last executing test programs: 13.850361476s ago: executing program 3 (id=1203): openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r7, &(0x7f0000002080)=0x68, 0x23b) sendmsg$NL80211_CMD_DISASSOCIATE(r5, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0xa0, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7, 0x4}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2eea714bc73b"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x23, 0x34, @random="add071860220948cabc6eddf10c002efa3d536083d8711646ec9969bff7498"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_IE={0x19, 0x2a, [@dsss={0x3, 0x1, 0x80}, @mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x89, 0x40}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x40}}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@dsss={0x3, 0x1, 0x9d}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0xd, 0x2a, [@chsw_timing={0x68, 0x4, {0x7}}, @challenge={0x10, 0x1, 0x4c}]}]}, 0xa0}}, 0x24000000) 12.732304723s ago: executing program 3 (id=1205): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee0, 0x8010, 0xffffffffffffffff, 0x8fbf1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) r6 = syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0xd161, 0xa0, 0x2, 0x78}, 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x2) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = fcntl$dupfd(r0, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xb058}, 0x0) ioctl$KDGKBDIACR(r8, 0x4b4a, &(0x7f0000000440)=""/4096) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r11 = getpid() sched_setscheduler(r11, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) sendmmsg$unix(r2, &(0x7f0000008540)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="00000000300000000000000001314f0ffe516d90524e63ab3c000000010000008c5655efa6b5ae71fdc3130ef261fea336f07d4be099fcbe44101ba4f849c0379d0fb0352c779882e4558b712b2f15fbc8", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r0, @ANYRES32, @ANYRES32=r5], 0x78, 0x20044005}}, {{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000000380)="daef76e0505392c8", 0x8}, {&(0x7f0000002680)="67c4632a58fa527568385b5595be61507741057e4dd30b435588d124d3230bb19dffb39b5bf05d9a6307dab6e29e109bac3145a783e2150cee924820ad83031a1a5fef4897bac810f4cba768ac285eef1b3de875c7c8f945dac959ae669ee4b28d3a6835f00cb79bb3aeab11e4a826518df7418d7347194b9622bc4f8f838684d9c8a6f7818560f51fc5e9481a137a55b0d3a4e55ad98e129268a5b08036bc62391240ff94ac38b250ba9376a704391f5868dae2", 0xb4}], 0x2, &(0x7f00000069c0)=[@cred={{0x1c, 0x1, 0x2, {r11, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, r9]}}], 0x80, 0x48084}}, {{&(0x7f00000083c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000008480), 0x0, &(0x7f00000084c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @rights={{0x1c, 0x1, 0x1, [r10, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x80, 0x608c1}}], 0x3, 0x200040d1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_vlan\x00', 0x4}, 0x18) 9.442271272s ago: executing program 0 (id=1211): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040), 0x1, 0x2000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x69409891f0b3f1c}, 0x20008010) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0xa, 0x6, 0x1) setresgid(0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r2, 0x0, 0x0) write$vhost_msg_v2(r2, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000780)=""/201, 0xfffffe3c, 0x0, 0x1, 0x2}}, 0x48) socketpair(0x5, 0x4, 0xade, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(0x0, r3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r4, 0x0, 0x0, 0x4000040, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x8bde}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 9.441692074s ago: executing program 1 (id=1212): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000071401000000000000000000050060"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x40090) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) chdir(0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x7d, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/92, 0x5c}, 0xfff}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/208, 0xd0}, {&(0x7f0000004480)=""/234, 0xea}], 0x4, &(0x7f0000000440)=""/68, 0x44}, 0x8000}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000840)=""/133, 0x85}, {&(0x7f0000000900)=""/239, 0xef}, {&(0x7f0000000a00)=""/44, 0x2c}], 0x3, &(0x7f0000000a80)=""/25, 0x19}, 0x9}, {{&(0x7f0000000ac0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b40)=""/253, 0xfd}, {&(0x7f0000000c40)=""/198, 0xc6}, {&(0x7f0000000d40)=""/33, 0x21}], 0x3, &(0x7f0000000740)=""/194, 0xc2}, 0x7ff}, {{&(0x7f0000000e80)=@x25, 0x80, &(0x7f0000004140)=[{&(0x7f0000000f00)=""/151, 0x97}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000004000)=""/253, 0xfd}, {&(0x7f0000004100)=""/16, 0x10}], 0x7, &(0x7f00000043c0)=""/137, 0x89}, 0xdd}], 0x5, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000040)="09000000010001", 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x4000000805, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12000000070000000400000002"], 0x50) socket$inet_udplite(0x2, 0x2, 0x88) 9.330408615s ago: executing program 3 (id=1213): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x53, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b03, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000004c0)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x7) 8.271366395s ago: executing program 1 (id=1215): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1e) setreuid(0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xfffffffd}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) ioctl$EVIOCGID(r1, 0x80084502, 0x0) unshare(0x44000400) 8.029921718s ago: executing program 0 (id=1217): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfffffffb}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x0, @dev={0xfe, 0x80, '\x00', 0x36}}}}, &(0x7f0000000040)=0x84) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)='j>', 0x2}], 0x1}}], 0x1, 0x40) ptrace$setregs(0xf, 0x0, 0x6, &(0x7f00000004c0)="f223c3ad1fb95e59457a2d8fcf8bc63027a1138fbbd16ab81278b1e1f0b59d199d42d0d3d66ab350a268c55e76f833a89185b550b4a1b5bbd32f681579bff82e13da373317f43a3e035fe40ca15d4169579363dbc571ffaa0ae7425f69993089089de3a459370e5a67fea2fd54b19bef00586583b23a02a3e14e69395392058ceff0f86b4f4aefa9ff5ec10d75164d3c178c46d5587b25aacb26677b2ecf9bcf526ba7affc7130038c0c50b584eec26329c5997afe129b7e6fd600eee6bfac05a151fc02146ee04ec13f6f2b1a0f41b44ac4694bc6a9138eb96b81") r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0202000000000000000000df008000457bd4d58f6d333db60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x7}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r3}, {}, {0x46, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x5, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000080000ef00"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x8, 0x0, 0x0}}, 0x10) 7.473994264s ago: executing program 0 (id=1218): r0 = openat$kvm(0x0, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0xb, 0x1) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x79, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x4}}}}}]}}]}}, 0x0) r3 = syz_open_dev$I2C(&(0x7f0000000d80), 0x0, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x6) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000040)={0x1, 0x9, 0x1, &(0x7f0000000100)={0x17, "fd5a44032b7e1b00200112fa31820000000002000800"}}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x5}, @global=@item_012={0x1, 0x1, 0x0, "c5"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, &(0x7f0000000000)={0x0, 0xb, 0xf4, {0xf4, 0x5, "f1bbc74151bfa4b6181019fab903c14993b2a53066729e4bd36fd626931c6e7cec9f7fc36cdf2604ad6af001b283c197c9ec81d69b2b0e25aac82e6c27f5c046b5c6b77f30b84c8385172982e27a07bfc5cddf4b2d7ae3f720070fc5c0a0a66e29ed215ce86b7cdb36f4ddc2efe5bc84d680c3c49a920ed373614c0feb3059179bc3eec95cf158d9399301d6b67211bf43a8d5c3021683e188ef6bcfe6ae8382434cea39dee055b2cd5e78213c8de916c6840cce3af629d3acdb2f08756378741dccf0ffb7138fa98781d25bb7bc5105c740ae2e48307e7f294314bfb233c62e03fa6435184d933bd6115b720f1f71965eb9"}}, &(0x7f0000000300)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "91e790524fd6a1aa4037f9d623901d1c7d17b78a10818b4f09ec25ece3611f9ee656e44049ffed98337b31929f88ac408d296c1d32bbcd621a1273659665d13b8f758dcad4b1679334e27f87a11f1e9ee70e0c27f1bdf11e9737061b7c1f0af5b61223c26c1bbd7d7d543bfb4db7fc860c9f215ede0931c2c49142470e320cee2d77efda5d89800b2c3fa678dc9810bed7b8f899f0b5a7043b29cc4161a0f550807b41fe47c8e9e09a44ebbad7cc3ed553f3c9cc26de0328a97ac6c960e468f4f8237bd0c5905730767ef1c28864"}}, &(0x7f0000000100)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x8, "64f62461"}, @main=@item_4={0x3, 0x0, 0x8, "11e3b0b9"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0xe, 0x7f, 0x1, {0x22, 0xe3d}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000400)={0x20, 0xe, 0x9a, "0f282128f8b4ac07eddc038d8ae7254f82330bc11391816ddbbdb26d6d0b97fd359268ef6698615d3aab3eff84c01e9d4e66db49cc8948581e41f110cb0152dcb07e7957fb977c495da225be4507d1a395efa612fb8d81a46977376d1052fe486c3bc3c10ec62c1e7c70dc071030f96c62bf55485a7c7648f1fa77aeae641005b4ed59109c9868f08de14a17d419c07d1408a636699fe764c0e5"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000004c0)=ANY=[@ANYBLOB="20018f000000e1c1cfa8a5672437e852b035f55b038e8dc7847152979b23b1cc61442bed013deee540a806f742b65d1b73a913544b1702027dcf565953c0805246983cf40753552627d026598ed2f848756869850d22fa9c51f5df8a0eb802cd750113e2a720e6baab0bb166ff3fdc0552f4d5d3e3b47d505477aa57d8250796c3b4489563dd24980fb735aebac5456511e718aaad"], &(0x7f0000000580)={0x20, 0x3, 0x1, 0xff}}) ioctl$KVM_CAP_DISABLE_QUIRKS2(r1, 0x4068aea3, &(0x7f0000000180)={0xd5, 0x0, 0x4}) 6.37419556s ago: executing program 1 (id=1224): syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x535, 0x200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/161) 6.023265354s ago: executing program 3 (id=1225): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000010401010000000000000000000004000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x20048805}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xc}, {0xfff3, 0x8}}}, 0x24}}, 0x20040000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000010d21f07600020000000010902"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa86082b9867c186dd607fa72700082c00fc020000000000000000000000000004fe8000000000000000000000000000aa3a00080168000000"], 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32, @ANYBLOB="0000000000000084ca518af16374070000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0}}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) listen(r6, 0x101) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r8, &(0x7f0000000480)="8c", 0xffc3, 0x1, 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r5}, 0xc) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000000)={r9, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0xfffffffffffffcbf, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 5.953063355s ago: executing program 2 (id=1227): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0xf, 0xbf1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x1, 0x4, 0x6, 0x115, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000001c0), &(0x7f0000000600)=@udp6=r3}, 0x20) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x11, "0070ba5d83000644ec00"}) r4 = syz_open_pts(r0, 0x20800) dup3(r4, r0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r5, 0x0}]) io_destroy(r6) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b000100627269646765000018000280050019"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmmsg(r7, &(0x7f0000000000), 0x4000000000001f2, 0x0) io_uring_setup(0x4111, &(0x7f0000000200)={0x0, 0x205328, 0x20, 0xfdfffffc, 0xd8}) syz_emit_ethernet(0x63e, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x608, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0xe, "7db4000005d4a3b4364be7baa2d73b4ac24ab977edb940e63f49a7129f45462e5eecc39f468544e3c13aa9017ccd638e784912ef2c2589d0d45cf0ed4bbe909218459bcbeaf63697aef1702b895af582b2e3b5cd435f497d415f29c5d941df10c1ca58197441e0e9b3400d980110420fa979a3"}, {0x1, 0x9, "1598a4a8a719ffe0621615f6d04dcae3360546cf06f2665bae2296931fd1d71c1f7e8f222b9ddc4e0bfb5e5c9a484353b785e79b4d8181cf146261723484c54803466e8bedb8ecd2"}, {0x0, 0x4, "d429145c793e823829b4376332b2c98aee2dae3e1cb11adb2b381eb30650ac6c45f9"}, {0x19, 0xa2, "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"}]}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, [@hopopts={0x3a}], '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}}, 0x0) 5.794289955s ago: executing program 1 (id=1228): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="11da3cf44b1a8c3d8a39ccbd630e8ef9170ccf07ef1800322de53ae3b183ee66", 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, r0, 0x6, 0x0, @void}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r7 = memfd_create(&(0x7f0000000940)='y\x105\xfb\xf7u\x83%\b\x00\x00\x00\x00\x00\x00\x00\xea_\xccZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x10\x00\x00\x00\x04\x879\xa24\xa9a\b\x00\xb2\xd3\xcbZJ\x7fa\xc4\x1acB\xaa\xc1\xfb Q\x96\xd9xJ2\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea\b\x00\x00\x00\x00\x00\x00\x00\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9V\x01A\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\a\x00\x01vRk\xaabB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\x80\x81\xa0\xa2-g\b\x99\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecn\x02\xc8\xc4\f\x04\x99\xf6\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8L\xae\x1ff\xcf\xb3\xb65\x12\x89\x02\x82t\x0f\xb0\xe89\x16\fO\x19\x91\xfd\x10\x0e\xa7r\x12\xab\xd4\xd1d\xad\f\x11\xb3\xb3c\xe2\xfe\xcd\x9f7\xa1\x14\xfa\xe2\xdf\x7f\xf4NG\xe3\xeb\x18\xde|\xb3\xf5S\x9a\x04\xb4Lry\xa9\xd6\xfb\xbc\n+N\xf7\xf6\x87\x95\xd9+\xd2sc/\x06\xaa#K3,k\xf3(\xcc\xc7\xb47\xfa\xc3\x1c\x91!\xd3\xd2`-\xa2xrR\x1c\x81i\x87u|29Q\xdf\xed\x10\x9b\x930\xa8v\xa0\x88\xa4t\x17\xb2\xca9\x02\x03\xc9P\xcc\xe0\xb7\x9c\x82\xb4\x03\x83e\xee\x95\xccO\x1b\x83\f\n{\xf3\x12\x90\xcf\x10\xb5>\b3\x80\x8d\xb2%7\x10\xeee\xe4\xc3\xb2^\xad\xb6~\xa2\xbdE\xbf\x91\vqt\x81\xbd\x19\xde\x81\tw\xd4p\xd1\x8aNJ\xb3M\a\xc4\xfa\xb0,$\x81j\xb4Hs\x93>\x16U\xd0t\xe4\xca0T\xb7\xf7\x9d4\b\xd9\xdeps\xec\xa0\nJ\xa5\xfe\xda{(\xee\xb5\x11?\xc3I-\x8bc\xc9\xfb\a\xe5\xab\xf8v1\xdc\xc5\x8c\xebs1\x81\xca\x81l\xa12\xff<\xf5\x12\xcc+\xd4\xab\x84\x16\xa4+\x0e\xd4\x02\xe3\xaa1\xeam\x8ce\xb4r\x0eo&3wff\xe6\x91\x7f\xba\xad\x05\xdd\xc0+\"\xa5\x80\'#\xfd\x9dA&\xee \x18\xe5\x17\x1bd\xd0\xb9\x90\xde\xec\xe4M\xe5\x06\x03r\fc\x8c\x10\x99x\xec`e`\xc3F\xdf\xbc\xa8\xff\x05\xe6\xea\xc3u\xd7\t\x88<\"\xf7!\xd6\x0e\xbbE^\xcd\xb0\x15g\xe6\xf2?y1\x9f\xd3\x95\xc4E\xd0\xb4\x16`r\x14\xad\x02\x17\x9a\x86I]\x02f\xd3\xc9\xe1H\xd7c\xcaQ\x8cE7\xcc\xcf=\xf3\xf7\xb9\xf6s\x88\bZi\b*w\xc5;\x88\r\xab\xa1\t\xf1\x02)5\x00\x84', 0xb) ftruncate(r7, 0xffff) fcntl$addseals(r7, 0x409, 0x7) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0xa00, 0x0) sendmsg$kcm(r8, &(0x7f0000000380)={&(0x7f0000000300)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000c40)="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", 0xf90}], 0x1, &(0x7f00000004c0)=[{0x28, 0x1, 0xcc6, "d27591b82194f43389746f9f11fcbe5a19ca"}, {0x10, 0x116, 0x6}], 0x38}, 0x4000004) r9 = ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f00000002c0)={r7, 0x0, 0x0, 0x8000}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r10}) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x91}, @call={0x85, 0x0, 0x0, 0x8e}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x71, &(0x7f0000000180)=""/113, 0x41100, 0x20, '\x00', 0x0, 0x25, r11, 0x8, &(0x7f0000000240)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x9, 0x5, 0x8}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000300)=[{0x1, 0x1, 0x9, 0x3}, {0x0, 0x4, 0xf, 0xc}], 0x10, 0xca3b, @void, @value}, 0x94) ioctl$TUNGETVNETHDRSZ(r11, 0x800454d7, &(0x7f0000000440)) 5.400681045s ago: executing program 4 (id=1229): ioprio_set$pid(0x2, 0x0, 0x6000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000880)=0x10003, 0x4) sendto$inet6(r2, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x3422a61a}], 0x1, 0x10102, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0xd, 0x800}, 0x4000080) close(r0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x103e80, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000004c0)) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000780)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd, 0x100}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x40c0}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000280)=0x100006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000400)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xa4) sendmmsg$unix(r8, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 5.315889018s ago: executing program 2 (id=1230): r0 = syz_io_uring_setup(0x3f48, &(0x7f00000000c0)={0x0, 0x5872, 0x80, 0x40000, 0x291}, &(0x7f0000000140), &(0x7f0000000080)) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x8100, r3, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, 0x41, 0x107, 0x0, 0x7, {0x2, 0x7c}, [@nested={0x4, 0x31}]}, 0x18}}, 0x4010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000780)='\x00\n', 0x2}], 0x1}, 0x4040001) recvmsg$unix(r5, &(0x7f0000000bc0)={0x0, 0x2, &(0x7f0000000ac0), 0x300}, 0x3) io_uring_enter(r0, 0x8aa, 0x0, 0x41, 0x0, 0x0) 4.816414662s ago: executing program 1 (id=1231): r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file1\x00', 0xc000, 0x0) linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x108) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_clone3(&(0x7f0000000280)={0x200200000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0), {0x2c}, &(0x7f0000000100)=""/138, 0x8a, &(0x7f0000000480)=""/75, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) sched_setattr(r2, &(0x7f00000003c0)={0x38, 0x6, 0x0, 0x2c, 0x7, 0x1, 0x6, 0x0, 0xfff, 0x7}, 0x0) r3 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc287, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0xee, 0x5, 0x1}}}}}]}}]}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000006800010003001001fdffff7f00000000000000000c00020001000000150000000c000c80080002b8df6b00000600030001"], 0x38}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000d40)={0x2c, &(0x7f0000000b00)={0x0, 0x31, 0xbe, {0xbe, 0x3, "9665f5747ad6f037670dfd8d227ce9ee2ad403af82465c3369a5905173f1e9434b9286032c009c2bc428c9f806a2b3b5415b085400d4af212fffb871eef5e7508a9345fe27151ccce8d0618a74fc18f7562f1b6db24d618f216e6d20071f03218471d416d66ab7d243625a17f46850cfe89f23299bf135a78ad32206b5179e0d5f3da13f50984efc725061559248b7bb97fa6c8591592e6af68cf2ac0d82e85868dfd19f60d051f3fa09c1b2609f85c7d62d589a2cd9791836748a41"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x98) 4.815801506s ago: executing program 2 (id=1232): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc8}, 0x1, 0x0, 0x0, 0x4040054}, 0x0) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)={0x3, 0x0, @a}, 0x48, r1) (async) add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)={0x3, 0x0, @a}, 0x48, r1) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "4eaa016df7653dcecd654d33788d09ae65c2fa8cf06cf98ca68b25035a60a25f516909fcfd967fd74b84dee62e1d4f41bd8fab9c6fdb94a3d6b423f2ed150d50", 0x30}, 0x48, r1) 4.703487942s ago: executing program 2 (id=1233): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x3, 0x1]}, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x300, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x0) 4.679430534s ago: executing program 2 (id=1234): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410072786500140033006c6f000000e500"/56], 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYRES8=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x50, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17fe, @void, @value}, 0x94) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_oob_data_request={{0x35, 0x6}}}, 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 4.496691745s ago: executing