last executing test programs: 9.4952508s ago: executing program 0 (id=1248): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x6, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dontfrag={{0x14}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x68034) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000003480)=[{&(0x7f0000000040)="1800000072006bcd9e3fe3dc6e080000070900000d000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000880)={0x0, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000940)) writev(r1, &(0x7f0000000800)=[{&(0x7f00000000c0)="f53a6558b6f060d9e13c953703129556b085d1ceca1cd4fe674cfa02411a7be54f2caa1b923c0cc8fdfef6f8780b5d98a03b317e7b2573f22283a56e5d0764602a653de94aba76e035a84d4d7dc74d4cf0e9fdca74862adec512669333deae7452a84e80c75a1e833814a6817bf1fc07ea6a8ffe330b", 0x76}, {&(0x7f00000002c0)="160eaaea1b773f0aa38f951be296d92f234e0a0c8ca310cd1ca1133df1a247608c97329404e60d62c32379ce932ab00109b496513643135a65297ad502e2cb1d349aeb223a04cf4a5a766207c9a578c95a2ef44ccdca86caebaf5cb067e57280a0fca78ad88fe778ce81ecb58d0e989da354d327214d68e11f1581a34265ba5fcda050ce31fa0c4969d8422d177ce1ea5605b68366da7883b0887f23e999101ceba6906161e8786cd23a6629ec3f9d63e3e8c949682c7efb2fd2", 0xba}, {&(0x7f0000000380)="d7601fcf5ae18a949b43f53353c97b20a2b390127d361332cd82457a99bf545b6a33777b4d6e52eb4aa888f648ca3597b04e394fb96ddb13f92ef87d5779e63a6fab36f7e0181dd67ec887da4d546f754583da4748ac24ef90e6c3a8b7edaba70faf742d4526f9a0fda9e58d78c164ebb9667e8a909cf0f8abb8d35bb0a9e9ee9690b1d4325a17ec5dd430890e3c8e7e77d6235c757fcf6e210b0c4859b0940ecf6da659971e2f63c23da1fd2c1749568b5bdd7f4de1d3f72d544b2c219d", 0xbe}, {&(0x7f0000000440)="e5f24092f2a9c2adc859c570279a0199685295c3bf164f8ccda8684cd5363a32f8cbf6c7d334c38d8d7e6eac70dd902cacfdc0c77f085e4d020e47057e3abc350286018ea2f4175832e773f4e55c8129b079e7000ec51aa5a1dfb9aace1bb6357b31fe2e7ea5cba8c3bcabd350b0b5354c700db25080e742fa2e5ac412e60a96179a3452fa8856f9485aa298eab6f2026ca92df059247a6f1f03b858c879e26867067fb5a5b3894fba4c019201a821884557c17ac3ed46edee93e358ed488fca7f78", 0xc2}, {&(0x7f0000000540)="7b9f6cfe6022dc78030872cfa55755ad4c13f3473ec0874148d21f32ed31065f9b47ad2caf9bdd75922ae7fe91f464a4abd3748f5a42106908eb9eece874b2e1e6b90590186ea6ef30ab53c4eea6d7e329edd6072e8240452a7dccb79ded81e5f91b1fd7281ecb539fdbb2fb53faeb14a0fe4a58792ecb5cd8c302ac4dfa6751579846c5d08f34ba0b4855d3a5dad5b6c442803952fcf59828c23c887d1a37ce40bf26ef0ab7fcd8e598971fd136b4b1e57f442c73442bf73a4ac55138169d14b26960ae", 0xc4}, {&(0x7f0000000640)="edfe25a7fafa83fe9c63b4d5f4782c6972a88d53223c040e7aedc0be64525682d3e81c96f87984b6c9d7800b9535e6c1e65c1255ffc1a530cdae37ef75e5dbad8d85f8de04cf3253f8d874cd657bb89cc2b373b3a9c686707284cadb7a228c14f6b78d55f97936dd2b4f2b2d71d56689891ca2da5b2bd61a5d44a97c591dd3047554c2521d767911a3da9171d8ebc9178fdec73c05982101eed086c107913cbecec3a154f013126d50541b272b1f82cf5f616e495855eb191a78623ceb56a546", 0xc0}, {&(0x7f0000000140)="1fe02c9adb3a4885ed91f2f22cb55dce2e471338cd7e78710bdaffc2249099c22a8e1e40d94e1ecc8dce58568d3212189163169809e975730cc29a1fb4098766f6c312ff96a672ff6c6ef6d2e7faaa34282dfc8926f3b4bbe6bc686c12c5f4d23dcc09", 0x63}, {&(0x7f0000000700)="9593619e1dfd249d8a1d97c7f6a8035b958044c8400836719b925ec50c74f6b1b5f0321ecfa9ee94971b107939212ddb4fd1bd270813a352b4b5df5dd6b6df94edf3eadf337a548ed91ff45c792fdb91b59ee57972676831aba5e8321da69a08a43197103d75c04c041f41cb02933e8d42468fd2fbc7421b975096e25cedce4d02c3ce00c7187e07a0e3d341211a7208970247d6c7fdf7628a496dda4db98fc4eeecf2962e660e4fff514f0854df7cc2f44d15060098e25d61b1921deeeb1cf66b4f79395c3f084e0d6679c77c9f26d26a3da3", 0xd3}], 0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) writev(r4, &(0x7f00000009c0)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000002600)="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", 0x1000}], 0x2) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETA(r5, 0x8926, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) sendto$inet(r6, 0x0, 0x0, 0x60, 0x0, 0x0) r8 = socket(0xa, 0x2, 0x0) r9 = dup(r8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000280), &(0x7f0000000080)=r9}, 0x20) recvmmsg(r9, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x72c}], 0x1, 0x2000, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000094b24610b11342003d9d0102030109021b000100000000090400390009"], 0x0) 8.426758503s ago: executing program 3 (id=1251): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x1c, &(0x7f0000000480)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x0, 0x43, 0xa0, 0x118, 0x98, 0x208, 0x178, 0x178, 0x208, 0x178, 0x49, 0x0, {[{{@uncond, 0x12a, 0xd0, 0x118, 0x0, {0x0, 0x7a010000}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@unspec=@connbytes={{0x38}, {[{0x100000000000000}, {0xe}], 0x0, 0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xc, {0x80000001}}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0xe, 0x4c8}}, @common=@icmp={{0x28}, {0x11, "bccf"}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x5}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) vmsplice(r2, &(0x7f0000000140), 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0181c200000286dd6000000000080000fc020000001f00000000000000000032aecf2ac098b06ad380b858b31fee0a00fe80000000000000"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4048845, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x3}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}, 0x1, 0x0, 0x0, 0x4048800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}}, 0x24}}, 0x0) set_mempolicy_home_node(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x802, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 7.628607147s ago: executing program 1 (id=1255): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {}, {0x4, 0xfff2}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8c094) (fail_nth: 2) 7.445077131s ago: executing program 0 (id=1256): syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029b0003010000000904000000010100000a2401000000020102092408000000004c58062404000052072405000053f10b24050000133b9bda531c092405fc0596efc359090401000001020000090401010101020000090501090000000000072501000600000904020000010200000904020101010200000b2402017f0200018b7e8e07240100000000090582091000000000072501f5"], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000180000000000000000000000711207170000000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365720e7bda6b20303030303030303030303030303030303430393600"], 0x2a, 0x0) listen(0xffffffffffffffff, 0x4) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) open_tree(0xffffffffffffffff, 0x0, 0xc0100) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = syz_open_dev$video4linux(&(0x7f00000000c0), 0xff, 0x101000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x2}) socket$igmp(0x2, 0x3, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002140)={0x8, {"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", 0x1000}}, 0x1006) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x780, 0x1000, 0xa00, 0x20, 0x10, 0x5, 0x1, 0x0, {0xffffffff, 0x7}, {0x2, 0x3, 0x1}, {0x662, 0x5}, {0x2, 0x401}, 0x0, 0x40, 0x31, 0x10001, 0x1, 0x0, 0x2, 0x4dc, 0x7fff, 0x19, 0x80000000, 0x6, 0x24, 0x1, 0x2, 0x1}) 7.102619114s ago: executing program 3 (id=1257): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5409, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 6.637185609s ago: executing program 1 (id=1260): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000940), 0xc02, 0x0) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000a80)={0x101, 0xa, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0]}) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6f) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_CHAIN_USERDATA={0x13, 0xc, "2b7c81f1817979f0d6881d6b479dd9"}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELCHAIN={0xbc, 0x5, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_USERDATA={0x3e, 0xc, "292852f94b324fff1007f738c5e7a6531b23b9467ea57ad52186bb27f94e116d6a62e8658efc207a50905b368a05364709ba395a3dde7209ebea"}, @NFTA_CHAIN_USERDATA={0x2e, 0xc, "ff4df18abf2a2f8b7d5850de55e122b9a42ae2db0319cc3bf9f3a5a800f00e589ef4892f12a11d328324"}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x50, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_FLOWTABLE_HOOK={0x3c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bridge\x00'}]}]}]}], {0x14}}, 0x168}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x280, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r3, &(0x7f00000002c0)=""/4096, 0x1000) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) socket$inet_udp(0x2, 0x2, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0x58) r4 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000740)=ANY=[@ANYBLOB="120100005ae4c41096050100f5050102030109021b0001000000000904d60001b5e14500090583"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000480)=ANY=[@ANYBLOB="402b10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) 6.626167013s ago: executing program 3 (id=1261): pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x77fffe, 0x0, 0x8) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000540), &(0x7f00000003c0)=0x6e) mount$fuse(0x0, 0x0, 0x0, 0x1080000, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB="0162bd9ece4184f6e52d2362036c21"]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000100)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./bus/file0\x00', 0xc3) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x40049366, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) link(&(0x7f0000000200)='./file1\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=r3, @ANYBLOB='/\x00'/12, @ANYRES32, @ANYBLOB="1c9c3db000529b75979f84368490134fae259b11358e5c882674bf4e82b2fde6fa17c74a04bb95bfddba100d8adb405855c369e270bd4c4ee0054a3f508dcdcf688ac9170db93189d59a3f7e6451cc80438e7bd610372f373f5bd29462e516a46f7bfb73327fbaf139ec914ac94a14e9e3cc819cc79ec0b020f5ce331393e91336284459572bd244ef7412d0bdd89f717016d7003d269e791ab71d6e9dcf63432a31443f3b479c852975882e930000000000", @ANYRES64=0x0], 0x20) 5.588987377s ago: executing program 3 (id=1265): syz_open_dev$media(0x0, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f0000000000)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) bind$ax25(r1, &(0x7f0000000380)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 5.535777466s ago: executing program 4 (id=1266): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000440)={{0x6, @bcast, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) close(0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) statx(r2, &(0x7f0000001180)='./file0\x00', 0x6000, 0x100, &(0x7f00000011c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@ipv4={""/10, ""/2, @multicast2}, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) statx(r2, 0x0, 0x100, 0x40, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000005200010000000008000100", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) mount$cgroup(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x83014, &(0x7f00000004c0)={[{@nofavordynmods}, {@subsystem='hugetlb'}, {@cpuset_v2_mode}, {@xattr}, {@noprefix}, {}], [{@appraise}, {@dont_hash}, {@euid_eq={'euid', 0x3d, r3}}, {@permit_directio}, {@seclabel}]}) socket$pppl2tp(0x18, 0x1, 0x1) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r7 = socket(0x2, 0x2, 0x1) bind$unix(r7, &(0x7f0000000000)=@abs, 0x6e) r8 = socket(0x2, 0x2, 0x1) bind$unix(r8, &(0x7f0000000000)=@abs, 0x6e) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r9, &(0x7f0000000840)=[{&(0x7f0000000880)=""/192, 0xc0}], 0x1, 0x180, 0x0) ioctl$KDSKBSENT(r6, 0x560b, 0x0) 4.177846393s ago: executing program 4 (id=1267): openat$dir(0xffffffffffffff9c, &(0x7f0000002a00)='./file0\x00', 0x40, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x884c}, @val={0x5, 0x80, 0x7800, 0xc4, 0x40, 0xc}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb}, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @private0}}, 0x42) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000480)={0x2020}, 0x2020) 4.170031063s ago: executing program 3 (id=1268): pipe2(&(0x7f0000000200), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) r1 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795d6c08450c3a616dc4010203010902120001000000000904"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000400)={0x18, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000480)={0x1c, &(0x7f0000000200)={0x40, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESOCT=r5]) syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) 3.838308013s ago: executing program 2 (id=1270): syz_open_dev$media(0x0, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f0000000000)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) bind$ax25(r1, &(0x7f0000000380)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) (fail_nth: 2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 3.427139105s ago: executing program 0 (id=1271): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)={@random="6ea88d319b8c", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}, @void, {@ipv4={0x811c, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x43, 0x4e22, 0x8}}}}}, 0x0) 3.40420978s ago: executing program 1 (id=1272): r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000240), 0x2000492, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB="2c7766646e6f3d0ebd0a0bea2c34d195d2bc977c8d6864de81495d9e8fe8ada530e875aefc1e5a5d0f814fd9e72b75a09bcee205da7520fd2b88decab706ea951f2354a59ebc3a1c6e", @ANYRESHEX, @ANYBLOB=',noextend,privport,dfltuid=', @ANYBLOB="2c63616368653d6d6d61702c63616368653d6c6f6f73652c616e616d653de9254730926b0ffb96cc9401130f24012af28b5a3874a46be58cd5b7555b11d0dae8345e353ac50310dd760cf1aa6187a6db544a864646c4b3c4e6e3f365f69a2f3c083673de175062418032ea6b66967cff3404885a88a54a7f22d1e7179669a5dd6222c4354ee7f39de4fa604c8a27772bfaf3c5a1f4bcf11abc2c63616368657461673d262c7375626a5f726f6c653d5d40ba5c402b01242c66736d616769633d3078303030303030303030303030303030332c736d61636b66736465663d2c61707072616973655f747970653d696d617369672c657569643d", @ANYRESDEC=r1, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940), 