last executing test programs: 8.330240116s ago: executing program 4 (id=473): r0 = fsopen(&(0x7f0000000400)='virtiofs\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000007c00)=[{{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000002c0)="f0724c5059547673c06962adbe91f5bf97edbb3525e395c55072d5de2c44c6b7d0a28185e8d05143596a83a80491377dd9f3a272dafaf21d388fdb83fbb5a016cc3a30eb4a5c197a7c349fa947a6d4d16a6c5ce4e8c802a1f40c5245bebd473b7bb587519ae1ed654b0691ee7be6539165c737f16bce1b3b6dddb3b61df6420155bc495f90bed02b05d8f29ff71a8a1f8e32e5460b13d0accd0751e8dee6140bd14a12679a0f8486263498aeebbaa79c1c07b3eca55d", 0xb6}, {&(0x7f0000000380)="399738bf76c91cda631c824fd2fb83bbadace592107a6400cef8cb79e118231563cf0102873dc245ac3c39975cdf58da1cfb046b457d434707b624e5418a89cebce5da54141e89234cdfa6ea9e4cb35776", 0x51}, {&(0x7f0000001540)="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", 0xfc}, {&(0x7f0000000940)="3c9568a5e6c43169bdb91fd36c8ce91d8389054d01676d9967af8f1b285b904a2e49a0e1b78f3f2fe7fd796a12072070912899f3b4dd4fc7664b17815428e6ec4b95ba9b6649e8ad679c6a084169e288dce55d1f33426bc565133ba71d77d4fe2977b4446c660b14c1609a34fd8f615d610a61a458cabc8ebaeb04cd3a142507c8807438c38c4f2668b1cc6634918da6f2bcffb32dc6d526ef51ec69b89e", 0x9e}], 0x5, &(0x7f0000000a80)=ANY=[@ANYRES32=r2, @ANYRESOCT=r1, @ANYBLOB="e52c6c49c4e87437407e477866e0130f8e5f398e2d9bcedfe6fc4444b56dd967e49854e745f6adb0dde77b2bb03449cbac2335bf2905e3418bbcc3fdc1f32455cd34b6b46ffdba5ddacba2d6e51a278a4579", @ANYRES32=r0, @ANYRESHEX=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="ed082946a2c4171199325c092e5a589ea7ba29ee6038673be645ef614b84381bc97a503ecaefecce951fda7747217b9cea5194573a002d94ba49be2d5373169d4f1cf20f48bbe9c7eff0a3c976f799aba2714db8f863ae7025a75610adea45078c0c05882b0b1cd9c56abdc66954f10ae5bf2ac1972d2e583357bcbb3579439c26ca955f641ea67ba2db1658235d816a6bcce69773b376e5dbb042f476885f0452b3e84262ec41fc7183ed043cc83128b376f3c3679eacf141de0d1dca10101cb765b4fa13b20ceee8e44b7e86c28a31301c58c03b4a466a24bd1a4d18c960254edab6dc97ad959a3aaba0cad5509df6e9"], 0x30, 0x800}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000640)="65113e6107974d45adb55fa0eab2d49336ee829f69803c918eb7786ef3f02ea254f15c51cb40271ef3ad88d7c4863f691a280fee48e2b06140f7276ce055bd969a8c19f7d34c1e81886657d858789d658a4e5036b6e4129c2fc9487321e3b42996cd842d2a839e", 0x67}], 0x1, &(0x7f0000000540)=ANY=[], 0xb0, 0x5}}], 0x2, 0x4880) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454c9, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000600)="943b646c0818cd145ade3a6cabb687cefb5c95f2a1cad4c63c9dcbf5ce6d9c148ec123943660e2d1901bfe4f7d47d9ab6a8990336bc417b5d6137b91ce6d", 0x3e}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="20ecff0000000070b1dc3acf3119c7003e309ec11b2583de8ff93c3b6f28aefe82a04f4c9e632d6525b92d5f790ce5713a9fd9f897686f4290732d567052d5e87e1349d2b57620e4d91777221691fee9099209bc4edf8d080d4d80f75005562463fbeedec537bb107fbe3d711ca27579d0f33db64f7297954ce873a0e84ad3cfdb9cb191435e7bfefd401f90fa52f203001ca1a6aca7744d13ff8e4c3f8aa9767202ba1cb2f9b37dee982d2d7acee4a4744e73fa68515c42f5ac1a53a8", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32, @ANYRES32=r5], 0x20, 0x88044}, 0xa79ae8b62a2a9498) 7.239699421s ago: executing program 3 (id=480): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x2}], {0x0, 0x0, 0x8}}}}}}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x8, 0x8005, 0x0, 0xe1, 0x1, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000000208010000000000000000000a0000070940010073797aff000000009f55ef68"], 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4008050) 7.1335941s ago: executing program 4 (id=482): r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) r1 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0101000000000040120c05000000000000010902240001000050b10904001001030003000921010102012203000905810340000c02ff"], 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sys_exit\x00', r3, 0x0, 0x100000000}, 0x18) syz_usb_control_io(r1, 0x0, 0x0) close(r0) acct(&(0x7f0000000140)='./file0\x00') 7.008943199s ago: executing program 2 (id=483): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r5, r4, 0x0, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'tunl0\x00'}) madvise(&(0x7f0000897000/0x3000)=nil, 0x3000, 0x16) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2}, 0x8) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000)=[0x1, 0x7fff, 0x200005, 0x1, 0x105], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0xa) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000780)={[&(0x7f0000000280)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01', &(0x7f0000000380)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01', &(0x7f0000000480)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01', &(0x7f0000000580)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01', &(0x7f0000000840)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01']}, &(0x7f0000000a80)={[&(0x7f0000000a40)='.^*%$\'-\\:\x00']}) 6.004568634s ago: executing program 2 (id=484): prlimit64(0x0, 0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700200000000000560000e8c5f91a00", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500c6b383000000bf090000000000005509010000000000950000000000000018", @ANYRES8=r0, @ANYBLOB="000000000000000018480000fdffffff00000000000000008500000071000000185a0000020000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0xe98eb273b2d325ef, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0xd, 0x9, 0x7fff}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[{0x5, 0x2, 0x7, 0x9}], 0x10, 0x5e3b}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2082) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@remote, 0xfffe, 0x400, 0x1000, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7606}, {0x0, 0x0, 0x0, 0x4}, 0x0, 0x6e6bc0, 0x0, 0x1}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x188}}, 0x0) 5.969359745s ago: executing program 3 (id=485): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, 0x800000000}) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x1e3d50de03aa3d1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x208000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="190000002000000000758f"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r5, 0x5437, 0x200000000000000) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) write$eventfd(r6, &(0x7f0000000040)=0x8, 0x8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 5.834316877s ago: executing program 2 (id=486): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents64(r6, 0x0, 0x0) syz_fuse_handle_req(r4, 0x0, 0x0, 0x0) syz_fuse_handle_req(r4, 0x0, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001040)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xe, 0x7}, {0x0, 0xfff1}, {0x1001d, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000000c0), 0xffffff86}, {&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000700)=""/228, 0xe4}], 0x3}, 0x0) 5.136083795s ago: executing program 0 (id=487): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000180)=0x7ff, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0xb, 0x0, 0x2}, 0x1c) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x14, 0x0, 0x0, r1}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 5.026663074s ago: executing program 0 (id=488): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @loopback}, &(0x7f00000003c0)=0xc) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="380000001000390429bd7000fbdbdf2500000000", @ANYRES32=r3, @ANYBLOB="0198f9ffffff0000180012800b000100"], 0x38}, 0x1, 0x0, 0x0, 0x20048001}, 0x4000004) sendto$packet(r0, &(0x7f0000000640)="e8b77052a9", 0x28, 0x40, &(0x7f0000000200)={0x11, 0x86dd, r3, 0x1, 0x0, 0x6, @local}, 0x14) 4.757701241s ago: executing program 4 (id=489): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x7c, 0xa8e6}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10138, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000004000000060000000600000000000000", @ANYRES32, @ANYBLOB="0000c76951e4567091d100001600000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, 0x0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000003010101000000000000000000000606080003"], 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r5, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000001900)={0x2, {0xe, 0x6, 0x1, 0x2, 0x340}}) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 3.873305798s ago: executing program 0 (id=491): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_complete(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, &(0x7f0000000200)="b66bd040f62cefd63ab11451cc0156ee2c87af167608d01a409777db9ae32d1c50ed5358cf50a79db47a1e25902b077a3d6b62ac27c9b76ebb5c155ca8571acbacd38ffa2634b708614f326ce9e1dcd02912", 0x52, 0x400d1, &(0x7f0000000000)={0xa, 0x4e20, 0x13f, @empty, 0x24eb}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x6, @win={{0x6123, 0x9, 0x8, 0x2}, 0x4, 0x1, 0x0, 0x2, 0x0, 0x9}}) 3.486264347s ago: executing program 3 (id=493): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@sq={'sq', 0x3d, 0xb}}]}}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030400000000fdffff0000000300", @ANYRES32=0x0, @ANYBLOB="000000004000000014001280090001007663616e000000000400028008004040", @ANYRES32=0x0, @ANYBLOB="389a226fc9720b497edafe56a3d94d82d00c6e45917e4cc200b6ff5f0ab2a2ee8cb7f92094ab0f29dcf6802d90f464d8d65b31503c36e11dca99d41377c3fa00"/75], 0x3c}}, 0x0) 2.892461076s ago: executing program 2 (id=494): ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) (async) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000000c0)={0x7, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x4, 0x1, 0x9}) (async) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000380)={&(0x7f0000000180)=[r1], 0x1, r2, r3, 0x7, 0x5, 0x15, 0x4, {0x8, 0x8001, 0xa, 0x6, 0xae, 0x8001, 0x5, 0x2f52, 0x81, 0x9, 0x0, 0x5, 0x40, 0xffffff48, "476a4734520ec20f585d2cb6be02c7c17e36f66120586e657f50fd3dfb4447be"}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) setresuid(0x0, 0xee00, 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050517db12000000000006"], 0x28}}, 0x0) 2.843886327s ago: executing program 2 (id=495): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x2}], {0x0, 0x0, 0x8}}}}}}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x8, 0x8005, 0x0, 0xe1, 0x1, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000000208010000000000000000000a0000070940010073797aff000000009f55ef68"], 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4008050) 2.634258075s ago: executing program 0 (id=496): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x6, @win={{0x6123, 0x9, 0x8, 0x2}, 0x4, 0x1, 0x0, 0x2, 0x0, 0x9}}) (fail_nth: 7) 2.536091253s ago: executing program 3 (id=497): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x1}) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000340), 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000000bc0)) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703100000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x4014) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x80c0) sendmsg$nl_route_sched(r3, 0x0, 0x400c084) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7ff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) fstat(r4, 0x0) r7 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r7) syz_io_uring_setup(0xa39, 0x0, 0x0, &(0x7f0000000340)) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x2, @pix={0xc0000000, 0x1, 0x32315559, 0x3, 0x1, 0x8, 0x9, 0x6, 0x0, 0x1, 0x1, 0x3}}) 2.464699967s ago: executing program 1 (id=498): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000180)=0x7ff, 0x4) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x14, 0x0, 0x0, r1}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 2.111937159s ago: executing program 0 (id=499): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x55af) r1 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) read$msr(r1, &(0x7f0000000180)=""/95, 0x5f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) io_setup(0x200, &(0x7f0000000140)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x121403, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private0, 0x4e23, 0x0, 0x4e22, 0x0, 0x2}, {0x0, 0x9, 0x0, 0x2}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@local, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00', 0x34ff, 0x4, 0x0, 0xb7}}, 0xe8) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x40047452, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'vxcan1\x00'}}) ioctl$FS_IOC_SETFLAGS(r2, 0x40081271, &(0x7f0000000980)=0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000097c9025fb5e73c678", @ANYRES16=r6, @ANYBLOB="0100004000000000000014000000180001801400020073797a5f74756e000000000000000000080003000000000a"], 0x34}}, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='cramfs\x00', 0x800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a01c4ff00000000711043000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) 2.048970689s ago: executing program 1 (id=500): syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x8}, @hci_rp_read_auth_payload_to={{}, {0x0, 0xc8, 0x81}}}}, 0xb) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x331, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) clock_gettime(0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.862238637s ago: executing program 2 (id=501): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x79, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x102, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x40, 0x0, 0x6, {0x6, 0xf, "09599b18"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r4, 0x0, 0xd, 0xfffffffffffffffe) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, r5, 0x1, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x4) r6 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000071004000000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x60, 0x1403, 0xc23, 0x70bd2a, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syz_tun\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x63, 0x11, 0x22}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) 1.164114965s ago: executing program 4 (id=502): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0xaba64f4add525e7f, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x0, 0xfd, 0x0, 0xfe, 0x7}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_FLAGS={0x6, 0x6, 0x1c}}]}, 0x28}, 0x1, 0xffffff7f, 0x0, 0x20000800}, 0x0) 1.098881829s ago: executing program 3 (id=503): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',cache=mmap,kP\t']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x3}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x1587, 0x42, 0x2, 0x3}, 0x5, 0x0, 0x8, 0x9, 0x6, 0x1c, 0x17, 0xf, 0x0, 0x8, {0x7ff, 0xae3, 0x8, 0x1, 0x8, 0x6d}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x3}, 0x20004004) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$UHID_INPUT(r7, 0x0, 0x0) 1.017144241s ago: executing program 1 (id=504): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x2, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_dev$MSR(&(0x7f0000000100), 0x6, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r3, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/87, 0x57}, {&(0x7f0000000500)=""/101, 0x65}], 0x2, 0x0, 0x400) 1.016139713s ago: executing program 4 (id=505): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)="5490", 0x2}], 0x1}, 0x4048841) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="04", 0x1}], 0x1}, 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r5) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r7) r8 = socket$unix(0x1, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r10, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0x11}, {0xffe6, 0xb}, {0xb, 0xc}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r7, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)=""/8, 0x8}], 0x1}, 0x22140) madvise(&(0x7f0000c00000/0x1000)=nil, 0x1000, 0x16) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 906.161663ms ago: executing program 3 (id=506): bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/4077, 0xfed) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x20300000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0)={0x1, 0x5}, 0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, 0xfffffffe, 0x10a2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0xfe}, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) 422.67915ms ago: executing program 1 (id=507): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r1, &(0x7f00000000c0)="ab", 0xffe0, 0xc1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) (fail_nth: 7) 379.341362ms ago: executing program 4 (id=508): r0 = fsopen(&(0x7f0000000400)='virtiofs\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000007c00)=[{{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000002c0)="f0724c5059547673c06962adbe91f5bf97edbb3525e395c55072d5de2c44c6b7d0a28185e8d05143596a83a80491377dd9f3a272dafaf21d388fdb83fbb5a016cc3a30eb4a5c197a7c349fa947a6d4d16a6c5ce4e8c802a1f40c5245bebd473b7bb587519ae1ed654b0691ee7be6539165c737f16bce1b3b6dddb3b61df6420155bc495f90bed02b05d8f29ff71a8a1f8e32e5460b13d0accd0751e8dee6140bd14a12679a0f8486263498aeebbaa79c1c07b3eca55d", 0xb6}, {&(0x7f0000000380)="399738bf76c91cda631c824fd2fb83bbadace592107a6400cef8cb79e118231563cf0102873dc245ac3c39975cdf58da1cfb046b457d434707b624e5418a89cebce5da54141e89234cdfa6ea9e4cb35776", 0x51}, {&(0x7f0000001540)="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", 