program 4 (id=1235): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0xff04, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x700) bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000005000000fd0900008400000005010000", @ANYRES32, @ANYBLOB="0000000010000000000000000000000000000040", @ANYRES32=0x0, @ANYRES64, @ANYRES8], 0x48) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) sched_setscheduler(0x0, 0x2, 0x0) getpid() 3.489645285s ago: executing program 4 (id=1236): syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x400) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101042, 0x22) rseq(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) r0 = syz_io_uring_setup(0x39, &(0x7f0000000280)={0x0, 0xe7b7, 0x800, 0x3}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x21, &(0x7f0000000440), 0x1) socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) memfd_secret(0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x241}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x100, 0x28, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[@ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r5, 0x0}) io_uring_enter(r1, 0x2d3e, 0xfffffffe, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) 3.431269672s ago: executing program 1 (id=1237): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000002c00010026bd70f7fbdbdf250400002804001d00"], 0x18}, 0x1, 0x0, 0x0, 0x404000c}, 0x40000) socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x4008000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="040300000d0a01080000000000000000020000010900020073797a3100000000a00203"], 0x304}, 0x1, 0x0, 0x0, 0x20042040}, 0x4004880) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000080)={r6}) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000380)={0x3c0, 0x20, 0x0, 0x960, 0x6, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0x9d5f, 0xfffffffd}, {0xe, 0x3}, {0x3, 0x0, 0x200}, 0x2, 0x0, 0x0, 0xfffffffe, 0x1, 0x4, 0x0, 0xffffffff, 0x1ff, 0xc3f5, 0x5, 0x3, 0x4, 0x200, 0x1, 0xc}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x202, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) r9 = dup2(r8, r7) read$FUSE(r9, &(0x7f0000005ac0)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') pread64(r10, &(0x7f0000002640)=""/4107, 0x100b, 0x535) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) 3.313113382s ago: executing program 3 (id=1238): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x79, 0x5b, "2ff98604f1b7cccbfb46d96c7a86ceb8d58b415d7c5ff7af8843d9fe44c6267356fbd7ea03f7ae9ccf7546b13248ef8ea00c895ea93915d64f3a35d2d9f1f30f9d33b4a3abe17d0e756a84fafc458641de73dc6c9907fd1e40dcc913fbfa71c2530693c10f24af49d48184cc8cde288c0c5e41648b"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8002}, 0x20040000) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb4, r0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x800, 0x13}}}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x8, 0x1}, {0xf0, 0x5}, {0x2, 0x4}, {0x5f, 0x2}, {0x6, 0x2}, {0x2}], "31e7b38697b64b0b"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x8, 0x5}, {0xe2, 0x1}, {0x8, 0x6}, {0x3, 0x3}, {0xc, 0x5}, {0x9}, {0x81, 0x2}, {0x2, 0x4}, {0xa, 0x4}, {0x3, 0x1}, {0x8a, 0x2}, {0x6, 0x1}, {0x10, 0x4}, {0x9, 0x3}, {0x0, 0x7}, {0x0, 0x5}, {0x37, 0x1}, {0xf0, 0x1}, {0x1, 0x2}, {0xe}, {0x1}], "600f0c8395798e42"}}, @NL80211_ATTR_QOS_MAP={0x10, 0xc7, {[{0xd, 0x5}, {0x8}], "c55ec9848aa83190"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x4, 0x6}, {0x4, 0x5}, {0x0, 0x6}, {}], "d2c8680af6268038"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x4, 0x5}, {0x2, 0x4}, {0x4, 0x2}, {0x7d, 0x5}, {0x6}, {0x7}, {0x5, 0x6}, {0x5, 0x2}, {0x7, 0x5}], "8573be9d630d3ec5"}}]}, 0xb4}, 0x1, 0x0, 0x0, 0xc04c084}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xb0020200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0x47}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x20080092) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0x182) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='io_uring_submit_sqe\x00', r4, 0x0, 0x8}, 0x18) fanotify_mark(r4, 0x40, 0x40000002, r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000580)={0x88, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "f6a5fcb8e9049c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000001580)={0x0, 0x0, "5d738041f06f59eca4c66ed808e72ab6ce54e8707c9dc4a2131460801f7a4370bf80767be9877d3e1520318064463d84363636706ee0d97fdb20b171924b4142b3fdbc19b7cb048a6843b9ece7f0154c079c03c6f5966ef1fed49633f27a0f70bb057f35f5a6e96e261f400ac9d24e4391a070b346d80937b4f3276e9a9e6e3f5b052086f06d1978e2298190fabfd18d9fe8aa9b5117b11c2f294c4e1e8cc5ee668cab54f336ce430c1f0dd8e4b3b16876e01b181dda53599398eedb361a73d5c9aa14dfb9c95f8888fec9a000d4f837d539ed5963d89e0b70d044278e8587e3e37ee09aaf4ecd06869b87d3594dfdf8e1cc0b9b3b395615969318a9e2fcffce", "0130c1d546f63951686419f6e877e023a57d3d9b387a5a6efa9554a16dc05774c4150a09fdb1583ff372eb38774a88f2a350c2c36a72583f3c9ca74390efe7b978131313b2b792070574e37719086a59a846bb6566bed32b51dc74dd9e18e080b36809a0cc5e2c34c53bee59f9b9c56b0e3c1726878c170663e4047e10999e816369570702d8ca645c9cb77ce742267000770245bce55b4b2272aa490cc882c10c634ddff179180f0a17ae36b568bc56a53f86536ae5b8bbe017f031c57d2753643c2c285ee3f2d75f3eb8f8f4984631b8b32ba25e053c2927a4ea457b2a5845950f1a0c38faefa7c5e4f0ba8203979c04738d8733a4d898a945a23b94c5dc95351286beb30f0e3cb4ecce22ba2505e1925b2f08ad32a254133e66df855599eb7bf2e0c5fc2ea128fd9fb7ce092763208ebbba07c1e7b6f5c0c1d3b41ca63b20b26472fc365fa9b4575ce43da5d5dba5105ce4db6a7393418dc74fb0d48d88ab4a18a0a7092c2dab3439062aacf30150fc502cabb4e1bfad54407f5f187a30405596b9553ba8bd986ba92288b547d00eef4343d7e222893cf7a8defa30e4fe4027cc7c8caeff9f48321387f651a8cb48b7a3d23edec6104c0184261ef2bbe8f24b4c28f47a8a26c284b26533c366eedb9a3d4564dd510a6072fdacf854f9b8cd2225cca3858787cd23e67677e463d5f496adc1363b61473dc651aade200faeec8f3a41d19353b1b07c5df60bb274e1f5b20f66e0514cfdea73cf5fa4eb6539e49b5bbab791abfb4355e8369db5bf43f34f5391eb36cd72c8b783279bb18707fed0dc89c18e5c6e894e0dbecc95e8b2d65becbb8893c9785397535cb235a042dcd6d2312bd1a3c4fba6a6be3828b5b12e2987b3d922649b274188da73eb0468c665075a2a5d0c21b31f4078f6a9a16cd491175924c793e7fa3413ecb3789d0148220256f58e752a8fb0da20f8029b3da786e331e24b812bf024a6f1260f31287eb1c0439e9d0afbd587f0de20d8b826f62e6272af80919089a7893176cd62e75144f144483da7b567fd2a7a933a7a69b844256b8889e1d2a93fce30823f6624e257e38db3b05371515575886047dd66542b158eacb64b0e91c86c8ebc89dac84531df37c4c344235d282bc7533c3196f198c6fe19bdced422e83f2db1c80e04d803695fc9e6257537ada73da99f49230b715d63bc6666f517cef1495391727ee7e9e2aa6e97a1062c3f667516d83b81d43705dade5d74f8d8390c86438dc2a02c200a4db007c38c99c7f857e39b4e24f682200e1c111301e174f2f4949ce5c11f3803138f8471483f5618509289534311a507dec06821b7b857008bf4858b4787bf278a3b0f782d60292bd19e1a118125cfde6cf7805cb84f16064ff79a08f87b8de8b8ae583e29fc33ca11e6bd9d71d79588c9266ac7e3ad0fdb24ab7839ba9185c0b21988292905bdc7c5812b0bafdb8529226b79c19f72d57c947b1b2fcfb1a0530a0836dc0d93442d9f522277b5628277441415cda4955ad5241b4df5ffb917646a83a0449bf8085eb611149d029b86c4a09b2b2d623c8957865db94d35b346b32ef60f17177174c5fcfcc7726830f74fc2fcba948b79fc9e0a617b111f1c30f2bd6b8958b84dc070a93b03d1b5f080b2f6837e7a8b441cee94096ba34df4d20be19c797f9c4fef33be8a7d4fbb1d0bf38ba759fcc4e093b3cb8632cb3019e4d632af642d1d5d5f1638b4aa36b9700f7300ada0aaa06ee9049ebca282d7e72d2a08c904a110d78f8efdf99807dc8a93e60c7f423f385e0f207d8a83bfe693daec7e579b955794872fd32747b5e04174b6a3fd9bb4194dacafeed5b3548a619cc9c8bf7574962763b49c6c334226fd1413038b9ac665b51c75a36db50ac9fa54c7bf81bccb35a2bfd5695e96b7ae43df82edf46473eedbc638e0f678397f597f137850ef9c7fb7b111b8cd3a1fa261c9d55fe5421ea9dfde038186d690b89a102e138540def1b4a5c3f247931202b7e32e0b7a395e7ba08ced21724907a9b859e07cdca8f3b138eb599834538fafbe5236c748036e976b41398650fcfc37a4ffb66223485f29034609caa3c1b3a0681fbeb58f245d065769e55ac6764b63da7b5c2408702d44676740e83a0bc77959073b4619dc058384ca84239ade5a27158da77690f18b7f8f7660b206ddc7d08b9bb8ade779524eae94132459b28e3ca068fff2b275c81443797e4d09e635795a3f08c0481c2ec4ac2eb2ab37752cbeb3e5cdc25bcac4c3987f2e5c610a26e15f821ded2a48a078447de481e19751483304919c761d8e79aca38cba0c0128150583a17ef1118f0f5433458cd3fd0ad143b4d4de95c150b1ed0d7d56a3fd8cf23b1254432953e5744c89c9df3f3d92cc191c4db2acbed55683ff43ff36104ca22f7df97ba70a0a303a9071b751828943f571812dd75f1adf0c313e364ec2652c2ef4c2b21db8d4d925a2516a46b5e1d0d05adc2a3fe8dcabc6c713215d972c3be38c71dfa382fc716055fb4a53dd58bc4c65e9d8bf99795572b7890ea1e999783209194ecf8cb56b124241e6e5d20ee0b561cd67121497b0adc5cdc7ce906cff4b1469ad925d1637fe48173bf08bbe1ca68447d2c4ea2c06543b2bab433f52b6519af24d059b0222d3b8fdb8e020f0b9bb4b017589c09f340074510bc8967893bdeaa88f372a37dc255b92616d608c8ab1ce4b61f466a8b67208d0b2bf162307e657b85f785c2705cd63b1ea0baec7864702d2d5fff588873322f32876f7ebd6ab9c0a411720adb11dbce039786f90a52243f54a6b4489c2e14c483ff27124ea0ccbd0666ff608fabd10b2c40cde7aff3c5d0847f3fba9897fe99599fe59b799b3ff6656649d647d37b4e9866b6541e494c3094d879634355cbaed309de38c170f822d31db2e31e596ac3ed90b9d203e78e96c3d972fb5b8b21b0ce5a8997376ff74165d8b701aee19931f933e19f3467aa839721ebfa27d9e3f305247b7041824e2ca61aeca6db1d0d85fc5899d666743f910823e901a9299336b0496a7f17b5573f9e8efdc0e4ec91399abbe56d319fbbddc5b04003f7b55a3a99b48a2dae6c9ba8f947e222b55e525b40827ebd4d7edb31914293d20c085fcbf12f5318f260965effc1ea06dcd0518a3d4c0c73f1fdb3d38805fa5995954a977ec3ba1849528c3c1e75bfa54def627d91c3cfc43679fe1a96628bfa7f6073b6756c299d1b61190a0319bd86ff61348c8d5d69025d1b500b113153af3e77c7bb41f96b70871628e3fb05792c76ec6ce713fb22626828890af0591f50e3e16d4e28c9c70ca4e333a9c89f56b08db5b0385539a896943d0dc9e5546681be1b62db57d2b6a54d7d3eb87dcf41a3102d29a89842fa073517d0eba8afb271fe0695ae601ae231699715d47e00ff3fb2cd5db1a51d7a488a6dd22db0bfc868cbb1496da673b2a551f2d656a6fb81a373dc36ddf992706bf806a108d547eaa287f9110d0f74779a22671df011eaf2c60f37983b49f33e6eb4b720adb79bdbed46e4156246b6b395afd0983cc70aa9781bfb4e60be44cc82b36647425b54e04b1c6e6c7d998325f0329be574022c24fc57559b8267204891f18b8e366a026245fa31806713fccc267d16ec042c933c3eb11a45cb52d8e265d2ab458d8aaf5e054a9bb0f0d63b1d611334e59f71ffb9af0cb4ec898ef6a177007ab3b818f849ff487c4f09d83ac52231d43373303f3aae553959fb320e26d4fe99adc390e7328508dbcc0ca2767bcb782d3aa4095b92c0db68ca734f29fcf628e82de9ade0fc5acad47e2c0c2ea4a1a871af380677c1774a64f342a18812f71d0c767d7892f5b98d57cf3bf26512c1ee36335723b1eec5cf958f1d55a95ade1e51f82623faecabff926e4874a47246140bf6bf2ca56cb0d9d81da02e2c23f5256bbe6ded171ea12d6635d82538726aef5f1f308a3d87a5996eb9bcf01840737f1ddd86c6a5fe20f4a7219cb1ca494b0297ea8e0844094f164bbbcdb31070ce1420fa640a26ecd1c40ba1b48f1ce13bc86ee764034a449be4bd0942b495ff43db014f7c01fdfa290f707b51f5a883bcd81974c6c1d67f49507d08dc57314d124d81ef54b483de69262ce49be49d8eadfb178da8d90a03a97165c2eff7c4d8d3f401383afd18bc76a238b6f33d162691e95c81e678f4a18a007b1cd355b4c548eeb63b949c6d097f82bd304b15583d60645bc4f43cca3605d6a700678eec6c57d9cf11dc06d633ecdc5533ef2847eab47534366627232aaf794d441365fefcfcb3e639a77ef51e38721345c423e0d185f80bc265697eca827d54342f7a95a46a719057e47874e01f9eaa6bc92177a262da9d0def71b97bfd688cd26b9fe0290df223459219d42150233bbe028466a6209ebc6db17eb39f08cd027c60095b9fa4920fa132c8f385510a512aa2d5ea9631efc08551a836ea418eab02e2823e4a7548565feec9341c797ae0e42cc91367ba3929860be7e0b29f737be83774c703515930a50848371f5e352256991b1525ec08d9a0aa3ab6b7b93b9eb235e9ee9d271c9d04aadec2e3fa065f74e51e1ae6f71d12396bd3c71b5ea8eca872594c3d2c0a122f55db6f5f3ee1a2b3a2ddfab7e47504732b3799970f4596c88319253e039c931de457237df583e77950320a90957e532e402f307c689d6555e75c46d7ee826e794af85f2847ea4c9036848d5792a0a4e78ba6674aafa52db7c1628c55c0c4c2c321ea6e657b9fc6d5571002364d19e8e2724786950b2840ebec2ea86bdb9c5d2a4ad88d54cc7ef2ea91a88bb67ef3b1403b6040991ecfb40e2abb165e054fcd574c07a667dee8a047c4bcdb894d1d32e46832c28322b536be974d49d18beb339d9032d4b2869b252077445602cbb030a4b8429cc3041b4e651b2f1a5900fd5855a29824efc739a6f0b7ee6d9b65409163d6715e0c44671f2bdc265b3d2488fc76edffb230317b8d888d0fd7fa284387cb086fef08d0a4a482bb67b6deabe5bd4f7033e40049480c8a05993fc717501e8986d908bd8e7090bacf1507538f5ba9f7cabd28b00f15ddb07b4f99b74c4a4752a6153e650efeeab41f12f0d52151c280fe51ea441704e91ce0094d30caf50b38ea45150ddeb8e3da3b460d0eea335390616765bf171e6e151fcd002e53d75eb283c9931fd210b31255274cf6380f5b95b8b0505037c92b8d3f926d8928a25dbcc90573a3c05bcb1bd7b4d5e98b7052d4fe4c6412a65e7339330df36a703848e51c43c1dd8f99079539c2d3fa94db61636dabd7fdcd6545f13af5c55c48d172a9fde972666e723c9982f638e2e3cba0702d1a8dc777355b3be4ef9e15765e1f086eceb241b3ad63c4fd5413394368f880133f8f4d4df2fb3d9dc09da2e775865"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002580)={r6, r7, "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", "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"}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000035c0)={'veth0_to_bridge\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000038c0)={0xffffffffffffffff, 0xe0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000003600)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000003640)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000003680)=[0x0, 0x0], 0x0, 0x64, &(0x7f00000036c0)=[{}, {}], 0x10, 0x10, &(0x7f0000003700), &(0x7f0000003740), 0x8, 0xc5, 0x8, 0x8, &(0x7f0000003780)}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f00000039c0)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003980)={&(0x7f0000003900)={0x5c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc810}, 0x4) listen(r3, 0x7) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003a80)=@generic={&(0x7f0000003a00)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003bc0)=@o_path={&(0x7f0000003b80)='./file0\x00', 0x0, 0x10, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x17, 0xc, &(0x7f0000003ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8709, 0x0, 0x0, 0x0, 0x136d}, [@map_fd={0x18, 0x5, 0x1, 0x0, r10}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000003b40)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', r9, @cgroup_sysctl=0x12, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r4, 0x0, &(0x7f0000003c00)=[r11, r4], 0x0, 0x10, 0x40, @void, @value}, 0x94) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000003d00)={{{@in6=@private2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in6=@loopback}}, &(0x7f0000003e00)=0xe8) lstat(&(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, r12, r14) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r15, &(0x7f00000040c0)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004080)={&(0x7f0000003f40)={0x118, r0, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "5b05b236fb081bdb5013dcb970b25e721f0dd48fdafcb019"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "89ad1f163e2c5a7748188a8685c0f60e3a1295c8bf021860"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "38414d1b028d0d6adbcc321698c76cb3e9ee6df1ee8e6017"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d07282f633998c00ea3f19c3931d2111c85f500162a20afa"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}]]}, 0x118}}, 0x4008850) socket$can_bcm(0x1d, 0x2, 0x2) writev(r15, &(0x7f0000005440)=[{&(0x7f0000004100)="dfa82aca1ad1d6ce94ef60b24a6673a4c775150278989a5c3caf28a74393716851cce6459fe87916c96e9aa2e957ff1847e79fa05b31fcdc7683140b5b8efd2e251772867b569dc3d4ab2f9006bfc1789e49922ff2ec998728307c64138934d24cc8a6060b713c4142a7d5d9dc87e4f6aed8238fe3ac627d03cea2d2686be936df68aeaa96c72c3712f74bc4cef3e6c3d01c544ee634fda62b3d7e6e90bbfe74e1ce9ab5b13dc74165b1ad55da5adefcd4f58b4e445d6ffe15e6a308ea36cddac4b72e86b08c9bbadabbbd2fb42ff1f844c9684b50389cec84a60377590c", 0xde}, {&(0x7f0000004200)="e7af541d7d9bb87e9dcd79a4904d969ba133a257d15c27833507e2802a3cd7a139c32a23bafdac168b7379c4d9c2cf824a72673665908d713430c7addc1ef4219064ccdc149cde16c965e8bbdac83758d78a2ecf83b99bf55639041d0b6de6a29b427231a289bc0b882a8c666040332a2e324ed78f335634870aa1b0139451539bfaacc4e9df841be38f6278dd12c6f08122aac76dca4f7f1a75e8d6194ce511884533c5b775020138b658df86cb3731bd6e9905e6a94eb524702e0c0d4dccff18d5c4ec", 0xc4}, {&(0x7f0000004300)="074523956074f46d3ca7a5aaa70c7cb60d198f3603fa701c282e6cd366cee4f4bf0cf5dd1a80ff8ddcdc", 0x2a}, {&(0x7f0000004340)="5d7737a691f3ff7ccf317e05aea4347e66d163593890f2e44bfb2359db4f4eb8671ff2964f0f506fd829da9685e14d65eaee7e384b9457e4e3cc47d1d304efab87ccc2a094b120c4a073237666b2041f37ca082523e603fd71bf8ec2f779f74c2a5daed6a27f9ddbded2cdd8ab4e3df219d5d7b5790f5c828b9a5a3c577ad69a332682bd22edb4936c3f1fdc54f84d1fae5dc7469439540724b75bc7699e72445e461b34448bd3f6e9466393d7c6c193418494bd19bd5f3fd53193ccb029a165c194eb85154311e7dcb5f14fa343e9efa2a97df9e5b577edce86ec159247c7b0868b895a84a936", 0xe7}, {&(0x7f0000004440)="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", 0x1000}], 0x5) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000054c0)={{0x1, 0x1, 0x18, r3, {r13, r14}}, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) setgroups(0x6, &(0x7f0000005580)=[r14, r14, r14, r14, r16, r14]) ioctl$I2C_RETRIES(r4, 0x701, 0xd) 2.983720801s ago: executing program 0 (id=1239): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x1d, 0x1f, 0x4, 0x12, 0x0, 0xdcc1, 0x1, 0x19}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0xa39, &(0x7f00000000c0)={0x0, 0xfdc8, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) syz_emit_ethernet(0x46, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0020000000080800490000380000000000069078ac1e0001ac14140083070000000001860600000000000000004d82ba87a1fef8ba98e973de00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000140)=0x65) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000001c0)=""/210) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0xfc, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x64010101}, '\x00\x00\x00\x00'}}}}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 2.702997806s ago: executing program 4 (id=1240): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xd, 0x11011, r0, 0xffffffffffff8000) 2.014969634s ago: executing program 2 (id=1241): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, 0x0, 0x0) sendmsg$can_bcm(r3, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x480, @dev={0xac, 0x14, 0x14, 0x3f}}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000007c0), 0x10, 0x464, @void, @value}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x80044941, &(0x7f0000000540)) socket(0x1, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x2, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff0006}, {0x9, 0xc0, 0x19, 0x1}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x1, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.858768689s ago: executing program 3 (id=1242): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r2, &(0x7f0000000100), 0x4001) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc84, @void, @value}, 0x94) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x30000040}, 0x1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000000414010000000000fedbdf250800010000000000"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) quotactl$Q_SETINFO(0xffffffff80000600, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 1.858284294s ago: executing program 4 (id=1243): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x200000091}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000100)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0400000004000000040000000500010000000000", @ANYRES32, @ANYBLOB="00000000ff0700"], 0x50) socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000038c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000240)="dee4294d16551a18e7dddd67ae0829919ce1142c918fa24cbe41c5c2799878a4bab6dacb60ac9f199dab0ac8e322b1240cc24fa6c613926b9f6c7f47e749538a07fb819393f4d36cb7deb507cf7ed3a258852aaa2da5fb9933ae296cfe5ce68bd7970ef49d86a91aebf78bdcc637a1f1e7dc94924fa321510fcdf819a0b9d0f19c39590f27cfd50b58d141ce", 0x8c}, {&(0x7f00000000c0)="4d94d9ff3d5d8999fdcefbc4959edc38b226629499b634024780d1657bce9e680ebc49e3f1ad78049014a329", 0x2c}], 