0x10d140, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(r0, &(0x7f0000003cc0), 0x0, 0x4001c00) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_buf(r4, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000180)=0xe1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) 3.291538579s ago: executing program 2 (id=1273): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0xb6, 0x0, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'syz_tun\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) 3.240262659s ago: executing program 4 (id=1274): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYBLOB="e9b677e03f851fab9e192f8c5fe76a0b8f510a4c5f76739e944326f42adc7d31dda3bf2485fe3fdf0b23b8b797f2e07d7dbdffe109cbadf0161d408151e52a41fa3c2ce756285d30b4f1d1c52a0c3e3179c07f9bd1ef08800bf8c1464b06e31987d6ae950505681502b7f182da459d140648aa6f263ed590314d2eb343b82b026616093e4bc10ff421fe47b30e44e6835dbe796da4fdfb453458a48b80fb37aac67eb4c9a53960e05ffd3176183b30c43ae0c225efe1400813ea7f150c70864208710798ee3bfac1160185af626aab67783cd52881e21d8e257a40e32d0e8ceed199a3e06c174235a7f11644930b45e3025b76a7", @ANYRESHEX, @ANYRES16, @ANYRESOCT=r1, @ANYRES32, @ANYBLOB="70b78178ed35ebf778bc1356c8eb84b87a1bb72e33836cafaddb492a5fe78d83e942312e39a00b34e94ec36c02deb81ad750c51f238b608dc5526dfa9fb4c9d8fda4c01467b171613ff71c2f49286f0450000000000000d12c511883817c0d3056b75b3fcd591148a4052cc897adbbba54eb72575572b4a780c51420", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0x0, 0x23, 0x0, &(0x7f0000000000)=""/35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x50) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000940), 0xffffffffffffffff, 0x2}}, 0x18) 3.176516123s ago: executing program 0 (id=1275): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x5000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) (fail_nth: 2) 2.518221564s ago: executing program 0 (id=1276): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = landlock_create_ruleset(&(0x7f00000002c0)={0x7f6e}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000000)={0x292e, r0}, 0x0) landlock_restrict_self(r1, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000380)="76f59554df8544129148fdb0e1ef52d1f1c14848a1b4f8e930b579c14ed5e14e4a76d5a49e95dd9f2a6435626eeae61457c3e762ae0d2d51d6c5b2a3feb6b944fa2c7b489c5279c5515e2d668434921722676b2bd7e587c7aed2c24c736cc5bcc2809e6fea4133864f9b32ec01df2a4fda70a1400f57723ff5e4e90f823124749cc8b14b43941086cb11299bcd23242482cc", 0x92}, {&(0x7f0000000440)="3e4ddb8b8a6383a5e938192f6ebad3a56389d36f88a371207660fa774e4bf20d6b0b5cdf42d06bd31c7e3135885199f082ee186a231b3e04405bd4318fccf469907b14872366adf0d090ae6e9a394eeebe5fc15427c51528168027c8a0e516090daf0b2990eb22f5d1962402de733f032b648185505a51a7809742de215246ab9f31935d6e6246e6fb997b7d9f761f6bf928569a78a8bac2a8d8fa3ee5ea8ba32959faa104095fbdf79920924a46d07b1e", 0xb1}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="fc232ab0d303f5aa772daf23073fb120ee4bf69b857c0c2e3482279399074e310b190835d83ec2700d9a89e8dab46cdba74809b1e4b351d01763f65197985ae8138b2fdb473b9f0b31b687fdf5c65b4008eef2df3788433e22efdffd2d1ab1d0085d1b65530702204064a16a45f355a6e4f3b31e1babdd58c02fbca9c52c95da3c751f215164917dcf4d31708fc376cd1562758abc835ff4b9e93d5ac3f5fa31f6a1277b8f60284b6c28af1204e4550dc9ccf49d8ad682a3cd372d777762cbc38e96a27610800702e35f2a69f6c5e1324670", 0xd2}], 0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x503000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r2, 0x0) ftruncate(r2, 0xc17a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x5, 0x3) socket$l2tp(0x2, 0x2, 0x73) r3 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0x2f) 2.517333126s ago: executing program 1 (id=1277): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x5000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 2.512562812s ago: executing program 2 (id=1278): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000400)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000f00)="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", 0x103}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000640)=[{&(0x7f00000004c0)="69548f", 0x3}], 0x1, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x20}}], 0x2, 0x1000) 2.414787606s ago: executing program 2 (id=1279): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000200)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000280)={@local, 0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000040)={{@my=0x0, 0x5}, 0x0, 0x8}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x50c, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x24}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000080}, 0x404c090) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r4, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000001001000002"], 0x30}, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000200)=0xa0000) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000280)={@local, 0x1}) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000000040)={{@my=0x0, 0x5}, 0x0, 0x8}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x800) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x0) (async) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x50c, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x24}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000080}, 0x404c090) (async) socket$kcm(0x21, 0x2, 0x2) (async) sendmsg$inet(r4, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000001001000002"], 0x30}, 0x0) (async) 2.408122225s ago: executing program 1 (id=1280): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x161184, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x78) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0), 0x10001) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x100000000, 0x1000}) 2.350135623s ago: executing program 4 (id=1281): ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000240)={0x1, 0x6}, &(0x7f0000000440)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x34, 0x0, 0x0, 0x0, 0x10000, @value}, 0x28) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8983, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) read$msr(r0, &(0x7f000001b700)=""/102400, 0x19000) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0, 0xfffd, 'syz0\x00', @default, 0xfffffdb8, 0x2, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x1, @bcast, @bpq0, 0x6, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x80000000, 0x7, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x8, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r2, &(0x7f0000001240)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1, 0x8, 0x3) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xe9a5f2e8cc815057, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x94) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c1944, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x900, 0x12) socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 2.349095873s ago: executing program 0 (id=1282): syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029b0003010000000904000000010100000a2401000000020102092408000000004c58062404000052072405000053f10b24050000133b9bda531c092405fc0596efc359090401000001020000090401010101020000090501090000000000072501000600000904020000010200000904020101010200000b2402017f0200018b7e8e07240100000000090582091000000000072501f5"], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000180000000000000000000000711207170000000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365720e7bda6b20303030303030303030303030303030303430393600"], 0x2a, 0x0) listen(0xffffffffffffffff, 0x4) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) open_tree(0xffffffffffffffff, 0x0, 0xc0100) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = syz_open_dev$video4linux(&(0x7f00000000c0), 0xff, 0x101000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x2}) socket$igmp(0x2, 0x3, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002140)={0x8, {"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", 0x1000}}, 0x1006) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x780, 0x1000, 0xa00, 0x20, 0x10, 0x5, 0x1, 0x0, {0xffffffff, 0x7}, {0x2, 0x3, 0x1}, {0x662, 0x5}, {0x2, 0x401}, 0x0, 0x40, 0x31, 0x10001, 0x1, 0x0, 0x2, 0x4dc, 0x7fff, 0x19, 0x80000000, 0x6, 0x24, 0x1, 0x2, 0x1}) 2.263770522s ago: executing program 1 (id=1283): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000940), 0xc02, 0x0) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000a80)={0x101, 0xa, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0]}) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6f) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_CHAIN_USERDATA={0x13, 0xc, "2b7c81f1817979f0d6881d6b479dd9"}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELCHAIN={0xbc, 0x5, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_USERDATA={0x3e, 0xc, "292852f94b324fff1007f738c5e7a6531b23b9467ea57ad52186bb27f94e116d6a62e8658efc207a50905b368a05364709ba395a3dde7209ebea"}, @NFTA_CHAIN_USERDATA={0x2e, 0xc, "ff4df18abf2a2f8b7d5850de55e122b9a42ae2db0319cc3bf9f3a5a800f00e589ef4892f12a11d328324"}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x50, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_FLOWTABLE_HOOK={0x3c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bridge\x00'}]}]}]}], {0x14}}, 0x168}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x280, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r3, &(0x7f00000002c0)=""/4096, 0x1000) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) socket$inet_udp(0x2, 0x2, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0x58) r4 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000740)=ANY=[@ANYBLOB="120100005ae4c41096050100f5050102030109021b0001000000000904d60001b5e14500090583"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000480)=ANY=[@ANYBLOB="402b10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) 1.941503932s ago: executing program 2 (id=1284): ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000240)={0x1, 0x6}, &(0x7f0000000440)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x34, 0x0, 0x0, 0x0, 0x10000, @value}, 0x28) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8983, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) read$msr(r0, &(0x7f000001b700)=""/102400, 0x19000) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @bcast, @bpq0, 0x6, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x80000000, 0x7, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x8, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r3, &(0x7f0000001240)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1, 0x8, 0x3) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xe9a5f2e8cc815057, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x94) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c1944, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x900, 0x12) socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 1.526062775s ago: executing program 4 (id=1285): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x65) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x20000000008) socket$rxrpc(0x21, 0x2, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$SG_BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061121c000000000095"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x10, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, 0x2a, 0xb, 0x0, 0x0, {0x5}, [@typed={0x4, 0x3}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x88H'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0xc884}, 0x0) 1.311650143s ago: executing program 2 (id=1286): socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="ad733642561534f1", 0x8) listen(r3, 0x3) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r0, 0x0, r4}, 0xc) r5 = accept(r3, &(0x7f0000000040)=@qipcrtr, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYRESDEC=r5], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c900"], 0x16) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) 48.944847ms ago: executing program 4 (id=1287): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x6a98047402e98331}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 0s ago: executing program 3 (id=1288): r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000240), 0x2000492, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB="2c7766646e6f3d0ebd0a0bea2c34d195d2bc977c8d6864de81495d9e8fe8ada530e875aefc1e5a5d0f814fd9e72b75a09bcee205da7520fd2b88decab706ea951f2354a59ebc3a1c6e", @ANYRESHEX, @ANYBLOB=',noextend,privport,dfltuid=', @ANYBLOB="2c63616368653d6d6d61702c63616368653d6c6f6f73652c616e616d653de9254730926b0ffb96cc9401130f24012af28b5a3874a46be58cd5b7555b11d0dae8345e353ac50310dd760cf1aa6187a6db544a864646c4b3c4e6e3f365f69a2f3c083673de175062418032ea6b66967cff3404885a88a54a7f22d1e7179669a5dd6222c4354ee7f39de4fa604c8a27772bfaf3c5a1f4bcf11abc2c63616368657461673d262c7375626a5f726f6c653d5d40ba5c402b01242c66736d616769633d3078303030303030303030303030303030332c736d61636b66736465663d2c61707072616973655f747970653d696d617369672c657569643d", @ANYRESDEC=r1, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940), 0x10d140, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet6(r0, &(0x7f0000003cc0), 0x0, 