0xfc}, {&(0x7f0000000940)="3c9568a5e6c43169bdb91fd36c8ce91d8389054d01676d9967af8f1b285b904a2e49a0e1b78f3f2fe7fd796a12072070912899f3b4dd4fc7664b17815428e6ec4b95ba9b6649e8ad679c6a084169e288dce55d1f33426bc565133ba71d77d4fe2977b4446c660b14c1609a34fd8f615d610a61a458cabc8ebaeb04cd3a142507c8807438c38c4f2668b1cc6634918da6f2bcffb32dc6d526ef51ec69b89e", 0x9e}], 0x5, &(0x7f0000000a80)=ANY=[@ANYRES32=r2, @ANYRESOCT=r1, @ANYBLOB="e52c6c49c4e87437407e477866e0130f8e5f398e2d9bcedfe6fc4444b56dd967e49854e745f6adb0dde77b2bb03449cbac2335bf2905e3418bbcc3fdc1f32455cd34b6b46ffdba5ddacba2d6e51a278a4579", @ANYRES32=r0, @ANYRESHEX=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="ed082946a2c4171199325c092e5a589ea7ba29ee6038673be645ef614b84381bc97a503ecaefecce951fda7747217b9cea5194573a002d94ba49be2d5373169d4f1cf20f48bbe9c7eff0a3c976f799aba2714db8f863ae7025a75610adea45078c0c05882b0b1cd9c56abdc66954f10ae5bf2ac1972d2e583357bcbb3579439c26ca955f641ea67ba2db1658235d816a6bcce69773b376e5dbb042f476885f0452b3e84262ec41fc7183ed043cc83128b376f3c3679eacf141de0d1dca10101cb765b4fa13b20ceee8e44b7e86c28a31301c58c03b4a466a24bd1a4d18c960254edab6dc97ad959a3aaba0cad5509df6e9"], 0x30, 0x800}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000640)="65113e6107974d45adb55fa0eab2d49336ee829f69803c918eb7786ef3f02ea254f15c51cb40271ef3ad88d7c4863f691a280fee48e2b06140f7276ce055bd969a8c19f7d34c1e81886657d858789d658a4e5036b6e4129c2fc9487321e3b42996cd842d2a839e", 0x67}], 0x1, &(0x7f0000000540)=ANY=[], 0xb0, 0x5}}], 0x2, 0x4880) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454c9, 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000600)="943b646c0818cd145ade3a6cabb687cefb5c95f2a1cad4c63c9dcbf5ce6d9c148ec123943660e2d1901bfe4f7d47d9ab6a8990336bc417b5d6137b91ce6d", 0x3e}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="20ecff0000000070b1dc3acf3119c7003e309ec11b2583de8ff93c3b6f28aefe82a04f4c9e632d6525b92d5f790ce5713a9fd9f897686f4290732d567052d5e87e1349d2b57620e4d91777221691fee9099209bc4edf8d080d4d80f75005562463fbeedec537bb107fbe3d711ca27579d0f33db64f7297954ce873a0e84ad3cfdb9cb191435e7bfefd401f90fa52f203001ca1a6aca7744d13ff8e4c3f8aa9767202ba1cb2f9b37dee982d2d7acee4a4744e73fa68515c42f5ac1a53a8", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32], 0x20, 0x88044}, 0xa79ae8b62a2a9498) 302.342775ms ago: executing program 0 (id=509): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_DESTROY$ioas(r1, 0x3b80, &(0x7f0000000d00)={0x8, r2}) 159.70488ms ago: executing program 1 (id=510): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r0, 0x3ba0, &(0x7f0000000300)={0x48, 0x14, 0x0, 0x0, r1}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 0s ago: executing program 1 (id=511): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a44000000060a030400000000000000000a00000509000100737913ca3d82000018000438140001800b00016765740000040002800900020073797a3200000000140000001100010000000000000000000100000a4a7ca7bd53de71d328cbc2180462af7970bf87edf1ec8cab1861812509f0833acae42fdfd63df67d61bcde6ccc036ff63a8997098c117a53b161a7509a8083ff0a0dc3b9368b45bd9a512442c38a00344b4062832c3cb7678cba24520ab7174ef9c277ff84b8e6d0dbfc8292a22a01adadfd4caef0790d635a188db490"], 0x6c}, 0x1, 0x0, 0x0, 0x4000850}, 0x20008040) kernel console output (not intermixed with test programs): hcd [ 96.071160][ T5918] usb 3-1: Using ep0 maxpacket: 32 [ 96.078256][ T5918] usb 3-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 96.092377][ T5918] usb 3-1: config 0 interface 0 has no altsetting 0 [ 96.099028][ T5918] usb 3-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.00 [ 96.108114][ T5918] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.125956][ T5918] usb 3-1: config 0 descriptor?? [ 96.137544][ T5918] usbhid 3-1:0.0: can't add hid device: -22 [ 96.144013][ T5918] usbhid 3-1:0.0: probe with driver usbhid failed with error -22 [ 96.240947][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 96.341004][ T5918] usb 3-1: USB disconnect, device number 3 [ 96.394348][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 96.401835][ T10] usb 5-1: config 1 interface 0 altsetting 12 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 96.413219][ T10] usb 5-1: config 1 interface 0 has no altsetting 0 [ 96.444961][ T10] usb 5-1: New USB device found, idVendor=14e1, idProduct=6000, bcdDevice= 0.40 [ 96.454263][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.474623][ T10] usb 5-1: Product: syz [ 96.479436][ T10] usb 5-1: Manufacturer: syz [ 96.489487][ T10] usb 5-1: SerialNumber: syz [ 96.513495][ T6333] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 96.861044][ T24] STV06xx 4-1:0.0: probe with driver STV06xx failed with error -71 [ 96.885090][ T24] usb 4-1: USB disconnect, device number 2 [ 97.094051][ T10] usbhid 5-1:1.0: can't add hid device: -71 [ 97.593786][ T10] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 97.725543][ T6344] lo speed is unknown, defaulting to 1000 [ 97.869712][ T10] usb 5-1: USB disconnect, device number 7 [ 98.686386][ T6368] netlink: 16 bytes leftover after parsing attributes in process `syz.3.110'. [ 98.705924][ T6368] fuse: Bad value for 'fd' [ 98.781219][ T10] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 99.031782][ T10] usb 5-1: config 0 has an invalid interface number: 4 but max is 2 [ 99.866986][ T10] usb 5-1: config 0 has an invalid interface number: 10 but max is 2 [ 99.876342][ T10] usb 5-1: config 0 has an invalid interface number: 84 but max is 2 [ 99.884639][ T10] usb 5-1: config 0 has no interface number 0 [ 99.890704][ T10] usb 5-1: config 0 has no interface number 1 [ 99.897054][ T10] usb 5-1: config 0 has no interface number 2 [ 99.903399][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0xF is Bulk; changing to Interrupt [ 100.055805][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 100.055851][ T30] audit: type=1400 audit(1758769549.813:253): avc: denied { create } for pid=6362 comm="syz.2.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.377663][ T30] audit: type=1400 audit(1758769549.943:254): avc: denied { write } for pid=6362 comm="syz.2.112" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 100.818496][ T30] audit: type=1400 audit(1758769550.033:255): avc: denied { mounton } for pid=6360 comm="syz.3.110" path="/25/file0" dev="tmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.601858][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0xC has invalid maxpacket 64, setting to 8 [ 101.612480][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0x4 has invalid maxpacket 1023, setting to 8 [ 101.624321][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0xD has invalid maxpacket 512, setting to 8 [ 101.635030][ T10] usb 5-1: config 0 interface 4 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 101.645784][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0x3 has invalid maxpacket 15536, setting to 8 [ 101.656791][ T10] usb 5-1: config 0 interface 4 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 101.669033][ T10] usb 5-1: config 0 interface 4 altsetting 2 has a duplicate endpoint with address 0xC, skipping [ 101.680923][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0xA has invalid maxpacket 1024, setting to 8 [ 101.692806][ T10] usb 5-1: config 0 interface 4 altsetting 2 has a duplicate endpoint with address 0xC, skipping [ 101.703734][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0x6 has invalid maxpacket 552, setting to 8 [ 101.713198][ T30] audit: type=1400 audit(1758769550.383:256): avc: denied { ioctl } for pid=6362 comm="syz.2.112" path="socket:[9677]" dev="sockfs" ino=9677 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.714632][ T10] usb 5-1: config 0 interface 4 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 101.750515][ T10] usb 5-1: config 0 interface 4 altsetting 2 endpoint 0x9 has invalid maxpacket 32, setting to 8 [ 101.822336][ T10] usb 5-1: config 0 interface 10 altsetting 98 has a duplicate endpoint with address 0xC, skipping [ 102.195636][ T10] usb 5-1: config 0 interface 84 altsetting 14 endpoint 0x8 has invalid maxpacket 520, setting to 8 [ 102.208706][ T6390] FAULT_INJECTION: forcing a failure. [ 102.208706][ T6390] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 102.220917][ T10] usb 5-1: config 0 interface 84 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 102.231018][ T6390] CPU: 1 UID: 0 PID: 6390 Comm: syz.3.116 Not tainted syzkaller #0 PREEMPT(full) [ 102.231040][ T6390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 102.231049][ T6390] Call Trace: [ 102.231054][ T6390] [ 102.231060][ T6390] dump_stack_lvl+0x16c/0x1f0 [ 102.231084][ T6390] should_fail_ex+0x512/0x640 [ 102.231107][ T6390] _copy_from_user+0x2e/0xd0 [ 102.231130][ T6390] kstrtouint_from_user+0xd6/0x1d0 [ 102.231147][ T6390] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 102.231162][ T6390] ? __lock_acquire+0xb97/0x1ce0 [ 102.231195][ T6390] proc_fail_nth_write+0x83/0x220 [ 102.231215][ T6390] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 102.231238][ T6390] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 102.231255][ T6390] vfs_write+0x2a0/0x11d0 [ 102.231274][ T6390] ? __pfx___mutex_lock+0x10/0x10 [ 102.231295][ T6390] ? __pfx_vfs_write+0x10/0x10 [ 102.231316][ T6390] ? __fget_files+0x20e/0x3c0 [ 102.231339][ T6390] ksys_write+0x12a/0x250 [ 102.231355][ T6390] ? __pfx_ksys_write+0x10/0x10 [ 102.231371][ T6390] ? fput+0x9b/0xd0 [ 102.231394][ T6390] do_syscall_64+0xcd/0x4e0 [ 102.231416][ T6390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.231431][ T6390] RIP: 0033:0x7fbf9ab8d97f [ 102.231445][ T6390] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 102.231459][ T6390] RSP: 002b:00007fbf9baff030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 102.231475][ T6390] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbf9ab8d97f [ 102.231484][ T6390] RDX: 0000000000000001 RSI: 00007fbf9baff0a0 RDI: 0000000000000003 [ 102.231493][ T6390] RBP: 00007fbf9baff090 R08: 0000000000000000 R09: 0000000000000000 [ 102.231502][ T6390] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 102.231511][ T6390] R13: 00007fbf9ade6038 R14: 00007fbf9ade5fa0 R15: 00007fff984774c8 [ 102.231531][ T6390] [ 102.434979][ T10] usb 5-1: config 0 interface 84 altsetting 14 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 102.566510][ T30] audit: type=1326 audit(1758769553.813:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 102.618139][ T10] usb 5-1: config 0 interface 84 altsetting 14 endpoint 0x8B has invalid maxpacket 50786, setting to 8 [ 102.631054][ T30] audit: type=1326 audit(1758769553.813:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 102.654377][ T10] usb 5-1: config 0 interface 84 altsetting 14 has a duplicate endpoint with address 0x82, skipping [ 102.665578][ T10] usb 5-1: config 0 interface 84 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 102.676722][ T10] usb 5-1: config 0 interface 84 altsetting 14 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 102.690702][ T30] audit: type=1326 audit(1758769553.813:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 102.728879][ T10] usb 5-1: config 0 interface 4 has no altsetting 0 [ 102.878612][ T10] usb 5-1: config 0 interface 10 has no altsetting 0 [ 102.886435][ T30] audit: type=1326 audit(1758769553.813:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 102.915639][ T10] usb 5-1: config 0 interface 84 has no altsetting 0 [ 102.945182][ T10] usb 5-1: string descriptor 0 read error: -71 [ 102.956493][ T10] usb 5-1: Dual-Role OTG device on HNP port [ 102.977241][ T30] audit: type=1326 audit(1758769553.813:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 103.020359][ T10] usb 5-1: can't set HNP mode: -71 [ 103.113421][ T30] audit: type=1326 audit(1758769553.813:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6393 comm="syz.3.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 103.538842][ T6408] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 103.547815][ T6408] VFS: Can't find a romfs filesystem on dev nullb0. [ 103.547815][ T6408] [ 105.352347][ T6431] netlink: 37 bytes leftover after parsing attributes in process `syz.4.123'. [ 108.047433][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 108.047448][ T30] audit: type=1400 audit(1758769559.373:275): avc: denied { append } for pid=6436 comm="syz.0.128" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.085683][ T6438] netlink: 100 bytes leftover after parsing attributes in process `syz.0.128'. [ 108.558772][ T30] audit: type=1400 audit(1758769559.883:276): avc: denied { bind } for pid=6447 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.603429][ T30] audit: type=1400 audit(1758769559.883:277): avc: denied { setopt } for pid=6447 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.715005][ T30] audit: type=1400 audit(1758769560.043:278): avc: denied { ioctl } for pid=6450 comm="syz.3.130" path="socket:[9807]" dev="sockfs" ino=9807 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 108.746456][ T30] audit: type=1400 audit(1758769560.073:279): avc: denied { ioctl } for pid=6450 comm="syz.3.130" path="socket:[9808]" dev="sockfs" ino=9808 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 108.793731][ T30] audit: type=1400 audit(1758769560.103:280): avc: denied { append } for pid=6447 comm="syz.0.131" name="userio" dev="devtmpfs" ino=914 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.837612][ T30] audit: type=1400 audit(1758769560.103:281): avc: denied { write } for pid=6447 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.889663][ T30] audit: type=1400 audit(1758769560.103:282): avc: denied { read } for pid=6447 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.922407][ T30] audit: type=1400 audit(1758769560.213:283): avc: denied { create } for pid=6453 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 108.966346][ T30] audit: type=1400 audit(1758769560.213:284): avc: denied { bind } for pid=6453 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 109.051071][ T5904] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 109.242220][ T5904] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 109.382639][ T5904] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.395635][ T5904] usb 4-1: New USB device found, idVendor=146b, idProduct=0902, bcdDevice= 0.00 [ 109.405567][ T5904] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.421985][ T5904] usb 4-1: config 0 descriptor?? [ 110.585984][ T6451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=6451 comm=syz.3.130 [ 110.666010][ T5904] usbhid 4-1:0.0: can't add hid device: -71 [ 110.682561][ T5904] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 111.668734][ T5904] usb 4-1: USB disconnect, device number 3 [ 112.178754][ T6482] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6482 comm=syz.2.140 [ 112.455962][ T6491] FAULT_INJECTION: forcing a failure. [ 112.455962][ T6491] name failslab, interval 1, probability 0, space 0, times 0 [ 112.468728][ T6491] CPU: 0 UID: 0 PID: 6491 Comm: syz.3.141 Not tainted syzkaller #0 PREEMPT(full) [ 112.468743][ T6491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 112.468749][ T6491] Call Trace: [ 112.468753][ T6491] [ 112.468757][ T6491] dump_stack_lvl+0x16c/0x1f0 [ 112.468775][ T6491] should_fail_ex+0x512/0x640 [ 112.468791][ T6491] should_failslab+0xc2/0x120 [ 112.468805][ T6491] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 112.468817][ T6491] ? skb_clone+0x190/0x3f0 [ 112.468833][ T6491] skb_clone+0x190/0x3f0 [ 112.468847][ T6491] netlink_deliver_tap+0xabd/0xd30 [ 112.468863][ T6491] netlink_unicast+0x64c/0x870 [ 112.468880][ T6491] ? __pfx_netlink_unicast+0x10/0x10 [ 112.468894][ T6491] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 112.468912][ T6491] netlink_sendmsg+0x8d1/0xdd0 [ 112.468929][ T6491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 112.468948][ T6491] ____sys_sendmsg+0xa98/0xc70 [ 112.468965][ T6491] ? copy_msghdr_from_user+0x10a/0x160 [ 112.468979][ T6491] ? __pfx_____sys_sendmsg+0x10/0x10 [ 112.469001][ T6491] ___sys_sendmsg+0x134/0x1d0 [ 112.469015][ T6491] ? __pfx____sys_sendmsg+0x10/0x10 [ 112.469044][ T6491] __sys_sendmsg+0x16d/0x220 [ 112.469058][ T6491] ? __pfx___sys_sendmsg+0x10/0x10 [ 112.469079][ T6491] do_syscall_64+0xcd/0x4e0 [ 112.469095][ T6491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.469106][ T6491] RIP: 0033:0x7fbf9ab8eec9 [ 112.469115][ T6491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.469125][ T6491] RSP: 002b:00007fbf9baff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.469136][ T6491] RAX: ffffffffffffffda RBX: 00007fbf9ade5fa0 RCX: 00007fbf9ab8eec9 [ 112.469142][ T6491] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 112.469149][ T6491] RBP: 00007fbf9baff090 R08: 0000000000000000 R09: 0000000000000000 [ 112.469155][ T6491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.469161][ T6491] R13: 00007fbf9ade6038 R14: 00007fbf9ade5fa0 R15: 00007fff984774c8 [ 112.469174][ T6491] [ 112.759325][ T6494] netlink: 8 bytes leftover after parsing attributes in process `syz.3.143'. [ 112.968214][ T6500] netlink: 37 bytes leftover after parsing attributes in process `syz.2.144'. [ 113.048192][ T6506] netlink: 8 bytes leftover after parsing attributes in process `syz.4.142'. [ 113.480570][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 113.480586][ T30] audit: type=1400 audit(1758769564.743:286): avc: denied { bind } for pid=6505 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 115.176850][ T30] audit: type=1400 audit(1758769565.693:287): avc: denied { watch } for pid=6513 comm="syz.2.149" path="anon_inode:[fanotify]" dev="anon_inodefs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:anon_inodefs_t tclass=filesystem permissive=1 [ 115.730496][ T6537] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6537 