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000000)={0x20000015}) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffffffffffffe5) getrusage(0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="8a29a38b404ed2fee74bdb39cc765d8763d8d935d9e47e0a4ac2d487acdae1b7abeecfa19c26765f05b19b458d1b73b8340fd58c56b0104a1497deb0ec4102ba5b", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fbdbdf256c00000008000300", @ANYRES32=r7, @ANYBLOB="0c00990006000000760000000800a100f3ffffff05001901090000000800a000070000000800260044160000050019010900000008009f00000000000800a10004000000080026006c0900000800a10005000000"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x40010) 1.552772272s ago: executing program 0 (id=1244): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000a80), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x20004040) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r3 = getpid() r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x13) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x2) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x4386, 0x0, 0x6a, 0x0, 0x0, 0xfe5, 0x20}}}, @common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r7 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x80000000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x3, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) 493.752294ms ago: executing program 0 (id=1245): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @local, 0x401}, 0x1c) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$search(0xa, 0x0, &(0x7f00000005c0)='logon\x00', 0x0, 0xfffffffffffffffe) ioctl$KDSETMODE(r4, 0x4b45, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000000)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r9, 0x200004) read$FUSE(r8, &(0x7f00000023c0)={0x2020}, 0xfffffe9f) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80001d00c0d1) 0s ago: executing program 4 (id=1246): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x129, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xa1, 0x0, 0x8d00, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"d20fccb8224cfc2acfee1bf7969ddbebf2fa43f4fe802c24cf65a44a4394f98a818fd7b4dd9a3750e9621acf4257584302bbf78edfc75a14b4de501540eb7b39acd96bdacaa173f30e748c25a07970d05d0786f47cb52ad385a31c09cc012d3b47cb888f781cd63ca4519cb30e3df9ce3160f01cdc18331baa302e933dc5c730405dbc3fe77b5174396a29fd1d7bd199961f6858d09f1dfa6881bd048e4728a4cded173ad44801dbc13894c53ed364bb701b8c4158c16c367ace0e9fb0369c203b91f29294114df30d6246fc387c6b1c9b3af3f9feed65b7976d516e2c2806296428438166a87b4d963b67b6e05d895f6f0be7"}}}}}}, 0x0) kernel console output (not intermixed with test programs): fig 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.930643][ T5915] usb usb4-port1: unable to enumerate USB device [ 312.944033][ T974] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 312.977991][ T974] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 312.988624][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.005033][ T974] usb 3-1: Product: syz [ 313.016192][ T974] usb 3-1: Manufacturer: syz [ 313.022539][ T974] usb 3-1: SerialNumber: syz [ 313.042288][ T974] usb 3-1: config 0 descriptor?? [ 313.057678][ T974] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 313.064150][ T974] gspca_stv06xx: st6422 sensor detected [ 313.242976][ T8508] overlayfs: missing 'lowerdir' [ 313.303187][ T8509] lo speed is unknown, defaulting to 1000 [ 313.316020][ T8509] lo speed is unknown, defaulting to 1000 [ 313.328813][ T8509] lo speed is unknown, defaulting to 1000 [ 313.509623][ T8509] infiniband sz1: set active [ 313.514915][ T8509] infiniband sz1: added lo [ 313.544688][ T5922] lo speed is unknown, defaulting to 1000 [ 313.562501][ T8509] RDS/IB: sz1: added [ 313.567414][ T8509] smc: adding ib device sz1 with port count 1 [ 313.574014][ T8509] smc: ib device sz1 port 1 has pnetid [ 313.720981][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 313.721003][ T30] audit: type=1400 audit(1744792406.951:422): avc: denied { watch } for pid=8517 comm="syz.4.641" path="anon_inode:[fanotify]" dev="anon_inodefs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:anon_inodefs_t tclass=filesystem permissive=1 [ 313.773462][ T8509] lo speed is unknown, defaulting to 1000 [ 313.926209][ T8509] lo speed is unknown, defaulting to 1000 [ 314.050931][ T8509] lo speed is unknown, defaulting to 1000 [ 314.175066][ T8509] lo speed is unknown, defaulting to 1000 [ 314.297637][ T8509] lo speed is unknown, defaulting to 1000 [ 314.420355][ T8509] lo speed is unknown, defaulting to 1000 [ 314.606721][ T971] lo speed is unknown, defaulting to 1000 [ 314.667289][ T974] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 314.715584][ T974] usb 3-1: USB disconnect, device number 13 [ 314.977885][ T8524] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 314.987082][ T8524] SELinux: failed to load policy [ 315.152163][ T8521] SELinux: failed to load policy [ 315.434149][ T5922] libceph: connect (1)[c::]:6789 error -101 [ 315.470360][ T5922] libceph: mon0 (1)[c::]:6789 connect error [ 315.650237][ T5915] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 315.730466][ T5922] libceph: connect (1)[c::]:6789 error -101 [ 315.748374][ T5922] libceph: mon0 (1)[c::]:6789 connect error [ 315.811672][ T5915] usb 5-1: device descriptor read/64, error -71 [ 316.560763][ T8527] ceph: No mds server is up or the cluster is laggy [ 316.591483][ T5922] libceph: connect (1)[c::]:6789 error -101 [ 316.597651][ T5922] libceph: mon0 (1)[c::]:6789 connect error [ 316.620827][ T5915] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 316.677199][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.683700][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.746705][ T30] audit: type=1400 audit(1744792410.041:423): avc: denied { write } for pid=8544 comm="syz.0.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 316.832089][ T5915] usb 5-1: device descriptor read/64, error -71 [ 316.960526][ T5915] usb usb5-port1: attempt power cycle [ 316.981612][ T971] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 317.712869][ T5870] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 317.722601][ T971] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.738563][ T971] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.757428][ T971] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 317.772859][ T971] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.788078][ T971] usb 4-1: config 0 descriptor?? [ 317.833544][ T5915] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 317.862431][ T5915] usb 5-1: device descriptor read/8, error -71 [ 317.933951][ T974] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 318.027951][ T5870] usb 3-1: Using ep0 maxpacket: 16 [ 318.541491][ T974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 318.552839][ T971] cp2112 0003:10C4:EA90.0003: item fetching failed at offset 5/7 [ 318.561331][ T8540] fuse: Bad value for 'fd' [ 318.570094][ T971] cp2112 0003:10C4:EA90.0003: parse failed [ 318.576146][ T971] cp2112 0003:10C4:EA90.0003: probe with driver cp2112 failed with error -22 [ 318.588649][ T5870] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.613485][ T974] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 318.625587][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.683818][ T5870] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 318.716107][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.727537][ T8562] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 318.734295][ T8562] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 318.743935][ T8562] vhci_hcd vhci_hcd.0: Device attached [ 318.768426][ T5870] usb 3-1: config 0 descriptor?? [ 318.782214][ T974] usb 1-1: config 0 descriptor?? [ 318.792531][ T974] pwc: Askey VC010 type 2 USB webcam detected. [ 318.831405][ T5870] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input18 [ 318.992595][ T30] audit: type=1400 audit(1744792412.291:424): avc: denied { append } for pid=8550 comm="syz.2.651" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 319.019859][ T9] usb 42-1: SetAddress Request (2) to port 0 [ 319.031244][ T9] usb 42-1: new SuperSpeed USB device number 2 using vhci_hcd [ 319.419858][ T5915] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 320.332352][ T5915] usb 5-1: device descriptor read/8, error -71 [ 320.339816][ T5183] bcm5974 3-1:0.0: could not read from device [ 320.346684][ T5868] usb 4-1: USB disconnect, device number 23 [ 320.436349][ T8552] bcm5974 3-1:0.0: could not read from device [ 320.449290][ T974] pwc: recv_control_msg error -71 req 02 val 2b00 [ 320.455268][ T5870] usb 3-1: USB disconnect, device number 14 [ 320.462538][ T5915] usb usb5-port1: unable to enumerate USB device [ 320.609180][ T5183] bcm5974 3-1:0.0: could not read from device [ 320.617756][ T974] pwc: recv_control_msg error -71 req 02 val 2700 [ 321.146237][ T974] pwc: recv_control_msg error -71 req 02 val 2c00 [ 321.194297][ T974] pwc: recv_control_msg error -71 req 04 val 1000 [ 321.222559][ T974] pwc: recv_control_msg error -71 req 04 val 1300 [ 321.257403][ T8584] __nla_validate_parse: 26 callbacks suppressed [ 321.257424][ T8584] netlink: 20 bytes leftover after parsing attributes in process `syz.0.659'. [ 321.275294][ T974] pwc: recv_control_msg error -71 req 04 val 1400 [ 321.317458][ T8584] netlink: 20 bytes leftover after parsing attributes in process `syz.0.659'. [ 321.317601][ T974] pwc: recv_control_msg error -71 req 02 val 2000 [ 321.335165][ T5828] Bluetooth: hci1: Ignoring HCI_Connection_Complete for existing connection [ 321.363328][ T974] pwc: recv_control_msg error -71 req 02 val 2100 [ 321.378428][ T974] pwc: recv_control_msg error -71 req 04 val 1500 [ 321.399562][ T974] pwc: recv_control_msg error -71 req 02 val 2500 [ 321.419298][ T974] pwc: recv_control_msg error -71 req 02 val 2400 [ 321.426460][ T974] pwc: recv_control_msg error -71 req 02 val 2600 [ 321.456798][ T974] pwc: recv_control_msg error -71 req 02 val 2900 [ 321.472718][ T974] pwc: recv_control_msg error -71 req 02 val 2800 [ 321.507895][ T974] pwc: recv_control_msg error -71 req 04 val 1100 [ 321.538369][ T974] pwc: recv_control_msg error -71 req 04 val 1200 [ 321.574820][ T974] pwc: Registered as video103. [ 321.592580][ T974] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb1/1-1/input/input19 [ 321.620453][ T8592] openvswitch: netlink: VXLAN extension 0 has unexpected len 4 expected 0 [ 321.631372][ T974] usb 1-1: USB disconnect, device number 16 [ 322.004732][ T8563] vhci_hcd: connection reset by peer [ 322.071349][ T5953] vhci_hcd: stop threads [ 322.148752][ T10] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 322.177906][ T5953] vhci_hcd: release socket [ 322.263746][ T5953] vhci_hcd: disconnect device [ 322.440220][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 322.448045][ T10] usb 4-1: no configurations [ 322.459578][ T10] usb 4-1: can't read configurations, error -22 [ 322.609993][ T10] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 322.827926][ T8612] : entered promiscuous mode [ 322.879664][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 322.946782][ T10] usb 4-1: no configurations [ 322.984917][ T10] usb 4-1: can't read configurations, error -22 [ 323.042321][ T10] usb usb4-port1: attempt power cycle [ 323.549612][ T10] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 323.611033][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 324.330585][ T10] usb 4-1: no configurations [ 324.336369][ T30] audit: type=1400 audit(1744792416.831:425): avc: denied { getopt } for pid=8594 comm="syz.0.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 324.493159][ T10] usb 4-1: can't read configurations, error -22 [ 324.740598][ T10] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 324.803485][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 324.812465][ T10] usb 4-1: no configurations [ 324.817078][ T10] usb 4-1: can't read configurations, error -22 [ 324.899793][ T10] usb usb4-port1: unable to enumerate USB device [ 324.944366][ T8595] netlink: 'syz.0.661': attribute type 10 has an invalid length. [ 325.379853][ T9] usb 42-1: device descriptor read/8, error -110 [ 325.419054][ T30] audit: type=1400 audit(1744792418.711:426): avc: denied { setopt } for pid=8594 comm="syz.0.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 325.499387][ T8595] batman_adv: batadv0: Adding interface: team0 [ 325.518862][ T8595] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.544727][ T8595] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 325.839717][ T8646] netlink: 'syz.0.675': attribute type 10 has an invalid length. [ 325.860709][ T9] usb usb42-port1: attempt power cycle [ 325.906687][ T8646] netlink: 2 bytes leftover after parsing attributes in process `syz.0.675'. [ 325.939920][ T8646] team0: entered promiscuous mode [ 325.961508][ T30] audit: type=1400 audit(1744792419.251:427): avc: denied { create } for pid=8648 comm="syz.1.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 326.248787][ T30] audit: type=1400 audit(1744792419.431:428): avc: denied { accept } for pid=8649 comm="syz.4.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 326.271188][ T8646] team_slave_0: entered promiscuous mode [ 326.277604][ T8646] team_slave_1: entered promiscuous mode [ 326.291968][ T8646] geneve0: entered promiscuous mode [ 326.300878][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.340002][ T8646] batman_adv: batadv0: Interface activated: team0 [ 326.346804][ T8646] batman_adv: batadv0: Interface deactivated: team0 [ 326.639646][ T8660] IPVS: set_ctl: invalid protocol: 60 172.20.20.170:0 [ 326.704156][ T9] usb usb42-port1: unable to enumerate USB device [ 326.903624][ T30] audit: type=1400 audit(1744792420.091:429): avc: denied { write } for pid=8648 comm="syz.1.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 327.090534][ T8646] batman_adv: batadv0: Removing interface: team0 [ 327.240621][ T8646] bridge0: port 3(team0) entered blocking state [ 327.266161][ T8646] bridge0: port 3(team0) entered disabled state [ 327.283021][ T8646] team0: entered allmulticast mode [ 327.299698][ T8646] team_slave_0: entered allmulticast mode [ 327.319660][ T8646] team_slave_1: entered allmulticast mode [ 327.339603][ T8646] geneve0: entered allmulticast mode [ 327.360900][ T8646] bridge0: port 3(team0) entered blocking state [ 327.368450][ T8646] bridge0: port 3(team0) entered forwarding state [ 327.489158][ T30] audit: type=1400 audit(1744792420.781:430): avc: denied { search } for pid=5492 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 327.737627][ T30] audit: type=1400 audit(1744792420.781:431): avc: denied { read } for pid=5492 comm="dhcpcd" name="n100" dev="tmpfs" ino=4039 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 327.773821][ T30] audit: type=1400 audit(1744792420.781:432): avc: denied { open } for pid=5492 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=4039 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 327.798563][ T30] audit: type=1400 audit(1744792420.781:433): avc: denied { getattr } for pid=5492 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=4039 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 327.826148][ T8674] FAULT_INJECTION: forcing a failure. [ 327.826148][ T8674] name failslab, interval 1, probability 0, space 0, times 0 [ 328.153839][ T8674] CPU: 1 UID: 0 PID: 8674 Comm: syz.2.681 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 328.153874][ T8674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 328.153886][ T8674] Call Trace: [ 328.153893][ T8674] [ 328.153900][ T8674] dump_stack_lvl+0x16c/0x1f0 [ 328.153938][ T8674] should_fail_ex+0x512/0x640 [ 328.153960][ T8674] ? fs_reclaim_acquire+0xae/0x150 [ 328.153989][ T8674] ? tomoyo_encode2+0x100/0x3e0 [ 328.154014][ T8674] should_failslab+0xc2/0x120 [ 328.154036][ T8674] __kmalloc_noprof+0xd2/0x510 [ 328.154063][ T8674] tomoyo_encode2+0x100/0x3e0 [ 328.154094][ T8674] tomoyo_encode+0x29/0x50 [ 328.154119][ T8674] tomoyo_realpath_from_path+0x18f/0x6e0 [ 328.154155][ T8674] tomoyo_path_number_perm+0x245/0x580 [ 328.154178][ T8674] ? tomoyo_path_number_perm+0x237/0x580 [ 328.154204][ T8674] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 328.154260][ T8674] ? hook_file_ioctl_common+0x145/0x410 [ 328.154282][ T8674] ? __rcu_read_unlock+0x2b4/0x580 [ 328.154314][ T8674] ? __fget_files+0x20e/0x3c0 [ 328.154338][ T8674] security_file_ioctl+0x9b/0x240 [ 328.154366][ T8674] __x64_sys_ioctl+0xb7/0x200 [ 328.154395][ T8674] do_syscall_64+0xcd/0x260 [ 328.154424][ T8674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.154444][ T8674] RIP: 0033:0x7f5b5458e169 [ 328.154461][ T8674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 328.154478][ T8674] RSP: 002b:00007f5b5537c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.154498][ T8674] RAX: ffffffffffffffda RBX: 00007f5b547b5fa0 RCX: 00007f5b5458e169 [ 328.154510][ T8674] RDX: 0000200000000540 RSI: 00000000c02c564a RDI: 0000000000000003 [ 328.154522][ T8674] RBP: 00007f5b5537c090 R08: 0000000000000000 R09: 0000000000000000 [ 328.154533][ T8674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 328.154544][ T8674] R13: 0000000000000000 R14: 00007f5b547b5fa0 R15: 00007ffd971d16b8 [ 328.154570][ T8674] [ 328.154934][ T8674] ERROR: Out of memory at tomoyo_realpath_from_path. [ 328.517749][ T30] audit: type=1400 audit(1744792421.801:434): avc: denied { read } for pid=8682 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 329.596236][ T8685] tipc: Enabling of bearer rejected, already enabled [ 329.620674][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 329.620686][ T30] audit: type=1400 audit(1744792422.901:437): avc: denied { bind } for pid=8684 comm="syz.2.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 329.746425][ T30] audit: type=1400 audit(1744792422.901:438): avc: denied { write } for pid=8684 comm="syz.2.