0x4001c00) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_buf(r4, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000180)=0xe1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) kernel console output (not intermixed with test programs): _lvl+0x16c/0x1f0 [ 329.682839][ T9758] should_fail_ex+0x50a/0x650 [ 329.682854][ T9758] ? fs_reclaim_acquire+0xae/0x150 [ 329.682875][ T9758] should_failslab+0xc2/0x120 [ 329.682897][ T9758] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 329.682914][ T9758] ? __alloc_skb+0x2b1/0x380 [ 329.682938][ T9758] __alloc_skb+0x2b1/0x380 [ 329.682956][ T9758] ? __pfx___alloc_skb+0x10/0x10 [ 329.682971][ T9758] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 329.682988][ T9758] netlink_alloc_large_skb+0x69/0x130 [ 329.683001][ T9758] netlink_sendmsg+0x689/0xd70 [ 329.683021][ T9758] ? __pfx_netlink_sendmsg+0x10/0x10 [ 329.683050][ T9758] ____sys_sendmsg+0xaaf/0xc90 [ 329.683068][ T9758] ? copy_msghdr_from_user+0x10b/0x160 [ 329.683090][ T9758] ? __pfx_____sys_sendmsg+0x10/0x10 [ 329.683116][ T9758] ___sys_sendmsg+0x135/0x1e0 [ 329.683138][ T9758] ? __pfx____sys_sendmsg+0x10/0x10 [ 329.683160][ T9758] ? __pfx_lock_release+0x10/0x10 [ 329.683181][ T9758] ? trace_lock_acquire+0x14e/0x1f0 [ 329.683207][ T9758] ? __fget_files+0x206/0x3a0 [ 329.683227][ T9758] __sys_sendmsg+0x16e/0x220 [ 329.683247][ T9758] ? __pfx___sys_sendmsg+0x10/0x10 [ 329.683269][ T9758] do_syscall_64+0xcd/0x250 [ 329.683283][ T9758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.683297][ T9758] RIP: 0033:0x7f625a58d169 [ 329.683307][ T9758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 329.683322][ T9758] RSP: 002b:00007f625b3f3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 329.683338][ T9758] RAX: ffffffffffffffda RBX: 00007f625a7a5fa0 RCX: 00007f625a58d169 [ 329.683348][ T9758] RDX: 0000000000000000 RSI: 00004000000005c0 RDI: 0000000000000005 [ 329.683357][ T9758] RBP: 00007f625b3f3090 R08: 0000000000000000 R09: 0000000000000000 [ 329.683366][ T9758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.683375][ T9758] R13: 0000000000000000 R14: 00007f625a7a5fa0 R15: 00007ffdb6db9c78 [ 329.683393][ T9758] [ 329.910727][ C1] vkms_vblank_simulate: vblank timer overrun [ 330.070092][ T5872] ath9k_htc: Failed to initialize the device [ 330.095091][ T5872] usb 1-1: ath9k_htc: USB layer deinitialized [ 330.351566][ T9764] trusted_key: encrypted_key: master key parameter 'user{Úk' is invalid [ 331.169132][ T5869] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 331.404895][ T9773] FAULT_INJECTION: forcing a failure. [ 331.404895][ T9773] name failslab, interval 1, probability 0, space 0, times 0 [ 331.418072][ T9773] CPU: 0 UID: 0 PID: 9773 Comm: syz.2.973 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 331.418093][ T9773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 331.418103][ T9773] Call Trace: [ 331.418109][ T9773] [ 331.418115][ T9773] dump_stack_lvl+0x16c/0x1f0 [ 331.418139][ T9773] should_fail_ex+0x50a/0x650 [ 331.418172][ T9773] should_failslab+0xc2/0x120 [ 331.418190][ T9773] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 331.418208][ T9773] ? fuse_request_alloc+0x22/0x1a0 [ 331.418224][ T9773] ? __pfx___schedule+0x10/0x10 [ 331.418239][ T9773] fuse_request_alloc+0x22/0x1a0 [ 331.418250][ T9773] fuse_get_req+0x600/0xc80 [ 331.418264][ T9773] ? __pfx_fuse_get_req+0x10/0x10 [ 331.418275][ T9773] ? irqentry_exit+0x3b/0x90 [ 331.418290][ T9773] ? lockdep_hardirqs_on+0x7c/0x110 [ 331.418316][ T9773] __fuse_simple_request+0xb8/0xcb0 [ 331.418336][ T9773] ? strlen+0x5c/0xa0 [ 331.418358][ T9773] fuse_getxattr+0x258/0x420 [ 331.418375][ T9773] ? __pfx_fuse_getxattr+0x10/0x10 [ 331.418388][ T9773] ? mark_held_locks+0x9f/0xe0 [ 331.418409][ T9773] ? __vfs_getxattr+0xc3/0x1a0 [ 331.418425][ T9773] ? xattr_resolve_name+0x1b/0x3f0 [ 331.418444][ T9773] ? xattr_resolve_name+0x6b/0x3f0 [ 331.418470][ T9773] ? __pfx_fuse_xattr_get+0x10/0x10 [ 331.418485][ T9773] fuse_xattr_get+0x7b/0xb0 [ 331.418502][ T9773] __vfs_getxattr+0x13b/0x1a0 [ 331.418524][ T9773] ? __pfx___vfs_getxattr+0x10/0x10 [ 331.418543][ T9773] cap_inode_need_killpriv+0x40/0x60 [ 331.418556][ T9773] security_inode_need_killpriv+0x1b9/0x1e0 [ 331.418572][ T9773] file_remove_privs_flags+0x333/0x590 [ 331.418593][ T9773] ? __pfx_file_remove_privs_flags+0x10/0x10 [ 331.418612][ T9773] ? generic_write_checks+0x304/0x480 [ 331.418633][ T9773] ? generic_write_checks+0x357/0x480 [ 331.418654][ T9773] ? generic_write_checks+0x373/0x480 [ 331.418673][ T9773] ? generic_write_checks+0x312/0x480 [ 331.418689][ T9773] ? __pfx_generic_write_checks+0x10/0x10 [ 331.418706][ T9773] __generic_file_write_iter+0x81/0x240 [ 331.418718][ T9773] generic_file_write_iter+0xe1/0x3b0 [ 331.418734][ T9773] fuse_file_write_iter+0x6bf/0x940 [ 331.418758][ T9773] vfs_write+0x5ae/0x1150 [ 331.418781][ T9773] ? __pfx_fuse_file_write_iter+0x10/0x10 [ 331.418801][ T9773] ? __pfx___mutex_lock+0x10/0x10 [ 331.418818][ T9773] ? __pfx_vfs_write+0x10/0x10 [ 331.418842][ T9773] ksys_write+0x12b/0x250 [ 331.418850][ T9773] ? __pfx_ksys_write+0x10/0x10 [ 331.418863][ T9773] do_syscall_64+0xcd/0x250 [ 331.418882][ T9773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.418904][ T9773] RIP: 0033:0x7f4b0b78d169 [ 331.418917][ T9773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.418931][ T9773] RSP: 002b:00007f4b0c55a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 331.418947][ T9773] RAX: ffffffffffffffda RBX: 00007f4b0b9a6160 RCX: 00007f4b0b78d169 [ 331.418957][ T9773] RDX: 00000000fffffdef RSI: 00004000000000c0 RDI: 0000000000000005 [ 331.418964][ T9773] RBP: 00007f4b0c55a090 R08: 0000000000000000 R09: 0000000000000000 [ 331.418970][ T9773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 331.418976][ T9773] R13: 0000000000000000 R14: 00007f4b0b9a6160 R15: 00007ffee4c21ff8 [ 331.418988][ T9773] [ 331.831394][ T5869] usb 2-1: Using ep0 maxpacket: 8 [ 331.926550][ T5869] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 56832, setting to 1024 [ 331.937854][ T5869] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 331.937941][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 331.937993][ T29] audit: type=1400 audit(1741377565.828:1912): avc: denied { write } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 331.947961][ T5869] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 331.947986][ T5869] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 331.948019][ T5869] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 331.948041][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.950565][ T5870] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 331.967781][ T29] audit: type=1400 audit(1741377565.828:1913): avc: denied { remove_name } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.045856][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.218080][ T5870] usb 5-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 332.237516][ T5870] usb 5-1: USB disconnect, device number 31 [ 332.254701][ T5869] usb 2-1: GET_CAPABILITIES returned 0 [ 332.260223][ T5869] usbtmc 2-1:16.0: can't read capabilities [ 332.299183][ T29] audit: type=1400 audit(1741377565.828:1914): avc: denied { rename } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.303308][ T5872] usb 1-1: USB disconnect, device number 38 [ 332.422921][ T29] audit: type=1400 audit(1741377565.828:1915): avc: denied { add_name } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.565786][ T29] audit: type=1400 audit(1741377565.828:1916): avc: denied { unlink } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.591500][ T29] audit: type=1400 audit(1741377565.928:1917): avc: denied { create } for pid=5174 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.939217][ T5872] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 333.189214][ T5872] usb 1-1: Using ep0 maxpacket: 16 [ 333.200703][ T5872] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 333.217879][ T5872] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 333.230094][ T5872] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 333.266898][ T5872] usb 1-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 333.277312][ T5872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.289829][ T5872] usb 1-1: Product: syz [ 333.294334][ T5872] usb 1-1: Manufacturer: syz [ 333.301510][ T5872] usb 1-1: SerialNumber: syz [ 333.343209][ T5872] usb 1-1: config 0 descriptor?? [ 333.352813][ T5872] appledisplay 1-1:0.0: Submitting URB failed [ 333.367626][ T5872] appledisplay 1-1:0.0: probe with driver appledisplay failed with error -5 [ 333.555111][ T5872] usb 1-1: USB disconnect, device number 39 [ 333.935517][ T5869] usb 2-1: USB disconnect, device number 30 [ 334.217662][ T29] audit: type=1400 audit(1741377568.198:1918): avc: denied { read } for pid=9796 comm="syz.1.982" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 334.759227][ T29] audit: type=1400 audit(1741377568.198:1919): avc: denied { open } for pid=9796 comm="syz.1.982" path="/dev/input/event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 334.816598][ T9804] fuse: Unknown parameter 'gr' [ 334.832658][ T29] audit: type=1400 audit(1741377568.328:1920): avc: denied { write } for pid=9795 comm="syz.3.980" path="socket:[25622]" dev="sockfs" ino=25622 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 334.879292][ T5869] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 335.127971][ T5870] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 335.151160][ T5869] usb 5-1: Using ep0 maxpacket: 16 [ 335.158126][ T5869] usb 5-1: unable to get BOS descriptor or descriptor too short [ 335.167531][ T5869] usb 5-1: config 1 has an invalid descriptor of length 60, skipping remainder of the config [ 335.178021][ T5869] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 335.189142][ T5903] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 335.199578][ T5869] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.779134][ T5870] usb 2-1: Using ep0 maxpacket: 8 [ 335.784474][ T5869] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 335.798099][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.807058][ T5869] usb 5-1: Product: syz [ 335.811833][ T5869] usb 5-1: Manufacturer: syz [ 335.817235][ T5870] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.831706][ T5869] usb 5-1: SerialNumber: syz [ 335.839111][ T5903] usb 1-1: Using ep0 maxpacket: 16 [ 335.845608][ T5870] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 335.862627][ T5870] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 335.879372][ T5903] usb 1-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=f3.7f [ 335.898174][ T5870] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.907374][ T5903] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.931822][ T5870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.941750][ T5903] usb 1-1: Product: syz [ 335.945939][ T5903] usb 1-1: Manufacturer: syz [ 335.959266][ T5870] usb 2-1: Product: syz [ 335.969175][ T5903] usb 1-1: SerialNumber: syz [ 335.973873][ T5870] usb 2-1: Manufacturer: syz [ 335.978494][ T5870] usb 2-1: SerialNumber: syz [ 335.990859][ T5903] usb 1-1: config 0 descriptor?? [ 336.008775][ T5903] ftdi_sio 1-1:0.0: Ignoring interface reserved for JTAG [ 336.119981][ T5869] usb 5-1: 0:2 : does not exist [ 336.130634][ T5869] usb 5-1: USB disconnect, device number 32 [ 336.223839][ T5903] usb 1-1: USB disconnect, device number 40 [ 336.267141][ T9797] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 336.268611][ T29] audit: type=1400 audit(1741377570.268:1921): avc: denied { read } for pid=9796 comm="syz.1.982" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 336.679527][ T5868] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 336.833276][ T5868] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 336.869346][ T5868] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 336.878454][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.893982][ T5868] usb 4-1: config 0 descriptor?? [ 336.907420][ T5868] pwc: Askey VC010 type 2 USB webcam detected. [ 337.296400][ T9845] netlink: 28 bytes leftover after parsing attributes in process `syz.2.996'. [ 337.311059][ T5868] pwc: recv_control_msg error -32 req 02 val 2b00 [ 337.315621][ T9845] syz.2.996 (9845): drop_caches: 2 [ 337.322906][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 337.322918][ T29] audit: type=1400 audit(1741377571.318:1925): avc: denied { listen } for pid=9821 comm="syz.3.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 337.350549][ T29] audit: type=1400 audit(1741377571.328:1926): avc: denied { accept } for pid=9821 comm="syz.3.