comm=syz.4.155 [ 115.837134][ T6541] netlink: 16 bytes leftover after parsing attributes in process `syz.2.154'. [ 116.307370][ T6550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.154'. [ 116.316522][ T6550] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 117.393198][ T6564] netlink: 37 bytes leftover after parsing attributes in process `syz.0.159'. [ 117.793712][ T30] audit: type=1400 audit(1758769569.013:288): avc: denied { read open } for pid=6570 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 117.851788][ T6578] netlink: 8 bytes leftover after parsing attributes in process `syz.4.161'. [ 117.868397][ T6578] input: syz0 as /devices/virtual/input/input6 [ 118.077074][ T30] audit: type=1400 audit(1758769569.013:289): avc: denied { getattr } for pid=6570 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 118.451607][ T6588] binder: 6583:6588 ioctl c0306201 200000000680 returned -14 [ 118.787915][ T10] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 119.113126][ T30] audit: type=1400 audit(1758769569.523:290): avc: denied { read } for pid=6583 comm="syz.0.162" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 119.139029][ T30] audit: type=1400 audit(1758769569.523:291): avc: denied { open } for pid=6583 comm="syz.0.162" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 119.142738][ T10] usb 5-1: unable to get BOS descriptor or descriptor too short [ 119.198054][ T30] audit: type=1400 audit(1758769569.533:292): avc: denied { ioctl } for pid=6583 comm="syz.0.162" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 119.263924][ T5918] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 119.689921][ T6601] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6601 comm=syz.3.167 [ 119.718555][ T10] usb 5-1: not running at top speed; connect to a high speed hub [ 119.765494][ T30] audit: type=1400 audit(1758769569.533:293): avc: denied { set_context_mgr } for pid=6583 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 119.789001][ T10] usb 5-1: config 8 has an invalid interface number: 24 but max is 0 [ 119.831285][ T5918] usb 2-1: Using ep0 maxpacket: 8 [ 119.836422][ T10] usb 5-1: config 8 has no interface number 0 [ 119.870635][ T5918] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 119.874024][ T30] audit: type=1400 audit(1758769569.753:294): avc: denied { map } for pid=6583 comm="syz.0.162" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 119.911122][ T10] usb 5-1: config 8 interface 24 altsetting 2 endpoint 0xE has invalid maxpacket 1535, setting to 64 [ 119.931092][ T5918] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 120.032437][ T30] audit: type=1400 audit(1758769569.773:295): avc: denied { call } for pid=6583 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 120.052635][ T30] audit: type=1400 audit(1758769569.773:296): avc: denied { transfer } for pid=6583 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 120.054049][ T10] usb 5-1: config 8 interface 24 altsetting 2 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 120.071730][ T30] audit: type=1400 audit(1758769570.513:297): avc: denied { create } for pid=6589 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 120.071769][ T30] audit: type=1400 audit(1758769570.583:298): avc: denied { add_name } for pid=6568 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 120.071805][ T30] audit: type=1400 audit(1758769570.583:299): avc: denied { create } for pid=6568 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 120.083761][ T5918] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 120.161676][ T6604] Process accounting resumed [ 120.218795][ T10] usb 5-1: config 8 interface 24 altsetting 2 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 120.249090][ T10] usb 5-1: config 8 interface 24 has no altsetting 0 [ 120.270523][ T10] usb 5-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 120.287019][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.299858][ T10] usb 5-1: Product: syz [ 120.309145][ T10] usb 5-1: Manufacturer: syz [ 120.317015][ T5918] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 120.335558][ T10] usb 5-1: SerialNumber: syz [ 120.360284][ T5918] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 120.412138][ T5918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.620312][ T6596] process 'syz.2.165' launched '/dev/fd/7' with NULL argv: empty string added [ 120.668690][ T5918] usb 2-1: GET_CAPABILITIES returned 0 [ 120.675239][ T5918] usbtmc 2-1:16.0: can't read capabilities [ 120.696690][ T6622] netlink: 'syz.0.171': attribute type 12 has an invalid length. [ 121.011033][ T5932] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 121.050216][ T6626] netlink: 37 bytes leftover after parsing attributes in process `syz.3.172'. [ 121.207383][ T5932] usb 1-1: Invalid ep0 maxpacket: 64 [ 121.496255][ T5932] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 121.496263][ T10] usb 5-1: can't set config #8, error -71 [ 121.507616][ T10] usb 5-1: USB disconnect, device number 10 [ 121.654868][ T92] usb 2-1: USB disconnect, device number 2 [ 121.730910][ T5932] usb 1-1: Invalid ep0 maxpacket: 64 [ 121.736815][ T5932] usb usb1-port1: attempt power cycle [ 121.853342][ T6641] syz.4.173 uses obsolete (PF_INET,SOCK_PACKET) [ 122.011166][ T5918] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 122.092431][ T5932] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 122.247801][ T5932] usb 1-1: Invalid ep0 maxpacket: 64 [ 122.311031][ T5918] usb 4-1: Using ep0 maxpacket: 8 [ 122.318571][ T5918] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 122.353569][ T5918] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 122.367780][ T5918] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 122.380952][ T5932] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 122.398464][ T5918] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 122.401397][ T5932] usb 1-1: Invalid ep0 maxpacket: 64 [ 122.430359][ T5932] usb usb1-port1: unable to enumerate USB device [ 122.447548][ T5918] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 122.503472][ T5918] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.521609][ T78] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 122.738198][ T78] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 123.396789][ T78] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.582379][ T5918] usb 4-1: GET_CAPABILITIES returned 0 [ 123.588012][ T5918] usbtmc 4-1:16.0: can't read capabilities [ 123.669616][ T78] usb 3-1: config 0 descriptor?? [ 124.087820][ T78] cp210x 3-1:0.0: cp210x converter detected [ 124.094552][ T5918] usb 4-1: USB disconnect, device number 4 [ 124.831042][ T5932] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 125.222623][ T5932] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 125.245858][ T5932] usb 5-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 125.276784][ T5932] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.299955][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 125.299970][ T30] audit: type=1400 audit(1758769576.623:316): avc: denied { write } for pid=6688 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 125.326529][ T5932] usb 5-1: config 0 descriptor?? [ 125.354693][ T6690] netlink: 28 bytes leftover after parsing attributes in process `syz.0.181'. [ 125.430759][ T30] audit: type=1400 audit(1758769576.753:317): avc: denied { create } for pid=6695 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.485601][ T30] audit: type=1400 audit(1758769576.753:318): avc: denied { getopt } for pid=6695 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.802999][ T6711] netlink: 37 bytes leftover after parsing attributes in process `syz.1.185'. [ 125.902858][ T5932] dragonrise 0003:0079:0006.0001: hidraw0: USB HID v1.02 Device [HID 0079:0006] on usb-dummy_hcd.4-1/input0 [ 125.953999][ T6677] rdma_rxe: rxe_newlink: failed to add syz_tun [ 126.165442][ T5932] dragonrise 0003:0079:0006.0001: no inputs found [ 126.204329][ T6721] netlink: 4 bytes leftover after parsing attributes in process `syz.3.187'. [ 126.222039][ T78] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 126.232064][ T5932] dragonrise 0003:0079:0006.0001: force feedback init failed [ 126.276095][ T78] cp210x 3-1:0.0: querying part number failed [ 126.387028][ T78] usb 3-1: cp210x converter now attached to ttyUSB0 [ 126.600106][ T78] usb 3-1: USB disconnect, device number 4 [ 126.657124][ T6732] netlink: 16 bytes leftover after parsing attributes in process `syz.1.190'. [ 127.095272][ T78] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 127.159306][ T78] cp210x 3-1:0.0: device disconnected [ 127.351934][ T5932] usb 5-1: USB disconnect, device number 11 [ 127.616454][ T30] audit: type=1400 audit(1758769578.943:319): avc: denied { ioctl } for pid=6745 comm="syz.2.191" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11266 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 127.871307][ T30] audit: type=1400 audit(1758769579.083:320): avc: denied { bind } for pid=6744 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 128.010941][ T5932] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 128.096601][ T30] audit: type=1400 audit(1758769579.423:321): avc: denied { create } for pid=6745 comm="syz.2.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 128.235113][ T30] audit: type=1400 audit(1758769579.443:322): avc: denied { ioctl } for pid=6745 comm="syz.2.191" path="socket:[11271]" dev="sockfs" ino=11271 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 128.261017][ T5932] usb 5-1: Using ep0 maxpacket: 16 [ 128.268511][ T5932] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.412286][ T5932] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 128.463596][ T6759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.195'. [ 128.492169][ T30] audit: type=1400 audit(1758769579.793:323): avc: denied { bind } for pid=6753 comm="syz.1.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 128.512567][ T5932] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 128.541505][ T5932] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.580969][ T5932] usb 5-1: config 0 descriptor?? [ 128.898150][ T6764] netlink: 168 bytes leftover after parsing attributes in process `syz.2.196'. [ 128.990916][ T30] audit: type=1400 audit(1758769580.313:324): avc: denied { mount } for pid=6754 comm="syz.2.196" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 129.012933][ C1] vkms_vblank_simulate: vblank timer overrun [ 129.182891][ T6763] team0: Port device team_slave_0 removed [ 129.640364][ T5932] usbhid 5-1:0.0: can't add hid device: -71 [ 129.659081][ T5932] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 129.746731][ T5932] usb 5-1: USB disconnect, device number 12 [ 131.421154][ T5932] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 131.896501][ T5932] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 131.921040][ T5932] usb 1-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 131.940927][ T5932] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.400793][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.407250][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.421397][ T5932] usb 1-1: config 0 descriptor?? [ 132.564054][ T6815] netlink: 37 bytes leftover after parsing attributes in process `syz.1.200'. [ 133.028373][ T5932] dragonrise 0003:0079:0006.0002: hidraw0: USB HID v1.02 Device [HID 0079:0006] on usb-dummy_hcd.0-1/input0 [ 133.042024][ T6798] rdma_rxe: rxe_newlink: failed to add syz_tun [ 133.075213][ T5932] dragonrise 0003:0079:0006.0002: no inputs found [ 133.083343][ T5932] dragonrise 0003:0079:0006.0002: force feedback init failed [ 133.955750][ T6829] netlink: 8 bytes leftover after parsing attributes in process `syz.3.209'. [ 134.167147][ T92] usb 1-1: USB disconnect, device number 7 [ 135.814414][ T6850] FAULT_INJECTION: forcing a failure. [ 135.814414][ T6850] name failslab, interval 1, probability 0, space 0, times 0 [ 135.841071][ T6850] CPU: 1 UID: 0 PID: 6850 Comm: syz.4.216 Not tainted syzkaller #0 PREEMPT(full) [ 135.841098][ T6850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 135.841107][ T6850] Call Trace: [ 135.841113][ T6850] [ 135.841119][ T6850] dump_stack_lvl+0x16c/0x1f0 [ 135.841146][ T6850] should_fail_ex+0x512/0x640 [ 135.841172][ T6850] should_failslab+0xc2/0x120 [ 135.841193][ T6850] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 135.841212][ T6850] ? skb_clone+0x190/0x3f0 [ 135.841239][ T6850] skb_clone+0x190/0x3f0 [ 135.841261][ T6850] netlink_deliver_tap+0xabd/0xd30 [ 135.841290][ T6850] netlink_unicast+0x64c/0x870 [ 135.841322][ T6850] ? __pfx_netlink_unicast+0x10/0x10 [ 135.841344][ T6850] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 135.841374][ T6850] netlink_sendmsg+0x8d1/0xdd0 [ 135.841401][ T6850] ? __pfx_netlink_sendmsg+0x10/0x10 [ 135.841433][ T6850] ____sys_sendmsg+0xa98/0xc70 [ 135.841460][ T6850] ? copy_msghdr_from_user+0x10a/0x160 [ 135.841482][ T6850] ? __pfx_____sys_sendmsg+0x10/0x10 [ 135.841518][ T6850] ___sys_sendmsg+0x134/0x1d0 [ 135.841540][ T6850] ? __pfx____sys_sendmsg+0x10/0x10 [ 135.841592][ T6850] __sys_sendmsg+0x16d/0x220 [ 135.841613][ T6850] ? __pfx___sys_sendmsg+0x10/0x10 [ 135.841650][ T6850] do_syscall_64+0xcd/0x4e0 [ 135.841675][ T6850] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.841693][ T6850] RIP: 0033:0x7f948a98eec9 [ 135.841707][ T6850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.841723][ T6850] RSP: 002b:00007f948b90a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 135.841740][ T6850] RAX: ffffffffffffffda RBX: 00007f948abe5fa0 RCX: 00007f948a98eec9 [ 135.841752][ T6850] RDX: 0000000000000000 RSI: 0000200000000c00 RDI: 0000000000000003 [ 135.841762][ T6850] RBP: 00007f948b90a090 R08: 0000000000000000 R09: 0000000000000000 [ 135.841773][ T6850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.841784][ T6850] R13: 00007f948abe6038 R14: 00007f948abe5fa0 R15: 00007ffdc4435f78 [ 135.841808][ T6850] [ 137.501226][ T10] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 137.742691][ T10] usb 5-1: config 0 has an invalid interface number: 41 but max is 0 [ 137.761020][ T10] usb 5-1: config 0 has no interface number 0 [ 137.806641][ T10] usb 5-1: config 0 interface 41 has no altsetting 0 [ 137.972094][ T10] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 137.982897][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.990961][ T10] usb 5-1: Product: syz [ 137.995441][ T10] usb 5-1: Manufacturer: syz [ 138.020875][ T10] usb 5-1: SerialNumber: syz [ 138.134112][ T10] usb 5-1: config 0 descriptor?? [ 138.178101][ T6881] SELinux: Context system_u:object_r:tape_device_t:s0 is not valid (left unmapped). [ 138.337363][ T30] audit: type=1400 audit(1758769589.503:325): avc: denied { relabelfrom } for pid=6879 comm="syz.0.224" name="UNIX" dev="sockfs" ino=11465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 138.461860][ T30] audit: type=1400 audit(1758769589.513:326): avc: denied { relabelto } for pid=6879 comm="syz.0.224" name="UNIX" dev="sockfs" ino=11465 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:tape_device_t:s0" [ 138.494503][ T6869] syz.1.220 (6869): drop_caches: 2 [ 138.936858][ T6886] trusted_key: encrypted_key: key user:syz not found [ 139.023747][ T10] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 139.457306][ T30] audit: type=1400 audit(1758769590.783:327): avc: denied { mount } for pid=6890 comm="syz.2.227" name="/" dev="autofs" ino=11519 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 139.598733][ T10] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 139.611111][ T10] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 139.641837][ T10] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -71 [ 139.693513][ T10] usb 5-1: USB disconnect, device number 13 [ 139.711851][ T6883] lo speed is unknown, defaulting to 1000 [ 139.944417][ T6908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.229'. [ 140.097381][ T6912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.231'. [ 140.221994][ T6913] FAULT_INJECTION: forcing a failure. [ 140.221994][ T6913] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 140.315986][ T6913] CPU: 1 UID: 0 PID: 6913 Comm: syz.4.232 Not tainted syzkaller #0 PREEMPT(full) [ 140.316012][ T6913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 140.316028][ T6913] Call Trace: [ 140.316035][ T6913] [ 140.316041][ T6913] dump_stack_lvl+0x16c/0x1f0 [ 140.316067][ T6913] should_fail_ex+0x512/0x640 [ 140.316092][ T6913] should_fail_alloc_page+0xe7/0x130 [ 140.316115][ T6913] prepare_alloc_pages+0x3c2/0x610 [ 140.316142][ T6913] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 140.316162][ T6913] ? rcu_is_watching+0x12/0xc0 [ 140.316184][ T6913] ? put_dec+0x2e/0xc0 [ 140.316209][ T6913] ? put_dec_trunc8+0x28b/0x370 [ 140.316236][ T6913] ? number+0x9aa/0xc70 [ 140.316266][ T6913] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 140.316282][ T6913] ? __pfx_number+0x10/0x10 [ 140.316316][ T6913] ? __lock_acquire+0xb97/0x1ce0 [ 140.316346][ T6913] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 140.316369][ T6913] ? policy_nodemask+0xea/0x4e0 [ 140.316391][ T6913] alloc_pages_mpol+0x1fb/0x550 [ 140.316413][ T6913] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 140.316440][ T6913] alloc_pages_noprof+0x131/0x390 [ 140.316461][ T6913] kvm_arch_vcpu_create+0x2a7/0xb20 [ 140.316486][ T6913] ? lockdep_init_map_type+0x5c/0x280 [ 140.316506][ T6913] kvm_vm_ioctl+0xfec/0x4000 [ 140.316534][ T6913] ? __pfx_kvm_vm_ioctl+0x10/0x10 [ 140.316567][ T6913] ? kasan_quarantine_put+0x10a/0x240 [ 140.316585][ T6913] ? lockdep_hardirqs_on+0x7c/0x110 [ 140.316609][ T6913] ? find_held_lock+0x2b/0x80 [ 140.316632][ T6913] ? tomoyo_path_number_perm+0x295/0x580 [ 140.316658][ T6913] ? tomoyo_path_number_perm+0x18d/0x580 [ 140.316683][ T6913] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 140.316707][ T6913] ? find_held_lock+0x2b/0x80 [ 140.316733][ T6913] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 140.316761][ T6913] ? do_vfs_ioctl+0x128/0x14f0 [ 140.316789][ T6913] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 140.316815][ T6913] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 140.316850][ T6913] ? hook_file_ioctl_common+0x145/0x410 [ 140.316875][ T6913] ? selinux_file_ioctl+0x180/0x270 [ 140.316910][ T6913] ? selinux_file_ioctl+0xb4/0x270 [ 140.316936][ T6913] ? __pfx_kvm_vm_ioctl+0x10/0x10 [ 140.316954][ T6913] __x64_sys_ioctl+0x18e/0x210 [ 140.316983][ T6913] do_syscall_64+0xcd/0x4e0 [ 140.317019][ T6913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.317038][ T6913] RIP: 0033:0x7f948a98eec9 [ 140.317052][ T6913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.317068][ T6913] RSP: 002b:00007f948b90a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.317086][ T6913] RAX: ffffffffffffffda RBX: 00007f948abe5fa0 RCX: 00007f948a98eec9 [ 140.317097][ T6913] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 140.317107][ T6913] RBP: 00007f948b90a090 R08: 0000000000000000 R09: 0000000000000000 [ 140.317116][ T6913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.317126][ T6913] R13: 00007f948abe6038 R14: 00007f948abe5fa0 R15: 00007ffdc4435f78 [ 140.317147][ T6913] [ 140.837902][ T30] audit: type=1400 audit(1758769592.163:328): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 141.476204][ T6927] netlink: 24 bytes leftover after parsing attributes in process `syz.2.236'. [ 141.488962][ T30] audit: type=1400 audit(1758769592.813:329): avc: denied { name_bind } for pid=6921 comm="syz.1.235" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 141.642068][ T6935] FAULT_INJECTION: forcing a failure. [ 141.642068][ T6935] name failslab, interval 1, probability 0, space 0, times 0 [ 141.657181][ T6935] CPU: 0 UID: 0 PID: 6935 Comm: syz.0.239 Not tainted syzkaller #0 PREEMPT(full) [ 141.657204][ T6935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 141.657214][ T6935] Call Trace: [ 141.657219][ T6935] [ 141.657226][ T6935] dump_stack_lvl+0x16c/0x1f0 [ 141.657253][ T6935] should_fail_ex+0x512/0x640 [ 141.657278][ T6935] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 141.657300][ T6935] should_failslab+0xc2/0x120 [ 141.657320][ T6935] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 141.657339][ T6935] ? __alloc_skb+0x2b2/0x380 [ 141.657364][ T6935] __alloc_skb+0x2b2/0x380 [ 141.657383][ T6935] ? __pfx___alloc_skb+0x10/0x10 [ 141.657401][ T6935] ? __pfx___mutex_trylock_common+0x10/0x10 [ 141.657431][ T6935] ? __pfx___might_resched+0x10/0x10 [ 141.657459][ T6935] netlink_dump+0x19b/0xd30 [ 141.657489][ T6935] ? __pfx_netlink_dump+0x10/0x10 [ 141.657529][ T6935] __netlink_dump_start+0x6d6/0x990 [ 141.657555][ T6935] ? __pfx_rtnl_fdb_dump+0x10/0x10 [ 141.657578][ T6935] rtnetlink_rcv_msg+0xb3e/0xe90 [ 141.657600][ T6935] ? __pfx_rtnl_fdb_dump+0x10/0x10 [ 141.657624][ T6935] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 141.657647][ T6935] ? __pfx_rtnl_dumpit+0x10/0x10 [ 141.657663][ T6935] ? __pfx_rtnl_fdb_dump+0x10/0x10 [ 141.657689][ T6935] ? ref_tracker_free+0x37c/0x830 [ 141.657716][ T6935] netlink_rcv_skb+0x155/0x420 [ 141.657739][ T6935] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 141.657763][ T6935] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 141.657796][ T6935] ? netlink_deliver_tap+0x1ae/0xd30 [ 141.657822][ T6935] netlink_unicast+0x5aa/0x870 [ 141.657849][ T6935] ? __pfx_netlink_unicast+0x10/0x10 [ 141.657872][ T6935] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 141.657902][ T6935] netlink_sendmsg+0x8d1/0xdd0 [ 141.657930][ T6935] ? __pfx_netlink_sendmsg+0x10/0x10 [ 141.657963][ T6935] sock_write_iter+0x4fc/0x5b0 [ 141.657991][ T6935] ? __pfx_sock_write_iter+0x10/0x10 [ 141.658032][ T6935] ? bpf_lsm_file_permission+0x9/0x10 [ 141.658054][ T6935] ? security_file_permission+0x71/0x210 [ 141.658082][ T6935] ? rw_verify_area+0xcf/0x6c0 [ 141.658111][ T6935] vfs_write+0x7d3/0x11d0 [ 141.658130][ T6935] ? __pfx_sock_write_iter+0x10/0x10 [ 141.658158][ T6935] ? __pfx_vfs_write+0x10/0x10 [ 141.658174][ T6935] ? find_held_lock+0x2b/0x80 [ 141.658212][ T6935] ksys_write+0x1f8/0x250 [ 141.658230][ T6935] ? __pfx_ksys_write+0x10/0x10 [ 141.658255][ T6935] do_syscall_64+0xcd/0x4e0 [ 141.658280][ T6935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.658298][ T6935] RIP: 0033:0x7f4b5bf8eec9 [ 141.658313][ T6935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.658329][ T6935] RSP: 002b:00007f4b5cdbb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.658347][ T6935] RAX: ffffffffffffffda RBX: 00007f4b5c1e5fa0 RCX: 00007f4b5bf8eec9 [ 141.658358][ T6935] RDX: 0000000000000024 RSI: 0000200000000580 RDI: 0000000000000008 [ 141.658367][ T6935] RBP: 00007f4b5cdbb090 R08: 0000000000000000 R09: 0000000000000000 [ 141.658377][ T6935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.658387][ T6935] R13: 00007f4b5c1e6038 R14: 00007f4b5c1e5fa0 R15: 00007ffca4143b18 [ 141.658411][ T6935] [ 142.113032][ T6938] netlink: 'syz.1.240': attribute type 1 has an invalid length. [ 142.269601][ T6941] netlink: 8 bytes leftover after parsing attributes in process `syz.1.240'. [ 142.605097][ T30] audit: type=1400 audit(1758769593.733:330): avc: denied { read } for pid=6934 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 142.630141][ T30] audit: type=1400 audit(1758769593.803:331): avc: denied { name_bind } for pid=6934 comm="syz.1.240" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 142.696013][ T6938] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.722136][ T6937] bond1: (slave veth3): Enslaving as an active interface with a down link [ 143.193317][ T30] audit: type=1400 audit(1758769594.513:332): avc: denied { unlink } for pid=6950 comm="syz.0.243" name="#1" dev="tmpfs" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.313138][ T30] audit: type=1400 audit(1758769594.513:333): avc: denied { mount } for pid=6950 comm="syz.0.243" name="/" dev="overlay" ino=293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 143.423256][ T6956] netlink: 28 bytes leftover after parsing attributes in process `syz.3.245'. [ 144.959304][ T6973] netlink: 12 bytes leftover after parsing attributes in process `syz.4.249'. [ 145.051958][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 145.080137][ T30] audit: type=1400 audit(1758769596.373:334): avc: denied { getopt } for pid=6968 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 145.363341][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 145.486421][ T10] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 145.541555][ T10] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 146.117084][ T10] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 146.304002][ T10] usb 1-1: config 1 has no interface number 0 [ 146.346029][ T10] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 146.536802][ T10] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 146.570992][ T10] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 146.587799][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.618347][ T10] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 146.663532][ T30] audit: type=1400 audit(1758769597.993:335): avc: denied { map } for pid=6986 comm="syz.2.254" path="socket:[12529]" dev="sockfs" ino=12529 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.757043][ T6998] netlink: 8 bytes leftover after parsing attributes in process `syz.3.255'. [ 146.785849][ T30] audit: type=1400 audit(1758769598.013:336): avc: denied { read } for pid=6986 comm="syz.2.254" path="socket:[12529]" dev="sockfs" ino=12529 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.809061][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.115309][ T7003] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 147.861046][ T5909] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 148.811724][ T5909] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 148.916455][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.027840][ T5909] usb 2-1: config 0 descriptor?? [ 149.034738][ T10] snd_usb_pod 1-1:1.1: set_interface failed [ 149.067335][ T5909] cp210x 2-1:0.0: cp210x converter detected [ 149.078007][ T10] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 149.105624][ T10] snd_usb_pod 1-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 149.168016][ T10] usb 1-1: USB disconnect, device number 8 [ 149.362657][ T7019] netlink: 12 bytes leftover after parsing attributes in process `syz.2.262'. [ 150.334150][ T7026] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7026 comm=syz.4.266 [ 151.029883][ T5909] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 151.057597][ T5909] cp210x 2-1:0.0: querying part number failed [ 151.102826][ T7035] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 151.110708][ T7035] audit: out of memory in audit_log_start [ 151.163690][ T5909] usb 2-1: cp210x converter now attached to ttyUSB0 [ 151.192672][ T5909] usb 2-1: USB disconnect, device number 3 [ 151.284530][ T5909] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 151.367589][ T5909] cp210x 2-1:0.0: device disconnected [ 152.058150][ T30] audit: type=1400 audit(1758769603.383:337): avc: denied { accept } for pid=7042 comm="syz.3.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 152.202441][ T7062] netlink: 24 bytes leftover after parsing attributes in process `syz.4.276'. [ 152.483482][ T7075] netlink: 16 bytes leftover after parsing attributes in process `syz.3.277'. [ 152.543048][ T5904] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 152.912773][ T7065] netlink: 'syz.1.274': attribute type 13 has an invalid length. [ 152.920624][ T7065] netlink: 24 bytes leftover after parsing attributes in process `syz.1.274'. [ 152.941197][ T5904] usb 3-1: device descriptor read/64, error -71 [ 153.243123][ T5904] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 153.381040][ T5904] usb 3-1: device descriptor read/64, error -71 [ 153.501199][ T5904] usb usb3-port1: attempt power cycle [ 154.065587][ T5904] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 154.144725][ T5904] usb 3-1: device descriptor read/8, error -71 [ 154.401033][ T5904] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 154.455988][ T7093] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7093 comm=syz.0.283 [ 154.487675][ T7094] netlink: 12 bytes leftover after parsing attributes in process `syz.4.282'. [ 154.611087][ T30] audit: type=1400 audit(1758769605.933:338): avc: denied { bind } for pid=7089 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 154.642705][ T30] audit: type=1400 audit(1758769605.933:339): avc: denied { write } for pid=7089 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 154.806789][ T5904] usb 3-1: device descriptor read/8, error -71 [ 154.987195][ T5904] usb usb3-port1: unable to enumerate USB device [ 155.579115][ T30] audit: type=1400 audit(1758769606.773:340): avc: denied { read append } for pid=7099 comm="syz.1.286" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 155.605831][ T30] audit: type=1400 audit(1758769606.773:341): avc: denied { open } for pid=7099 comm="syz.1.286" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 155.632070][ T30] audit: type=1400 audit(1758769606.773:342): avc: denied { ioctl } for pid=7099 comm="syz.1.286" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 156.701620][ T7120] FAULT_INJECTION: forcing a failure. [ 156.701620][ T7120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.714848][ T7120] CPU: 1 UID: 0 PID: 7120 Comm: syz.0.289 Not tainted syzkaller #0 PREEMPT(full) [ 156.714870][ T7120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 156.714879][ T7120] Call Trace: [ 156.714885][ T7120] [ 156.714896][ T7120] dump_stack_lvl+0x16c/0x1f0 [ 156.714923][ T7120] should_fail_ex+0x512/0x640 [ 156.714950][ T7120] _copy_to_user+0x32/0xd0 [ 156.714976][ T7120] kernel_termios_to_user_termio+0x1b4/0x230 [ 156.714995][ T7120] ? __pfx_kernel_termios_to_user_termio+0x10/0x10 [ 156.715016][ T7120] ? tty_mode_ioctl+0x92a/0xd30 [ 156.715037][ T7120] tty_mode_ioctl+0x936/0xd30 [ 156.715055][ T7120] ? __pfx_tty_mode_ioctl+0x10/0x10 [ 156.715080][ T7120] ? __pfx___ldsem_down_read_nested+0x10/0x10 [ 156.715111][ T7120] ? __pfx_n_tty_ioctl+0x10/0x10 [ 156.715132][ T7120] n_tty_ioctl_helper+0x4b/0x2b0 [ 156.715150][ T7120] n_tty_ioctl+0x7f/0x370 [ 156.715176][ T7120] ? __pfx_n_tty_ioctl+0x10/0x10 [ 156.715197][ T7120] tty_ioctl+0x6fd/0x1680 [ 156.715219][ T7120] ? __pfx_tty_ioctl+0x10/0x10 [ 156.715239][ T7120] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 156.715273][ T7120] ? hook_file_ioctl_common+0x145/0x410 [ 156.715298][ T7120] ? selinux_file_ioctl+0x180/0x270 [ 156.715321][ T7120] ? selinux_file_ioctl+0xb4/0x270 [ 156.715347][ T7120] ? __pfx_tty_ioctl+0x10/0x10 [ 156.715368][ T7120] __x64_sys_ioctl+0x18e/0x210 [ 156.715397][ T7120] do_syscall_64+0xcd/0x4e0 [ 156.715422][ T7120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.715439][ T7120] RIP: 0033:0x7f4b5bf8eec9 [ 156.715454][ T7120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.715470][ T7120] RSP: 002b:00007f4b5cd79038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.715487][ T7120] RAX: ffffffffffffffda RBX: 00007f4b5c1e6180 RCX: 00007f4b5bf8eec9 [ 156.715499][ T7120] RDX: 00002000000000c0 RSI: 0000000000005405 RDI: 0000000000000004 [ 156.715509][ T7120] RBP: 00007f4b5cd79090 R08: 0000000000000000 R09: 0000000000000000 [ 156.715519][ T7120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.715529][ T7120] R13: 00007f4b5c1e6218 R14: 00007f4b5c1e6180 R15: 00007ffca4143b18 [ 156.715553][ T7120] [ 157.383607][ T7119] I/O error, dev loop2, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 157.732015][ T7119] overlayfs: overlapping lowerdir path [ 158.306983][ T7152] netlink: 'syz.3.296': attribute type 13 has an invalid length. [ 158.315894][ T7152] netlink: 24 bytes leftover after parsing attributes in process `syz.3.296'. [ 158.332894][ T7153] mmap: syz.4.299 (7153) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 158.511040][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 159.082569][ T9] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 159.108688][ T9] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 159.118729][ T9] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 159.134483][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.223932][ T30] audit: type=1400 audit(1758769610.553:343): avc: denied { write } for pid=7158 comm="syz.4.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 159.245037][ T7151] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 159.256658][ T9] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 159.643695][ T7151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.648913][ T30] audit: type=1400 audit(1758769610.963:344): avc: denied { setopt } for pid=7144 comm="syz.1.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 159.709660][ T30] audit: type=1400 audit(1758769610.973:345): avc: denied { read write } for pid=7144 comm="syz.1.298" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 159.734281][ T7151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.788004][ T30] audit: type=1400 audit(1758769610.973:346): avc: denied { open } for pid=7144 comm="syz.1.298" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 160.464879][ T5904] usb 2-1: USB disconnect, device number 4 [ 161.021625][ T5849] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 161.198212][ T30] audit: type=1400 audit(1758769612.523:347): avc: denied { ioctl } for pid=7175 comm="syz.0.306" path="socket:[12112]" dev="sockfs" ino=12112 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 161.292053][ T5849] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 161.304919][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.330920][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.357581][ T30] audit: type=1400 audit(1758769612.683:348): avc: denied { write } for pid=7182 comm="syz.4.308" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 161.390680][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.400592][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.409654][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.457609][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.512012][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.549513][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.580762][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.629820][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.643231][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.655982][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.664599][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.698197][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.726387][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.737356][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.749646][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.760695][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 161.870591][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 161.887872][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 161.918987][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 162.152446][ T30] audit: type=1400 audit(1758769613.423:349): avc: denied { sqpoll } for pid=7193 comm="syz.3.