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 329.923918][ T8711] netlink: 8 bytes leftover after parsing attributes in process `syz.3.690'. [ 330.009802][ T8711] netlink: 'syz.3.690': attribute type 21 has an invalid length. [ 330.088741][ T8719] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 330.186730][ T30] audit: type=1400 audit(1744792423.481:439): avc: denied { write } for pid=8671 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 330.287097][ T30] audit: type=1400 audit(1744792423.511:440): avc: denied { add_name } for pid=8671 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 330.321843][ T5870] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 330.373782][ T8731] autofs: Unknown parameter '0000000000000000000000300000000000000000003ÿÿÿÿ' [ 330.379701][ T30] audit: type=1400 audit(1744792423.511:441): avc: denied { create } for pid=8671 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.449700][ T30] audit: type=1400 audit(1744792423.511:442): avc: denied { write } for pid=8671 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=4069 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.500724][ T5870] usb 3-1: Using ep0 maxpacket: 8 [ 330.508594][ T5870] usb 3-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 330.593605][ T5870] usb 3-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 330.610700][ T30] audit: type=1400 audit(1744792423.511:443): avc: denied { append } for pid=8671 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=4069 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.619549][ T5870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.716718][ T8743] netlink: 'syz.1.687': attribute type 10 has an invalid length. [ 330.907897][ T5870] usb 3-1: Product: syz [ 330.962784][ T5870] usb 3-1: Manufacturer: syz [ 331.015974][ T5870] usb 3-1: SerialNumber: syz [ 331.285339][ T5870] ch9200 3-1:2.0: probe with driver ch9200 failed with error -22 [ 331.367644][ T30] audit: type=1400 audit(1744792423.741:444): avc: denied { remove_name } for pid=8732 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=4069 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 331.629160][ T8746] nvme_fabrics: missing parameter 'transport=%s' [ 331.630043][ T30] audit: type=1400 audit(1744792423.741:445): avc: denied { unlink } for pid=8732 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=4069 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 331.660735][ T30] audit: type=1400 audit(1744792424.061:446): avc: denied { mount } for pid=8741 comm="syz.3.692" name="/" dev="autofs" ino=18857 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 331.671187][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.690175][ T8746] nvme_fabrics: missing parameter 'nqn=%s' [ 331.796085][ T8743] batadv0: entered promiscuous mode [ 331.928124][ T8743] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 332.687121][ T8751] block nbd0: shutting down sockets [ 333.071430][ T971] usb 3-1: USB disconnect, device number 15 [ 333.287492][ T8774] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 333.297313][ T8774] SELinux: failed to load policy [ 333.466286][ T8772] SELinux: failed to load policy [ 333.979750][ T8786] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 333.988712][ T8786] SELinux: failed to load policy [ 334.357435][ T8788] SELinux: failed to load policy [ 334.424984][ T8793] FAULT_INJECTION: forcing a failure. [ 334.424984][ T8793] name failslab, interval 1, probability 0, space 0, times 0 [ 334.438461][ T8793] CPU: 1 UID: 0 PID: 8793 Comm: syz.4.697 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 334.438485][ T8793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 334.438495][ T8793] Call Trace: [ 334.438500][ T8793] [ 334.438506][ T8793] dump_stack_lvl+0x16c/0x1f0 [ 334.438535][ T8793] should_fail_ex+0x512/0x640 [ 334.438558][ T8793] ? io_cqring_event_overflow+0xcb/0x6f0 [ 334.438577][ T8793] should_failslab+0xc2/0x120 [ 334.438596][ T8793] __kmalloc_noprof+0xd2/0x510 [ 334.438620][ T8793] io_cqring_event_overflow+0xcb/0x6f0 [ 334.438642][ T8793] io_req_cqe_overflow+0x101/0x1e0 [ 334.438662][ T8793] __io_submit_flush_completions+0x94a/0x1750 [ 334.438692][ T8793] ctx_flush_and_put+0x9a/0x410 [ 334.438717][ T8793] io_handle_tw_list+0x3c1/0x500 [ 334.438744][ T8793] ? __pfx_io_handle_tw_list+0x10/0x10 [ 334.438780][ T8793] tctx_task_work_run+0xac/0x380 [ 334.438805][ T8793] tctx_task_work+0x7a/0xd0 [ 334.438827][ T8793] ? __pfx_tctx_task_work+0x10/0x10 [ 334.438851][ T8793] ? rcu_is_watching+0x12/0xc0 [ 334.438871][ T8793] ? _raw_spin_unlock_irq+0x23/0x50 [ 334.438891][ T8793] ? lockdep_hardirqs_on+0x7c/0x110 [ 334.438915][ T8793] task_work_run+0x14d/0x240 [ 334.438935][ T8793] ? __pfx_task_work_run+0x10/0x10 [ 334.438952][ T8793] ? __do_sys_io_uring_enter+0x60f/0x1630 [ 334.438985][ T8793] get_signal+0x1d1/0x26d0 [ 334.439008][ T8793] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 334.439040][ T8793] ? __pfx_get_signal+0x10/0x10 [ 334.439062][ T8793] ? fput+0x70/0xf0 [ 334.439082][ T8793] ? __do_sys_io_uring_enter+0x62c/0x1630 [ 334.439111][ T8793] arch_do_signal_or_restart+0x8f/0x7d0 [ 334.439136][ T8793] ? __fget_files+0x20e/0x3c0 [ 334.439152][ T8793] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 334.439183][ T8793] ? ksys_write+0x1b9/0x240 [ 334.439198][ T8793] ? __pfx_ksys_write+0x10/0x10 [ 334.439211][ T8793] ? rcu_is_watching+0x12/0xc0 [ 334.439236][ T8793] syscall_exit_to_user_mode+0x150/0x2a0 [ 334.439261][ T8793] do_syscall_64+0xda/0x260 [ 334.439286][ T8793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.439302][ T8793] RIP: 0033:0x7f34a7f8e169 [ 334.439316][ T8793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.439332][ T8793] RSP: 002b:00007f34a5dd5038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 334.439349][ T8793] RAX: 0000000000000001 RBX: 00007f34a81b6080 RCX: 00007f34a7f8e169 [ 334.439360][ T8793] RDX: 0000000000000000 RSI: 0000000000007a98 RDI: 0000000000000005 [ 334.439369][ T8793] RBP: 00007f34a5dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 334.439379][ T8793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 334.439389][ T8793] R13: 0000000000000000 R14: 00007f34a81b6080 R15: 00007ffe5874aed8 [ 334.439412][ T8793] [ 335.189677][ T5868] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 335.709739][ T5868] usb 4-1: Using ep0 maxpacket: 16 [ 335.724065][ T5868] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 335.734914][ T5868] usb 4-1: config 0 has no interfaces? [ 335.740434][ T5868] usb 4-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 336.186893][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.201209][ T5868] usb 4-1: config 0 descriptor?? [ 338.280522][ T8824] tipc: Enabling of bearer rejected, already enabled [ 339.071215][ T8808] nvme_fabrics: missing parameter 'transport=%s' [ 339.077642][ T8808] nvme_fabrics: missing parameter 'nqn=%s' [ 339.135827][ T5870] usb 4-1: USB disconnect, device number 28 [ 341.504899][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 341.504920][ T30] audit: type=1400 audit(1744792434.801:451): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 342.033491][ T971] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 342.210995][ T30] audit: type=1400 audit(1744792435.501:452): avc: denied { read } for pid=8861 comm="syz.0.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 342.242959][ T971] usb 4-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 342.261773][ T971] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.270792][ T971] usb 4-1: Product: syz [ 342.274996][ T971] usb 4-1: Manufacturer: syz [ 342.280049][ T971] usb 4-1: SerialNumber: syz [ 342.289448][ T971] usb 4-1: config 0 descriptor?? [ 342.454308][ T971] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 342.509792][ T10] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 342.990651][ T971] gspca_sq905c: sq905c_command: usb_control_msg failed (-110) [ 342.999044][ T971] sq905c 4-1:0.0: Get version command failed [ 343.005200][ T971] sq905c 4-1:0.0: probe with driver sq905c failed with error -110 [ 343.061503][ T10] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 343.071067][ T10] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 343.081701][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 343.094367][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 343.105730][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 343.123006][ T10] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 343.132440][ T10] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 343.205514][ T10] usb 3-1: Product: syz [ 343.210254][ T10] usb 3-1: Manufacturer: syz [ 343.228079][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 343.242876][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 343.311893][ T10] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 343.317860][ T10] cdc_wdm 3-1:1.0: Unknown control protocol [ 343.530663][ T971] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 343.662308][ T8878] tipc: Enabling of bearer rejected, already enabled [ 343.665988][ T8864] input: syz0 as /devices/virtual/input/input21 [ 343.708066][ T971] usb 1-1: Using ep0 maxpacket: 16 [ 343.715832][ T8880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.732272][ T971] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 343.764767][ T8880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 343.767466][ T971] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 343.811835][ T5868] usb 3-1: USB disconnect, device number 16 [ 343.821955][ T971] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.966193][ T971] usb 1-1: config 0 descriptor?? [ 343.985440][ T971] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input22 [ 344.099861][ T8887] netlink: 72 bytes leftover after parsing attributes in process `syz.4.728'. [ 344.727094][ T5183] bcm5974 1-1:0.0: could not read from device [ 344.772080][ T8874] bcm5974 1-1:0.0: could not read from device [ 344.865389][ T971] usb 1-1: USB disconnect, device number 17 [ 344.926807][ T5870] usb 4-1: USB disconnect, device number 29 [ 345.482797][ T1218] IPVS: starting estimator thread 0... [ 345.739682][ T8905] IPVS: using max 47 ests per chain, 112800 per kthread [ 347.934563][ T8899] lo speed is unknown, defaulting to 1000 [ 348.609554][ T5868] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 348.789670][ T8940] tipc: Enabling of bearer rejected, already enabled [ 348.810817][ T5868] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 348.820231][ T10] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 348.836119][ T5868] usb 5-1: config 0 has no interface number 0 [ 348.865182][ T5868] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 173, changing to 11 [ 348.897807][ T5868] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid maxpacket 9016, setting to 1024 [ 348.919260][ T5868] usb 5-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.00 [ 348.959766][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.000509][ T10] usb 1-1: device descriptor read/64, error -71 [ 349.040507][ T5868] usb 5-1: config 0 descriptor?? [ 349.257642][ T10] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 349.459907][ T10] usb 1-1: device descriptor read/64, error -71 [ 349.670374][ T10] usb usb1-port1: attempt power cycle [ 349.694747][ T8928] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 350.581315][ T10] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 350.639824][ T10] usb 1-1: device descriptor read/8, error -71 [ 350.902318][ T10] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 350.950460][ T10] usb 1-1: device descriptor read/8, error -71 [ 351.341083][ T10] usb usb1-port1: unable to enumerate USB device [ 351.390539][ T30] audit: type=1400 audit(1744792444.671:453): avc: denied { ioctl } for pid=8993 comm="syz.1.745" path="socket:[20071]" dev="sockfs" ino=20071 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 351.580041][ T5868] usbhid 5-1:0.2: can't add hid device: -71 [ 351.620715][ T5868] usbhid 5-1:0.2: probe with driver usbhid failed with error -71 [ 351.780680][ T5868] usb 5-1: USB disconnect, device number 20 [ 351.813117][ T9016] xt_bpf: check failed: parse error [ 352.805235][ T9032] netlink: 12 bytes leftover after parsing attributes in process `syz.2.751'. [ 353.043983][ T9034] netlink: 4 bytes leftover after parsing attributes in process `syz.2.751'. [ 353.454152][ T9030] nvme_fabrics: missing parameter 'transport=%s' [ 353.468093][ T9030] nvme_fabrics: missing parameter 'nqn=%s' [ 354.732634][ T9] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 354.795952][ T9053] netlink: 12 bytes leftover after parsing attributes in process `syz.4.754'. [ 354.815509][ T30] audit: type=1400 audit(1744792448.111:454): avc: denied { bind } for pid=9052 comm="syz.4.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 355.022229][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 355.032637][ T9] usb 3-1: config 0 has no interfaces? [ 355.038171][ T9] usb 3-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 355.047734][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.058384][ T9] usb 3-1: config 0 descriptor?? [ 355.753622][ T10] usb 3-1: USB disconnect, device number 17 [ 357.189759][ T971] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 357.382526][ T9106] tmpfs: Bad value for 'mpol' [ 357.480035][ T9108] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 357.489656][ T971] usb 4-1: Using ep0 maxpacket: 8 [ 357.496228][ T971] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.516854][ T971] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 357.562525][ T971] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 357.578737][ T971] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 357.587199][ T9112] netlink: 12 bytes leftover after parsing attributes in process `syz.4.768'. [ 357.612229][ T971] usb 4-1: Product: syz [ 357.616449][ T971] usb 4-1: Manufacturer: syz [ 357.638291][ T971] usb 4-1: SerialNumber: syz [ 357.674336][ T971] usb 4-1: config 0 descriptor?? [ 358.295587][ T9130] FAULT_INJECTION: forcing a failure. [ 358.295587][ T9130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 358.319625][ T9130] CPU: 0 UID: 0 PID: 9130 Comm: syz.4.773 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 358.319652][ T9130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 358.319661][ T9130] Call Trace: [ 358.319668][ T9130] [ 358.319674][ T9130] dump_stack_lvl+0x16c/0x1f0 [ 358.319703][ T9130] should_fail_ex+0x512/0x640 [ 358.319725][ T9130] _copy_from_user+0x2e/0xd0 [ 358.319746][ T9130] kstrtouint_from_user+0xd6/0x1d0 [ 358.319770][ T9130] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 358.319793][ T9130] ? __lock_acquire+0xaa4/0x1ba0 [ 358.319824][ T9130] proc_fail_nth_write+0x83/0x250 [ 358.319854][ T9130] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 358.319888][ T9130] vfs_write+0x25c/0x1180 [ 358.319903][ T9130] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 358.319934][ T9130] ? __pfx___mutex_lock+0x10/0x10 [ 358.319959][ T9130] ? __pfx_vfs_write+0x10/0x10 [ 358.319982][ T9130] ? __fget_files+0x20e/0x3c0 [ 358.320008][ T9130] ksys_write+0x12a/0x240 [ 358.320025][ T9130] ? __pfx_ksys_write+0x10/0x10 [ 358.320048][ T9130] do_syscall_64+0xcd/0x260 [ 358.320075][ T9130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.320093][ T9130] RIP: 0033:0x7f34a7f8cc1f [ 358.320107][ T9130] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 358.320124][ T9130] RSP: 002b:00007f34a5dd5030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 358.320142][ T9130] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f34a7f8cc1f [ 358.320153][ T9130] RDX: 0000000000000001 RSI: 00007f34a5dd50a0 RDI: 0000000000000003 [ 358.320163][ T9130] RBP: 00007f34a5dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 358.320173][ T9130] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 358.320183][ T9130] R13: 0000000000000000 R14: 00007f34a81b6080 R15: 00007ffe5874aed8 [ 358.320208][ T9130] [ 358.812212][ T9138] netlink: 12 bytes leftover after parsing attributes in process `syz.4.775'. [ 358.894259][ T9138] netlink: 11 bytes leftover after parsing attributes in process `syz.4.775'. [ 359.007482][ T9138] Failed to get privilege flags for destination (handle=0x2:0x0) [ 359.401476][ T9157] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 359.924884][ T5868] usb 4-1: USB disconnect, device number 30 [ 360.819702][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.832586][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.842254][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.851282][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.860233][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.869147][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 360.878154][ T9164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.777'. [ 361.139681][ T5922] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 361.183527][ T9169] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 361.192691][ T9169] SELinux: failed to load policy [ 361.369819][ T5922] usb 5-1: Using ep0 maxpacket: 16 [ 361.390879][ T5922] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 361.429299][ T9166] SELinux: failed to load policy [ 361.441199][ T5922] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 361.462040][ T5922] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 361.495701][ T5922] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.506953][ T5922] usb 5-1: Product: syz [ 361.511480][ T5922] usb 5-1: Manufacturer: syz [ 361.517297][ T5922] usb 5-1: SerialNumber: syz [ 361.527133][ T5922] usb 5-1: config 0 descriptor?? [ 361.584914][ T5922] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 361.652665][ T5922] gspca_stv06xx: st6422 sensor detected [ 361.745243][ T5829] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 361.816560][ T9161] lo speed is unknown, defaulting to 1000 [ 362.986808][ T5922] STV06xx 5-1:0.0: probe with driver STV06xx failed with error -71 [ 362.999551][ T5922] usb 5-1: USB disconnect, device number 21 [ 363.783577][ T30] audit: type=1400 audit(1744792456.821:455): avc: denied { connect } for pid=9198 comm="syz.0.789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 364.495360][ T30] audit: type=1400 audit(1744792457.791:456): avc: denied { mount } for pid=9218 comm="syz.0.795" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 364.516785][ C0] vkms_vblank_simulate: vblank timer overrun [ 364.689854][ T9226] __nla_validate_parse: 24 callbacks suppressed [ 364.689873][ T9226] netlink: 8 bytes leftover after parsing attributes in process `syz.1.797'. [ 364.803533][ T30] audit: type=1400 audit(1744792458.101:457): avc: denied { read } for pid=9227 comm="syz.3.798" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 364.828024][ T9228] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 364.835966][ T9228] batadv_slave_1: entered promiscuous mode [ 364.853129][ T9228] netlink: 'syz.3.798': attribute type 3 has an invalid length. [ 364.919824][ T974] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 364.929551][ T30] audit: type=1400 audit(1744792458.101:458): avc: denied { open } for pid=9227 comm="syz.3.798" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 364.952930][ C0] vkms_vblank_simulate: vblank timer overrun [ 365.040441][ T30] audit: type=1400 audit(1744792458.121:459): avc: denied { ioctl } for pid=9227 comm="syz.3.798" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0xae89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 365.157017][ T9240] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20002 [ 365.177150][ T974] usb 1-1: Using ep0 maxpacket: 32 [ 365.193901][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.206605][ T974] usb 1-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 365.218548][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.240373][ T974] usb 1-1: config 0 descriptor?? [ 365.503589][ T30] audit: type=1400 audit(1744792458.801:460): avc: denied { allowed } for pid=9218 comm="syz.0.795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 366.151157][ T30] audit: type=1400 audit(1744792459.311:461): avc: denied { module_request } for pid=9246 comm="syz.3.803" kmod="net-pf-10-proto-1-type-6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 366.535912][ T974] redragon 0003:0C45:760B.0004: item fetching failed at offset 2/69 [ 367.296799][ T974] redragon 0003:0C45:760B.0004: probe with driver redragon failed with error -22 [ 368.731838][ T9264] nvme_fabrics: missing parameter 'transport=%s' [ 368.738192][ T9264] nvme_fabrics: missing parameter 'nqn=%s' [ 369.599058][ T10] usb 1-1: USB disconnect, device number 22 [ 370.525192][ T9274] nvme_fabrics: missing parameter 'transport=%s' [ 370.587736][ T9274] nvme_fabrics: missing parameter 'nqn=%s' [ 371.389786][ T5922] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 371.881355][ T5922] usb 1-1: New USB device found, idVendor=055f, idProduct=c420, bcdDevice=6a.33 [ 372.550317][ T9300] nvme_fabrics: missing parameter 'transport=%s' [ 372.550409][ T5922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.621580][ T5922] usb 1-1: config 0 descriptor?? [ 372.629225][ T5922] gspca_main: sunplus-2.14.0 probing 055f:c420 [ 372.771076][ T9300] nvme_fabrics: missing parameter 'nqn=%s' [ 373.249933][ T9321] xt_socket: unknown flags 0xd0 [ 374.040338][ T5922] gspca_sunplus: reg_w_riv err -71 [ 374.459762][ T5922] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 374.668528][ T9333] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 374.677649][ T9333] SELinux: failed to load policy [ 374.913001][ T9330] SELinux: failed to load policy [ 375.633272][ T5922] usb 1-1: USB disconnect, device number 23 [ 375.852950][ T9341] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.189398][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.198623][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.207579][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.216472][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.225368][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.234406][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.243457][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.252398][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.261282][ T9345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.824'. [ 376.312512][ T30] audit: type=1400 audit(1744792469.591:462): avc: denied { connect } for pid=9346 comm="syz.4.