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 337.370715][ T5868] pwc: recv_control_msg error -32 req 02 val 2700 [ 337.377661][ T5868] pwc: recv_control_msg error -32 req 02 val 2c00 [ 337.851119][ T5868] pwc: recv_control_msg error -71 req 04 val 1400 [ 338.104351][ T5869] usb 3-1: new low-speed USB device number 40 using dummy_hcd [ 338.119260][ T5868] pwc: recv_control_msg error -71 req 02 val 2000 [ 338.131466][ T5868] pwc: recv_control_msg error -71 req 02 val 2100 [ 338.147204][ T5868] pwc: recv_control_msg error -71 req 04 val 1500 [ 338.154179][ T5868] pwc: recv_control_msg error -71 req 02 val 2500 [ 338.166735][ T5868] pwc: recv_control_msg error -71 req 02 val 2400 [ 338.173704][ T5868] pwc: recv_control_msg error -71 req 02 val 2600 [ 338.180658][ T5868] pwc: recv_control_msg error -71 req 02 val 2900 [ 338.187393][ T5868] pwc: recv_control_msg error -71 req 02 val 2800 [ 338.202056][ T5868] pwc: recv_control_msg error -71 req 04 val 1100 [ 338.209718][ T9853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.218422][ T5868] pwc: recv_control_msg error -71 req 04 val 1200 [ 338.226024][ T5868] pwc: Registered as video103. [ 338.231836][ T9853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.242725][ T5868] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input30 [ 338.258424][ T29] audit: type=1400 audit(1741377572.258:1927): avc: denied { ioctl } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3155 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 338.412032][ T9853] netlink: 'syz.1.1000': attribute type 1 has an invalid length. [ 338.420115][ T5868] usb 4-1: USB disconnect, device number 36 [ 338.438254][ T9853] 8021q: adding VLAN 0 to HW filter on device bond6 [ 338.463069][ T5869] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.467442][ T29] audit: type=1400 audit(1741377572.428:1928): avc: denied { read } for pid=9854 comm="syz.0.998" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 338.478841][ T5869] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 338.496097][ T29] audit: type=1400 audit(1741377572.428:1929): avc: denied { open } for pid=9854 comm="syz.0.998" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 338.722055][ T5872] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 338.889201][ T5872] usb 1-1: Using ep0 maxpacket: 16 [ 338.894274][ T5869] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 338.895514][ T5872] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 339.047957][ T5869] usb 3-1: string descriptor 0 read error: -22 [ 339.064330][ T5869] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 339.109110][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.134730][ T5869] usb 3-1: 0:2 : does not exist [ 339.169177][ T5872] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 339.178225][ T5872] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.213629][ T5872] usb 1-1: config 0 descriptor?? [ 339.233005][ T9867] fuse: Unknown parameter 'gr' [ 339.255165][ T5872] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input31 [ 339.429183][ T5869] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 339.445782][ T5872] bcm5974 1-1:0.0: could not read from device [ 339.454956][ T5177] bcm5974 1-1:0.0: could not read from device [ 339.461975][ T5872] input: failed to attach handler mousedev to device input31, error: -5 [ 339.473778][ T5177] bcm5974 1-1:0.0: could not read from device [ 339.479481][ T5873] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 339.480248][ T5872] usb 1-1: USB disconnect, device number 41 [ 339.493952][ T5177] bcm5974 1-1:0.0: could not read from device [ 339.579118][ T5869] usb 5-1: Using ep0 maxpacket: 16 [ 339.585769][ T5869] usb 5-1: unable to get BOS descriptor or descriptor too short [ 339.594269][ T5869] usb 5-1: config 1 has an invalid descriptor of length 60, skipping remainder of the config [ 339.604921][ T5869] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 339.613892][ T5869] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 339.628496][ T5869] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 339.637870][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.646110][ T5869] usb 5-1: Product: syz [ 339.650510][ T5869] usb 5-1: Manufacturer: syz [ 339.655120][ T5869] usb 5-1: SerialNumber: syz [ 339.659769][ T5873] usb 4-1: Using ep0 maxpacket: 16 [ 339.669745][ T5873] usb 4-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=f3.7f [ 339.678989][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.687150][ T5873] usb 4-1: Product: syz [ 339.691330][ T5873] usb 4-1: Manufacturer: syz [ 339.695909][ T5873] usb 4-1: SerialNumber: syz [ 339.702841][ T5873] usb 4-1: config 0 descriptor?? [ 339.709101][ T5873] ftdi_sio 4-1:0.0: Ignoring interface reserved for JTAG [ 339.882155][ T5869] usb 5-1: 0:2 : does not exist [ 339.891494][ T5869] usb 5-1: USB disconnect, device number 33 [ 339.912784][ T5872] usb 4-1: USB disconnect, device number 37 [ 340.776276][ T5872] usb 3-1: USB disconnect, device number 40 [ 341.079858][ T5870] cdc_ncm 2-1:1.0: bind() failure [ 341.086610][ T5870] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 341.102897][ T5870] cdc_ncm 2-1:1.1: bind() failure [ 341.629153][ T5870] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 341.889143][ T5870] usb 4-1: Using ep0 maxpacket: 16 [ 341.915695][ T5870] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 341.932885][ T5870] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 341.966179][ T5870] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 341.984470][ T5870] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 341.998128][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.009511][ T5870] usb 4-1: Product: syz [ 342.014813][ T5870] usb 4-1: Manufacturer: syz [ 342.029175][ T5870] usb 4-1: SerialNumber: syz [ 342.183134][ T9895] netlink: 'syz.0.1014': attribute type 1 has an invalid length. [ 342.218861][ T9895] 8021q: adding VLAN 0 to HW filter on device bond2 [ 342.841631][ T9910] trusted_key: encrypted_key: master key parameter 'user{Úk' is invalid [ 343.489609][ T5869] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 343.746979][ T29] audit: type=1400 audit(1741377577.708:1930): avc: denied { ioctl } for pid=9915 comm="syz.2.1018" path="/188/file0" dev="tmpfs" ino=1016 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 343.812106][ T5872] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 344.465111][ T5869] usb 1-1: config 0 has an invalid interface number: 239 but max is 0 [ 344.539205][ T5872] usb 5-1: Using ep0 maxpacket: 16 [ 344.539291][ T5869] usb 1-1: config 0 has no interface number 0 [ 344.559194][ T5870] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 344.559579][ T5872] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 344.621341][ T5870] usb 4-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 344.656504][ T5872] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 344.702190][ T5869] usb 1-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=60.d9 [ 344.711359][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.712680][ T5872] usb 5-1: config 0 descriptor?? [ 344.811807][ T5872] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input32 [ 344.871330][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.939107][ T5870] usb 4-1: USB disconnect, device number 38 [ 344.959120][ T5869] usb 1-1: Product: syz [ 344.963753][ T5869] usb 1-1: Manufacturer: syz [ 345.056193][ T5177] bcm5974 5-1:0.0: could not read from device [ 345.089978][ T5869] usb 1-1: SerialNumber: syz [ 345.114321][ T29] audit: type=1400 audit(1741377579.088:1931): avc: denied { write } for pid=9924 comm="syz.1.1022" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 345.125195][ T5869] usb 1-1: config 0 descriptor?? [ 345.150952][ T5177] bcm5974 5-1:0.0: could not read from device [ 345.256431][ T5872] bcm5974 5-1:0.0: could not read from device [ 345.361849][ T5872] input: failed to attach handler mousedev to device input32, error: -5 [ 345.392508][ T5177] bcm5974 5-1:0.0: could not read from device [ 345.405394][ T5872] usb 5-1: USB disconnect, device number 34 [ 345.431485][ T5869] usb 1-1: can't set config #0, error -71 [ 345.431723][ T5177] bcm5974 5-1:0.0: could not read from device [ 345.440676][ T5869] usb 1-1: USB disconnect, device number 42 [ 345.950844][ T29] audit: type=1400 audit(1741377579.958:1932): avc: denied { read write } for pid=9937 comm="syz.3.1025" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 346.013267][ T29] audit: type=1400 audit(1741377579.958:1933): avc: denied { open } for pid=9937 comm="syz.3.1025" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 346.063947][ T29] audit: type=1400 audit(1741377580.008:1934): avc: denied { bind } for pid=9937 comm="syz.3.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 346.106325][ T29] audit: type=1400 audit(1741377580.008:1935): avc: denied { setopt } for pid=9937 comm="syz.3.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 346.129963][ T29] audit: type=1400 audit(1741377580.008:1936): avc: denied { accept } for pid=9937 comm="syz.3.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 346.289927][ T29] audit: type=1400 audit(1741377580.008:1937): avc: denied { write } for pid=9937 comm="syz.3.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 346.299203][ T5869] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 346.699404][ T5869] usb 4-1: Using ep0 maxpacket: 32 [ 346.710051][ T5869] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 346.718141][ T5869] usb 4-1: config 0 has no interface number 0 [ 346.741146][ T5869] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 346.769162][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.777157][ T5869] usb 4-1: Product: syz [ 346.806526][ T5869] usb 4-1: Manufacturer: syz [ 346.816399][ T5869] usb 4-1: SerialNumber: syz [ 346.869798][ T5869] usb 4-1: config 0 descriptor?? [ 346.874919][ T29] audit: type=1400 audit(1741377580.838:1938): avc: denied { read } for pid=9951 comm="syz.4.1030" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 346.908957][ T5869] smsc95xx v2.0.0 [ 346.926590][ T29] audit: type=1400 audit(1741377580.838:1939): avc: denied { open } for pid=9951 comm="syz.4.1030" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 346.989838][ T9955] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1031'. [ 347.016100][ T9955] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1031'. [ 347.424929][ T5869] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 347.536817][ T9960] xt_TCPMSS: Only works on TCP SYN packets [ 347.973234][ T5869] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 348.002173][ T5869] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 348.120446][ T5869] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -61 [ 348.237296][ T5869] usb 4-1: USB disconnect, device number 39 [ 348.302574][ T9966] sp0: Synchronizing with TNC [ 348.749178][ T5870] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 348.754133][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 348.754145][ T29] audit: type=1400 audit(1741377582.758:1955): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.823010][ T29] audit: type=1400 audit(1741377582.798:1956): avc: denied { open } for pid=5816 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.844167][ T9976] vivid-000: disconnect [ 348.869315][ T5869] vivid-000: reconnect [ 348.902848][ T29] audit: type=1400 audit(1741377582.798:1957): avc: denied { ioctl } for pid=5816 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.929135][ T5870] usb 5-1: Using ep0 maxpacket: 16 [ 348.941009][ T29] audit: type=1400 audit(1741377582.848:1958): avc: denied { read write } for pid=9975 comm="syz.2.1035" name="radio0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 348.949595][ T5870] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 348.970818][ T9978] vimc link validate: Scaler:src:1022x16 (0x33424752, 5, 2, 0, 1) RGB/YUV Capture:snk:16x16 (0x38414261, 8, 0, 0, 0) [ 348.996415][ T29] audit: type=1400 audit(1741377582.848:1959): avc: denied { open } for pid=9975 comm="syz.2.1035" path="/dev/radio0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 348.996438][ T5870] usb 5-1: config 0 interface 0 has no altsetting 0 [ 349.027743][ T29] audit: type=1400 audit(1741377582.848:1960): avc: denied { create } for pid=9975 comm="syz.2.1035" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 349.071091][ T29] audit: type=1400 audit(1741377582.848:1961): avc: denied { map } for pid=9975 comm="syz.2.1035" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 349.098158][ T29] audit: type=1400 audit(1741377582.848:1962): avc: denied { read write } for pid=9975 comm="syz.2.1035" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26731 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 349.216456][ T29] audit: type=1400 audit(1741377582.848:1963): avc: denied { ioctl } for pid=9975 comm="syz.2.1035" path="/dev/radio0" dev="devtmpfs" ino=955 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 349.262352][ T5872] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 349.470246][ T5870] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 349.480428][ T5870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.488419][ T5870] usb 5-1: Product: syz [ 349.493733][ T29] audit: type=1400 audit(1741377582.968:1964): avc: denied { prog_load } for pid=9977 comm="syz.3.