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 162.225447][ T7192] pim6reg: entered allmulticast mode [ 162.270617][ T30] audit: type=1326 audit(1758769613.583:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7193 comm="syz.3.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 162.295909][ T5849] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 162.305025][ T30] audit: type=1326 audit(1758769613.583:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7193 comm="syz.3.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 162.331517][ T5849] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 162.344706][ T5849] usb 3-1: config 0 interface 0 has no altsetting 0 [ 162.365174][ T5849] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 162.375107][ T5849] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 162.408020][ T30] audit: type=1326 audit(1758769613.583:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7193 comm="syz.3.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 162.433475][ T5849] usb 3-1: Product: syz [ 162.437646][ T5849] usb 3-1: Manufacturer: syz [ 162.451227][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 162.454955][ T5849] usb 3-1: SerialNumber: syz [ 162.975728][ T5849] usb 3-1: config 0 descriptor?? [ 163.229330][ T5849] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 163.379271][ T5849] usb 3-1: USB disconnect, device number 9 [ 163.383393][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 163.427085][ T5849] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 163.463382][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 163.517506][ T10] usb 5-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=d4.09 [ 163.629050][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.726437][ T10] usb 5-1: Product: syz [ 163.730615][ T10] usb 5-1: Manufacturer: syz [ 163.736094][ T10] usb 5-1: SerialNumber: syz [ 163.744190][ T10] usb 5-1: config 0 descriptor?? [ 163.762829][ T10] peak_usb 5-1:0.0 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 163.782077][ T10] peak_usb 5-1:0.0: unable to read PCAN-USB serial number (err -22) [ 163.891545][ T10] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 164.323205][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 164.323222][ T30] audit: type=1400 audit(1758769615.653:367): avc: denied { create } for pid=7218 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.364639][ T30] audit: type=1400 audit(1758769615.653:368): avc: denied { prog_load } for pid=7218 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.441145][ T30] audit: type=1400 audit(1758769615.653:369): avc: denied { bpf } for pid=7218 comm="syz.2.316" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.465805][ T30] audit: type=1400 audit(1758769615.653:370): avc: denied { perfmon } for pid=7218 comm="syz.2.316" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.495179][ T30] audit: type=1400 audit(1758769615.663:371): avc: denied { prog_run } for pid=7218 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.529333][ T30] audit: type=1400 audit(1758769615.663:372): avc: denied { setopt } for pid=7218 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.551231][ T30] audit: type=1400 audit(1758769615.663:373): avc: denied { create } for pid=7218 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.574588][ T30] audit: type=1400 audit(1758769615.663:374): avc: denied { ioctl } for pid=7218 comm="syz.2.316" path="socket:[12196]" dev="sockfs" ino=12196 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.627321][ T30] audit: type=1400 audit(1758769615.903:375): avc: denied { write } for pid=7221 comm="syz.3.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.888484][ T30] audit: type=1326 audit(1758769615.983:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.3.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9ab8eec9 code=0x7ffc0000 [ 165.098741][ T7234] netlink: 'syz.1.319': attribute type 13 has an invalid length. [ 165.161022][ T7234] netlink: 24 bytes leftover after parsing attributes in process `syz.1.319'. [ 165.267123][ T5849] usb 5-1: USB disconnect, device number 14 [ 165.274999][ T7189] pim6reg: left allmulticast mode [ 167.011046][ T5932] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 167.244975][ T5932] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 959 [ 167.254922][ T5932] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.303313][ T5932] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.358662][ T5932] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 167.369828][ T5932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.402867][ T5932] usb 4-1: Product: syz [ 167.416096][ T5932] usb 4-1: Manufacturer: syz [ 167.434262][ T5932] usb 4-1: SerialNumber: syz [ 167.449066][ T5932] usb 4-1: config 0 descriptor?? [ 167.471654][ T7252] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 167.789255][ T7272] netlink: 12 bytes leftover after parsing attributes in process `syz.2.329'. [ 167.934190][ T7276] netlink: 12 bytes leftover after parsing attributes in process `syz.4.330'. [ 167.953478][ T5909] usb 4-1: USB disconnect, device number 5 [ 168.236796][ T7273] netlink: 48 bytes leftover after parsing attributes in process `syz.0.331'. [ 169.378746][ T30] kauditd_printk_skb: 84 callbacks suppressed [ 169.378763][ T30] audit: type=1400 audit(1758769620.703:461): avc: denied { allowed } for pid=7291 comm="syz.3.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 169.444517][ T7292] input: syz0 as /devices/virtual/input/input7 [ 169.577777][ T7296] netlink: 16 bytes leftover after parsing attributes in process `syz.0.337'. [ 169.606940][ T30] audit: type=1400 audit(1758769620.703:462): avc: denied { create } for pid=7291 comm="syz.3.335" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 170.367899][ T30] audit: type=1400 audit(1758769620.703:463): avc: denied { map } for pid=7291 comm="syz.3.335" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13483 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 170.392242][ T30] audit: type=1400 audit(1758769620.703:464): avc: denied { read write } for pid=7291 comm="syz.3.335" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13483 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 170.420972][ T30] audit: type=1400 audit(1758769620.763:465): avc: denied { read write } for pid=7291 comm="syz.3.335" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 170.529960][ T30] audit: type=1400 audit(1758769620.763:466): avc: denied { open } for pid=7291 comm="syz.3.335" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 170.561208][ T30] audit: type=1400 audit(1758769620.763:467): avc: denied { ioctl } for pid=7291 comm="syz.3.335" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 170.620084][ T30] audit: type=1400 audit(1758769620.783:468): avc: denied { wake_alarm } for pid=7293 comm="syz.0.337" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 170.659004][ T30] audit: type=1400 audit(1758769620.823:469): avc: denied { ioctl } for pid=7294 comm="syz.1.336" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=14383 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 170.685720][ T7292] netlink: 96 bytes leftover after parsing attributes in process `syz.3.335'. [ 170.742970][ T30] audit: type=1400 audit(1758769621.203:470): avc: denied { write } for pid=7294 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.341954][ T7324] trusted_key: syz.1.343 sent an empty control message without MSG_MORE. [ 173.062710][ T7353] FAULT_INJECTION: forcing a failure. [ 173.062710][ T7353] name failslab, interval 1, probability 0, space 0, times 0 [ 173.123142][ T7353] CPU: 1 UID: 0 PID: 7353 Comm: syz.3.349 Not tainted syzkaller #0 PREEMPT(full) [ 173.123169][ T7353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 173.123179][ T7353] Call Trace: [ 173.123185][ T7353] [ 173.123192][ T7353] dump_stack_lvl+0x16c/0x1f0 [ 173.123226][ T7353] should_fail_ex+0x512/0x640 [ 173.123252][ T7353] should_failslab+0xc2/0x120 [ 173.123273][ T7353] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 173.123293][ T7353] ? __alloc_skb+0x2b2/0x380 [ 173.123317][ T7353] __alloc_skb+0x2b2/0x380 [ 173.123339][ T7353] ? __pfx___alloc_skb+0x10/0x10 [ 173.123364][ T7353] ? if_nlmsg_size+0x475/0xaf0 [ 173.123390][ T7353] rtmsg_ifinfo_build_skb+0x81/0x280 [ 173.123420][ T7353] rtmsg_ifinfo+0x9f/0x1a0 [ 173.123449][ T7353] __dev_notify_flags+0x24c/0x2e0 [ 173.123470][ T7353] ? __pfx___dev_notify_flags+0x10/0x10 [ 173.123490][ T7353] ? __dev_change_flags+0x3d5/0x720 [ 173.123513][ T7353] ? __pfx___dev_change_flags+0x10/0x10 [ 173.123532][ T7353] ? find_held_lock+0x2b/0x80 [ 173.123561][ T7353] netif_change_flags+0x108/0x160 [ 173.123585][ T7353] do_setlink.constprop.0+0xb53/0x4380 [ 173.123616][ T7353] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 173.123647][ T7353] ? __lock_acquire+0xb97/0x1ce0 [ 173.123682][ T7353] ? __mutex_trylock_common+0xe9/0x250 [ 173.123710][ T7353] ? __pfx___mutex_trylock_common+0x10/0x10 [ 173.123739][ T7353] ? __pfx___might_resched+0x10/0x10 [ 173.123763][ T7353] ? rcu_is_watching+0x12/0xc0 [ 173.123793][ T7353] ? trace_contention_end+0xdd/0x130 [ 173.123810][ T7353] ? __mutex_lock+0x1c5/0x1060 [ 173.123840][ T7353] ? __pfx___mutex_lock+0x10/0x10 [ 173.123861][ T7353] ? cap_capable+0xb3/0x250 [ 173.123897][ T7353] rtnl_newlink+0x18e0/0x2000 [ 173.123928][ T7353] ? __pfx_rtnl_newlink+0x10/0x10 [ 173.123949][ T7353] ? find_held_lock+0x2b/0x80 [ 173.123970][ T7353] ? avc_has_perm_noaudit+0x117/0x3b0 [ 173.123993][ T7353] ? avc_has_perm_noaudit+0x149/0x3b0 [ 173.124017][ T7353] ? __lock_acquire+0x62e/0x1ce0 [ 173.124057][ T7353] ? find_held_lock+0x2b/0x80 [ 173.124076][ T7353] ? __pfx_rtnl_newlink+0x10/0x10 [ 173.124097][ T7353] ? __pfx_rtnl_newlink+0x10/0x10 [ 173.124117][ T7353] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 173.124141][ T7353] ? __pfx_rtnl_newlink+0x10/0x10 [ 173.124164][ T7353] rtnetlink_rcv_msg+0x95b/0xe90 [ 173.124194][ T7353] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 173.124224][ T7353] ? ref_tracker_free+0x37c/0x830 [ 173.124249][ T7353] netlink_rcv_skb+0x155/0x420 [ 173.124272][ T7353] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 173.124296][ T7353] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 173.124328][ T7353] ? netlink_deliver_tap+0x1ae/0xd30 [ 173.124354][ T7353] netlink_unicast+0x5aa/0x870 [ 173.124380][ T7353] ? __pfx_netlink_unicast+0x10/0x10 [ 173.124403][ T7353] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 173.124432][ T7353] netlink_sendmsg+0x8d1/0xdd0 [ 173.124460][ T7353] ? __pfx_netlink_sendmsg+0x10/0x10 [ 173.124492][ T7353] ____sys_sendmsg+0xa98/0xc70 [ 173.124519][ T7353] ? copy_msghdr_from_user+0x10a/0x160 [ 173.124541][ T7353] ? __pfx_____sys_sendmsg+0x10/0x10 [ 173.124578][ T7353] ___sys_sendmsg+0x134/0x1d0 [ 173.124601][ T7353] ? __pfx____sys_sendmsg+0x10/0x10 [ 173.124653][ T7353] __sys_sendmsg+0x16d/0x220 [ 173.124675][ T7353] ? __pfx___sys_sendmsg+0x10/0x10 [ 173.124712][ T7353] do_syscall_64+0xcd/0x4e0 [ 173.124737][ T7353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.124755][ T7353] RIP: 0033:0x7fbf9ab8eec9 [ 173.124775][ T7353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.124792][ T7353] RSP: 002b:00007fbf9baff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.124809][ T7353] RAX: ffffffffffffffda RBX: 00007fbf9ade5fa0 RCX: 00007fbf9ab8eec9 [ 173.124820][ T7353] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 173.124831][ T7353] RBP: 00007fbf9baff090 R08: 0000000000000000 R09: 0000000000000000 [ 173.124841][ T7353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.124851][ T7353] R13: 00007fbf9ade6038 R14: 00007fbf9ade5fa0 R15: 00007fff984774c8 [ 173.124874][ T7353] [ 173.192766][ T7353] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 173.194453][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.549134][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.555087][ C1] hrtimer: interrupt took 424259486 ns [ 173.655113][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.717794][ T7314] lo speed is unknown, defaulting to 1000 [ 173.764105][ T7333] lo speed is unknown, defaulting to 1000 [ 175.444462][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 175.444477][ T30] audit: type=1400 audit(1758769626.773:508): avc: denied { read write } for pid=7391 comm="syz.2.355" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 176.585539][ T30] audit: type=1400 audit(1758769626.773:509): avc: denied { open } for pid=7391 comm="syz.2.355" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 176.609521][ T30] audit: type=1400 audit(1758769626.863:510): avc: denied { ioctl } for pid=7391 comm="syz.2.355" path="socket:[14537]" dev="sockfs" ino=14537 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 176.633930][ C1] vkms_vblank_simulate: vblank timer overrun [ 176.645493][ T30] audit: type=1400 audit(1758769626.873:511): avc: denied { ioctl } for pid=7391 comm="syz.2.355" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 176.751229][ T30] audit: type=1400 audit(1758769628.073:512): avc: denied { create } for pid=7398 comm="syz.0.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 176.788574][ T30] audit: type=1400 audit(1758769628.103:513): avc: denied { create } for pid=7398 comm="syz.0.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 176.908895][ T7399] FAULT_INJECTION: forcing a failure. [ 176.908895][ T7399] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.949270][ T7399] CPU: 0 UID: 0 PID: 7399 Comm: syz.0.357 Not tainted syzkaller #0 PREEMPT(full) [ 176.949287][ T7399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 176.949293][ T7399] Call Trace: [ 176.949297][ T7399] [ 176.949301][ T7399] dump_stack_lvl+0x16c/0x1f0 [ 176.949320][ T7399] should_fail_ex+0x512/0x640 [ 176.949336][ T7399] _copy_from_iter+0x29f/0x1720 [ 176.949354][ T7399] ? __alloc_skb+0x200/0x380 [ 176.949368][ T7399] ? __pfx__copy_from_iter+0x10/0x10 [ 176.949385][ T7399] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 176.949404][ T7399] netlink_sendmsg+0x829/0xdd0 [ 176.949421][ T7399] ? __pfx_netlink_sendmsg+0x10/0x10 [ 176.949440][ T7399] ____sys_sendmsg+0xa98/0xc70 [ 176.949457][ T7399] ? copy_msghdr_from_user+0x10a/0x160 [ 176.949471][ T7399] ? __pfx_____sys_sendmsg+0x10/0x10 [ 176.949494][ T7399] ___sys_sendmsg+0x134/0x1d0 [ 176.949508][ T7399] ? __pfx____sys_sendmsg+0x10/0x10 [ 176.949537][ T7399] __sys_sendmsg+0x16d/0x220 [ 176.949551][ T7399] ? __pfx___sys_sendmsg+0x10/0x10 [ 176.949574][ T7399] do_syscall_64+0xcd/0x4e0 [ 176.949589][ T7399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.949601][ T7399] RIP: 0033:0x7f4b5bf8eec9 [ 176.949610][ T7399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.949621][ T7399] RSP: 002b:00007f4b5cdbb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.949632][ T7399] RAX: ffffffffffffffda RBX: 00007f4b5c1e5fa0 RCX: 00007f4b5bf8eec9 [ 176.949639][ T7399] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000010 [ 176.949645][ T7399] RBP: 00007f4b5cdbb090 R08: 0000000000000000 R09: 0000000000000000 [ 176.949652][ T7399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.949658][ T7399] R13: 00007f4b5c1e6038 R14: 00007f4b5c1e5fa0 R15: 00007ffca4143b18 [ 176.949672][ T7399] [ 177.002539][ T30] audit: type=1400 audit(1758769628.273:514): avc: denied { create } for pid=7402 comm="syz.1.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.317483][ T7409] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 177.341329][ T30] audit: type=1400 audit(1758769628.273:515): avc: denied { bind } for pid=7402 comm="syz.1.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.363663][ T30] audit: type=1400 audit(1758769628.543:516): avc: denied { create } for pid=7402 comm="syz.1.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 177.404812][ T30] audit: type=1400 audit(1758769628.573:517): avc: denied { create } for pid=7402 comm="syz.1.