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 376.574781][ T5868] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 376.581339][ T30] audit: type=1400 audit(1744792469.741:463): avc: denied { ioctl } for pid=9346 comm="syz.4.825" path="socket:[21873]" dev="sockfs" ino=21873 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 376.670482][ T30] audit: type=1400 audit(1744792469.741:464): avc: denied { write } for pid=9346 comm="syz.4.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 376.751179][ T5868] usb 3-1: Using ep0 maxpacket: 16 [ 376.772071][ T5868] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 376.782363][ T5868] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 376.817792][ T5868] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 376.838220][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.846808][ T5868] usb 3-1: Product: syz [ 376.851287][ T5868] usb 3-1: Manufacturer: syz [ 376.855893][ T5868] usb 3-1: SerialNumber: syz [ 376.865143][ T5868] usb 3-1: config 0 descriptor?? [ 376.876096][ T5868] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 376.884703][ T5868] gspca_stv06xx: st6422 sensor detected [ 376.939685][ T5922] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 377.206513][ T5922] usb 4-1: device descriptor read/64, error -71 [ 377.330362][ T9342] lo speed is unknown, defaulting to 1000 [ 377.549632][ T5922] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 377.729566][ T5922] usb 4-1: device descriptor read/64, error -71 [ 377.898586][ T30] audit: type=1400 audit(1744792471.171:465): avc: denied { map } for pid=9363 comm="syz.1.826" path="socket:[21917]" dev="sockfs" ino=21917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 377.920184][ T5922] usb usb4-port1: attempt power cycle [ 378.103403][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.110072][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.146813][ T30] audit: type=1400 audit(1744792471.171:466): avc: denied { accept } for pid=9363 comm="syz.1.826" path="socket:[21917]" dev="sockfs" ino=21917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 378.359582][ T5922] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 378.367229][ T5870] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 378.395034][ T5922] usb 4-1: device descriptor read/8, error -71 [ 378.461621][ T1218] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 378.519635][ T5870] usb 5-1: Using ep0 maxpacket: 16 [ 378.542184][ T5870] usb 5-1: config 0 has no interfaces? [ 378.571213][ T5870] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 378.607765][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.632799][ T1218] usb 1-1: Using ep0 maxpacket: 16 [ 378.639635][ T5922] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 378.664807][ T5870] usb 5-1: config 0 descriptor?? [ 378.673547][ T1218] usb 1-1: config 0 has no interfaces? [ 378.701356][ T1218] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 378.726274][ T1218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.754021][ T1218] usb 1-1: config 0 descriptor?? [ 378.826843][ T5922] usb 4-1: device descriptor read/8, error -71 [ 378.949979][ T5922] usb usb4-port1: unable to enumerate USB device [ 379.777349][ T5868] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 379.797185][ T5868] usb 3-1: USB disconnect, device number 18 [ 380.255521][ T5829] Bluetooth: hci2: Ignoring HCI_Connection_Complete for existing connection [ 380.465798][ T30] audit: type=1400 audit(1744792473.761:467): avc: denied { create } for pid=9392 comm="syz.2.834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 380.946358][ T9398] netlink: 'syz.3.835': attribute type 5 has an invalid length. [ 381.398396][ T5870] usb 5-1: USB disconnect, device number 22 [ 381.770995][ T5868] usb 1-1: USB disconnect, device number 24 [ 381.777422][ T9369] delete_channel: no stack [ 382.505453][ T9401] ceph: No mds server is up or the cluster is laggy [ 384.723237][ T9445] netlink: 'syz.1.846': attribute type 5 has an invalid length. [ 385.369607][ T5922] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 385.579841][ T5922] usb 1-1: device descriptor read/64, error -71 [ 385.681361][ T9451] __nla_validate_parse: 30 callbacks suppressed [ 385.681375][ T9451] netlink: 12 bytes leftover after parsing attributes in process `syz.3.849'. [ 385.839981][ T5922] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 386.389621][ T5868] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 386.599310][ T9470] tipc: Enabling of bearer rejected, already enabled [ 386.847706][ T5868] usb 4-1: Using ep0 maxpacket: 16 [ 386.881748][ T5868] usb 4-1: config 0 has no interfaces? [ 386.887292][ T5868] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 386.929646][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.983114][ T5868] usb 4-1: config 0 descriptor?? [ 387.092900][ T30] audit: type=1400 audit(1744792480.391:468): avc: denied { read write } for pid=9471 comm="syz.4.854" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 387.140698][ T9472] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 387.169169][ T30] audit: type=1400 audit(1744792480.391:469): avc: denied { open } for pid=9471 comm="syz.4.854" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 387.264221][ T5870] usb 4-1: USB disconnect, device number 35 [ 387.504064][ T30] audit: type=1400 audit(1744792480.411:470): avc: denied { map } for pid=9471 comm="syz.4.854" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 388.380906][ T9491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 388.799864][ T5868] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 389.191201][ T9491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 389.574613][ T9499] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 389.583726][ T9499] SELinux: failed to load policy [ 391.375516][ T9518] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 391.384647][ T9518] SELinux: failed to load policy [ 391.643896][ T9517] SELinux: failed to load policy [ 393.383535][ T974] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 393.549851][ T974] usb 3-1: Using ep0 maxpacket: 8 [ 393.841902][ T974] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 393.855916][ T974] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 393.915189][ T974] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 393.929287][ T9537] netlink: 12 bytes leftover after parsing attributes in process `syz.4.869'. [ 394.050185][ T974] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 394.067818][ T974] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 394.083202][ T9540] netlink: 4 bytes leftover after parsing attributes in process `syz.4.869'. [ 394.106196][ T974] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 394.115958][ T974] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.339916][ T9] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 394.358331][ T974] usb 3-1: GET_CAPABILITIES returned 0 [ 394.363917][ T974] usbtmc 3-1:16.0: can't read capabilities [ 394.496757][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 394.515283][ T9] usb 5-1: config 0 has no interfaces? [ 394.541448][ T9] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 394.582926][ T9531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 394.608156][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.689904][ T9531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 394.769690][ T971] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 394.906320][ C1] raw-gadget.2 gadget.3: ignoring, device is not running [ 396.389575][ T971] usb 4-1: device descriptor read/64, error -32 [ 397.010760][ T9] usb 5-1: config 0 descriptor?? [ 397.045997][ T9] usb 5-1: can't set config #0, error -71 [ 397.068579][ T9559] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.071882][ T9] usb 5-1: USB disconnect, device number 24 [ 397.238706][ T971] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 397.394587][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.404405][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.414057][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.423666][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.433433][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.443264][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.453159][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.874'. [ 397.719190][ T9564] lo speed is unknown, defaulting to 1000 [ 399.440212][ T9572] __nla_validate_parse: 30 callbacks suppressed [ 399.440234][ T9572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.875'. [ 399.545719][ T9576] netlink: 4 bytes leftover after parsing attributes in process `syz.0.875'. [ 399.892445][ T5922] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 400.081616][ T5922] usb 1-1: Using ep0 maxpacket: 16 [ 400.178615][ T5922] usb 1-1: config 0 has no interfaces? [ 400.251494][ T5922] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 400.371084][ T5922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.495579][ T5922] usb 1-1: config 0 descriptor?? [ 401.141190][ T9531] usbtmc 3-1:16.0: usb_control_msg returned -110 [ 401.225807][ T5922] usb 3-1: USB disconnect, device number 19 [ 401.573500][ T9604] netlink: 20 bytes leftover after parsing attributes in process `syz.2.884'. [ 402.307911][ T9619] NILFS (nullb0): couldn't find nilfs on the device [ 403.206664][ T58] usb 1-1: USB disconnect, device number 27 [ 403.539001][ T30] audit: type=1400 audit(1744792496.831:471): avc: denied { read } for pid=9629 comm="syz.0.890" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 403.696254][ T30] audit: type=1400 audit(1744792496.831:472): avc: denied { open } for pid=9629 comm="syz.0.890" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 403.982363][ T5870] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 404.141687][ T5870] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 404.175074][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.204942][ T5870] usb 1-1: config 0 descriptor?? [ 404.639025][ T5870] [drm] vendor descriptor length:e0 data:00 00 00 00 00 00 00 00 00 00 00 [ 404.764295][ T5870] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 404.859276][ T9652] netlink: 20 bytes leftover after parsing attributes in process `syz.1.896'. [ 404.871565][ T9625] netlink: 'syz.4.889': attribute type 1 has an invalid length. [ 404.889865][ T9625] netlink: 'syz.4.889': attribute type 4 has an invalid length. [ 404.897551][ T9625] netlink: 15363 bytes leftover after parsing attributes in process `syz.4.889'. [ 404.899417][ T5870] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 2 [ 404.918886][ T5870] [drm] Initialized udl on minor 2 [ 404.959389][ T30] audit: type=1400 audit(1744792498.251:473): avc: denied { mounton } for pid=9624 comm="syz.4.889" path="/proc/609/task" dev="proc" ino=22266 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 405.013242][ T5870] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed [ 405.036193][ T5870] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 405.586643][ T9654] netlink: 'syz.0.893': attribute type 21 has an invalid length. [ 406.245507][ T24] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 1 failed err ffffffb9 [ 406.246496][ T974] usb 1-1: USB disconnect, device number 28 [ 406.260307][ T24] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 406.394786][ T30] audit: type=1326 audit(1744792499.691:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 406.438849][ T9679] cgroup: name respecified [ 406.504011][ T30] audit: type=1326 audit(1744792499.691:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 406.566298][ T30] audit: type=1326 audit(1744792499.721:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 406.609579][ T30] audit: type=1326 audit(1744792499.721:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 406.690400][ T9689] FAULT_INJECTION: forcing a failure. [ 406.690400][ T9689] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 406.701379][ T30] audit: type=1326 audit(1744792499.721:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 406.727169][ T9689] CPU: 1 UID: 0 PID: 9689 Comm: syz.3.907 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 406.727194][ T9689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 406.727205][ T9689] Call Trace: [ 406.727211][ T9689] [ 406.727219][ T9689] dump_stack_lvl+0x16c/0x1f0 [ 406.727248][ T9689] should_fail_ex+0x512/0x640 [ 406.727271][ T9689] should_fail_alloc_page+0xe7/0x130 [ 406.727294][ T9689] prepare_alloc_pages+0x3c2/0x610 [ 406.727318][ T9689] ? rcu_is_watching+0x12/0xc0 [ 406.727342][ T9689] __alloc_frozen_pages_noprof+0x18f/0x23a0 [ 406.727364][ T9689] ? do_raw_spin_lock+0x12c/0x2b0 [ 406.727388][ T9689] ? find_held_lock+0x2b/0x80 [ 406.727414][ T9689] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 406.727433][ T9689] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 406.727454][ T9689] ? stack_depot_save_flags+0x3e6/0xa50 [ 406.727478][ T9689] ? kasan_save_stack+0x42/0x60 [ 406.727496][ T9689] ? __lock_acquire+0xaa4/0x1ba0 [ 406.727510][ T9689] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 406.727529][ T9689] ? policy_nodemask+0xea/0x4e0 [ 406.727548][ T9689] alloc_pages_mpol+0x1fb/0x550 [ 406.727569][ T9689] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 406.727585][ T9689] ? __page_table_check_ptes_set+0x1ae/0x420 [ 406.727604][ T9689] ? find_held_lock+0x2b/0x80 [ 406.727628][ T9689] alloc_pages_noprof+0x131/0x390 [ 406.727647][ T9689] ? __pfx_kasan_populate_vmalloc_pte+0x10/0x10 [ 406.727672][ T9689] get_free_pages_noprof+0xc/0x40 [ 406.727691][ T9689] kasan_populate_vmalloc_pte+0x2d/0x160 [ 406.727717][ T9689] ? __pfx_kasan_populate_vmalloc_pte+0x10/0x10 [ 406.727748][ T9689] __apply_to_page_range+0x5f9/0xd30 [ 406.727774][ T9689] ? __pfx_kasan_populate_vmalloc_pte+0x10/0x10 [ 406.727804][ T9689] ? __pfx___apply_to_page_range+0x10/0x10 [ 406.727827][ T9689] ? alloc_vmap_area+0x872/0x2970 [ 406.727853][ T9689] alloc_vmap_area+0x919/0x2970 [ 406.727885][ T9689] ? __pfx_alloc_vmap_area+0x10/0x10 [ 406.727913][ T9689] __get_vm_area_node+0x1a7/0x300 [ 406.727941][ T9689] __vmalloc_node_range_noprof+0x277/0x1540 [ 406.727965][ T9689] ? sock_hash_alloc+0x336/0x510 [ 406.727996][ T9689] ? sock_hash_alloc+0x336/0x510 [ 406.728021][ T9689] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 406.728047][ T9689] ? rcu_is_watching+0x12/0xc0 [ 406.728066][ T9689] ? trace_kmalloc+0x2b/0xd0 [ 406.728084][ T9689] ? __kmalloc_node_noprof+0x23b/0x500 [ 406.728103][ T9689] ? sock_hash_alloc+0x336/0x510 [ 406.728124][ T9689] __bpf_map_area_alloc+0xeb/0x190 [ 406.728149][ T9689] ? sock_hash_alloc+0x336/0x510 [ 406.728172][ T9689] sock_hash_alloc+0x336/0x510 [ 406.728198][ T9689] map_create+0x58f/0x1db0 [ 406.728221][ T9689] ? avc_has_perm+0x11a/0x1c0 [ 406.728239][ T9689] ? __pfx_avc_has_perm+0x10/0x10 [ 406.728257][ T9689] ? __pfx_map_create+0x10/0x10 [ 406.728274][ T9689] ? __might_fault+0xe3/0x190 [ 406.728290][ T9689] ? __might_fault+0xe3/0x190 [ 406.728305][ T9689] ? __might_fault+0x13b/0x190 [ 406.728325][ T9689] ? selinux_bpf+0xde/0x130 [ 406.728346][ T9689] __sys_bpf+0x47cc/0x4d80 [ 406.728370][ T9689] ? __pfx___sys_bpf+0x10/0x10 [ 406.728392][ T9689] ? ksys_write+0x190/0x240 [ 406.728411][ T9689] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 406.728448][ T9689] ? fput+0x70/0xf0 [ 406.728467][ T9689] ? ksys_write+0x1b9/0x240 [ 406.728481][ T9689] ? __pfx_ksys_write+0x10/0x10 [ 406.728500][ T9689] __x64_sys_bpf+0x78/0xc0 [ 406.728521][ T9689] ? lockdep_hardirqs_on+0x7c/0x110 [ 406.728543][ T9689] do_syscall_64+0xcd/0x260 [ 406.728568][ T9689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.728585][ T9689] RIP: 0033:0x7f1cf298e169 [ 406.728599][ T9689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.728615][ T9689] RSP: 002b:00007f1cf38be038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 406.728632][ T9689] RAX: ffffffffffffffda RBX: 00007f1cf2bb5fa0 RCX: 00007f1cf298e169 [ 406.728643][ T9689] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 0000000000000000 [ 406.728653][ T9689] RBP: 00007f1cf38be090 R08: 0000000000000000 R09: 0000000000000000 [ 406.728662][ T9689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.728672][ T9689] R13: 0000000000000001 R14: 00007f1cf2bb5fa0 R15: 00007ffe9318dbe8 [ 406.728694][ T9689] [ 407.141874][ C1] vkms_vblank_simulate: vblank timer overrun [ 407.145343][ T974] usb 3-1: new low-speed USB device number 20 using dummy_hcd [ 407.155753][ T30] audit: type=1326 audit(1744792499.731:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 407.200812][ T30] audit: type=1326 audit(1744792499.731:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.1.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64798e169 code=0x7ffc0000 [ 407.224037][ C1] vkms_vblank_simulate: vblank timer overrun [ 407.370916][ T974] usb 3-1: Invalid ep0 maxpacket: 64 [ 407.548026][ T974] usb 3-1: new low-speed USB device number 21 using dummy_hcd [ 407.895107][ T974] usb 3-1: Invalid ep0 maxpacket: 64 [ 407.905840][ T974] usb usb3-port1: attempt power cycle [ 408.039524][ T5870] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 408.450045][ T974] usb 3-1: new low-speed USB device number 22 using dummy_hcd [ 408.582269][ T974] usb 3-1: Invalid ep0 maxpacket: 64 [ 408.826707][ T974] usb 3-1: new low-speed USB device number 23 using dummy_hcd [ 408.900148][ T5870] usb 1-1: Using ep0 maxpacket: 16 [ 408.902894][ T974] usb 3-1: Invalid ep0 maxpacket: 64 [ 408.906635][ T5870] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 408.929552][ T5870] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 408.938660][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.941671][ T974] usb usb3-port1: unable to enumerate USB device [ 408.951371][ T5870] usb 1-1: config 0 descriptor?? [ 408.968628][ T5870] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input26 [ 409.086612][ T9723] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 410.271735][ T9702] bcm5974 1-1:0.0: could not read from device [ 410.272719][ T5868] usb 1-1: USB disconnect, device number 29 [ 410.369162][ T5183] bcm5974 1-1:0.0: could not read from device [ 413.704824][ T9794] netlink: 72 bytes leftover after parsing attributes in process `syz.2.931'. [ 413.740940][ T9796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9796 comm=syz.0.930 [ 413.756891][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 413.756908][ T30] audit: type=1400 audit(1744792507.061:531): avc: denied { audit_write } for pid=9790 comm="syz.0.930" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 413.849292][ T9800] netlink: 8 bytes leftover after parsing attributes in process `syz.1.932'. [ 413.953103][ T9800] netlink: 12 bytes leftover after parsing attributes in process `syz.1.932'. [ 414.213277][ T9805] netlink: 4 bytes leftover after parsing attributes in process `syz.1.932'. [ 415.197747][ T9813] netlink: 12 bytes leftover after parsing attributes in process `syz.2.935'. [ 417.148197][ T9818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.936'. [ 417.209637][ T5868] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 417.210946][ T9822] netlink: 12 bytes leftover after parsing attributes in process `syz.2.938'. [ 417.379685][ T5868] usb 5-1: Using ep0 maxpacket: 16 [ 417.390626][ T5868] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 417.416640][ T5868] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 417.849741][ T5868] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 417.865169][ T5868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.878543][ T5868] usb 5-1: Product: syz [ 417.886199][ T5868] usb 5-1: Manufacturer: syz [ 417.894046][ T5868] usb 5-1: SerialNumber: syz [ 417.905138][ T5868] usb 5-1: config 0 descriptor?? [ 417.916059][ T5868] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 417.924603][ T5868] gspca_stv06xx: st6422 sensor detected [ 418.202596][ T9818] lo speed is unknown, defaulting to 1000 [ 418.247460][ T9835] syz.3.942: attempt to access beyond end of device [ 418.247460][ T9835] nbd3: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 418.324870][ T9835] SQUASHFS error: Failed to read block 0x0: -5 [ 418.332287][ T9835] unable to read squashfs_super_block [ 418.707173][ T9835] SELinux: ebitmap: truncated map [ 420.205088][ T9835] SELinux: failed to load policy [ 420.934985][ T5870] libceph: connect (1)[c::]:6789 error -101 [ 420.941562][ T5870] libceph: mon0 (1)[c::]:6789 connect error [ 421.209180][ T5870] libceph: connect (1)[c::]:6789 error -101 [ 421.232501][ T5870] libceph: mon0 (1)[c::]:6789 connect error [ 421.840202][ T5870] libceph: connect (1)[c::]:6789 error -101 [ 421.846746][ T5870] libceph: mon0 (1)[c::]:6789 connect error [ 421.855035][ T9873] ceph: No mds server is up or the cluster is laggy [ 423.069598][ T974] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 423.231439][ T5868] STV06xx 5-1:0.0: probe with driver STV06xx failed with error -110 [ 423.253949][ T974] usb 3-1: config 0 interface 0 has no altsetting 0 [ 423.270342][ T974] usb 3-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 423.321345][ T974] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.770443][ T974] usb 3-1: config 0 descriptor?? [ 423.898306][ T5922] usb 5-1: USB disconnect, device number 25 [ 424.239365][ T30] audit: type=1400 audit(1744792517.491:532): avc: denied { read } for pid=9885 comm="syz.2.