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 349.493923][ T5870] usb 5-1: Manufacturer: syz [ 349.550264][ T5870] usb 5-1: SerialNumber: syz [ 349.556669][ T5870] usb 5-1: config 0 descriptor?? [ 349.562958][ T5870] hub 5-1:0.0: bad descriptor, ignoring hub [ 349.568943][ T5870] hub 5-1:0.0: probe with driver hub failed with error -5 [ 349.614148][ T5872] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 349.660869][ T5872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.661078][ T5870] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 349.680530][ T5872] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.721366][ T61] usb 5-1: Failed to submit usb control message: -71 [ 349.767816][ T61] usb 5-1: unable to send the bmi data to the device: -71 [ 349.856123][ T5872] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 349.871282][ T61] usb 5-1: unable to get target info from device [ 349.934073][ T61] usb 5-1: could not get target info (-71) [ 349.941059][ T61] usb 5-1: could not probe fw (-71) [ 349.969638][ T5872] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 350.044910][ T5872] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 350.077915][ T5872] usb 4-1: Manufacturer: syz [ 350.090760][ T5872] usb 4-1: config 0 descriptor?? [ 350.097052][ T9965] [U] è [ 350.219300][ T52] usb 5-1: USB disconnect, device number 35 [ 350.328547][T10000] fuse: Unknown parameter 'gr' [ 350.337666][T10000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.347001][T10000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.398337][T10004] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1045'. [ 350.420527][ T6350] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 350.828954][T10012] Can't find a SQUASHFS superblock on nullb0 [ 350.862899][ T5872] appleir 0003:05AC:8243.0007: unknown main item tag 0x0 [ 351.021001][ T5872] appleir 0003:05AC:8243.0007: No inputs registered, leaving [ 351.087012][ T5872] appleir 0003:05AC:8243.0007: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 351.106857][ T6350] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 351.115448][T10014] netlink: 'syz.0.1048': attribute type 1 has an invalid length. [ 351.120822][ T6350] usb 3-1: can't read configurations, error -61 [ 351.129922][ T5872] usb 4-1: USB disconnect, device number 40 [ 351.148920][T10014] 8021q: adding VLAN 0 to HW filter on device bond3 [ 351.259185][ T6350] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 351.437156][ T6350] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 351.445451][ T6350] usb 3-1: can't read configurations, error -61 [ 351.456130][ T6350] usb usb3-port1: attempt power cycle [ 351.519366][ T5869] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 351.694622][T10023] FAULT_INJECTION: forcing a failure. [ 351.694622][T10023] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 351.707782][T10023] CPU: 1 UID: 0 PID: 10023 Comm: syz.1.1051 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 351.707803][T10023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 351.707812][T10023] Call Trace: [ 351.707817][T10023] [ 351.707823][T10023] dump_stack_lvl+0x16c/0x1f0 [ 351.707854][T10023] should_fail_ex+0x50a/0x650 [ 351.707883][T10023] _copy_from_user+0x2e/0xd0 [ 351.707900][T10023] memdup_user+0x71/0xd0 [ 351.707925][T10023] strndup_user+0x78/0xe0 [ 351.707948][T10023] __x64_sys_mount+0x138/0x310 [ 351.707966][T10023] ? __pfx___x64_sys_mount+0x10/0x10 [ 351.707991][T10023] do_syscall_64+0xcd/0x250 [ 351.708014][T10023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.708036][T10023] RIP: 0033:0x7f625a58d169 [ 351.708049][T10023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.708064][T10023] RSP: 002b:00007f625b3d2038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 351.708080][T10023] RAX: ffffffffffffffda RBX: 00007f625a7a6080 RCX: 00007f625a58d169 [ 351.708090][T10023] RDX: 0000400000002ac0 RSI: 0000400000002a80 RDI: 0000400000002a40 [ 351.708100][T10023] RBP: 00007f625b3d2090 R08: 0000000000000000 R09: 0000000000000000 [ 351.708109][T10023] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 351.708118][T10023] R13: 0000000000000000 R14: 00007f625a7a6080 R15: 00007ffdb6db9c78 [ 351.708139][T10023] [ 351.780805][ T5869] usb 1-1: config 0 has an invalid interface number: 239 but max is 0 [ 351.853089][ T6350] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 351.857939][ T5869] usb 1-1: config 0 has no interface number 0 [ 351.890976][ T6350] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 351.893608][ T5869] usb 1-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=60.d9 [ 351.895088][ T6350] usb 3-1: can't read configurations, error -61 [ 351.903354][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.969347][ T5870] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 352.084597][ T6350] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 352.094928][ T5869] usb 1-1: Product: syz [ 352.101843][ T5869] usb 1-1: Manufacturer: syz [ 352.107011][ T5869] usb 1-1: SerialNumber: syz [ 352.119226][ T5870] usb 5-1: device descriptor read/64, error -71 [ 352.126656][ T5869] usb 1-1: config 0 descriptor?? [ 352.321849][ T6350] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 352.334967][ T6350] usb 3-1: can't read configurations, error -61 [ 352.341503][ T6350] usb usb3-port1: unable to enumerate USB device [ 352.341969][ T5869] usb 1-1: probing VID:PID(2201:012C) [ 352.356399][ T5869] usb 1-1: Could not find two sets of bulk-in/out endpoint pairs [ 352.379170][ T5870] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 352.438588][T10028] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 352.939339][ T5869] vub300 1-1:0.239: probe with driver vub300 failed with error -22 [ 353.013488][ T5869] usb 1-1: USB disconnect, device number 43 [ 353.025915][T10030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 353.035291][T10030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 353.152949][ T5870] usb 5-1: device descriptor read/64, error -71 [ 353.287198][ T5870] usb usb5-port1: attempt power cycle [ 353.463238][T10042] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1056'. [ 353.594497][T10049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1059'. [ 353.604318][T10049] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1059'. [ 353.617436][T10049] netlink: 'syz.1.1059': attribute type 21 has an invalid length. [ 353.649378][ T5870] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 353.677676][T10053] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 353.686680][T10053] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 353.695441][ T5870] usb 5-1: device descriptor read/8, error -71 [ 353.779305][ T52] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 353.787009][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 353.787022][ T29] audit: type=1400 audit(1741377587.788:2022): avc: denied { listen } for pid=10056 comm="syz.1.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 353.814533][ T29] audit: type=1400 audit(1741377587.788:2023): avc: denied { create } for pid=10056 comm="syz.1.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 353.869180][ T29] audit: type=1400 audit(1741377587.788:2024): avc: denied { setopt } for pid=10056 comm="syz.1.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 353.965511][ T52] usb 3-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 353.984086][ T52] usb 3-1: config 0 interface 0 has no altsetting 0 [ 354.001971][ T52] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 354.039376][ T5870] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 354.047063][ T52] usb 3-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 354.047086][ T52] usb 3-1: Product: syz [ 354.047142][ T52] usb 3-1: Manufacturer: syz [ 354.079017][ T52] usb 3-1: SerialNumber: syz [ 354.098176][ T52] usb 3-1: config 0 descriptor?? [ 354.203691][ T52] usb 3-1: selecting invalid altsetting 0 [ 354.220094][ T5870] usb 5-1: device descriptor read/8, error -71 [ 354.234014][ T29] audit: type=1400 audit(1741377588.238:2025): avc: denied { bind } for pid=10059 comm="syz.3.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 354.263803][ T29] audit: type=1400 audit(1741377588.238:2026): avc: denied { name_bind } for pid=10059 comm="syz.3.1062" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 354.295150][ T29] audit: type=1400 audit(1741377588.238:2027): avc: denied { node_bind } for pid=10059 comm="syz.3.1062" saddr=2001::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 354.318418][ T29] audit: type=1400 audit(1741377588.238:2028): avc: denied { map } for pid=10059 comm="syz.3.1062" path="socket:[26871]" dev="sockfs" ino=26871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 354.329371][ T5870] usb usb5-port1: unable to enumerate USB device [ 354.344861][ T29] audit: type=1400 audit(1741377588.238:2029): avc: denied { read accept } for pid=10059 comm="syz.3.1062" path="socket:[26871]" dev="sockfs" ino=26871 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 354.377208][T10064] netlink: 'syz.1.1064': attribute type 1 has an invalid length. [ 354.400455][ T5870] usb 3-1: USB disconnect, device number 45 [ 354.431054][T10066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 354.439986][T10066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 354.440103][T10064] 8021q: adding VLAN 0 to HW filter on device bond7 [ 354.625813][ T29] audit: type=1400 audit(1741377588.628:2030): avc: denied { getopt } for pid=10067 comm="syz.0.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 354.652789][ T29] audit: type=1400 audit(1741377588.658:2031): avc: denied { read } for pid=10067 comm="syz.0.1065" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 354.699214][ T52] usb 4-1: new full-speed USB device number 41 using dummy_hcd [ 354.880793][ T52] usb 4-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 354.889984][ T52] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.902924][ T52] usb 4-1: config 0 descriptor?? [ 354.919503][ T52] usb 4-1: selecting invalid altsetting 3 [ 354.925444][ T52] comedi comedi0: could not set alternate setting 3 in high speed [ 354.934202][ T52] usbduxsigma 4-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 354.951021][ T52] usbduxsigma 4-1:0.0: probe with driver usbduxsigma failed with error -22 [ 355.012474][T10076] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1067'. [ 355.759680][ T6350] usb 4-1: USB disconnect, device number 41 [ 356.133555][ T5903] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 356.349230][ T5903] usb 1-1: Using ep0 maxpacket: 8 [ 356.362616][ T5903] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 56832, setting to 1024 [ 356.376515][ T5903] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 356.393424][ T5903] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 356.404103][ T5903] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 356.432844][ T5903] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 356.464484][ T5903] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.480597][T10103] sysfs: cannot create duplicate filename '/class/ieee80211/!å' [ 356.488245][T10103] CPU: 0 UID: 0 PID: 10103 Comm: syz.1.1072 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 356.488259][T10103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 356.488266][T10103] Call Trace: [ 356.488269][T10103] [ 356.488274][T10103] dump_stack_lvl+0x16c/0x1f0 [ 356.488292][T10103] sysfs_warn_dup+0x7f/0xa0 [ 356.488308][T10103] sysfs_do_create_link_sd+0x124/0x140 [ 356.488325][T10103] sysfs_create_link+0x61/0xc0 [ 356.488341][T10103] device_add+0x62e/0x1a70 [ 356.488358][T10103] ? __pfx_device_add+0x10/0x10 [ 356.488372][T10103] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 356.488391][T10103] ? ieee80211_set_bitrate_flags+0x249/0x6a0 [ 356.488407][T10103] wiphy_register+0x1cab/0x2860 [ 356.488421][T10103] ? __pfx__dev_printk+0x10/0x10 [ 356.488436][T10103] ? __pfx_wiphy_register+0x10/0x10 [ 356.488456][T10103] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 356.488472][T10103] ieee80211_register_hw+0x2455/0x4060 [ 356.488491][T10103] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 356.488504][T10103] ? net_generic+0xea/0x2a0 [ 356.488518][T10103] ? lockdep_init_map_type+0x16d/0x7d0 [ 356.488535][T10103] ? __asan_memset+0x23/0x50 [ 356.488551][T10103] ? __hrtimer_init+0x106/0x2c0 [ 356.488568][T10103] mac80211_hwsim_new_radio+0x304e/0x54e0 [ 356.488590][T10103] ? __kmalloc_node_track_caller_noprof+0x240/0x510 [ 356.488603][T10103] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 356.488618][T10103] ? hwsim_new_radio_nl+0x9ff/0x12b0 [ 356.488632][T10103] ? __asan_memcpy+0x3c/0x60 [ 356.488650][T10103] hwsim_new_radio_nl+0xb42/0x12b0 [ 356.488665][T10103] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 356.488684][T10103] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 356.488701][T10103] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 356.488721][T10103] genl_family_rcv_msg_doit+0x202/0x2f0 [ 356.488738][T10103] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 356.488758][T10103] ? bpf_lsm_capable+0x9/0x10 [ 356.488771][T10103] ? security_capable+0x7e/0x260 [ 356.488785][T10103] ? ns_capable+0xd7/0x110 [ 356.488802][T10103] genl_rcv_msg+0x565/0x800 [ 356.488819][T10103] ? __pfx_genl_rcv_msg+0x10/0x10 [ 356.488840][T10103] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 356.488855][T10103] ? __pfx___lock_acquire+0x10/0x10 [ 356.488873][T10103] netlink_rcv_skb+0x16b/0x440 [ 356.488887][T10103] ? __pfx_genl_rcv_msg+0x10/0x10 [ 356.488904][T10103] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 356.488924][T10103] ? down_read+0xc9/0x330 [ 356.488940][T10103] ? __pfx_down_read+0x10/0x10 [ 356.488955][T10103] ? netlink_deliver_tap+0x1ae/0xd30 [ 356.488971][T10103] genl_rcv+0x28/0x40 [ 356.488985][T10103] netlink_unicast+0x53c/0x7f0 [ 356.489000][T10103] ? __pfx_netlink_unicast+0x10/0x10 [ 356.489018][T10103] netlink_sendmsg+0x8b8/0xd70 [ 356.489034][T10103] ? __pfx_netlink_sendmsg+0x10/0x10 [ 356.489067][T10103] ____sys_sendmsg+0xaaf/0xc90 [ 356.489086][T10103] ? copy_msghdr_from_user+0x10b/0x160 [ 356.489104][T10103] ? __pfx_____sys_sendmsg+0x10/0x10 [ 356.489119][T10103] ? try_to_wake_up+0x158/0x1490 [ 356.489137][T10103] ___sys_sendmsg+0x135/0x1e0 [ 356.489153][T10103] ? __pfx____sys_sendmsg+0x10/0x10 [ 356.489180][T10103] ? do_futex+0x123/0x350 [ 356.489196][T10103] __sys_sendmsg+0x16e/0x220 [ 356.489211][T10103] ? __pfx___sys_sendmsg+0x10/0x10 [ 356.489225][T10103] ? __x64_sys_futex+0x1e1/0x4c0 [ 356.489246][T10103] do_syscall_64+0xcd/0x250 [ 356.489261][T10103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.489276][T10103] RIP: 0033:0x7f625a58d169 [ 356.489285][T10103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.489296][T10103] RSP: 002b:00007f625b3d2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.489306][T10103] RAX: ffffffffffffffda RBX: 00007f625a7a6080 