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 178.659332][ T7428] SELinux: Context /sbin/dhclient is not valid (left unmapped). [ 178.668822][ T7428] netlink: 72 bytes leftover after parsing attributes in process `syz.3.365'. [ 179.141020][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 179.610545][ T9] usb 5-1: config 0 interface 0 has no altsetting 0 [ 179.650945][ T9] usb 5-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 179.686742][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.712870][ T9] usb 5-1: config 0 descriptor?? [ 179.762876][ T7446] netlink: 12 bytes leftover after parsing attributes in process `syz.1.369'. [ 180.613045][ T7455] netlink: 12 bytes leftover after parsing attributes in process `syz.2.371'. [ 180.791037][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 180.791052][ T30] audit: type=1400 audit(1758769632.123:535): avc: denied { bind } for pid=7456 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 180.930390][ T7433] Process accounting resumed [ 180.967503][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 180.984262][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 181.141596][ T30] audit: type=1400 audit(1758769632.473:536): avc: denied { name_bind } for pid=7461 comm="syz.4.375" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 181.371013][ T9] usb 5-1: USB disconnect, device number 15 [ 181.379074][ T30] audit: type=1400 audit(1758769632.473:537): avc: denied { node_bind } for pid=7461 comm="syz.4.375" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 181.559763][ T30] audit: type=1400 audit(1758769632.493:538): avc: denied { map } for pid=7461 comm="syz.4.375" path="/dev/video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 181.712556][ T7479] netlink: 'syz.1.378': attribute type 2 has an invalid length. [ 181.916472][ T7479] FAULT_INJECTION: forcing a failure. [ 181.916472][ T7479] name failslab, interval 1, probability 0, space 0, times 0 [ 181.940564][ T30] audit: type=1400 audit(1758769632.543:539): avc: denied { read write } for pid=7463 comm="syz.0.374" name="mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 181.967075][ T7479] CPU: 0 UID: 0 PID: 7479 Comm: syz.1.378 Not tainted syzkaller #0 PREEMPT(full) [ 181.967099][ T7479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 181.967109][ T7479] Call Trace: [ 181.967115][ T7479] [ 181.967121][ T7479] dump_stack_lvl+0x16c/0x1f0 [ 181.967148][ T7479] should_fail_ex+0x512/0x640 [ 181.967170][ T7479] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 181.967192][ T7479] should_failslab+0xc2/0x120 [ 181.967212][ T7479] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 181.967231][ T7479] ? __alloc_skb+0x2b2/0x380 [ 181.967256][ T7479] __alloc_skb+0x2b2/0x380 [ 181.967274][ T7479] ? __pfx___alloc_skb+0x10/0x10 [ 181.967298][ T7479] ? __nla_validate_parse+0x600/0x2880 [ 181.967333][ T7479] ovs_dp_cmd_new+0x167/0xe60 [ 181.967361][ T7479] ? __pfx_ovs_dp_cmd_new+0x10/0x10 [ 181.967386][ T7479] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 181.967413][ T7479] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 181.967444][ T7479] genl_family_rcv_msg_doit+0x206/0x2f0 [ 181.967472][ T7479] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 181.967507][ T7479] ? bpf_lsm_capable+0x9/0x10 [ 181.967531][ T7479] ? security_capable+0x7e/0x260 [ 181.967553][ T7479] ? ns_capable+0xd7/0x110 [ 181.967576][ T7479] genl_rcv_msg+0x55c/0x800 [ 181.967605][ T7479] ? __pfx_genl_rcv_msg+0x10/0x10 [ 181.967631][ T7479] ? __pfx_ovs_dp_cmd_new+0x10/0x10 [ 181.967659][ T7479] netlink_rcv_skb+0x155/0x420 [ 181.967682][ T7479] ? __pfx_genl_rcv_msg+0x10/0x10 [ 181.967715][ T7479] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 181.967748][ T7479] ? netlink_deliver_tap+0x1ae/0xd30 [ 181.967772][ T7479] genl_rcv+0x28/0x40 [ 181.967794][ T7479] netlink_unicast+0x5aa/0x870 [ 181.967820][ T7479] ? __pfx_netlink_unicast+0x10/0x10 [ 181.967843][ T7479] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 181.967873][ T7479] netlink_sendmsg+0x8d1/0xdd0 [ 181.967900][ T7479] ? __pfx_netlink_sendmsg+0x10/0x10 [ 181.967932][ T7479] ____sys_sendmsg+0xa98/0xc70 [ 181.967958][ T7479] ? copy_msghdr_from_user+0x10a/0x160 [ 181.967979][ T7479] ? __pfx_____sys_sendmsg+0x10/0x10 [ 181.968016][ T7479] ___sys_sendmsg+0x134/0x1d0 [ 181.968039][ T7479] ? __pfx____sys_sendmsg+0x10/0x10 [ 181.968091][ T7479] __sys_sendmsg+0x16d/0x220 [ 181.968113][ T7479] ? __pfx___sys_sendmsg+0x10/0x10 [ 181.968150][ T7479] do_syscall_64+0xcd/0x4e0 [ 181.968175][ T7479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.968194][ T7479] RIP: 0033:0x7ff6f778eec9 [ 181.968208][ T7479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.968225][ T7479] RSP: 002b:00007ff6f859f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.968242][ T7479] RAX: ffffffffffffffda RBX: 00007ff6f79e5fa0 RCX: 00007ff6f778eec9 [ 181.968252][ T7479] RDX: 0000000000004040 RSI: 0000200000000000 RDI: 0000000000000003 [ 181.968262][ T7479] RBP: 00007ff6f859f090 R08: 0000000000000000 R09: 0000000000000000 [ 181.968272][ T7479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.968282][ T7479] R13: 00007ff6f79e6038 R14: 00007ff6f79e5fa0 R15: 00007ffe9b7877f8 [ 181.968305][ T7479] [ 182.277324][ T30] audit: type=1400 audit(1758769632.543:540): avc: denied { open } for pid=7463 comm="syz.0.374" path="/dev/input/mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 182.301382][ T30] audit: type=1400 audit(1758769632.623:541): avc: denied { read write } for pid=7463 comm="syz.0.374" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 182.325545][ T30] audit: type=1400 audit(1758769632.623:542): avc: denied { open } for pid=7463 comm="syz.0.374" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 182.612790][ T7487] tipc: Started in network mode [ 182.617768][ T7487] tipc: Node identity 7f000001, cluster identity 4711 [ 182.624807][ T7487] tipc: Enabling of bearer rejected, failed to enable media [ 183.033223][ T7491] FAULT_INJECTION: forcing a failure. [ 183.033223][ T7491] name failslab, interval 1, probability 0, space 0, times 0 [ 183.085111][ T30] audit: type=1400 audit(1758769634.413:543): avc: denied { bind } for pid=7484 comm="syz.0.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.113792][ T7491] CPU: 1 UID: 0 PID: 7491 Comm: syz.1.382 Not tainted syzkaller #0 PREEMPT(full) [ 183.113816][ T7491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 183.113826][ T7491] Call Trace: [ 183.113832][ T7491] [ 183.113839][ T7491] dump_stack_lvl+0x16c/0x1f0 [ 183.113865][ T7491] should_fail_ex+0x512/0x640 [ 183.113887][ T7491] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 183.113908][ T7491] should_failslab+0xc2/0x120 [ 183.113929][ T7491] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 183.113953][ T7491] ? __alloc_skb+0x2b2/0x380 [ 183.113977][ T7491] __alloc_skb+0x2b2/0x380 [ 183.113997][ T7491] ? __pfx___alloc_skb+0x10/0x10 [ 183.114015][ T7491] ? genl_rcv_msg+0x470/0x800 [ 183.114039][ T7491] ? genl_rcv_msg+0x4bb/0x800 [ 183.114070][ T7491] netlink_ack+0x15d/0xb80 [ 183.114100][ T7491] netlink_rcv_skb+0x332/0x420 [ 183.114123][ T7491] ? __pfx_genl_rcv_msg+0x10/0x10 [ 183.114150][ T7491] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 183.114184][ T7491] ? netlink_deliver_tap+0x1ae/0xd30 [ 183.114208][ T7491] genl_rcv+0x28/0x40 [ 183.114230][ T7491] netlink_unicast+0x5aa/0x870 [ 183.114258][ T7491] ? __pfx_netlink_unicast+0x10/0x10 [ 183.114290][ T7491] netlink_sendmsg+0x8d1/0xdd0 [ 183.114321][ T7491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 183.114354][ T7491] ____sys_sendmsg+0xa98/0xc70 [ 183.114381][ T7491] ? copy_msghdr_from_user+0x10a/0x160 [ 183.114402][ T7491] ? __pfx_____sys_sendmsg+0x10/0x10 [ 183.114438][ T7491] ___sys_sendmsg+0x134/0x1d0 [ 183.114460][ T7491] ? __pfx____sys_sendmsg+0x10/0x10 [ 183.114509][ T7491] __sys_sendmsg+0x16d/0x220 [ 183.114523][ T7491] ? __pfx___sys_sendmsg+0x10/0x10 [ 183.114546][ T7491] do_syscall_64+0xcd/0x4e0 [ 183.114562][ T7491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.114574][ T7491] RIP: 0033:0x7ff6f778eec9 [ 183.114583][ T7491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.114594][ T7491] RSP: 002b:00007ff6f859f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.114605][ T7491] RAX: ffffffffffffffda RBX: 00007ff6f79e5fa0 RCX: 00007ff6f778eec9 [ 183.114613][ T7491] RDX: 0000000000000004 RSI: 0000200000000080 RDI: 0000000000000003 [ 183.114619][ T7491] RBP: 00007ff6f859f090 R08: 0000000000000000 R09: 0000000000000000 [ 183.114625][ T7491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.114631][ T7491] R13: 00007ff6f79e6038 R14: 00007ff6f79e5fa0 R15: 00007ffe9b7877f8 [ 183.114645][ T7491] [ 183.363356][ C1] vkms_vblank_simulate: vblank timer overrun [ 183.651804][ T30] audit: type=1400 audit(1758769634.753:544): avc: denied { name_bind } for pid=7484 comm="syz.0.381" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 183.661853][ T7494] ======================================================= [ 183.661853][ T7494] WARNING: The mand mount option has been deprecated and [ 183.661853][ T7494] and is ignored by this kernel. Remove the mand [ 183.661853][ T7494] option from the mount to silence this warning. [ 183.661853][ T7494] ======================================================= [ 183.708126][ C1] vkms_vblank_simulate: vblank timer overrun [ 183.962604][ T7500] overlayfs: missing 'lowerdir' [ 184.162487][ T7508] netlink: 12 bytes leftover after parsing attributes in process `syz.1.385'. [ 184.846919][ T7518] netlink: 'syz.3.389': attribute type 2 has an invalid length. [ 185.681177][ T5861] Bluetooth: hci2: command 0x0406 tx timeout [ 185.687286][ T5861] Bluetooth: hci1: command 0x0406 tx timeout [ 185.693350][ T5861] Bluetooth: hci3: command 0x0406 tx timeout [ 186.025022][ T7538] netlink: 'syz.2.394': attribute type 1 has an invalid length. [ 186.037947][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 186.037957][ T30] audit: type=1400 audit(1758769637.363:591): avc: denied { write } for pid=7537 comm="syz.2.394" name="ip_vs" dev="proc" ino=4026533181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 186.096186][ T7535] netlink: 'syz.4.392': attribute type 13 has an invalid length. [ 186.104245][ T7535] netlink: 28 bytes leftover after parsing attributes in process `syz.4.392'. [ 186.221548][ T30] audit: type=1400 audit(1758769637.423:592): avc: denied { create } for pid=7525 comm="syz.4.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 186.246136][ T30] audit: type=1400 audit(1758769637.443:593): avc: denied { read write } for pid=7537 comm="syz.2.394" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 186.672163][ T30] audit: type=1400 audit(1758769637.443:594): avc: denied { open } for pid=7537 comm="syz.2.394" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 186.695371][ C1] vkms_vblank_simulate: vblank timer overrun [ 186.701466][ T30] audit: type=1400 audit(1758769637.643:595): avc: denied { ioctl } for pid=7537 comm="syz.2.394" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 186.726092][ C1] vkms_vblank_simulate: vblank timer overrun [ 186.926383][ T30] audit: type=1400 audit(1758769637.653:596): avc: denied { create } for pid=7537 comm="syz.2.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 187.002525][ T30] audit: type=1400 audit(1758769638.173:597): avc: denied { create } for pid=7525 comm="syz.4.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 187.130756][ T30] audit: type=1400 audit(1758769638.453:598): avc: denied { create } for pid=7543 comm="syz.1.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 187.450919][ T30] audit: type=1400 audit(1758769638.503:599): avc: denied { connect } for pid=7543 comm="syz.1.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 187.471056][ T30] audit: type=1400 audit(1758769638.663:600): avc: denied { ioctl } for pid=7543 comm="syz.1.396" path="socket:[13882]" dev="sockfs" ino=13882 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 188.560771][ T7551] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 188.770640][ T7561] overlayfs: failed to resolve './file0': -2 [ 188.841071][ T5904] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 188.974992][ T7566] ptrace attach of "./syz-executor exec"[5857] was attempted by "./syz-executor exec"[7566] [ 189.410222][ T7564] netlink: 24 bytes leftover after parsing attributes in process `syz.0.398'. [ 189.471010][ T5904] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 189.510258][ T5904] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.096687][ T5904] usb 3-1: config 0 descriptor?? [ 191.133923][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 191.133981][ T30] audit: type=1400 audit(1758769642.443:614): avc: denied { create } for pid=7583 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 191.666075][ T30] audit: type=1400 audit(1758769642.453:615): avc: denied { setopt } for pid=7583 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 192.023200][ T30] audit: type=1400 audit(1758769642.453:616): avc: denied { bind } for pid=7583 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 192.071013][ T5904] usb 3-1: can't set config #0, error -71 [ 192.091429][ T30] audit: type=1400 audit(1758769642.453:617): avc: denied { name_bind } for pid=7583 comm="syz.1.404" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 192.186493][ T5904] usb 3-1: USB disconnect, device number 10 [ 192.479784][ T7595] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 192.530978][ T30] audit: type=1400 audit(1758769642.453:618): avc: denied { node_bind } for pid=7583 comm="syz.1.404" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 192.560962][ T7595] SELinux: failed to load policy [ 192.611034][ T30] audit: type=1400 audit(1758769643.053:619): avc: denied { create } for pid=7587 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 192.644811][ T30] audit: type=1400 audit(1758769643.053:620): avc: denied { bind } for pid=7587 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 192.691516][ T30] audit: type=1400 audit(1758769643.413:621): avc: denied { read } for pid=7591 comm="syz.0.407" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.814229][ T7603] overlayfs: failed to resolve './file0': -2 [ 192.846653][ T30] audit: type=1400 audit(1758769643.413:622): avc: denied { open } for pid=7591 comm="syz.0.407" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 193.105251][ T30] audit: type=1400 audit(1758769643.503:623): avc: denied { create } for pid=7591 comm="syz.0.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 193.164833][ C1] vkms_vblank_simulate: vblank timer overrun [ 193.371111][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 193.500660][ T7582] lo speed is unknown, defaulting to 1000 [ 193.562309][ T7614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.581544][ T7614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.774838][ T7615] netlink: 'syz.2.412': attribute type 13 has an invalid length. [ 193.790939][ T7615] netlink: 28 bytes leftover after parsing attributes in process `syz.2.412'. [ 193.804818][ T9] usb 1-1: unable to get BOS descriptor or descriptor too short [ 193.833325][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.839610][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.860921][ T9] usb 1-1: no configurations [ 193.865499][ T9] usb 1-1: can't read configurations, error -22 [ 193.919323][ T7621] No source specified [ 194.531126][ T9] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 195.035148][ T7635] netlink: 12 bytes leftover after parsing attributes in process `syz.3.416'. [ 195.233410][ T7638] block nbd0: Attempted send on invalid socket [ 195.240350][ T7638] I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 3 [ 195.251785][ T7638] block nbd0: Attempted send on invalid socket [ 195.281976][ T7638] I/O error, dev nbd0, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 3 [ 195.292060][ T7638] Mount JFS Failure: -5 [ 195.467804][ T7644] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.418'. [ 195.479753][ T7644] veth0_to_bond: entered allmulticast mode [ 195.493825][ T7644] unsupported nla_type 52263 [ 195.965154][ T78] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 196.151444][ T10] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 196.180997][ T78] usb 2-1: Using ep0 maxpacket: 16 [ 196.216882][ T7654] FAULT_INJECTION: forcing a failure. [ 196.216882][ T7654] name failslab, interval 1, probability 0, space 0, times 0 [ 196.229761][ T7654] CPU: 1 UID: 0 PID: 7654 Comm: syz.3.421 Not tainted syzkaller #0 PREEMPT(full) [ 196.229784][ T7654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 196.229795][ T7654] Call Trace: [ 196.229800][ T7654] [ 196.229807][ T7654] dump_stack_lvl+0x16c/0x1f0 [ 196.229834][ T7654] should_fail_ex+0x512/0x640 [ 196.229864][ T7654] should_failslab+0xc2/0x120 [ 196.229886][ T7654] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 196.229908][ T7654] ? sidtab_sid2str_get+0x17a/0x680 [ 196.229939][ T7654] kmemdup_noprof+0x29/0x60 [ 196.229959][ T7654] sidtab_sid2str_get+0x17a/0x680 [ 196.229987][ T7654] sidtab_entry_to_string+0x33/0x110 [ 196.230014][ T7654] security_sid_to_context_core+0x35c/0x640 [ 196.230043][ T7654] avc_audit_post_callback+0x1aa/0x8f0 [ 196.230061][ T7654] ? __pfx_audit_log_lsm_data+0x10/0x10 [ 196.230087][ T7654] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 196.230102][ T7654] ? skb_put+0x138/0x1b0 [ 196.230128][ T7654] ? audit_log_n_string+0x253/0x540 [ 196.230154][ T7654] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 196.230171][ T7654] common_lsm_audit+0x24b/0x300 [ 196.230196][ T7654] ? __pfx_common_lsm_audit+0x10/0x10 [ 196.230222][ T7654] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 196.230243][ T7654] ? avc_update_node.isra.0+0x4c0/0xb60 [ 196.230263][ T7654] slow_avc_audit+0x186/0x210 [ 196.230282][ T7654] ? __pfx_slow_avc_audit+0x10/0x10 [ 196.230303][ T7654] ? avc_denied+0x14a/0x190 [ 196.230323][ T7654] ? avc_has_perm_noaudit+0x306/0x3b0 [ 196.230345][ T7654] avc_has_perm+0x1b5/0x1f0 [ 196.230366][ T7654] ? __pfx_avc_has_perm+0x10/0x10 [ 196.230381][ T7654] ? lockdep_hardirqs_on+0x7c/0x110 [ 196.230412][ T7654] sock_has_perm+0x252/0x2f0 [ 196.230433][ T7654] ? __pfx_sock_has_perm+0x10/0x10 [ 196.230457][ T7654] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 196.230483][ T7654] ? __might_fault+0xe3/0x190 [ 196.230512][ T7654] security_socket_sendmsg+0x9b/0x240 [ 196.230537][ T7654] __sys_sendto+0x281/0x520 [ 196.230557][ T7654] ? __pfx___sys_sendto+0x10/0x10 [ 196.230603][ T7654] ? ksys_write+0x1ac/0x250 [ 196.230622][ T7654] ? __pfx_ksys_write+0x10/0x10 [ 196.230642][ T7654] __x64_sys_sendto+0xe0/0x1c0 [ 196.230660][ T7654] ? do_syscall_64+0x91/0x4e0 [ 196.230683][ T7654] ? lockdep_hardirqs_on+0x7c/0x110 [ 196.230704][ T7654] do_syscall_64+0xcd/0x4e0 [ 196.230728][ T7654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.230747][ T7654] RIP: 0033:0x7fbf9ab8eec9 [ 196.230762][ T7654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.230778][ T7654] RSP: 002b:00007fbf9babd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 196.230794][ T7654] RAX: ffffffffffffffda RBX: 00007fbf9ade6180 RCX: 00007fbf9ab8eec9 [ 196.230806][ T7654] RDX: 0000000000034000 RSI: 0000200000847fff RDI: 0000000000000005 [ 196.230816][ T7654] RBP: 00007fbf9babd090 R08: 000020000005ffe4 R09: 000000000000001c [ 196.230827][ T7654] R10: 00000000000000e0 R11: 0000000000000246 R12: 0000000000000001 [ 196.230838][ T7654] R13: 00007fbf9ade6218 R14: 00007fbf9ade6180 R15: 00007fff984774c8 [ 196.230861][ T7654] [ 196.535043][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.660545][ T78] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 78, changing to 10 [ 196.672106][ T78] usb 2-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 196.681190][ T78] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.690483][ T78] usb 2-1: config 0 descriptor?? [ 196.708965][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 196.708998][ T30] audit: type=1400 audit(1758769647.543:642): avc: denied { write } for pid=7651 comm="syz.3.421" scontext=root:sysadm_r:sysadm_t tsid=148 tclass=sctp_socket permissive=1 [ 196.738136][ T30] audit: type=1400 audit(1758769647.873:643): avc: denied { connect } for pid=7651 comm="syz.3.