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 424.276018][ T9885] delete_channel: no stack [ 424.302493][ T974] usbhid 3-1:0.0: can't add hid device: -71 [ 424.308676][ T974] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 424.425381][ T974] usb 3-1: USB disconnect, device number 24 [ 424.469757][ T10] usb 4-1: new full-speed USB device number 38 using dummy_hcd [ 425.078366][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 425.122797][ T10] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 425.152975][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 425.229557][ T10] usb 4-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 425.244983][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.267404][ T10] usb 4-1: Product: syz [ 425.289105][ T10] usb 4-1: Manufacturer: syz [ 425.307086][ T10] usb 4-1: SerialNumber: syz [ 425.348675][ T10] usb 4-1: config 0 descriptor?? [ 425.589651][ T5922] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 425.610792][ T9926] FAULT_INJECTION: forcing a failure. [ 425.610792][ T9926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 425.624126][ T9926] CPU: 1 UID: 0 PID: 9926 Comm: syz.2.964 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 425.624150][ T9926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 425.624160][ T9926] Call Trace: [ 425.624166][ T9926] [ 425.624172][ T9926] dump_stack_lvl+0x16c/0x1f0 [ 425.624208][ T9926] should_fail_ex+0x512/0x640 [ 425.624230][ T9926] _copy_from_user+0x2e/0xd0 [ 425.624250][ T9926] restore_altstack+0x93/0x170 [ 425.624266][ T9926] ? __pfx_restore_altstack+0x10/0x10 [ 425.624283][ T9926] ? _raw_spin_unlock_irq+0x23/0x50 [ 425.624303][ T9926] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.624325][ T9926] ? _raw_spin_unlock_irq+0x2e/0x50 [ 425.624343][ T9926] ? set_current_blocked+0xdd/0x120 [ 425.624362][ T9926] __do_sys_rt_sigreturn+0x13c/0x230 [ 425.624388][ T9926] ? __pfx___do_sys_rt_sigreturn+0x10/0x10 [ 425.624419][ T9926] do_syscall_64+0xcd/0x260 [ 425.624443][ T9926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.624459][ T9926] RIP: 0033:0x7f5b5452a359 [ 425.624473][ T9926] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 425.624490][ T9926] RSP: 002b:00007f5b5535a340 EFLAGS: 00000206 ORIG_RAX: 000000000000000f [ 425.624507][ T9926] RAX: ffffffffffffffda RBX: 00007f5b547b6080 RCX: 00007f5b5452a359 [ 425.624518][ T9926] RDX: 00007f5b5535a340 RSI: 00007f5b5535a470 RDI: 0000000000000021 [ 425.624529][ T9926] RBP: 00007f5b5535b090 R08: 0000000000000000 R09: 0000000000000000 [ 425.624540][ T9926] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 425.624550][ T9926] R13: 0000000000000000 R14: 00007f5b547b6080 R15: 00007ffd971d16b8 [ 425.624573][ T9926] [ 425.715761][ T9913] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 425.806363][ C0] vkms_vblank_simulate: vblank timer overrun [ 425.878225][ T9913] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 425.891759][ T10] usb 4-1: ucan: probing device on interface #0 [ 426.029571][ T5922] usb 5-1: Using ep0 maxpacket: 16 [ 427.060013][ T10] usb 4-1: ucan: could not read protocol version, ret=-110 [ 427.067696][ T10] usb 4-1: ucan: probe failed; try to update the device firmware [ 427.088014][ T9913] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 427.089608][ T5922] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 427.096848][ T9913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 427.225079][ T5922] usb 5-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 427.235805][ T5922] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.244503][ T5922] usb 5-1: Product: syz [ 427.249677][ T5922] usb 5-1: Manufacturer: syz [ 427.254347][ T5922] usb 5-1: SerialNumber: syz [ 427.688984][ T5922] usb 5-1: config 0 descriptor?? [ 427.906665][ T30] audit: type=1400 audit(1744792521.201:533): avc: denied { ioctl } for pid=9920 comm="syz.4.963" path="socket:[23627]" dev="sockfs" ino=23627 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 427.933688][ T9940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 427.949557][ T9940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.478544][ T30] audit: type=1400 audit(1744792521.501:534): avc: denied { wake_alarm } for pid=9920 comm="syz.4.963" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 428.637615][ T5922] usb_8dev 5-1:0.0 can0: sending command message failed [ 428.645004][ T5922] usb_8dev 5-1:0.0 can0: can't get firmware version [ 429.191874][ T10] usb 4-1: USB disconnect, device number 38 [ 429.200543][ T5922] usb_8dev 5-1:0.0: probe with driver usb_8dev failed with error -22 [ 429.254753][ T5922] usb 5-1: USB disconnect, device number 26 [ 429.706354][ T9951] lo speed is unknown, defaulting to 1000 [ 431.512398][ T9956] ceph: No mds server is up or the cluster is laggy [ 432.337965][ T30] audit: type=1400 audit(1744792525.181:535): avc: denied { watch } for pid=9971 comm="syz.0.974" path="/173" dev="tmpfs" ino=952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 432.402619][ T9982] netlink: 8 bytes leftover after parsing attributes in process `syz.3.977'. [ 432.481195][ T9985] netlink: 12 bytes leftover after parsing attributes in process `syz.3.977'. [ 432.583912][ T9985] netlink: 4 bytes leftover after parsing attributes in process `syz.3.977'. [ 432.833516][ T5922] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 433.283903][ T5870] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 433.547888][ T5870] usb 4-1: Using ep0 maxpacket: 16 [ 433.636466][ T5870] usb 4-1: config 0 has no interfaces? [ 433.768415][ T5922] usb 1-1: New USB device found, idVendor=0547, idProduct=6801, bcdDevice=43.6f [ 433.787359][ T5870] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 434.249724][ T5922] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.257823][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.265929][ T5922] usb 1-1: Product: syz [ 434.273724][ T5922] usb 1-1: Manufacturer: syz [ 434.288275][ T5870] usb 4-1: config 0 descriptor?? [ 434.293303][ T5922] usb 1-1: SerialNumber: syz [ 434.343834][ T5922] usb 1-1: config 0 descriptor?? [ 434.372722][ T5922] gspca_main: touptek-2.14.0 probing 0547:6801 [ 434.551047][ T5870] usb 4-1: USB disconnect, device number 39 [ 436.240503][ T5870] usb 1-1: USB disconnect, device number 30 [ 436.608391][T10022] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 436.617488][T10022] SELinux: failed to load policy [ 436.810897][ T30] audit: type=1800 audit(1744792530.101:536): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.985" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 437.169693][ T974] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 437.339514][ T974] usb 4-1: Using ep0 maxpacket: 16 [ 438.196849][T10023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 438.205744][T10023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 438.220753][T10037] nvme_fabrics: missing parameter 'transport=%s' [ 438.727466][T10037] nvme_fabrics: missing parameter 'nqn=%s' [ 439.229838][T10055] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 439.238800][T10055] SELinux: failed to load policy [ 439.551799][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.558239][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.859760][ T974] usb 4-1: unable to get BOS descriptor or descriptor too short [ 439.912470][ T974] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 439.920262][ T974] usb 4-1: can't read configurations, error -71 [ 440.869997][T10067] netlink: 12 bytes leftover after parsing attributes in process `syz.3.995'. [ 441.115393][T10075] netlink: 4 bytes leftover after parsing attributes in process `syz.3.995'. [ 441.884242][ T1218] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 442.579703][ T1218] usb 4-1: Using ep0 maxpacket: 16 [ 443.468266][ T1218] usb 4-1: config 0 has no interfaces? [ 445.079051][ T1218] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 445.088251][ T1218] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.106761][ T1218] usb 4-1: config 0 descriptor?? [ 445.219624][ T1218] usb 4-1: can't set config #0, error -71 [ 445.230592][ T1218] usb 4-1: USB disconnect, device number 42 [ 445.998794][T10096] tipc: Enabling of bearer rejected, already enabled [ 446.074510][T10100] tipc: Enabling of bearer rejected, already enabled [ 446.099547][ T974] usb 1-1: new low-speed USB device number 31 using dummy_hcd [ 446.398771][T10112] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 446.407842][T10112] SELinux: failed to load policy [ 446.465957][ T974] usb 1-1: device descriptor read/64, error -71 [ 446.739551][ T974] usb 1-1: new low-speed USB device number 32 using dummy_hcd [ 447.332777][ T974] usb 1-1: device descriptor read/64, error -71 [ 447.475147][ T974] usb usb1-port1: attempt power cycle [ 448.139663][ T974] usb 1-1: new low-speed USB device number 33 using dummy_hcd [ 448.170675][ T974] usb 1-1: device descriptor read/8, error -71 [ 448.815674][ T5922] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 448.849621][ T974] usb 1-1: new low-speed USB device number 34 using dummy_hcd [ 448.941470][T10143] team_slave_0: entered promiscuous mode [ 448.947401][T10143] team_slave_1: entered promiscuous mode [ 448.970090][ T5922] usb 4-1: Using ep0 maxpacket: 8 [ 449.052903][ T5922] usb 4-1: config 0 has an invalid descriptor of length 11, skipping remainder of the config [ 449.071595][ T5922] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 449.105255][ T5922] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 449.127228][ T974] usb 1-1: device not accepting address 34, error -71 [ 449.171128][ T5922] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.182338][ T5922] usb 4-1: Product: syz [ 449.189132][ T30] audit: type=1400 audit(1744792542.481:537): avc: denied { write } for pid=10144 comm="syz.0.1016" path="socket:[23988]" dev="sockfs" ino=23988 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 449.199566][ T5922] usb 4-1: Manufacturer: syz [ 449.274083][ T5922] usb 4-1: SerialNumber: syz [ 450.196566][ T974] usb usb1-port1: unable to enumerate USB device [ 450.820482][ T5922] usb 4-1: config 0 descriptor?? [ 450.820791][ T5922] usb 4-1: can't set config #0, error -71 [ 450.836140][ T5922] usb 4-1: USB disconnect, device number 43 [ 452.182668][ T974] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 452.349596][ T974] usb 5-1: Using ep0 maxpacket: 16 [ 452.357178][ T974] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 452.370485][ T974] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 453.090436][ T974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.108517][ T974] usb 5-1: config 0 descriptor?? [ 453.123003][ T974] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input28 [ 453.556700][ T30] audit: type=1400 audit(1744792546.851:538): avc: denied { sqpoll } for pid=10173 comm="syz.0.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 453.887226][ T5183] bcm5974 5-1:0.0: could not read from device [ 454.013108][T10158] bcm5974 5-1:0.0: could not read from device [ 454.086452][ T5183] bcm5974 5-1:0.0: could not read from device [ 454.340882][ T5183] bcm5974 5-1:0.0: could not read from device [ 454.410436][ T974] usb 5-1: USB disconnect, device number 27 [ 454.504994][ T5183] bcm5974 5-1:0.0: could not read from device [ 455.936117][ T30] audit: type=1400 audit(1744792549.181:539): avc: denied { accept } for pid=10191 comm="syz.0.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 456.434426][T10208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1034'. [ 457.340987][T10211] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1034'. [ 457.619584][ T1218] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 458.219602][ T1218] usb 5-1: Using ep0 maxpacket: 16 [ 458.271949][ T1218] usb 5-1: config 0 has no interfaces? [ 458.277704][ T1218] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 458.356838][ T1218] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.369421][ T1218] usb 5-1: config 0 descriptor?? [ 458.689220][T10240] netlink: 'syz.1.1041': attribute type 1 has an invalid length. [ 458.697140][T10240] netlink: 'syz.1.1041': attribute type 2 has an invalid length. [ 459.406984][T10249] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1045'. [ 459.420129][T10249] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1045'. [ 460.365259][ T5922] usb 5-1: USB disconnect, device number 28 [ 460.478447][T10257] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10257 comm=syz.0.1044 [ 460.491350][ T30] audit: type=1400 audit(1744792553.751:540): avc: denied { write } for pid=10251 comm="syz.0.1044" path="socket:[24271]" dev="sockfs" ino=24271 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 460.493323][ T30] audit: type=1400 audit(1744792553.761:541): avc: denied { nlmsg_write } for pid=10251 comm="syz.0.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 460.619877][ T30] audit: type=1400 audit(1744792553.821:542): avc: denied { read } for pid=10251 comm="syz.0.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 460.640185][ C1] vkms_vblank_simulate: vblank timer overrun [ 462.363165][T10301] 9pnet_fd: Insufficient options for proto=fd [ 462.427826][T10300] FAULT_INJECTION: forcing a failure. [ 462.427826][T10300] name failslab, interval 1, probability 0, space 0, times 0 [ 462.524613][T10300] CPU: 1 UID: 0 PID: 10300 Comm: syz.2.1053 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 462.524641][T10300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 462.524651][T10300] Call Trace: [ 462.524656][T10300] [ 462.524663][T10300] dump_stack_lvl+0x16c/0x1f0 [ 462.524689][T10300] should_fail_ex+0x512/0x640 [ 462.524705][T10300] ? fs_reclaim_acquire+0xae/0x150 [ 462.524725][T10300] ? tomoyo_encode2+0x100/0x3e0 [ 462.524744][T10300] should_failslab+0xc2/0x120 [ 462.524761][T10300] __kmalloc_noprof+0xd2/0x510 [ 462.524781][T10300] tomoyo_encode2+0x100/0x3e0 [ 462.524803][T10300] tomoyo_encode+0x29/0x50 [ 462.524822][T10300] tomoyo_realpath_from_path+0x18f/0x6e0 [ 462.524851][T10300] ? tomoyo_profile+0x47/0x60 [ 462.524866][T10300] tomoyo_path_number_perm+0x245/0x580 [ 462.524883][T10300] ? tomoyo_path_number_perm+0x237/0x580 [ 462.524902][T10300] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 462.524942][T10300] ? find_held_lock+0x2b/0x80 [ 462.524960][T10300] ? hook_file_ioctl_common+0x145/0x410 [ 462.524980][T10300] ? __fget_files+0x20e/0x3c0 [ 462.525001][T10300] security_file_ioctl+0x9b/0x240 [ 462.525023][T10300] __x64_sys_ioctl+0xb7/0x200 [ 462.525046][T10300] do_syscall_64+0xcd/0x260 [ 462.525068][T10300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.525082][T10300] RIP: 0033:0x7f5b5458e169 [ 462.525095][T10300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.525108][T10300] RSP: 002b:00007f5b5535b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.525123][T10300] RAX: ffffffffffffffda RBX: 00007f5b547b6080 RCX: 00007f5b5458e169 [ 462.525132][T10300] RDX: 00002000000003c0 RSI: 00000000000089e0 RDI: 0000000000000009 [ 462.525142][T10300] RBP: 00007f5b5535b090 R08: 0000000000000000 R09: 0000000000000000 [ 462.525151][T10300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 462.525160][T10300] R13: 0000000000000000 R14: 00007f5b547b6080 R15: 00007ffd971d16b8 [ 462.525181][T10300] [ 462.526632][T10300] ERROR: Out of memory at tomoyo_realpath_from_path. [ 462.829583][ T5828] Bluetooth: hci1: command 0x0406 tx timeout [ 464.635761][ T30] audit: type=1400 audit(1744792557.921:543): avc: denied { bind } for pid=10312 comm="syz.2.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 465.009749][ T5868] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 465.291818][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.334095][ T5868] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.364509][ T5868] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 465.385990][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.411958][ T5868] usb 1-1: config 0 descriptor?? [ 465.584768][T10327] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=10327 comm=syz.4.1064 [ 465.838526][ T5868] pyra 0003:1E7D:2CF6.0005: unknown main item tag 0x0 [ 465.846485][ T5868] pyra 0003:1E7D:2CF6.0005: item fetching failed at offset 4/7 [ 465.912545][ T5868] pyra 0003:1E7D:2CF6.0005: parse failed [ 465.918376][ T5868] pyra 0003:1E7D:2CF6.0005: probe with driver pyra failed with error -22 [ 465.960031][ T5870] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 466.058064][T10320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.068912][T10320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.099227][ T5868] usb 1-1: USB disconnect, device number 35 [ 466.111319][ T5870] usb 5-1: device descriptor read/64, error -71 [ 466.558342][T10349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1069'. [ 466.640295][ T30] audit: type=1400 audit(1744792559.871:544): avc: denied { setopt } for pid=10347 comm="syz.3.