RCX: 00007f625a58d169 [ 356.489312][T10103] RDX: 0000000000000000 RSI: 0000400000000040 RDI: 0000000000000004 [ 356.489318][T10103] RBP: 00007f625a60e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 356.489324][T10103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.489330][T10103] R13: 0000000000000000 R14: 00007f625a7a6080 R15: 00007ffdb6db9c78 [ 356.489344][T10103] [ 357.117447][ T5903] usb 1-1: usb_control_msg returned -71 [ 357.125009][ T5903] usbtmc 1-1:16.0: can't read capabilities [ 357.142421][ T5903] usb 1-1: USB disconnect, device number 44 [ 358.031746][T10123] netlink: 'syz.1.1077': attribute type 1 has an invalid length. [ 358.106959][T10123] 8021q: adding VLAN 0 to HW filter on device bond8 [ 358.170320][T10123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 358.205339][T10123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 358.663958][T10133] syz.0.1080: attempt to access beyond end of device [ 358.663958][T10133] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 358.908739][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 358.908754][ T29] audit: type=1400 audit(1741377592.888:2044): avc: denied { read } for pid=10136 comm="syz.4.1081" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 359.014767][ T29] audit: type=1400 audit(1741377592.888:2045): avc: denied { open } for pid=10136 comm="syz.4.1081" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 359.025100][T10142] loop2: detected capacity change from 0 to 7 [ 359.046308][T10142] Dev loop2: unable to read RDB block 7 [ 359.052017][T10142] loop2: unable to read partition table [ 359.053130][ T29] audit: type=1400 audit(1741377592.908:2046): avc: denied { ioctl } for pid=10136 comm="syz.4.1081" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 359.057726][T10142] loop2: partition table beyond EOD, truncated [ 359.089317][T10142] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 359.112525][ T29] audit: type=1400 audit(1741377592.908:2047): avc: denied { read write } for pid=10136 comm="syz.4.1081" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 359.136590][ T29] audit: type=1400 audit(1741377592.908:2048): avc: denied { open } for pid=10136 comm="syz.4.1081" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 359.187063][ T29] audit: type=1400 audit(1741377592.908:2049): avc: denied { ioctl } for pid=10136 comm="syz.4.1081" path="/dev/uhid" dev="devtmpfs" ino=1273 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 359.576172][T10145] vivid-000: disconnect [ 359.640872][T10151] netlink: 'syz.2.1086': attribute type 1 has an invalid length. [ 359.661543][ T29] audit: type=1400 audit(1741377593.668:2050): avc: denied { read } for pid=10148 comm="syz.0.1084" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 359.684916][ T29] audit: type=1400 audit(1741377593.668:2051): avc: denied { open } for pid=10148 comm="syz.0.1084" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 359.691007][T10151] 8021q: adding VLAN 0 to HW filter on device bond5 [ 359.709252][ T29] audit: type=1400 audit(1741377593.668:2052): avc: denied { ioctl } for pid=10148 comm="syz.0.1084" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 359.724020][T10144] vivid-000: reconnect [ 359.761557][ T29] audit: type=1400 audit(1741377593.768:2053): avc: denied { read } for pid=10148 comm="syz.0.1084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 359.794963][T10154] input: syz1 as /devices/virtual/input/input33 [ 359.809594][ T5869] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 359.986734][ T5869] usb 4-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 359.991597][T10163] nfs: Bad value for 'source' [ 360.201320][ T5903] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 360.209745][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.218792][ T5869] usb 4-1: Product: syz [ 360.223744][ T5869] usb 4-1: Manufacturer: syz [ 360.228402][ T5869] usb 4-1: SerialNumber: syz [ 360.234739][ T5869] usb 4-1: config 0 descriptor?? [ 360.242242][ T5869] i2c-tiny-usb 4-1:0.0: version 6d.cc found at bus 004 address 042 [ 360.373704][ T5903] usb 3-1: config 0 has an invalid interface number: 239 but max is 0 [ 360.385381][ T5903] usb 3-1: config 0 has no interface number 0 [ 360.398008][ T5903] usb 3-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=60.d9 [ 360.407993][ T5903] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.417066][ T5903] usb 3-1: Product: syz [ 360.421699][ T5903] usb 3-1: Manufacturer: syz [ 360.426321][ T5903] usb 3-1: SerialNumber: syz [ 360.433056][ T5903] usb 3-1: config 0 descriptor?? [ 360.478908][T10126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.487534][T10126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.645800][ T5903] usb 3-1: probing VID:PID(2201:012C) [ 360.655647][ T5903] usb 3-1: Could not find two sets of bulk-in/out endpoint pairs [ 360.715168][ T5903] vub300 3-1:0.239: probe with driver vub300 failed with error -22 [ 360.735174][ T5869] (null): failure reading functionality [ 360.757583][ T5869] i2c i2c-1: failure reading functionality [ 360.773571][ T5903] usb 3-1: USB disconnect, device number 46 [ 360.993849][ T5869] i2c i2c-1: connected i2c-tiny-usb device [ 361.283166][ T5869] usb 4-1: USB disconnect, device number 42 [ 361.293600][T10171] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 361.944184][T10182] fuse: Unknown parameter 'g' [ 362.623802][T10188] netlink: 'syz.1.1095': attribute type 1 has an invalid length. [ 362.649262][T10188] 8021q: adding VLAN 0 to HW filter on device bond9 [ 362.733659][T10188] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.753344][T10188] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.944893][T10193] kvm: user requested TSC rate below hardware speed [ 363.203463][T10201] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1099'. [ 364.259188][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 364.259205][ T29] audit: type=1400 audit(1741377598.238:2078): avc: denied { create } for pid=10219 comm="syz.4.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 364.487819][ T29] audit: type=1400 audit(1741377598.238:2079): avc: denied { getopt } for pid=10219 comm="syz.4.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 365.328577][ T29] audit: type=1400 audit(1741377599.328:2080): avc: denied { listen } for pid=10232 comm="syz.4.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 365.351327][T10234] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1107'. [ 365.366290][ T29] audit: type=1400 audit(1741377599.328:2081): avc: denied { accept } for pid=10232 comm="syz.4.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 365.413140][ T29] audit: type=1400 audit(1741377599.358:2082): avc: denied { bind } for pid=10229 comm="syz.3.1107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 365.459028][ T29] audit: type=1400 audit(1741377599.388:2083): avc: denied { connect } for pid=10229 comm="syz.3.1107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 365.526248][ T29] audit: type=1400 audit(1741377599.388:2084): avc: denied { name_connect } for pid=10229 comm="syz.3.1107" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 365.729133][ T5830] Bluetooth: hci2: command 0x0405 tx timeout [ 366.473524][ T29] audit: type=1400 audit(1741377600.468:2085): avc: denied { getopt } for pid=10241 comm="syz.0.1111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 366.566655][ T29] audit: type=1400 audit(1741377600.568:2086): avc: denied { create } for pid=10249 comm="syz.2.1112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 366.617383][ T52] IPVS: starting estimator thread 0... [ 366.628474][ T29] audit: type=1400 audit(1741377600.568:2087): avc: denied { write } for pid=10249 comm="syz.2.1112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 366.799261][ T6350] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 366.920206][T10254] IPVS: using max 29 ests per chain, 69600 per kthread [ 366.979395][ T6350] usb 3-1: Using ep0 maxpacket: 8 [ 366.998373][ T6350] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 367.029142][ T6350] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 367.065980][ T6350] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 367.088031][ T6350] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.106343][ T6350] usb 3-1: Product: syz [ 367.120328][ T6350] usb 3-1: Manufacturer: syz [ 367.124979][ T6350] usb 3-1: SerialNumber: syz [ 367.158216][ T6350] usb 3-1: config 0 descriptor?? [ 367.330481][ T5830] Bluetooth: hci2: unexpected event for opcode 0x2024 [ 367.898922][ T6350] usb 3-1: USB disconnect, device number 47 [ 368.017975][T10274] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1117'. [ 368.040786][T10276] FAULT_INJECTION: forcing a failure. [ 368.040786][T10276] name failslab, interval 1, probability 0, space 0, times 0 [ 368.063680][T10276] CPU: 0 UID: 0 PID: 10276 Comm: syz.4.1119 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 368.063708][T10276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 368.063718][T10276] Call Trace: [ 368.063723][T10276] [ 368.063730][T10276] dump_stack_lvl+0x16c/0x1f0 [ 368.063756][T10276] should_fail_ex+0x50a/0x650 [ 368.063782][T10276] ? fs_reclaim_acquire+0xae/0x150 [ 368.063809][T10276] should_failslab+0xc2/0x120 [ 368.063829][T10276] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 368.063846][T10276] ? __alloc_skb+0x2b1/0x380 [ 368.063867][T10276] __alloc_skb+0x2b1/0x380 [ 368.063885][T10276] ? __pfx___alloc_skb+0x10/0x10 [ 368.063906][T10276] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 368.063928][T10276] netlink_alloc_large_skb+0x69/0x130 [ 368.063947][T10276] netlink_sendmsg+0x689/0xd70 [ 368.063969][T10276] ? __pfx_netlink_sendmsg+0x10/0x10 [ 368.063999][T10276] ____sys_sendmsg+0xaaf/0xc90 [ 368.064018][T10276] ? copy_msghdr_from_user+0x10b/0x160 [ 368.064041][T10276] ? __pfx_____sys_sendmsg+0x10/0x10 [ 368.064068][T10276] ___sys_sendmsg+0x135/0x1e0 [ 368.064093][T10276] ? __pfx____sys_sendmsg+0x10/0x10 [ 368.064124][T10276] ? __pfx_lock_release+0x10/0x10 [ 368.064147][T10276] ? trace_lock_acquire+0x14e/0x1f0 [ 368.064173][T10276] ? __fget_files+0x206/0x3a0 [ 368.064195][T10276] __sys_sendmsg+0x16e/0x220 [ 368.064218][T10276] ? __pfx___sys_sendmsg+0x10/0x10 [ 368.064256][T10276] do_syscall_64+0xcd/0x250 [ 368.064279][T10276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.064302][T10276] RIP: 0033:0x7ff51318d169 [ 368.064315][T10276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.064331][T10276] RSP: 002b:00007ff513f78038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.064348][T10276] RAX: ffffffffffffffda RBX: 00007ff5133a5fa0 RCX: 00007ff51318d169 [ 368.064359][T10276] RDX: 0000000000000000 RSI: 0000400000000280 RDI: 0000000000000003 [ 368.064369][T10276] RBP: 00007ff513f78090 R08: 0000000000000000 R09: 0000000000000000 [ 368.064379][T10276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 368.064389][T10276] R13: 0000000000000000 R14: 00007ff5133a5fa0 R15: 00007ffec7643de8 [ 368.064411][T10276] [ 368.291017][ C0] vkms_vblank_simulate: vblank timer overrun [ 369.180270][T10302] mac80211_hwsim hwsim7 : renamed from wlan1 [ 369.400288][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 369.400304][ T29] audit: type=1400 audit(1741377603.388:2144): avc: denied { listen } for pid=10311 comm="syz.0.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 369.829154][ T5869] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 369.837129][ T29] audit: type=1400 audit(1741377603.828:2145): avc: denied { write } for pid=10311 comm="syz.0.1130" name="protocols" dev="proc" ino=4026532955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 369.843774][T10316] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1130'. [ 369.964149][ T29] audit: type=1400 audit(1741377603.968:2146): avc: denied { write } for pid=10318 comm="syz.2.1132" path="socket:[27560]" dev="sockfs" ino=27560 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 369.979163][ T5869] usb 4-1: Using ep0 maxpacket: 16 [ 369.994835][ T29] audit: type=1400 audit(1741377603.968:2147): avc: denied { nlmsg_read } for pid=10318 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 370.010302][ T5869] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 370.026952][ T5869] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 370.037357][ T29] audit: type=1400 audit(1741377604.038:2148): avc: denied { bind } for pid=10318 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 370.047043][ T5869] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 370.088002][ T5869] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 370.097824][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.128331][ T5869] usb 4-1: Product: syz [ 370.141862][ T5869] usb 4-1: Manufacturer: syz [ 370.147578][ T5869] usb 4-1: SerialNumber: syz [ 370.152142][ T29] audit: type=1400 audit(1741377604.148:2149): avc: denied { audit_write } for pid=10314 comm="syz.4.1131" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 370.605199][T10325] trusted_key: encrypted_key: master key parameter 'user{Úk' is invalid [ 372.069352][ T29] audit: type=1400 audit(1741377606.068:2150): avc: denied { read } for pid=10330 comm="syz.1.1135" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 372.194630][T10335] FAULT_INJECTION: forcing a failure. [ 372.194630][T10335] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 372.198396][ T29] audit: type=1400 audit(1741377606.068:2151): avc: denied { open } for pid=10330 comm="syz.1.1135" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 372.232498][T10335] CPU: 0 UID: 0 PID: 10335 Comm: syz.1.1135 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 