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 196.752633][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.757753][ T30] audit: type=1400 audit(1758769647.873:644): avc: denied { name_connect } for pid=7651 comm="syz.3.421" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 196.798760][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 196.817224][ T10] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 196.832433][ T7656] QAT: Device 38 not found [ 196.913567][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.936933][ T30] audit: type=1400 audit(1758769648.263:645): avc: denied { execute_no_trans } for pid=7655 comm="syz.2.422" path="/66/file0" dev="tmpfs" ino=368 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 197.018375][ T10] usb 5-1: config 0 descriptor?? [ 197.029594][ T30] audit: type=1400 audit(1758769648.353:646): avc: denied { read write } for pid=7659 comm="syz.3.423" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 197.030273][ T9] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 197.058737][ T30] audit: type=1400 audit(1758769648.383:647): avc: denied { open } for pid=7659 comm="syz.3.423" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 197.084250][ C1] vkms_vblank_simulate: vblank timer overrun [ 197.095716][ T9] usb 1-1: can't read configurations, error -71 [ 197.097434][ T9] usb usb1-port1: attempt power cycle [ 197.110129][ T78] mcp2200 0003:04D8:00DF.0003: ignoring exceeding usage max [ 197.133284][ T78] mcp2200 0003:04D8:00DF.0003: USB HID v0.04 Device [HID 04d8:00df] on usb-dummy_hcd.1-1/input0 [ 197.311177][ T78] usb 2-1: USB disconnect, device number 5 [ 197.355988][ T7658] lo speed is unknown, defaulting to 1000 [ 197.367591][ T7667] netlink: 12 bytes leftover after parsing attributes in process `syz.0.424'. [ 197.498371][ T30] audit: type=1400 audit(1758769648.783:648): avc: denied { write } for pid=7664 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 197.583856][ T10] cm6533_jd 0003:0D8C:0022.0004: item fetching failed at offset 1/5 [ 197.592819][ T10] cm6533_jd 0003:0D8C:0022.0004: parse failed [ 197.598961][ T10] cm6533_jd 0003:0D8C:0022.0004: probe with driver cm6533_jd failed with error -22 [ 197.983694][ T10] usb 5-1: USB disconnect, device number 16 [ 198.350517][ T30] audit: type=1400 audit(1758769649.623:649): avc: denied { read } for pid=7673 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 198.360314][ T7656] lo speed is unknown, defaulting to 1000 [ 199.495770][ T30] audit: type=1400 audit(1758769650.823:650): avc: denied { bind } for pid=7693 comm="syz.4.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 199.535823][ T30] audit: type=1400 audit(1758769650.843:651): avc: denied { write } for pid=7693 comm="syz.4.429" path="socket:[14130]" dev="sockfs" ino=14130 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 200.449170][ T7701] Can't find a SQUASHFS superblock on nullb0 [ 200.939120][ T7714] netlink: 12 bytes leftover after parsing attributes in process `syz.3.432'. [ 202.128396][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 202.130104][ T30] audit: type=1400 audit(1758769653.453:657): avc: denied { read write } for pid=7722 comm="syz.2.435" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 202.160179][ T30] audit: type=1400 audit(1758769653.453:658): avc: denied { open } for pid=7722 comm="syz.2.435" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 202.196276][ T30] audit: type=1400 audit(1758769653.523:659): avc: denied { ioctl } for pid=7722 comm="syz.2.435" path="socket:[15132]" dev="sockfs" ino=15132 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 203.819918][ T30] audit: type=1400 audit(1758769655.133:660): avc: denied { create } for pid=7726 comm="syz.4.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 203.941015][ T30] audit: type=1400 audit(1758769655.133:661): avc: denied { connect } for pid=7726 comm="syz.4.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 203.960483][ C1] vkms_vblank_simulate: vblank timer overrun [ 204.029111][ T30] audit: type=1400 audit(1758769655.143:662): avc: denied { name_bind } for pid=7726 comm="syz.4.436" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 204.056398][ T30] audit: type=1400 audit(1758769655.353:663): avc: denied { write } for pid=7732 comm="syz.1.439" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 204.376496][ T7744] netlink: 4 bytes leftover after parsing attributes in process `syz.3.441'. [ 204.411507][ T7744] netlink: 12 bytes leftover after parsing attributes in process `syz.3.441'. [ 204.484017][ T30] audit: type=1400 audit(1758769655.813:664): avc: denied { create } for pid=7746 comm="syz.0.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 204.558748][ T7750] netlink: 136 bytes leftover after parsing attributes in process `syz.2.444'. [ 204.572417][ T7750] netlink: 16 bytes leftover after parsing attributes in process `syz.2.444'. [ 204.626454][ T30] audit: type=1400 audit(1758769655.953:665): avc: denied { write } for pid=7749 comm="syz.2.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 204.743139][ T7745] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 204.930871][ T5904] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 205.020901][ T10] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 205.039352][ T30] audit: type=1400 audit(1758769656.363:666): avc: denied { create } for pid=7752 comm="syz.3.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 205.087165][ T5904] usb 1-1: config 0 interface 0 has no altsetting 0 [ 205.105979][ T5904] usb 1-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 205.124313][ T5904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.175802][ T5904] usb 1-1: config 0 descriptor?? [ 205.308012][ T10] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 205.330886][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.484703][ T7765] netlink: 'syz.3.447': attribute type 13 has an invalid length. [ 205.492746][ T7765] netlink: 28 bytes leftover after parsing attributes in process `syz.3.447'. [ 205.514562][ T10] usb 5-1: config 0 descriptor?? [ 205.572043][ T10] cp210x 5-1:0.0: cp210x converter detected [ 205.736580][ T5904] usbhid 1-1:0.0: can't add hid device: -71 [ 205.742908][ T5904] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 205.763410][ T5904] usb 1-1: USB disconnect, device number 12 [ 206.822557][ T7747] Process accounting resumed [ 207.042522][ T78] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 207.209574][ T10] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 207.217262][ T10] cp210x 5-1:0.0: querying part number failed [ 207.222528][ T78] usb 3-1: Using ep0 maxpacket: 8 [ 207.228793][ T10] usb 5-1: cp210x converter now attached to ttyUSB0 [ 207.281167][ T78] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 207.291484][ T10] usb 5-1: USB disconnect, device number 17 [ 207.308382][ T78] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 207.309490][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 207.343224][ T78] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 207.353234][ T78] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 207.368064][ T78] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 207.378425][ T78] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.394520][ T10] cp210x 5-1:0.0: device disconnected [ 207.750703][ T78] usb 3-1: GET_CAPABILITIES returned 0 [ 207.756806][ T78] usbtmc 3-1:16.0: can't read capabilities [ 208.024216][ T10] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 208.324041][ T78] usb 3-1: USB disconnect, device number 11 [ 208.387715][ T10] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 208.400629][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.921786][ T10] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 208.931628][ T10] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 208.952484][ T10] usb 5-1: Manufacturer: syz [ 208.965497][ T10] usb 5-1: config 0 descriptor?? [ 209.081425][ T10] rc_core: IR keymap rc-hauppauge not found [ 209.088725][ T10] Registered IR keymap rc-empty [ 209.377345][ T10] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 209.474186][ T10] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input8 [ 209.496775][ T7807] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 209.781001][ T7810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.461'. [ 210.092749][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz.0.455'. [ 210.111062][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 210.111070][ T30] audit: type=1400 audit(1758769661.413:668): avc: denied { shutdown } for pid=7780 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 210.147904][ T30] audit: type=1400 audit(1758769661.413:669): avc: denied { getopt } for pid=7780 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 210.190803][ T30] audit: type=1400 audit(1758769661.433:670): avc: denied { setopt } for pid=7780 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 210.331247][ T7812] rc rc0: two consecutive events of type space [ 210.384355][ T30] audit: type=1400 audit(1758769661.463:671): avc: denied { read } for pid=5206 comm="acpid" name="event5" dev="devtmpfs" ino=2927 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.558351][ T78] usb 5-1: USB disconnect, device number 18 [ 210.582148][ T30] audit: type=1400 audit(1758769661.463:672): avc: denied { open } for pid=5206 comm="acpid" path="/dev/input/event5" dev="devtmpfs" ino=2927 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.644950][ T30] audit: type=1400 audit(1758769661.463:673): avc: denied { ioctl } for pid=5206 comm="acpid" path="/dev/input/event5" dev="devtmpfs" ino=2927 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.844933][ T30] audit: type=1400 audit(1758769662.173:674): avc: denied { connect } for pid=7813 comm="syz.1.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 210.986599][ T30] audit: type=1400 audit(1758769662.313:675): avc: denied { create } for pid=7815 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 211.469317][ T30] audit: type=1400 audit(1758769662.603:676): avc: denied { write } for pid=7815 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 212.083572][ T30] audit: type=1400 audit(1758769662.603:677): avc: denied { write } for pid=7815 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 212.253340][ T7829] netlink: 24 bytes leftover after parsing attributes in process `syz.4.466'. [ 212.681094][ T24] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 212.910539][ T7839] netlink: 16 bytes leftover after parsing attributes in process `syz.0.469'. [ 213.351025][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 213.365155][ T24] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 213.398837][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 213.730261][ T24] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 213.754550][ T24] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 213.788181][ T24] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 213.805159][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.902458][ T7854] netlink: 12 bytes leftover after parsing attributes in process `syz.2.471'. [ 214.321953][ T7858] FAULT_INJECTION: forcing a failure. [ 214.321953][ T7858] name failslab, interval 1, probability 0, space 0, times 0 [ 214.340903][ T24] usb 4-1: GET_CAPABILITIES returned 0 [ 214.354100][ T24] usbtmc 4-1:16.0: can't read capabilities [ 214.388868][ T7858] CPU: 0 UID: 0 PID: 7858 Comm: syz.1.472 Not tainted syzkaller #0 PREEMPT(full) [ 214.388891][ T7858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 214.388900][ T7858] Call Trace: [ 214.388906][ T7858] [ 214.388912][ T7858] dump_stack_lvl+0x16c/0x1f0 [ 214.388939][ T7858] should_fail_ex+0x512/0x640 [ 214.388965][ T7858] should_failslab+0xc2/0x120 [ 214.388985][ T7858] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 214.389005][ T7858] ? sidtab_sid2str_get+0x17a/0x680 [ 214.389035][ T7858] kmemdup_noprof+0x29/0x60 [ 214.389055][ T7858] sidtab_sid2str_get+0x17a/0x680 [ 214.389083][ T7858] sidtab_entry_to_string+0x33/0x110 [ 214.389110][ T7858] security_sid_to_context_core+0x35c/0x640 [ 214.389137][ T7858] avc_audit_post_callback+0x1aa/0x8f0 [ 214.389155][ T7858] ? __pfx_audit_log_lsm_data+0x10/0x10 [ 214.389180][ T7858] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 214.389195][ T7858] ? skb_put+0x138/0x1b0 [ 214.389221][ T7858] ? audit_log_n_string+0x253/0x540 [ 214.389243][ T7858] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 214.389258][ T7858] common_lsm_audit+0x24b/0x300 [ 214.389284][ T7858] ? __pfx_common_lsm_audit+0x10/0x10 [ 214.389306][ T7858] ? avc_denied+0x14a/0x190 [ 214.389329][ T7858] slow_avc_audit+0x186/0x210 [ 214.389347][ T7858] ? __pfx_slow_avc_audit+0x10/0x10 [ 214.389366][ T7858] ? find_held_lock+0x2b/0x80 [ 214.389399][ T7858] avc_has_perm+0x1b5/0x1f0 [ 214.389419][ T7858] ? __pfx_avc_has_perm+0x10/0x10 [ 214.389438][ T7858] ? cap_capable+0xb3/0x250 [ 214.389465][ T7858] selinux_kernel_load_data+0xec/0x5a0 [ 214.389481][ T7858] security_kernel_load_data+0x1ec/0x210 [ 214.389508][ T7858] __x64_sys_kexec_load+0xce/0x230 [ 214.389534][ T7858] do_syscall_64+0xcd/0x4e0 [ 214.389558][ T7858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.389576][ T7858] RIP: 0033:0x7ff6f778eec9 [ 214.389591][ T7858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.389608][ T7858] RSP: 002b:00007ff6f855d038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 214.389624][ T7858] RAX: ffffffffffffffda RBX: 00007ff6f79e6180 RCX: 00007ff6f778eec9 [ 214.389635][ T7858] RDX: 00002000000002c0 RSI: 0000000000000001 RDI: 0000000000000000 [ 214.389645][ T7858] RBP: 00007ff6f855d090 R08: 0000000000000000 R09: 0000000000000000 [ 214.389654][ T7858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.389664][ T7858] R13: 00007ff6f79e6218 R14: 00007ff6f79e6180 R15: 00007ffe9b7877f8 [ 214.389688][ T7858] [ 215.295046][ T5909] usb 4-1: USB disconnect, device number 6 [ 215.451878][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 215.451893][ T30] audit: type=1400 audit(1758769666.783:685): avc: denied { append } for pid=7868 comm="syz.2.476" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.593944][ T7867] loop6: detected capacity change from 0 to 524288000 [ 215.597672][ T30] audit: type=1400 audit(1758769666.923:686): avc: denied { append } for pid=7866 comm="syz.1.475" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.604597][ T7875] netlink: 8 bytes leftover after parsing attributes in process `syz.2.477'. [ 215.693382][ T7867] loop6: detected capacity change from 524288000 to 1 [ 215.706091][ T30] audit: type=1400 audit(1758769667.033:687): avc: denied { append } for pid=7878 comm="syz.2.478" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 215.899321][ T30] audit: type=1400 audit(1758769667.223:688): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 215.996244][ T7867] lo speed is unknown, defaulting to 1000 [ 216.148236][ T7889] netlink: 12 bytes leftover after parsing attributes in process `syz.0.479'. [ 216.240579][ T7892] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 216.421049][ T24] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 216.836730][ T24] usb 5-1: config 0 interface 0 has no altsetting 0 [ 216.882499][ T24] usb 5-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 216.903717][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.929238][ T24] usb 5-1: config 0 descriptor?? [ 217.368149][ T24] usbhid 5-1:0.0: can't add hid device: -71 [ 217.386453][ T24] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 217.423880][ T24] usb 5-1: USB disconnect, device number 19 [ 217.777843][ T30] audit: type=1400 audit(1758769669.103:689): avc: denied { mounton } for pid=7903 comm="syz.2.486" path="/proc/297/task" dev="proc" ino=16538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 217.825472][ T30] audit: type=1400 audit(1758769669.113:690): avc: denied { mount } for pid=7903 comm="syz.2.486" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 217.850928][ T30] audit: type=1326 audit(1758769669.113:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7903 comm="syz.2.486" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9d6298eec9 code=0x0 [ 218.103771][ T5221] Dev loop6: unable to read RDB block 1 [ 218.118766][ T5221] loop6: unable to read partition table [ 218.135641][ T5221] loop6: partition table beyond EOD, truncated [ 218.402969][ T7921] netlink: 8 bytes leftover after parsing attributes in process `syz.0.488'. [ 218.759229][ T7929] netlink: 16 bytes leftover after parsing attributes in process `syz.4.489'. [ 219.666482][ T30] audit: type=1400 audit(1758769670.993:692): avc: denied { write } for pid=7934 comm="syz.0.