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 466.692788][ T5870] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 466.920668][ T5870] usb 5-1: device descriptor read/64, error -71 [ 466.954800][ T30] audit: type=1400 audit(1744792560.251:545): avc: denied { execute } for pid=10351 comm="syz.1.1072" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=24877 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 467.921325][ T5870] usb usb5-port1: attempt power cycle [ 468.323068][ T5870] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 468.414496][ T5870] usb 5-1: device descriptor read/8, error -71 [ 469.139812][ T5870] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 469.392523][ T5870] usb 5-1: device not accepting address 32, error -71 [ 469.421672][ T5870] usb usb5-port1: unable to enumerate USB device [ 469.906733][ T30] audit: type=1400 audit(1744792563.201:546): avc: denied { mount } for pid=10380 comm="syz.3.1081" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 470.162257][T10390] FAULT_INJECTION: forcing a failure. [ 470.162257][T10390] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 470.206710][T10390] CPU: 1 UID: 0 PID: 10390 Comm: syz.2.1083 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 470.206746][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 470.206756][T10390] Call Trace: [ 470.206762][T10390] [ 470.206770][T10390] dump_stack_lvl+0x16c/0x1f0 [ 470.206798][T10390] should_fail_ex+0x512/0x640 [ 470.206821][T10390] _copy_to_user+0x32/0xd0 [ 470.206842][T10390] copy_siginfo_to_user+0x27/0xc0 [ 470.206868][T10390] x64_setup_rt_frame+0x811/0xcf0 [ 470.206900][T10390] ? __pfx_x64_setup_rt_frame+0x10/0x10 [ 470.206931][T10390] arch_do_signal_or_restart+0x5e6/0x7d0 [ 470.206958][T10390] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 470.206988][T10390] ? ksys_write+0x1b9/0x240 [ 470.207004][T10390] ? __pfx_ksys_write+0x10/0x10 [ 470.207020][T10390] ? rcu_is_watching+0x12/0xc0 [ 470.207046][T10390] syscall_exit_to_user_mode+0x150/0x2a0 [ 470.207070][T10390] do_syscall_64+0xda/0x260 [ 470.207095][T10390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.207112][T10390] RIP: 0033:0x7f5b5458e167 [ 470.207126][T10390] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 470.207141][T10390] RSP: 002b:00007f5b5537c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 470.207158][T10390] RAX: 0000000000000116 RBX: 00007f5b547b5fa0 RCX: 00007f5b5458e169 [ 470.207168][T10390] RDX: 000000000000000f RSI: 00002000000014c0 RDI: 0000000000000003 [ 470.207178][T10390] RBP: 00007f5b5537c090 R08: 0000000000000000 R09: 0000000000000000 [ 470.207187][T10390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 470.207196][T10390] R13: 0000000000000000 R14: 00007f5b547b5fa0 R15: 00007ffd971d16b8 [ 470.207218][T10390] [ 470.498543][T10395] FAULT_INJECTION: forcing a failure. [ 470.498543][T10395] name failslab, interval 1, probability 0, space 0, times 0 [ 470.511578][T10395] CPU: 0 UID: 0 PID: 10395 Comm: syz.4.1082 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 470.511603][T10395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 470.511613][T10395] Call Trace: [ 470.511619][T10395] [ 470.511625][T10395] dump_stack_lvl+0x16c/0x1f0 [ 470.511652][T10395] should_fail_ex+0x512/0x640 [ 470.511673][T10395] ? io_cache_alloc_new+0x45/0xf0 [ 470.511693][T10395] should_failslab+0xc2/0x120 [ 470.511712][T10395] __kmalloc_noprof+0xd2/0x510 [ 470.511728][T10395] ? io_file_supports_nowait+0xa6/0x290 [ 470.511759][T10395] ? io_file_get_flags+0x102/0x140 [ 470.511786][T10395] io_cache_alloc_new+0x45/0xf0 [ 470.511807][T10395] io_arm_poll_handler+0x941/0xca0 [ 470.511828][T10395] ? __pfx_io_arm_poll_handler+0x10/0x10 [ 470.511854][T10395] ? io_read+0x32/0x70 [ 470.511879][T10395] io_queue_async+0xaa/0x420 [ 470.511901][T10395] io_submit_sqes+0x1720/0x25d0 [ 470.511939][T10395] __do_sys_io_uring_enter+0xd6a/0x1630 [ 470.511968][T10395] ? __fget_files+0x20e/0x3c0 [ 470.511984][T10395] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 470.512012][T10395] ? fput+0x70/0xf0 [ 470.512031][T10395] ? ksys_write+0x1b9/0x240 [ 470.512045][T10395] ? __pfx_ksys_write+0x10/0x10 [ 470.512066][T10395] do_syscall_64+0xcd/0x260 [ 470.512091][T10395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.512108][T10395] RIP: 0033:0x7f34a7f8e169 [ 470.512122][T10395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 470.512137][T10395] RSP: 002b:00007f34a5db4038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 470.512153][T10395] RAX: ffffffffffffffda RBX: 00007f34a81b6160 RCX: 00007f34a7f8e169 [ 470.512163][T10395] RDX: 0000000000000000 RSI: 00000000100847c0 RDI: 0000000000000007 [ 470.512173][T10395] RBP: 00007f34a5db4090 R08: 0000000000000000 R09: 0000000000000000 [ 470.512183][T10395] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 470.512192][T10395] R13: 0000000000000000 R14: 00007f34a81b6160 R15: 00007ffe5874aed8 [ 470.512214][T10395] [ 470.798403][ T30] audit: type=1400 audit(1744792564.091:547): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 471.116114][T10401] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1084'. [ 472.957741][T10423] tipc: Enabling of bearer rejected, already enabled [ 474.047386][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.134833][ T5922] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 474.204012][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.213065][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.222026][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.230976][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.239916][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.248840][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.257834][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.266823][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.275800][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 474.336149][T10439] 9pnet_fd: Insufficient options for proto=fd [ 474.348866][ T30] audit: type=1400 audit(1744792567.641:548): avc: denied { ioctl } for pid=10437 comm="syz.1.1095" path="socket:[25043]" dev="sockfs" ino=25043 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 474.477094][ T5922] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 196, changing to 11 [ 474.490441][ T5922] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.509562][ T5868] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 474.541247][ T5922] usb 4-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 474.569537][ T5922] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.598371][ T5922] usb 4-1: config 0 descriptor?? [ 475.469554][ T5868] usb 1-1: Using ep0 maxpacket: 16 [ 475.480084][ T5868] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 475.859541][ T5868] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 475.903959][ T5868] usb 1-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 475.917751][ T5868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.942649][ T5868] usb 1-1: Product: syz [ 475.946989][ T5868] usb 1-1: Manufacturer: syz [ 475.952551][ T5868] usb 1-1: SerialNumber: syz [ 476.006319][ T5868] usb 1-1: config 0 descriptor?? [ 476.075420][ T5868] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 476.109532][ T5868] gspca_stv06xx: st6422 sensor detected [ 476.383761][T10433] lo speed is unknown, defaulting to 1000 [ 476.854575][ T5922] aquacomputer_d5next 0003:0C70:F00E.0006: unknown main item tag 0x0 [ 476.862867][ T5922] aquacomputer_d5next 0003:0C70:F00E.0006: unknown main item tag 0x0 [ 476.911034][ T5922] aquacomputer_d5next 0003:0C70:F00E.0006: hidraw0: USB HID v0.00 Device [HID 0c70:f00e] on usb-dummy_hcd.3-1/input0 [ 477.332982][ T5868] STV06xx 1-1:0.0: probe with driver STV06xx failed with error -71 [ 477.467734][T10427] syz.3.1092 (10427): drop_caches: 2 [ 477.565854][ T5868] usb 1-1: USB disconnect, device number 36 [ 477.805638][ T5922] usb 4-1: USB disconnect, device number 44 [ 478.656923][T10481] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 479.355351][ T30] audit: type=1400 audit(1744792572.231:549): avc: denied { read write } for pid=10490 comm="syz.0.1108" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 479.440826][T10496] lo speed is unknown, defaulting to 1000 [ 479.614795][T10481] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 479.848410][ T30] audit: type=1400 audit(1744792572.231:550): avc: denied { open } for pid=10490 comm="syz.0.1108" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 480.816981][ T30] audit: type=1326 audit(1744792574.111:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10506 comm="syz.3.1111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1cf298e169 code=0x0 [ 481.699660][ T5868] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 482.284337][ T5922] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 482.310642][ T5868] usb 4-1: config 6 has an invalid interface number: 57 but max is 0 [ 482.330086][ T5868] usb 4-1: config 6 has no interface number 0 [ 482.340444][ T5868] usb 4-1: config 6 interface 57 has no altsetting 0 [ 482.353571][ T5868] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 482.365638][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.391346][ T5868] usb 4-1: Product: syz [ 482.403034][ T5868] usb 4-1: Manufacturer: syz [ 482.411737][ T5868] usb 4-1: SerialNumber: syz [ 482.710022][ T30] audit: type=1400 audit(1744792576.001:552): avc: denied { map } for pid=10506 comm="syz.3.1111" path="/dev/tty1" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 482.998190][T10523] xt_hashlimit: size too large, truncated to 1048576 [ 483.152624][T10531] __nla_validate_parse: 26 callbacks suppressed [ 483.152645][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.218775][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.228271][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.237386][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.246439][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.255508][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.264602][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.273678][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.282756][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.291753][T10531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1116'. [ 483.354598][T10533] lo speed is unknown, defaulting to 1000 [ 483.809586][ T974] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 484.861476][ T30] audit: type=1400 audit(1744792578.161:553): avc: denied { setopt } for pid=10538 comm="syz.0.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 485.011402][ T974] usb 3-1: config 64 has an invalid interface number: 233 but max is 1 [ 485.033552][ T974] usb 3-1: config 64 has an invalid interface number: 61 but max is 1 [ 485.057683][ T974] usb 3-1: config 64 has no interface number 0 [ 485.072948][ T974] usb 3-1: config 64 has no interface number 1 [ 485.103102][ T974] usb 3-1: config 64 interface 233 has no altsetting 0 [ 485.295183][ T5868] ums-alauda 4-1:6.57: USB Mass Storage device detected [ 485.313190][ T974] usb 3-1: config 64 interface 61 has no altsetting 0 [ 485.327347][ T974] usb 3-1: New USB device found, idVendor=0403, idProduct=e548, bcdDevice=64.04 [ 485.405772][ T974] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.518694][ T974] ftdi_sio 3-1:64.233: FTDI USB Serial Device converter detected [ 485.548178][ T974] ftdi_sio ttyUSB0: unknown device type: 0x6404 [ 485.580651][ T5868] usb 4-1: USB disconnect, device number 45 [ 485.757992][T10535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 485.843209][T10535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 485.972126][T10535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 485.991249][T10535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 486.089589][ T10] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 486.785392][T10559] ceph: No mds server is up or the cluster is laggy [ 486.799064][ T5915] libceph: connect (1)[c::]:6789 error -101 [ 486.839967][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 486.999351][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 487.022106][ T5915] libceph: mon0 (1)[c::]:6789 connect error [ 487.065665][ T10] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 487.111246][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.256217][ T10] usb 5-1: config 0 descriptor?? [ 487.385402][ T10] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input30 [ 488.130388][ T974] usb 3-1: string descriptor 0 read error: -71 [ 488.302606][ T5183] bcm5974 5-1:0.0: could not read from device [ 488.356355][ T10] usb 5-1: USB disconnect, device number 34 [ 488.367563][ T974] ftdi_sio 3-1:64.61: FTDI USB Serial Device converter detected [ 488.386664][ T974] ftdi_sio ttyUSB1: unknown device type: 0x6404 [ 488.448797][ T974] usb 3-1: USB disconnect, device number 25 [ 488.474995][ T974] ftdi_sio 3-1:64.233: device disconnected [ 488.487621][T10590] __nla_validate_parse: 28 callbacks suppressed [ 488.487639][T10590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1128'. [ 488.670470][ T974] ftdi_sio 3-1:64.61: device disconnected [ 488.843269][ T5915] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 489.169821][ T5915] usb 4-1: Using ep0 maxpacket: 16 [ 489.688935][ T5915] usb 4-1: config 0 has no interfaces? [ 489.721028][ T5915] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 489.739665][ T5915] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.801113][ T5915] usb 4-1: config 0 descriptor?? [ 490.573045][ T5915] usb 4-1: USB disconnect, device number 46 [ 491.293055][ T30] audit: type=1400 audit(1744792584.591:554): avc: denied { read } for pid=10621 comm="syz.4.1135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.619534][ T5915] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 493.301592][ T5915] usb 5-1: Using ep0 maxpacket: 16 [ 493.390094][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 493.436239][ T5915] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 493.549368][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 493.588845][ T5915] usb 5-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 493.654758][ T30] audit: type=1400 audit(1744792586.951:555): avc: denied { read } for pid=10633 comm="syz.0.1138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 493.723505][ T5915] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.808025][ T5915] usb 5-1: Product: syz [ 493.815718][ T5915] usb 5-1: Manufacturer: syz [ 493.820399][ T30] audit: type=1400 audit(1744792587.031:556): avc: denied { nlmsg_read } for pid=10640 comm="syz.2.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 493.859585][ T5915] usb 5-1: SerialNumber: syz [ 493.901312][ T5915] usb 5-1: config 0 descriptor?? [ 494.654397][ T974] usb 3-1: new low-speed USB device number 26 using dummy_hcd [ 494.919795][ T30] audit: type=1400 audit(1744792587.961:557): avc: denied { accept } for pid=10653 comm="syz.3.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 495.002950][T10654] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 495.033889][ T974] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 495.049540][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 495.085908][ T30] audit: type=1400 audit(1744792588.261:558): avc: denied { listen } for pid=10633 comm="syz.0.1138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 495.116601][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 495.180337][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 495.249630][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 495.376521][ T974] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 495.398633][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 495.472870][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 495.510238][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 495.542203][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 495.559693][ T5915] usb 5-1: can't set config #0, error -71 [ 495.571032][ T5915] usb 5-1: USB disconnect, device number 35 [ 495.592583][ T974] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 495.620073][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 495.640544][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 495.661075][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 495.761406][ T974] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 496.721176][T10665] nvme_fabrics: missing parameter 'transport=%s' [ 496.798454][T10665] nvme_fabrics: missing parameter 'nqn=%s' [ 498.332892][ T30] audit: type=1400 audit(1744792591.631:559): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 499.570497][ T30] audit: type=1400 audit(1744792592.831:560): avc: denied { name_connect } for pid=10697 comm="syz.1.1156" dest=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 499.859629][ T10] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 500.156708][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 500.982389][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 500.988743][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.590125][ T10] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.707955][T10644] delete_channel: no stack [ 501.712649][ T974] usb 3-1: string descriptor 0 read error: -71 [ 501.793862][ T974] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 501.809233][ T10] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.831141][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.860233][ T10] usb 4-1: config 0 interface 0 has no altsetting 0 [ 501.875859][ T974] usb 3-1: can't set config #168, error -71 [ 501.886753][ T10] usb 4-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 501.916756][ T974] usb 3-1: USB disconnect, device number 26 [ 501.922892][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.938948][ T10] usb 4-1: config 0 descriptor?? [ 502.593684][ T10] usb 4-1: can't set config #0, error -71 [ 502.614243][ T10] usb 4-1: USB disconnect, device number 47 [ 502.889716][T10724] IPVS: set_ctl: invalid protocol: 43 100.1.1.0:20000 [ 502.911861][ T974] IPVS: starting estimator thread 0... [ 503.272606][T10720] tipc: Enabling of bearer rejected, already enabled [ 503.400828][T10725] IPVS: using max 42 ests per chain, 100800 per kthread [ 503.625112][T10730] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1166'. [ 503.729125][T10733] raw_sendmsg: syz.1.1168 forgot to set AF_INET. Fix it! [ 505.438257][T10759] 9pnet_fd: Insufficient options for proto=fd [ 506.269640][ T5868] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 506.339722][ T974] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 506.472172][ T5868] usb 3-1: unable to get BOS descriptor or descriptor too short [ 506.481567][ T5868] usb 3-1: config 1 has an invalid interface number: 255 but max is 1 [ 506.492199][ T5868] usb 3-1: config 1 has no interface number 1 [ 506.498395][ T5868] usb 3-1: config 1 interface 0 altsetting 247 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 506.514202][ T5868] usb 3-1: too many endpoints for config 1 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 506.526378][ T5868] usb 3-1: config 1 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 506.542802][ T5868] usb 3-1: config 1 interface 0 has no altsetting 0 [ 506.549655][ T5868] usb 3-1: config 1 interface 255 has no altsetting 0 [ 506.559185][ T5868] usb 3-1: New USB device found, idVendor=2040, idProduct=b990, bcdDevice=f6.75 [ 506.571306][ T974] usb 1-1: Using ep0 maxpacket: 16 [ 506.577937][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.586673][ T5868] usb 3-1: Product: syz [ 506.591373][ T974] usb 1-1: config index 0 descriptor too short (expected 69, got 36) [ 506.599676][ T974] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 506.610034][ T5868] usb 3-1: Manufacturer: syz [ 506.614673][ T5868] usb 3-1: SerialNumber: syz [ 506.622107][ T974] usb 1-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b7.89 [ 506.637234][ T974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.645580][ T974] usb 1-1: Product: syz [ 506.649774][ T974] usb 1-1: Manufacturer: syz [ 506.654375][ T974] usb 1-1: SerialNumber: syz [ 506.663678][ T974] usb 1-1: config 0 descriptor?? [ 506.673167][ T974] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 506.913250][T10771] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1176'. [ 506.927283][ T5868] smsusb:smsusb_probe: board id=8, interface number 0 [ 506.944103][ T5868] smsusb:smsusb_probe: board id=8, interface number 255 [ 506.992123][ T5868] usb 3-1: USB disconnect, device number 27 [ 507.045188][ T30] audit: type=1400 audit(1744792600.341:561): avc: denied { mounton } for pid=10784 comm="syz.4.1182" path="/210/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 507.280069][ T5915] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 507.579208][ T5915] usb 4-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 507.700881][ T5915] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.736926][ T974] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 507.791210][ T974] gspca_pac7302 1-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 507.817163][ T5915] usb 4-1: Product: syz [ 507.866869][ T5915] usb 4-1: Manufacturer: syz [ 507.927229][ T5915] usb 4-1: SerialNumber: syz [ 507.980264][ T974] usb 1-1: USB disconnect, device number 37 [ 508.072822][ T5915] usb 4-1: config 0 descriptor?? [ 508.544505][T10797] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 508.839089][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 508.848616][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 508.873124][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 508.884084][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 508.961451][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 509.031053][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 509.115494][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 509.140516][T10809] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1191'. [ 509.177977][ T30] audit: type=1400 audit(1744792602.471:562): avc: denied { relabelfrom } for pid=10808 comm="syz.4.