372.232520][T10335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 372.232530][T10335] Call Trace: [ 372.232535][T10335] [ 372.232542][T10335] dump_stack_lvl+0x16c/0x1f0 [ 372.232571][T10335] should_fail_ex+0x50a/0x650 [ 372.232602][T10335] _copy_to_user+0x32/0xd0 [ 372.232621][T10335] simple_read_from_buffer+0xd0/0x160 [ 372.232648][T10335] proc_fail_nth_read+0x198/0x270 [ 372.232673][T10335] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 372.232698][T10335] ? rw_verify_area+0xcf/0x680 [ 372.232721][T10335] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 372.232745][T10335] vfs_read+0x1df/0xbf0 [ 372.232771][T10335] ? __fget_files+0x1fc/0x3a0 [ 372.232788][T10335] ? __pfx___mutex_lock+0x10/0x10 [ 372.232811][T10335] ? __pfx_vfs_read+0x10/0x10 [ 372.232844][T10335] ? __fget_files+0x206/0x3a0 [ 372.232869][T10335] ksys_read+0x12b/0x250 [ 372.232894][T10335] ? __pfx_ksys_read+0x10/0x10 [ 372.232928][T10335] do_syscall_64+0xcd/0x250 [ 372.232952][T10335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.232975][T10335] RIP: 0033:0x7f625a58bb7c [ 372.232990][T10335] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 372.233006][T10335] RSP: 002b:00007f625b3b1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 372.233023][T10335] RAX: ffffffffffffffda RBX: 00007f625a7a6160 RCX: 00007f625a58bb7c [ 372.233034][T10335] RDX: 000000000000000f RSI: 00007f625b3b10a0 RDI: 0000000000000006 [ 372.233044][T10335] RBP: 00007f625b3b1090 R08: 0000000000000000 R09: 0000000000000000 [ 372.233055][T10335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 372.233065][T10335] R13: 0000000000000000 R14: 00007f625a7a6160 R15: 00007ffdb6db9c78 [ 372.233089][T10335] [ 372.516820][ T5869] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 372.565116][ T5869] usb 4-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 372.587162][ T5869] usb 4-1: USB disconnect, device number 43 [ 372.612972][ T29] audit: type=1400 audit(1741377606.168:2152): avc: denied { name_bind } for pid=10330 comm="syz.1.1135" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 372.825791][T10343] FAULT_INJECTION: forcing a failure. [ 372.825791][T10343] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 372.839068][T10343] CPU: 0 UID: 0 PID: 10343 Comm: syz.1.1139 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 372.839090][T10343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 372.839100][T10343] Call Trace: [ 372.839105][T10343] [ 372.839112][T10343] dump_stack_lvl+0x16c/0x1f0 [ 372.839136][T10343] should_fail_ex+0x50a/0x650 [ 372.839164][T10343] _copy_from_iter+0x2a1/0x1560 [ 372.839181][T10343] ? trace_lock_acquire+0x14e/0x1f0 [ 372.839204][T10343] ? __pfx__copy_from_iter+0x10/0x10 [ 372.839219][T10343] ? __virt_addr_valid+0x1a4/0x590 [ 372.839239][T10343] ? __virt_addr_valid+0x5e/0x590 [ 372.839255][T10343] ? __phys_addr+0xc6/0x150 [ 372.839270][T10343] ? __phys_addr_symbol+0x30/0x80 [ 372.839285][T10343] ? __check_object_size+0x488/0x710 [ 372.839308][T10343] isotp_sendmsg+0x7a4/0x1da0 [ 372.839335][T10343] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 372.839360][T10343] ? import_ubuf+0x1b6/0x220 [ 372.839376][T10343] ? __pfx_isotp_sendmsg+0x10/0x10 [ 372.839409][T10343] ____sys_sendmsg+0xaaf/0xc90 [ 372.839426][T10343] ? copy_msghdr_from_user+0x10b/0x160 [ 372.839449][T10343] ? __pfx_____sys_sendmsg+0x10/0x10 [ 372.839477][T10343] ___sys_sendmsg+0x135/0x1e0 [ 372.839501][T10343] ? __pfx____sys_sendmsg+0x10/0x10 [ 372.839523][T10343] ? __pfx_lock_release+0x10/0x10 [ 372.839538][T10343] ? trace_lock_acquire+0x14e/0x1f0 [ 372.839554][T10343] ? __fget_files+0x206/0x3a0 [ 372.839567][T10343] __sys_sendmsg+0x16e/0x220 [ 372.839582][T10343] ? __pfx___sys_sendmsg+0x10/0x10 [ 372.839604][T10343] do_syscall_64+0xcd/0x250 [ 372.839619][T10343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.839633][T10343] RIP: 0033:0x7f625a58d169 [ 372.839642][T10343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 372.839654][T10343] RSP: 002b:00007f625b3f3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.839664][T10343] RAX: ffffffffffffffda RBX: 00007f625a7a5fa0 RCX: 00007f625a58d169 [ 372.839671][T10343] RDX: 0000000000000000 RSI: 0000400000000480 RDI: 0000000000000003 [ 372.839677][T10343] RBP: 00007f625b3f3090 R08: 0000000000000000 R09: 0000000000000000 [ 372.839683][T10343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 372.839689][T10343] R13: 0000000000000000 R14: 00007f625a7a5fa0 R15: 00007ffdb6db9c78 [ 372.839701][T10343] [ 374.029235][ T5869] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 374.052146][T10352] netlink: 'syz.1.1141': attribute type 10 has an invalid length. [ 374.209365][ T5869] usb 4-1: device descriptor read/64, error -71 [ 374.347782][T10360] netlink: 232 bytes leftover after parsing attributes in process `syz.2.1144'. [ 374.374787][T10363] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1145'. [ 374.383866][T10360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1144'. [ 374.568992][ T5869] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 374.835458][ T5869] usb 4-1: device descriptor read/64, error -71 [ 374.882918][ T29] audit: type=1400 audit(1741377608.878:2153): avc: denied { create } for pid=10369 comm="syz.0.1148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 374.969837][ T5869] usb usb4-port1: attempt power cycle [ 375.061033][ T25] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 375.214166][ T29] audit: type=1400 audit(1741377609.218:2154): avc: denied { name_bind } for pid=10369 comm="syz.0.1148" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 375.260217][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 375.262883][T10375] sp0: Synchronizing with TNC [ 375.270162][ T29] audit: type=1400 audit(1741377609.218:2155): avc: denied { node_bind } for pid=10369 comm="syz.0.1148" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 375.271220][ T25] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 375.302592][ T25] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 375.313715][T10375] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 375.322466][ T29] audit: type=1400 audit(1741377609.258:2156): avc: denied { write } for pid=10369 comm="syz.0.1148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 375.343245][T10375] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 375.354569][T10374] [U] è [ 375.357439][ T29] audit: type=1400 audit(1741377609.258:2157): avc: denied { read write } for pid=10369 comm="syz.0.1148" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 375.384289][ T5869] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 375.402215][ T29] audit: type=1400 audit(1741377609.258:2158): avc: denied { open } for pid=10369 comm="syz.0.1148" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 375.432492][ T5869] usb 4-1: device descriptor read/8, error -71 [ 375.439008][ T29] audit: type=1400 audit(1741377609.258:2159): avc: denied { ioctl } for pid=10369 comm="syz.0.1148" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 375.447337][ T25] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.471816][ T29] audit: type=1400 audit(1741377609.308:2160): avc: denied { append } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 375.479570][ T25] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.509995][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.518151][ T25] usb 3-1: Product: syz [ 375.522331][ T25] usb 3-1: Manufacturer: syz [ 375.527129][ T25] usb 3-1: SerialNumber: syz [ 375.533986][ T29] audit: type=1400 audit(1741377609.318:2161): avc: denied { execmem } for pid=10357 comm="syz.4.1143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 375.555391][ T29] audit: type=1400 audit(1741377609.538:2162): avc: denied { read write } for pid=10357 comm="syz.4.1143" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 375.579236][ T970] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 375.679125][ T5869] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 375.700259][ T5869] usb 4-1: device descriptor read/8, error -71 [ 375.729257][ T970] usb 1-1: Using ep0 maxpacket: 16 [ 375.740563][ T970] usb 1-1: config 4 has an invalid interface number: 9 but max is 0 [ 375.748668][ T970] usb 1-1: config 4 has no interface number 0 [ 375.805436][ T970] usb 1-1: config 4 interface 9 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 375.914558][ T970] usb 1-1: config 4 interface 9 has no altsetting 0 [ 375.916264][ T5869] usb usb4-port1: unable to enumerate USB device [ 375.930941][ T970] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=76.fe [ 375.942427][ T970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.002127][ T970] usb 1-1: Product: syz [ 376.021293][T10383] trusted_key: encrypted_key: master key parameter 'user{Úk' is invalid [ 376.462838][ T970] usb 1-1: Manufacturer: syz [ 376.480186][ T970] usb 1-1: SerialNumber: syz [ 376.495968][T10370] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 376.657508][ T970] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 376.950218][ T5868] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 377.137300][ T5869] usb 1-1: USB disconnect, device number 45 [ 377.137789][ T6537] usb 1-1: Failed to submit usb control message: -71 [ 377.158830][ T6537] usb 1-1: unable to send the bmi data to the device: -71 [ 377.181439][ T6537] usb 1-1: unable to get target info from device [ 377.190816][ T6537] usb 1-1: could not get target info (-71) [ 377.196862][ T6537] usb 1-1: could not probe fw (-71) [ 377.204011][ T5868] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 377.217017][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 377.252640][T10396] netlink: 'syz.4.1154': attribute type 12 has an invalid length. [ 377.260909][T10396] netlink: 'syz.4.1154': attribute type 29 has an invalid length. [ 377.268812][T10396] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1154'. [ 377.272217][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 377.278299][T10396] netlink: 59 bytes leftover after parsing attributes in process `syz.4.1154'. [ 377.292852][ T5868] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 377.327077][ T5868] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 377.336824][ T5868] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.351848][ T5868] usb 4-1: config 0 descriptor?? [ 377.759837][T10408] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 377.858232][T10410] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1159'. [ 377.880930][ T25] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 377.915321][ T25] usb 3-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 377.933677][ T25] usb 3-1: USB disconnect, device number 48 [ 378.279695][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.286068][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.430703][T10429] overlayfs: overlapping lowerdir path [ 380.227631][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 380.227649][ T29] audit: type=1400 audit(1741377614.018:2222): avc: denied { map } for pid=10426 comm="syz.0.1164" path="/256/file0" dev="tmpfs" ino=1417 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 380.256332][ T5868] usbhid 4-1:0.0: can't add hid device: -71 [ 380.269300][ T5868] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 380.318652][ T5868] usb 4-1: USB disconnect, device number 48 [ 381.078980][ T29] audit: type=1400 audit(1741377614.228:2223): avc: denied { unmount } for pid=7515 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 381.143056][T10445] FAULT_INJECTION: forcing a failure. [ 381.143056][T10445] name failslab, interval 1, probability 0, space 0, times 0 [ 381.295973][ T29] audit: type=1400 audit(1741377614.398:2224): avc: denied { ioctl } for pid=10436 comm="syz.1.1166" path="socket:[27779]" dev="sockfs" ino=27779 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 381.321212][T10445] CPU: 0 UID: 0 PID: 10445 Comm: syz.4.1167 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 381.321233][T10445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 381.321243][T10445] Call Trace: [ 381.321248][T10445] [ 381.321255][T10445] dump_stack_lvl+0x16c/0x1f0 [ 381.321280][T10445] should_fail_ex+0x50a/0x650 [ 381.321305][T10445] ? fs_reclaim_acquire+0xae/0x150 [ 381.321340][T10445] should_failslab+0xc2/0x120 [ 381.321359][T10445] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 381.321376][T10445] ? __alloc_skb+0x2b1/0x380 [ 381.321401][T10445] __alloc_skb+0x2b1/0x380 [ 381.321421][T10445] ? __pfx___alloc_skb+0x10/0x10 [ 381.321442][T10445] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 381.321467][T10445] netlink_alloc_large_skb+0x69/0x130 [ 381.321490][T10445] netlink_sendmsg+0x689/0xd70 [ 381.321514][T10445] ? __pfx_netlink_sendmsg+0x10/0x10 [ 381.321542][T10445] ____sys_sendmsg+0xaaf/0xc90 [ 381.321559][T10445] ? copy_msghdr_from_user+0x10b/0x160 [ 381.321580][T10445] ? __pfx_____sys_sendmsg+0x10/0x10 [ 381.321607][T10445] ___sys_sendmsg+0x135/0x1e0 [ 381.321630][T10445] ? __pfx____sys_sendmsg+0x10/0x10 [ 381.321660][T10445] ? __pfx_lock_release+0x10/0x10 [ 381.321683][T10445] ? trace_lock_acquire+0x14e/0x1f0 [ 381.321709][T10445] ? __fget_files+0x206/0x3a0 [ 381.321733][T10445] __sys_sendmsg+0x16e/0x220 [ 381.321757][T10445] ? __pfx___sys_sendmsg+0x10/0x10 [ 381.321796][T10445] do_syscall_64+0xcd/0x250 [ 381.321819][T10445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.321843][T10445] RIP: 0033:0x7ff51318d169 [ 381.321857][T10445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.321872][T10445] RSP: 002b:00007ff513f78038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.321889][T10445] RAX: ffffffffffffffda RBX: 00007ff5133a5fa0 RCX: 00007ff51318d169 [ 381.321900][T10445] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000003 [ 381.321910][T10445] RBP: 00007ff513f78090 R08: 0000000000000000 R09: 0000000000000000 [ 381.321920][T10445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.321930][T10445] R13: 0000000000000000 R14: 00007ff5133a5fa0 R15: 00007ffec7643de8 [ 381.321953][T10445] [ 381.543735][ C0] vkms_vblank_simulate: vblank timer overrun [ 381.714100][ T29] audit: type=1400 audit(1741377614.498:2225): avc: denied { module_request } for pid=10436 comm="syz.1.1166" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 381.738952][ T29] audit: type=1400 audit(1741377614.638:2226): avc: denied { unmount } for pid=7515 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 381.758938][ C0] vkms_vblank_simulate: vblank timer overrun [ 381.765439][ T29] audit: type=1400 audit(1741377615.018:2227): avc: denied { sys_module } for pid=10436 comm="syz.1.1166" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 381.787244][ T29] audit: type=1400 audit(1741377615.018:2228): avc: denied { create } for pid=10438 comm="syz.3.