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 220.328091][ T7947] netlink: 20 bytes leftover after parsing attributes in process `syz.2.494'. [ 220.484997][ T7951] netlink: 12 bytes leftover after parsing attributes in process `syz.2.495'. [ 220.789717][ T7959] FAULT_INJECTION: forcing a failure. [ 220.789717][ T7959] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 220.805749][ T7959] CPU: 1 UID: 0 PID: 7959 Comm: syz.0.496 Not tainted syzkaller #0 PREEMPT(full) [ 220.805774][ T7959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 220.805790][ T7959] Call Trace: [ 220.805798][ T7959] [ 220.805805][ T7959] dump_stack_lvl+0x16c/0x1f0 [ 220.805833][ T7959] should_fail_ex+0x512/0x640 [ 220.805860][ T7959] _copy_from_user+0x2e/0xd0 [ 220.805887][ T7959] kstrtouint_from_user+0xd6/0x1d0 [ 220.805907][ T7959] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 220.805926][ T7959] ? __lock_acquire+0xb97/0x1ce0 [ 220.805966][ T7959] proc_fail_nth_write+0x83/0x220 [ 220.805989][ T7959] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 220.806017][ T7959] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 220.806036][ T7959] vfs_write+0x2a0/0x11d0 [ 220.806059][ T7959] ? __pfx___mutex_lock+0x10/0x10 [ 220.806083][ T7959] ? __pfx_vfs_write+0x10/0x10 [ 220.806109][ T7959] ? __fget_files+0x20e/0x3c0 [ 220.806137][ T7959] ksys_write+0x12a/0x250 [ 220.806156][ T7959] ? __pfx_ksys_write+0x10/0x10 [ 220.806174][ T7959] ? fput+0x9b/0xd0 [ 220.806202][ T7959] do_syscall_64+0xcd/0x4e0 [ 220.806228][ T7959] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.806246][ T7959] RIP: 0033:0x7f4b5bf8d97f [ 220.806260][ T7959] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 220.806277][ T7959] RSP: 002b:00007f4b5cdbb030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 220.806299][ T7959] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4b5bf8d97f [ 220.806310][ T7959] RDX: 0000000000000001 RSI: 00007f4b5cdbb0a0 RDI: 0000000000000004 [ 220.806321][ T7959] RBP: 00007f4b5cdbb090 R08: 0000000000000000 R09: 0000000000000000 [ 220.806331][ T7959] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 220.806341][ T7959] R13: 00007f4b5c1e6038 R14: 00007f4b5c1e5fa0 R15: 00007ffca4143b18 [ 220.806368][ T7959] [ 221.017036][ T7953] netlink: 'syz.3.497': attribute type 10 has an invalid length. [ 221.024924][ T7953] netlink: 40 bytes leftover after parsing attributes in process `syz.3.497'. [ 221.033934][ T7953] team0: entered promiscuous mode [ 221.039221][ T7953] team_slave_0: entered promiscuous mode [ 221.045061][ T7953] team_slave_1: entered promiscuous mode [ 221.051135][ T7953] team0: entered allmulticast mode [ 221.056248][ T7953] team_slave_0: entered allmulticast mode [ 221.062014][ T7953] team_slave_1: entered allmulticast mode [ 221.068398][ T7953] bridge0: port 3(team0) entered blocking state [ 221.074732][ T7953] bridge0: port 3(team0) entered disabled state [ 221.083880][ T7953] bridge0: port 3(team0) entered blocking state [ 221.090183][ T7953] bridge0: port 3(team0) entered forwarding state [ 221.172706][ T5850] Bluetooth: hci3: unexpected event for opcode 0x0c7b [ 222.195816][ T30] audit: type=1400 audit(1758769673.523:693): avc: denied { map } for pid=7976 comm="syz.4.505" path="socket:[15878]" dev="sockfs" ino=15878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 222.304181][ T7978] tipc: Enabled bearer , priority 0 [ 222.311591][ T7978] syzkaller0: entered promiscuous mode [ 222.317050][ T7978] syzkaller0: entered allmulticast mode [ 222.322705][ T5909] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 222.557166][ T5909] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 222.617167][ T5909] usb 3-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 222.628074][ T7978] tipc: Resetting bearer [ 222.646825][ T7976] tipc: Resetting bearer [ 222.652832][ T30] audit: type=1400 audit(1758769673.803:694): avc: denied { ioctl } for pid=7962 comm="syz.0.499" path="socket:[16653]" dev="sockfs" ino=16653 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 222.680504][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.690694][ T5909] usb 3-1: config 0 descriptor?? [ 222.708871][ T7976] tipc: Disabling bearer [ 222.815321][ T30] audit: type=1400 audit(1758769674.143:695): avc: denied { listen } for pid=7985 comm="syz.1.507" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 223.107781][ T5909] dragonrise 0003:0079:0006.0005: hidraw0: USB HID v1.02 Device [HID 0079:0006] on usb-dummy_hcd.2-1/input0 [ 223.170184][ T5909] dragonrise 0003:0079:0006.0005: no inputs found [ 223.198077][ T5909] dragonrise 0003:0079:0006.0005: force feedback init failed [ 223.232668][ T8004] ================================================================== [ 223.240738][ T8004] BUG: KASAN: slab-use-after-free in report_descriptor_read+0xbb/0x100 [ 223.248972][ T8004] Read of size 5 at addr ffff8880650ed600 by task fido_id/8004 [ 223.256502][ T8004] [ 223.258818][ T8004] CPU: 1 UID: 0 PID: 8004 Comm: fido_id Not tainted syzkaller #0 PREEMPT(full) [ 223.258841][ T8004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 223.258852][ T8004] Call Trace: [ 223.258858][ T8004] [ 223.258865][ T8004] dump_stack_lvl+0x116/0x1f0 [ 223.258890][ T8004] print_report+0xcd/0x630 [ 223.258910][ T8004] ? __virt_addr_valid+0x81/0x610 [ 223.258932][ T8004] ? __phys_addr+0xe8/0x180 [ 223.258955][ T8004] ? report_descriptor_read+0xbb/0x100 [ 223.258974][ T8004] kasan_report+0xe0/0x110 [ 223.258993][ T8004] ? report_descriptor_read+0xbb/0x100 [ 223.259012][ T8004] kasan_check_range+0x100/0x1b0 [ 223.259034][ T8004] __asan_memcpy+0x23/0x60 [ 223.259060][ T8004] report_descriptor_read+0xbb/0x100 [ 223.259079][ T8004] sysfs_kf_bin_read+0x1a1/0x2b0 [ 223.259101][ T8004] ? __pfx_report_descriptor_read+0x10/0x10 [ 223.259120][ T8004] kernfs_fop_read_iter+0x328/0x610 [ 223.259139][ T8004] ? __pfx_sysfs_kf_bin_read+0x10/0x10 [ 223.259161][ T8004] vfs_read+0x8bc/0xcf0 [ 223.259182][ T8004] ? __pfx_vfs_read+0x10/0x10 [ 223.259201][ T8004] ? rcu_is_watching+0x12/0xc0 [ 223.259228][ T8004] ksys_read+0x12a/0x250 [ 223.259245][ T8004] ? __pfx_ksys_read+0x10/0x10 [ 223.259266][ T8004] do_syscall_64+0xcd/0x4e0 [ 223.259289][ T8004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.259307][ T8004] RIP: 0033:0x7f98dd4a7407 [ 223.259321][ T8004] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 223.259339][ T8004] RSP: 002b:00007fff0a2164e0 EFLAGS: 00000202 ORIG_RAX: 0000000000000000 [ 223.259357][ T8004] RAX: ffffffffffffffda RBX: 00007f98ddb7e880 RCX: 00007f98dd4a7407 [ 223.259368][ T8004] RDX: 0000000000001000 RSI: 00007fff0a216530 RDI: 0000000000000004 [ 223.259379][ T8004] RBP: 0000564ced87c2c0 R08: 0000000000000000 R09: 0000000000000000 [ 223.259390][ T8004] R10: 0000000000000000 R11: 0000000000000202 R12: 0000564ced87b4c0 [ 223.259401][ T8004] R13: 00007fff0a216530 R14: 0000000000000004 R15: 0000564ce12054d8 [ 223.259418][ T8004] [ 223.259423][ T8004] [ 223.464199][ T8004] Allocated by task 5909: [ 223.468498][ T8004] kasan_save_stack+0x33/0x60 [ 223.473149][ T8004] kasan_save_track+0x14/0x30 [ 223.477792][ T8004] __kasan_kmalloc+0xaa/0xb0 [ 223.482347][ T8004] __kmalloc_node_track_caller_noprof+0x221/0x510 [ 223.488737][ T8004] kmemdup_noprof+0x29/0x60 [ 223.493238][ T8004] hid_open_report+0x223/0x830 [ 223.497977][ T8004] dr_probe+0x2c/0x860 [ 223.502022][ T8004] hid_device_probe+0x360/0x720 [ 223.506848][ T8004] really_probe+0x241/0xa90 [ 223.511324][ T8004] __driver_probe_device+0x1de/0x440 [ 223.516580][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.521578][ T8004] __device_attach_driver+0x1df/0x310 [ 223.526922][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.531743][ T8004] __device_attach+0x1e4/0x4b0 [ 223.536491][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.541318][ T8004] device_add+0x1148/0x1aa0 [ 223.545803][ T8004] hid_add_device+0x373/0xa60 [ 223.550452][ T8004] usbhid_probe+0xd38/0x13f0 [ 223.555017][ T8004] usb_probe_interface+0x303/0xa40 [ 223.560104][ T8004] really_probe+0x241/0xa90 [ 223.564580][ T8004] __driver_probe_device+0x1de/0x440 [ 223.569837][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.574835][ T8004] __device_attach_driver+0x1df/0x310 [ 223.580176][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.584994][ T8004] __device_attach+0x1e4/0x4b0 [ 223.589732][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.594563][ T8004] device_add+0x1148/0x1aa0 [ 223.599038][ T8004] usb_set_configuration+0x1187/0x1e20 [ 223.604466][ T8004] usb_generic_driver_probe+0xb1/0x110 [ 223.609895][ T8004] usb_probe_device+0xef/0x3e0 [ 223.614637][ T8004] really_probe+0x241/0xa90 [ 223.619109][ T8004] __driver_probe_device+0x1de/0x440 [ 223.624362][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.629375][ T8004] __device_attach_driver+0x1df/0x310 [ 223.634743][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.639561][ T8004] __device_attach+0x1e4/0x4b0 [ 223.644301][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.649126][ T8004] device_add+0x1148/0x1aa0 [ 223.653601][ T8004] usb_new_device+0xd07/0x1a60 [ 223.658338][ T8004] hub_event+0x2f34/0x4fe0 [ 223.662726][ T8004] process_one_work+0x9cc/0x1b70 [ 223.667645][ T8004] worker_thread+0x6c8/0xf10 [ 223.672203][ T8004] kthread+0x3c2/0x780 [ 223.676239][ T8004] ret_from_fork+0x56a/0x730 [ 223.680796][ T8004] ret_from_fork_asm+0x1a/0x30 [ 223.685543][ T8004] [ 223.687844][ T8004] Freed by task 5909: [ 223.691787][ T8004] kasan_save_stack+0x33/0x60 [ 223.696442][ T8004] kasan_save_track+0x14/0x30 [ 223.701093][ T8004] kasan_save_free_info+0x3b/0x60 [ 223.706107][ T8004] __kasan_slab_free+0x60/0x70 [ 223.710846][ T8004] kfree+0x2b4/0x4d0 [ 223.714734][ T8004] hid_close_report+0x2af/0x560 [ 223.719562][ T8004] hid_device_probe+0x3b8/0x720 [ 223.724386][ T8004] really_probe+0x241/0xa90 [ 223.728863][ T8004] __driver_probe_device+0x1de/0x440 [ 223.734116][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.739126][ T8004] __device_attach_driver+0x1df/0x310 [ 223.744471][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.749287][ T8004] __device_attach+0x1e4/0x4b0 [ 223.754019][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.758838][ T8004] device_add+0x1148/0x1aa0 [ 223.763314][ T8004] hid_add_device+0x373/0xa60 [ 223.767967][ T8004] usbhid_probe+0xd38/0x13f0 [ 223.772528][ T8004] usb_probe_interface+0x303/0xa40 [ 223.777613][ T8004] really_probe+0x241/0xa90 [ 223.782088][ T8004] __driver_probe_device+0x1de/0x440 [ 223.787344][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.792338][ T8004] __device_attach_driver+0x1df/0x310 [ 223.797680][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.802504][ T8004] __device_attach+0x1e4/0x4b0 [ 223.807237][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.812062][ T8004] device_add+0x1148/0x1aa0 [ 223.816538][ T8004] usb_set_configuration+0x1187/0x1e20 [ 223.821974][ T8004] usb_generic_driver_probe+0xb1/0x110 [ 223.827407][ T8004] usb_probe_device+0xef/0x3e0 [ 223.832143][ T8004] really_probe+0x241/0xa90 [ 223.836616][ T8004] __driver_probe_device+0x1de/0x440 [ 223.841869][ T8004] driver_probe_device+0x4c/0x1b0 [ 223.846863][ T8004] __device_attach_driver+0x1df/0x310 [ 223.852208][ T8004] bus_for_each_drv+0x159/0x1e0 [ 223.857024][ T8004] __device_attach+0x1e4/0x4b0 [ 223.861766][ T8004] bus_probe_device+0x17f/0x1c0 [ 223.866583][ T8004] device_add+0x1148/0x1aa0 [ 223.871058][ T8004] usb_new_device+0xd07/0x1a60 [ 223.875793][ T8004] hub_event+0x2f34/0x4fe0 [ 223.880181][ T8004] process_one_work+0x9cc/0x1b70 [ 223.885096][ T8004] worker_thread+0x6c8/0xf10 [ 223.889659][ T8004] kthread+0x3c2/0x780 [ 223.893702][ T8004] ret_from_fork+0x56a/0x730 [ 223.898264][ T8004] ret_from_fork_asm+0x1a/0x30 [ 223.903000][ T8004] [ 223.905296][ T8004] The buggy address belongs to the object at ffff8880650ed600 [ 223.905296][ T8004] which belongs to the cache kmalloc-8 of size 8 [ 223.918972][ T8004] The buggy address is located 0 bytes inside of [ 223.918972][ T8004] freed 8-byte region [ffff8880650ed600, ffff8880650ed608) [ 223.932389][ T8004] [ 223.934698][ T8004] The buggy address belongs to the physical page: [ 223.941086][ T8004] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x650ed [ 223.949813][ T8004] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 223.956889][ T8004] page_type: f5(slab) [ 223.960848][ T8004] raw: 00fff00000000000 ffff88801b841500 dead000000000100 dead000000000122 [ 223.969403][ T8004] raw: 0000000000000000 0000000080800080 00000000f5000000 0000000000000000 [ 223.977950][ T8004] page dumped because: kasan: bad access detected [ 223.984327][ T8004] page_owner tracks the page as allocated [ 223.990007][ T8004] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 7656, tgid 7655 (syz.2.422), ts 197699123862, free_ts 194421015019 [ 224.009159][ T8004] post_alloc_hook+0x1c0/0x230 [ 224.013908][ T8004] get_page_from_freelist+0x132b/0x38e0 [ 224.019421][ T8004] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 224.025284][ T8004] alloc_pages_mpol+0x1fb/0x550 [ 224.030105][ T8004] new_slab+0x247/0x330 [ 224.034237][ T8004] ___slab_alloc+0xcf2/0x1750 [ 224.038897][ T8004] __slab_alloc.constprop.0+0x56/0xb0 [ 224.044243][ T8004] __kmalloc_node_track_caller_noprof+0x2ee/0x510 [ 224.050631][ T8004] kstrdup+0x53/0x100 [ 224.054581][ T8004] kstrdup_const+0x63/0x80 [ 224.058965][ T8004] __kernfs_new_node+0x9b/0x8e0 [ 224.063787][ T8004] kernfs_new_node+0x13c/0x1e0 [ 224.068526][ T8004] __kernfs_create_file+0x53/0x350 [ 224.073613][ T8004] sysfs_add_file_mode_ns+0x207/0x3c0 [ 224.078958][ T8004] internal_create_group+0x578/0xf30 [ 224.084216][ T8004] internal_create_groups+0x9d/0x150 [ 224.089475][ T8004] page last free pid 0 tgid 0 stack trace: [ 224.095244][ T8004] __free_frozen_pages+0x7d5/0x10f0 [ 224.100415][ T8004] rcu_core+0x799/0x1530 [ 224.104636][ T8004] handle_softirqs+0x219/0x8e0 [ 224.109370][ T8004] __irq_exit_rcu+0x109/0x170 [ 224.114020][ T8004] irq_exit_rcu+0x9/0x30 [ 224.118233][ T8004] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 224.123840][ T8004] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 224.129789][ T8004] [ 224.132080][ T8004] Memory state around the buggy address: [ 224.137674][ T8004] ffff8880650ed500: 07 fc fc fc 07 fc fc fc 07 fc fc fc 06 fc fc fc [ 224.145706][ T8004] ffff8880650ed580: 00 fc fc fc 00 fc fc fc fa fc fc fc fa fc fc fc [ 224.153739][ T8004] >ffff8880650ed600: fa fc fc fc fa fc fc fc 05 fc fc fc fa fc fc fc [ 224.161766][ T8004] ^ [ 224.165812][ T8004] ffff8880650ed680: fa fc fc fc fa fc fc fc fa fc fc fc 00 fc fc fc [ 224.173840][ T8004] ffff8880650ed700: fa fc fc fc 00 fc fc fc 00 fc fc fc fa fc fc fc [ 224.181874][ T8004] ================================================================== [ 224.199445][ T7968] rdma_rxe: rxe_newlink: failed to add syz_tun [ 224.227256][ T30] audit: type=1400 audit(1758769675.523:696): avc: denied { create } for pid=7967 comm="syz.2.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 224.265365][ T8004] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 224.272568][ T8004] CPU: 1 UID: 0 PID: 8004 Comm: fido_id Not tainted syzkaller #0 PREEMPT(full) [ 224.281569][ T8004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 224.291600][ T8004] Call Trace: [ 224.294859][ T8004] [ 224.297768][ T8004] dump_stack_lvl+0x3d/0x1f0 [ 224.302342][ T8004] vpanic+0x6e8/0x7a0 [ 224.306312][ T8004] ? __pfx_vpanic+0x10/0x10 [ 224.310801][ T8004] ? __pfx_vprintk_emit+0x10/0x10 [ 224.315815][ T8004] ? report_descriptor_read+0xbb/0x100 [ 224.321252][ T8004] panic+0xca/0xd0 [ 224.324948][ T8004] ? __pfx_panic+0x10/0x10 [ 224.329348][ T8004] ? report_descriptor_read+0xbb/0x100 [ 224.334783][ T8004] ? preempt_schedule_common+0x44/0xc0 [ 224.340222][ T8004] ? preempt_schedule_thunk+0x16/0x30 [ 224.345578][ T8004] ? check_panic_on_warn+0x1f/0xb0 [ 224.350665][ T8004] check_panic_on_warn+0xab/0xb0 [ 224.355579][ T8004] end_report+0x107/0x170 [ 224.359887][ T8004] kasan_report+0xee/0x110 [ 224.364281][ T8004] ? report_descriptor_read+0xbb/0x100 [ 224.369718][ T8004] kasan_check_range+0x100/0x1b0 [ 224.374634][ T8004] __asan_memcpy+0x23/0x60 [ 224.379035][ T8004] report_descriptor_read+0xbb/0x100 [ 224.384305][ T8004] sysfs_kf_bin_read+0x1a1/0x2b0 [ 224.389241][ T8004] ? __pfx_report_descriptor_read+0x10/0x10 [ 224.395118][ T8004] kernfs_fop_read_iter+0x328/0x610 [ 224.400300][ T8004] ? __pfx_sysfs_kf_bin_read+0x10/0x10 [ 224.405742][ T8004] vfs_read+0x8bc/0xcf0 [ 224.409882][ T8004] ? __pfx_vfs_read+0x10/0x10 [ 224.414537][ T8004] ? rcu_is_watching+0x12/0xc0 [ 224.419288][ T8004] ksys_read+0x12a/0x250 [ 224.423520][ T8004] ? __pfx_ksys_read+0x10/0x10 [ 224.428267][ T8004] do_syscall_64+0xcd/0x4e0 [ 224.432758][ T8004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.438635][ T8004] RIP: 0033:0x7f98dd4a7407 [ 224.443036][ T8004] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 224.462626][ T8004] RSP: 002b:00007fff0a2164e0 EFLAGS: 00000202 ORIG_RAX: 0000000000000000 [ 224.471020][ T8004] RAX: ffffffffffffffda RBX: 00007f98ddb7e880 RCX: 00007f98dd4a7407 [ 224.479058][ T8004] RDX: 0000000000001000 RSI: 00007fff0a216530 RDI: 0000000000000004 [ 224.487011][ T8004] RBP: 0000564ced87c2c0 R08: 0000000000000000 R09: 0000000000000000 [ 224.494960][ T8004] R10: 0000000000000000 R11: 0000000000000202 R12: 0000564ced87b4c0 [ 224.502911][ T8004] R13: 00007fff0a216530 R14: 0000000000000004 R15: 0000564ce12054d8 [ 224.510867][ T8004] [ 224.514055][ T8004] Kernel Offset: disabled [ 224.518352][ T8004] Rebooting in 86400 seconds..