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 509.714090][ T5870] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 509.724643][ T5915] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 509.734724][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 509.734832][ T5915] asix 4-1:0.0: probe with driver asix failed with error -71 [ 509.756376][ T30] audit: type=1400 audit(1744792602.471:563): avc: denied { relabelto } for pid=10808 comm="syz.4.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 509.776924][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1186'. [ 509.841963][ T5915] usb 4-1: USB disconnect, device number 48 [ 509.870927][ T5922] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 509.989717][ T5870] usb 3-1: Using ep0 maxpacket: 16 [ 510.030969][ T5870] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 510.089732][ T5922] usb 1-1: Using ep0 maxpacket: 16 [ 510.104760][ T5870] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 510.165320][ T5922] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 510.320787][ T5870] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 510.344605][ T5870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.353209][ T5922] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 510.362576][ T5870] usb 3-1: Product: syz [ 510.369982][ T5922] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.378284][ T5870] usb 3-1: Manufacturer: syz [ 510.403807][ T5870] usb 3-1: SerialNumber: syz [ 510.419809][ T5922] usb 1-1: config 0 descriptor?? [ 510.426449][ T5870] usb 3-1: config 0 descriptor?? [ 510.448336][ T5870] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 510.457151][ T5922] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input31 [ 510.466863][ T5870] gspca_stv06xx: st6422 sensor detected [ 510.910928][ T5183] bcm5974 1-1:0.0: could not read from device [ 512.066356][ T5183] bcm5974 1-1:0.0: could not read from device [ 512.263400][ T5183] bcm5974 1-1:0.0: could not read from device [ 512.350925][ T5922] usb 1-1: USB disconnect, device number 38 [ 512.375940][T10823] nvme_fabrics: missing parameter 'transport=%s' [ 512.409591][T10823] nvme_fabrics: missing parameter 'nqn=%s' [ 512.490686][ T5183] bcm5974 1-1:0.0: could not read from device [ 513.554078][T10810] bcm5974 1-1:0.0: could not read from device [ 513.580147][T10801] lo speed is unknown, defaulting to 1000 [ 514.729682][ T58] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 515.010415][ T5870] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 515.030873][ T5870] usb 3-1: USB disconnect, device number 28 [ 515.057180][ T58] usb 5-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 515.067327][T10847] netlink: 'syz.0.1202': attribute type 7 has an invalid length. [ 515.075453][T10847] __nla_validate_parse: 26 callbacks suppressed [ 515.075468][T10847] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1202'. [ 515.089836][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.277200][ T58] usb 5-1: Product: syz [ 515.282158][ T58] usb 5-1: Manufacturer: syz [ 515.286770][ T58] usb 5-1: SerialNumber: syz [ 515.296038][ T58] usb 5-1: config 0 descriptor?? [ 515.331950][T10853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.356802][ T58] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 515.362185][ T5915] usb 1-1: new full-speed USB device number 39 using dummy_hcd [ 515.431004][T10853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.456659][ T58] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 515.476757][ T58] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 515.507134][ T58] usb 5-1: media controller created [ 515.574773][ T58] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 515.874955][T10837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.986309][T10837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.052496][ T58] DVB: Unable to find symbol mt352_attach() [ 516.210895][ T58] DVB: Unable to find symbol nxt6000_attach() [ 516.223281][ T58] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 516.478714][ T58] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input32 [ 517.794257][ T58] dvb-usb: schedule remote query interval to 1000 msecs. [ 517.811930][ T58] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 517.829817][ T58] dvb-usb: bulk message failed: -22 (7/0) [ 517.835932][ T58] dvb-usb: bulk message failed: -22 (7/0) [ 517.865567][ T58] usb 5-1: USB disconnect, device number 36 [ 519.097988][T10879] nvme_fabrics: missing parameter 'transport=%s' [ 519.940360][T10879] nvme_fabrics: missing parameter 'nqn=%s' [ 520.292959][ T30] audit: type=1400 audit(1744792613.591:564): avc: denied { append } for pid=10902 comm="syz.4.1214" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 520.348785][ T58] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 520.491608][ T974] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 520.764552][ T974] usb 4-1: Using ep0 maxpacket: 8 [ 520.969303][ T974] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 520.989861][ T974] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 521.018456][ T974] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 521.031871][ T30] audit: type=1400 audit(1744792614.331:565): avc: denied { write } for pid=10918 comm="syz.0.1217" lport=39198 faddr=fc00::1 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 521.032657][ T974] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 521.055178][ C0] vkms_vblank_simulate: vblank timer overrun [ 521.102808][ T974] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 521.127828][T10908] lo speed is unknown, defaulting to 1000 [ 521.180917][ T974] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 521.204047][ T974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.384036][T10928] netlink: 596 bytes leftover after parsing attributes in process `syz.2.1221'. [ 521.447805][ T974] usb 4-1: GET_CAPABILITIES returned 0 [ 521.461501][ T974] usbtmc 4-1:16.0: can't read capabilities [ 521.467720][T10929] SELinux: policydb version 1197324667 does not match my version range 15-34 [ 521.476786][T10929] SELinux: failed to load policy [ 521.491803][T10931] SELinux: policydb magic number 0x30303030 does not match expected magic number 0xf97cff8c [ 521.510321][ T5915] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 521.513609][T10931] SELinux: failed to load policy [ 521.683558][ T5915] usb 1-1: config 0 interface 0 altsetting 7 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.708453][ T5915] usb 1-1: config 0 interface 0 has no altsetting 0 [ 521.717189][ T5915] usb 1-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 521.731069][ T5915] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.747432][ T5915] usb 1-1: config 0 descriptor?? [ 521.781065][T10896] usbtmc 4-1:16.0: usb_control_msg returned -71 [ 521.781392][ T5870] usb 4-1: USB disconnect, device number 49 [ 522.170858][ T5915] dragonrise 0003:0079:0011.0007: hidraw0: USB HID v10.00 Device [HID 0079:0011] on usb-dummy_hcd.0-1/input0 [ 522.644838][T10949] 9pnet_fd: Insufficient options for proto=fd [ 522.680810][T10951] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1225'. [ 522.915327][T10961] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1227'. [ 522.924469][T10961] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1227'. [ 522.949263][T10961] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 522.958349][T10961] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 522.967132][T10961] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 522.976001][T10961] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 522.985005][ T5915] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 523.189661][ T5915] usb 4-1: Using ep0 maxpacket: 16 [ 523.196977][ T5915] usb 4-1: config 0 has no interfaces? [ 523.202437][ T30] audit: type=1400 audit(1744792616.491:566): avc: denied { setopt } for pid=10969 comm="syz.4.1229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 523.203335][ T30] audit: type=1400 audit(1744792616.501:567): avc: denied { read } for pid=10969 comm="syz.4.1229" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 523.222157][ C0] vkms_vblank_simulate: vblank timer overrun [ 523.242776][ T5915] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=20.00 [ 523.258016][ T5915] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.328575][ T5915] usb 4-1: config 0 descriptor?? [ 523.348861][ T30] audit: type=1400 audit(1744792616.641:568): avc: denied { append } for pid=10969 comm="syz.4.1229" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 523.779614][ T5915] usb 4-1: USB disconnect, device number 50 [ 523.914769][ T30] audit: type=1400 audit(1744792617.211:569): avc: denied { setopt } for pid=10983 comm="syz.2.1233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 524.254344][ T5915] usb 1-1: USB disconnect, device number 40 [ 524.326412][T10991] lo speed is unknown, defaulting to 1000 [ 524.340136][T10991] lo speed is unknown, defaulting to 1000 [ 524.348355][T10991] lo speed is unknown, defaulting to 1000 [ 525.430150][T10987] netlink: 'syz.2.1234': attribute type 1 has an invalid length. [ 525.438001][T10987] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1234'. [ 525.450623][T10999] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1237'. [ 525.459626][T10991] infiniband syz0: set active [ 525.459670][T10991] infiniband syz0: added lo [ 525.462650][ T5870] lo speed is unknown, defaulting to 1000 [ 525.511279][T10991] RDS/IB: syz0: added [ 525.511347][T10991] smc: adding ib device syz0 with port count 1 [ 525.511364][T10991] smc: ib device syz0 port 1 has pnetid [ 525.531857][T10991] lo speed is unknown, defaulting to 1000 [ 525.545015][ T5870] lo speed is unknown, defaulting to 1000 [ 525.680247][T10993] loop9: detected capacity change from 0 to 7 [ 525.819915][T10993] Dev loop9: unable to read RDB block 7 [ 525.825527][T10993] loop9: unable to read partition table [ 525.831372][T10993] loop9: partition table beyond EOD, truncated [ 525.837543][T10993] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 525.911155][T10991] lo speed is unknown, defaulting to 1000 [ 526.002448][T10991] lo speed is unknown, defaulting to 1000 [ 526.088153][T10991] lo speed is unknown, defaulting to 1000 [ 526.175786][T10991] lo speed is unknown, defaulting to 1000 [ 526.623927][ T30] audit: type=1400 audit(1744792619.921:570): avc: denied { map } for pid=11007 comm="syz.4.1240" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 526.689548][ T30] audit: type=1400 audit(1744792619.921:571): avc: denied { execute } for pid=11007 comm="syz.4.1240" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 528.251645][T11031] lo speed is unknown, defaulting to 1000 [ 528.258052][T11031] lo speed is unknown, defaulting to 1000 [ 528.267982][T11031] lo speed is unknown, defaulting to 1000 [ 528.291236][T11031] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 528.334655][T11031] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 528.441295][T11031] lo speed is unknown, defaulting to 1000 [ 528.455264][T11031] lo speed is unknown, defaulting to 1000 [ 528.467774][T11031] lo speed is unknown, defaulting to 1000 [ 528.479898][T11031] lo speed is unknown, defaulting to 1000 [ 528.491971][T11031] lo speed is unknown, defaulting to 1000 [ 528.526895][T11032] smc: removing ib device sz1 [ 529.108803][T11032] ------------[ cut here ]------------ [ 529.114361][T11032] WARNING: CPU: 1 PID: 11032 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 529.125137][T11032] Modules linked in: [ 529.129201][T11032] CPU: 1 UID: 0 PID: 11032 Comm: syz.3.1242 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 529.141308][T11032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 529.151371][T11032] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 529.156831][T11032] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 75 b8 18 f9 e8 70 b8 18 f9 90 <0f> 0b 90 5b e9 66 b8 18 f9 e8 a1 2a 7e f9 eb da 66 66 2e 0f 1f 84 [ 529.176481][T11032] RSP: 0018:ffffc9000b3671b0 EFLAGS: 00010246 [ 529.182566][T11032] RAX: 0000000000080000 RBX: ffff88805db89320 RCX: ffffc90011e97000 [ 529.190541][T11032] RDX: 0000000000080000 RSI: ffffffff88a28500 RDI: ffff88805db893a0 [ 529.198510][T11032] RBP: ffffffff88a0eb30 R08: 0000000000000005 R09: 0000000000000001 [ 529.206482][T11032] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88805db88668 [ 529.214458][T11032] R13: ffff88805db87fe0 R14: ffff88805db87fe0 R15: ffff88805db89080 [ 529.222445][T11032] FS: 00007f1cf383a6c0(0000) GS:ffff888124ab0000(0000) knlGS:0000000000000000 [ 529.231398][T11032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 529.237992][T11032] CR2: 00007f39d8600020 CR3: 000000005876a000 CR4: 00000000003526f0 [ 529.245970][T11032] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 529.253954][T11032] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 529.261927][T11032] Call Trace: [ 529.265194][T11032] [ 529.268121][T11032] rxe_dealloc+0x25/0xc0 [ 529.272385][T11032] ib_dealloc_device+0x46/0x230 [ 529.277220][T11032] __ib_unregister_device+0x396/0x480 [ 529.282589][T11032] ib_unregister_device_and_put+0x5a/0x80 [ 529.288301][T11032] nldev_dellink+0x21f/0x320 [ 529.292905][T11032] ? __pfx_nldev_dellink+0x10/0x10 [ 529.298035][T11032] ? cap_capable+0xb3/0x250 [ 529.302770][T11032] ? bpf_lsm_capable+0x9/0x10 [ 529.307430][T11032] ? security_capable+0x7e/0x260 [ 529.312378][T11032] ? ns_capable+0xd7/0x110 [ 529.316775][T11032] ? __pfx_nldev_dellink+0x10/0x10 [ 529.321903][T11032] rdma_nl_rcv_msg+0x387/0x6e0 [ 529.326674][T11032] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 529.331970][T11032] ? rdma_nl_rcv_skb.constprop.0.isra.0+0xc1/0x450 [ 529.338473][T11032] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 529.344923][T11032] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 529.351891][T11032] ? netlink_deliver_tap+0x1ae/0xd30 [ 529.357214][T11032] netlink_unicast+0x53a/0x7f0 [ 529.362059][T11032] ? __pfx_netlink_unicast+0x10/0x10 [ 529.367352][T11032] netlink_sendmsg+0x8d1/0xdd0 [ 529.372141][T11032] ? __pfx_netlink_sendmsg+0x10/0x10 [ 529.377414][T11032] ____sys_sendmsg+0xa95/0xc70 [ 529.382194][T11032] ? lockdep_hardirqs_on+0x7c/0x110 [ 529.387402][T11032] ? __pfx_____sys_sendmsg+0x10/0x10 [ 529.392702][T11032] ___sys_sendmsg+0x134/0x1d0 [ 529.397359][T11032] ? __pfx____sys_sendmsg+0x10/0x10 [ 529.402575][T11032] __sys_sendmsg+0x16d/0x220 [ 529.407250][T11032] ? __pfx___sys_sendmsg+0x10/0x10 [ 529.412386][T11032] ? __x64_sys_futex+0x1e0/0x4c0 [ 529.417335][T11032] ? rcu_is_watching+0x12/0xc0 [ 529.422188][T11032] do_syscall_64+0xcd/0x260 [ 529.426693][T11032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.432609][T11032] RIP: 0033:0x7f1cf298e169 [ 529.437030][T11032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.456920][T11032] RSP: 002b:00007f1cf383a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 529.465335][T11032] RAX: ffffffffffffffda RBX: 00007f1cf2bb6320 RCX: 00007f1cf298e169 [ 529.473328][T11032] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000a [ 529.481300][T11032] RBP: 00007f1cf2a10a68 R08: 0000000000000000 R09: 0000000000000000 [ 529.489269][T11032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 529.497243][T11032] R13: 0000000000000000 R14: 00007f1cf2bb6320 R15: 00007ffe9318dbe8 [ 529.505228][T11032] [ 529.508248][T11032] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 529.515513][T11032] CPU: 1 UID: 0 PID: 11032 Comm: syz.3.1242 Not tainted 6.15.0-rc2-syzkaller-00042-g1a1d569a75f3 #0 PREEMPT(full) [ 529.527552][T11032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 529.537584][T11032] Call Trace: [ 529.540851][T11032] [ 529.543767][T11032] dump_stack_lvl+0x3d/0x1f0 [ 529.548346][T11032] panic+0x71c/0x800 [ 529.552217][T11032] ? __pfx_panic+0x10/0x10 [ 529.556613][T11032] ? show_trace_log_lvl+0x29b/0x3e0 [ 529.561797][T11032] ? rxe_pool_cleanup+0x41/0x60 [ 529.566631][T11032] check_panic_on_warn+0xab/0xb0 [ 529.571556][T11032] __warn+0xf6/0x3c0 [ 529.575426][T11032] ? rxe_pool_cleanup+0x41/0x60 [ 529.580259][T11032] report_bug+0x3c3/0x580 [ 529.584569][T11032] ? rxe_pool_cleanup+0x41/0x60 [ 529.589423][T11032] handle_bug+0x184/0x210 [ 529.593760][T11032] exc_invalid_op+0x17/0x50 [ 529.598249][T11032] asm_exc_invalid_op+0x1a/0x20 [ 529.603081][T11032] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 529.608548][T11032] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 75 b8 18 f9 e8 70 b8 18 f9 90 <0f> 0b 90 5b e9 66 b8 18 f9 e8 a1 2a 7e f9 eb da 66 66 2e 0f 1f 84 [ 529.628151][T11032] RSP: 0018:ffffc9000b3671b0 EFLAGS: 00010246 [ 529.634206][T11032] RAX: 0000000000080000 RBX: ffff88805db89320 RCX: ffffc90011e97000 [ 529.642160][T11032] RDX: 0000000000080000 RSI: ffffffff88a28500 RDI: ffff88805db893a0 [ 529.650107][T11032] RBP: ffffffff88a0eb30 R08: 0000000000000005 R09: 0000000000000001 [ 529.658064][T11032] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88805db88668 [ 529.666016][T11032] R13: ffff88805db87fe0 R14: ffff88805db87fe0 R15: ffff88805db89080 [ 529.673972][T11032] ? __pfx_rxe_dealloc+0x10/0x10 [ 529.678894][T11032] ? rxe_pool_cleanup+0x40/0x60 [ 529.683742][T11032] rxe_dealloc+0x25/0xc0 [ 529.687978][T11032] ib_dealloc_device+0x46/0x230 [ 529.692895][T11032] __ib_unregister_device+0x396/0x480 [ 529.698247][T11032] ib_unregister_device_and_put+0x5a/0x80 [ 529.703966][T11032] nldev_dellink+0x21f/0x320 [ 529.708541][T11032] ? __pfx_nldev_dellink+0x10/0x10 [ 529.713692][T11032] ? cap_capable+0xb3/0x250 [ 529.718177][T11032] ? bpf_lsm_capable+0x9/0x10 [ 529.722841][T11032] ? security_capable+0x7e/0x260 [ 529.727757][T11032] ? ns_capable+0xd7/0x110 [ 529.732154][T11032] ? __pfx_nldev_dellink+0x10/0x10 [ 529.737247][T11032] rdma_nl_rcv_msg+0x387/0x6e0 [ 529.741997][T11032] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 529.747267][T11032] ? rdma_nl_rcv_skb.constprop.0.isra.0+0xc1/0x450 [ 529.753755][T11032] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 529.760159][T11032] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 529.767084][T11032] ? netlink_deliver_tap+0x1ae/0xd30 [ 529.772352][T11032] netlink_unicast+0x53a/0x7f0 [ 529.777096][T11032] ? __pfx_netlink_unicast+0x10/0x10 [ 529.782365][T11032] netlink_sendmsg+0x8d1/0xdd0 [ 529.787110][T11032] ? __pfx_netlink_sendmsg+0x10/0x10 [ 529.792380][T11032] ____sys_sendmsg+0xa95/0xc70 [ 529.797235][T11032] ? lockdep_hardirqs_on+0x7c/0x110 [ 529.802443][T11032] ? __pfx_____sys_sendmsg+0x10/0x10 [ 529.807739][T11032] ___sys_sendmsg+0x134/0x1d0 [ 529.812398][T11032] ? __pfx____sys_sendmsg+0x10/0x10 [ 529.817593][T11032] __sys_sendmsg+0x16d/0x220 [ 529.822167][T11032] ? __pfx___sys_sendmsg+0x10/0x10 [ 529.827448][T11032] ? __x64_sys_futex+0x1e0/0x4c0 [ 529.832380][T11032] ? rcu_is_watching+0x12/0xc0 [ 529.837137][T11032] do_syscall_64+0xcd/0x260 [ 529.841625][T11032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.847505][T11032] RIP: 0033:0x7f1cf298e169 [ 529.851900][T11032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.871503][T11032] RSP: 002b:00007f1cf383a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 529.879893][T11032] RAX: ffffffffffffffda RBX: 00007f1cf2bb6320 RCX: 00007f1cf298e169 [ 529.887841][T11032] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000a [ 529.895792][T11032] RBP: 00007f1cf2a10a68 R08: 0000000000000000 R09: 0000000000000000 [ 529.903740][T11032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 529.911692][T11032] R13: 0000000000000000 R14: 00007f1cf2bb6320 R15: 00007ffe9318dbe8 [ 529.919656][T11032] [ 529.922903][T11032] Kernel Offset: disabled [ 529.927212][T11032] Rebooting in 86400 seconds..