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 381.807230][ T29] audit: type=1400 audit(1741377615.028:2229): avc: denied { ioctl } for pid=10438 comm="syz.3.1168" path="socket:[28746]" dev="sockfs" ino=28746 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 381.831889][ C0] vkms_vblank_simulate: vblank timer overrun [ 382.036166][T10457] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1173'. [ 382.109132][ T5870] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 382.150375][ T29] audit: type=1400 audit(1741377616.158:2230): avc: denied { create } for pid=10460 comm="syz.1.1175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 382.232369][ T29] audit: type=1400 audit(1741377616.188:2231): avc: denied { read append } for pid=10461 comm="syz.4.1176" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 382.289161][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 382.319183][ T5870] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 382.332035][ T5870] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 56832, setting to 1024 [ 382.363769][ T5870] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 382.377389][ T5870] usb 4-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 382.430424][ T5870] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 382.454237][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.471569][ T5870] usbtmc 4-1:16.0: bulk endpoints not found [ 382.549650][ T6350] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 382.711072][ T6350] usb 5-1: Using ep0 maxpacket: 16 [ 382.718501][ T6350] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 382.740296][ T6350] usb 5-1: config 0 has no interface number 0 [ 382.840597][ T6350] usb 5-1: config 0 interface 214 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 382.853432][ T6350] usb 5-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 382.862958][ T6350] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.872919][ T6350] usb 5-1: Product: syz [ 382.877199][ T6350] usb 5-1: Manufacturer: syz [ 382.882136][ T6350] usb 5-1: SerialNumber: syz [ 383.471574][ T6350] usb 5-1: config 0 descriptor?? [ 383.666636][T10480] kAFS: No cell specified [ 383.793384][T10482] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 384.195062][ T6350] usbtouchscreen 5-1:0.214: probe with driver usbtouchscreen failed with error -71 [ 384.250778][ T6350] usb 5-1: USB disconnect, device number 40 [ 384.855284][ T5870] usb 4-1: USB disconnect, device number 49 [ 385.255598][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 385.255609][ T29] audit: type=1400 audit(1741377619.258:2242): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 386.036634][ T29] audit: type=1400 audit(1741377620.038:2243): avc: denied { read } for pid=10497 comm="syz.1.1185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 386.327330][T10505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 386.338232][T10505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 386.378552][ T29] audit: type=1400 audit(1741377620.368:2244): avc: denied { write } for pid=10504 comm="syz.1.1188" name="sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 386.435725][T10511] netlink: 268 bytes leftover after parsing attributes in process `syz.2.1190'. [ 386.448940][ T29] audit: type=1400 audit(1741377620.368:2245): avc: denied { ioctl } for pid=10504 comm="syz.1.1188" path="/dev/sg0" dev="devtmpfs" ino=744 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 386.842915][T10525] netlink: 'syz.4.1195': attribute type 1 has an invalid length. [ 386.854487][ T5869] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 386.897562][T10525] 8021q: adding VLAN 0 to HW filter on device bond3 [ 387.039174][ T5869] usb 1-1: Using ep0 maxpacket: 8 [ 387.064125][ T5869] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 56832, setting to 1024 [ 387.149165][ T5870] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 387.259292][ T5869] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 387.276166][ T5869] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 387.291789][ T5869] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 387.326415][ T5869] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 387.335569][ T5869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.484909][ T5870] usb 5-1: config 0 has an invalid interface number: 239 but max is 0 [ 387.493528][ T5870] usb 5-1: config 0 has no interface number 0 [ 387.501574][ T5870] usb 5-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=60.d9 [ 387.510941][ T5870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.519213][ T5870] usb 5-1: Product: syz [ 387.523542][ T5870] usb 5-1: Manufacturer: syz [ 387.528292][ T5870] usb 5-1: SerialNumber: syz [ 387.541046][ T5870] usb 5-1: config 0 descriptor?? [ 387.719421][ T5869] usb 1-1: usb_control_msg returned -71 [ 387.813079][ T29] audit: type=1400 audit(1741377621.818:2246): avc: denied { write } for pid=10538 comm="syz.3.1197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 388.068221][ T5869] usbtmc 1-1:16.0: can't read capabilities [ 388.090717][ T5869] usb 1-1: USB disconnect, device number 46 [ 388.104707][ T29] audit: type=1400 audit(1741377621.818:2247): avc: denied { write } for pid=10538 comm="syz.3.1197" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 388.149153][ T5870] usb 5-1: probing VID:PID(2201:012C) [ 388.155832][ T5870] usb 5-1: Could not find two sets of bulk-in/out endpoint pairs [ 388.166604][ T29] audit: type=1400 audit(1741377621.818:2248): avc: denied { open } for pid=10538 comm="syz.3.1197" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 388.195304][ T5903] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 388.204491][ T5870] vub300 5-1:0.239: probe with driver vub300 failed with error -22 [ 388.230560][ T5870] usb 5-1: USB disconnect, device number 41 [ 388.268351][ T29] audit: type=1400 audit(1741377622.148:2249): avc: denied { connect } for pid=10523 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 388.295755][ T29] audit: type=1400 audit(1741377622.148:2250): avc: denied { write } for pid=10523 comm="syz.4.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 388.415720][ T5903] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 388.434210][ T5903] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.453410][ T5903] usb 4-1: Product: syz [ 388.469441][ T5903] usb 4-1: Manufacturer: syz [ 388.480795][ T5903] usb 4-1: SerialNumber: syz [ 388.493843][ T5903] usb 4-1: config 0 descriptor?? [ 388.742971][ T5903] airspy 4-1:0.0: usb_control_msg() failed -71 request 09 [ 388.750195][ T5903] airspy 4-1:0.0: Could not detect board [ 388.763442][ T5903] airspy 4-1:0.0: probe with driver airspy failed with error -71 [ 388.867923][ T5903] usb 4-1: USB disconnect, device number 50 [ 389.068874][ T29] audit: type=1400 audit(1741377623.068:2251): avc: denied { mount } for pid=10559 comm="syz.4.1202" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 389.204712][T10562] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 389.307347][T10566] FAULT_INJECTION: forcing a failure. [ 389.307347][T10566] name failslab, interval 1, probability 0, space 0, times 0 [ 389.331455][T10566] CPU: 0 UID: 0 PID: 10566 Comm: syz.4.1204 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 389.331478][T10566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 389.331488][T10566] Call Trace: [ 389.331494][T10566] [ 389.331500][T10566] dump_stack_lvl+0x16c/0x1f0 [ 389.331527][T10566] should_fail_ex+0x50a/0x650 [ 389.331551][T10566] ? fs_reclaim_acquire+0xae/0x150 [ 389.331578][T10566] ? tomoyo_realpath_from_path+0xb9/0x720 [ 389.331606][T10566] should_failslab+0xc2/0x120 [ 389.331626][T10566] __kmalloc_noprof+0xcb/0x510 [ 389.331643][T10566] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 389.331673][T10566] tomoyo_realpath_from_path+0xb9/0x720 [ 389.331697][T10566] ? tomoyo_path_number_perm+0x235/0x590 [ 389.331720][T10566] ? tomoyo_path_number_perm+0x235/0x590 [ 389.331743][T10566] tomoyo_path_number_perm+0x248/0x590 [ 389.331763][T10566] ? tomoyo_path_number_perm+0x235/0x590 [ 389.331786][T10566] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 389.331831][T10566] ? __pfx_lock_release+0x10/0x10 [ 389.331853][T10566] ? trace_lock_acquire+0x14e/0x1f0 [ 389.331876][T10566] ? lock_acquire+0x2f/0xb0 [ 389.331897][T10566] ? __fget_files+0x40/0x3a0 [ 389.331917][T10566] ? __fget_files+0x206/0x3a0 [ 389.331938][T10566] security_file_ioctl+0x9b/0x240 [ 389.331963][T10566] __x64_sys_ioctl+0xb7/0x200 [ 389.331988][T10566] do_syscall_64+0xcd/0x250 [ 389.332012][T10566] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.332035][T10566] RIP: 0033:0x7ff51318d169 [ 389.332049][T10566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.332065][T10566] RSP: 002b:00007ff513f78038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.332082][T10566] RAX: ffffffffffffffda RBX: 00007ff5133a5fa0 RCX: 00007ff51318d169 [ 389.332093][T10566] RDX: 00004000000000c0 RSI: 00000000c0502100 RDI: 0000000000000003 [ 389.332103][T10566] RBP: 00007ff513f78090 R08: 0000000000000000 R09: 0000000000000000 [ 389.332114][T10566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 389.332124][T10566] R13: 0000000000000000 R14: 00007ff5133a5fa0 R15: 00007ffec7643de8 [ 389.332147][T10566] [ 389.333227][T10566] ERROR: Out of memory at tomoyo_realpath_from_path. [ 390.848350][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 390.848392][ T29] audit: type=1400 audit(1741377624.848:2253): avc: denied { ioctl } for pid=10583 comm="syz.4.1212" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=28052 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 391.141674][T10590] netlink: 'syz.1.1210': attribute type 1 has an invalid length. [ 391.250358][T10594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.277289][ T5870] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 391.289524][T10594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 391.296213][T10590] 8021q: adding VLAN 0 to HW filter on device bond10 [ 391.439134][ T5870] usb 4-1: Using ep0 maxpacket: 32 [ 391.448335][ T5870] usb 4-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 391.458411][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.471340][ T5870] usb 4-1: config 0 descriptor?? [ 391.482525][ T5870] gspca_main: sunplus-2.14.0 probing 041e:400b [ 391.687029][ T5870] gspca_sunplus: reg_w_riv err -71 [ 391.704965][ T5870] sunplus 4-1:0.0: probe with driver sunplus failed with error -71 [ 391.748278][ T5870] usb 4-1: USB disconnect, device number 51 [ 392.093862][ T29] audit: type=1400 audit(1741377626.048:2254): avc: denied { create } for pid=10599 comm="syz.4.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 392.251380][ T29] audit: type=1400 audit(1741377626.058:2255): avc: denied { connect } for pid=10599 comm="syz.4.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 392.497603][ T29] audit: type=1400 audit(1741377626.058:2256): avc: denied { write } for pid=10599 comm="syz.4.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 393.647033][ T29] audit: type=1400 audit(1741377626.548:2257): avc: denied { create } for pid=10610 comm="syz.1.1218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 393.666941][ T29] audit: type=1400 audit(1741377626.548:2258): avc: denied { read write } for pid=10610 comm="syz.1.1218" name="mouse0" dev="devtmpfs" ino=1031 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 393.699193][ T29] audit: type=1400 audit(1741377626.548:2259): avc: denied { open } for pid=10610 comm="syz.1.1218" path="/dev/input/mouse0" dev="devtmpfs" ino=1031 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 393.702789][T10609] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1217'. [ 393.873443][ T29] audit: type=1400 audit(1741377627.878:2260): avc: denied { mount } for pid=10622 comm="syz.2.1220" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 394.629972][ T29] audit: type=1400 audit(1741377628.098:2261): avc: denied { write } for pid=10622 comm="syz.2.1220" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 394.729326][ T29] audit: type=1400 audit(1741377628.098:2262): avc: denied { add_name } for pid=10622 comm="syz.2.1220" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 396.240125][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 396.240134][ T29] audit: type=1400 audit(1741377630.248:2267): avc: denied { mount } for pid=10643 comm="syz.0.1228" name="/" dev="ramfs" ino=28994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 397.314869][ T29] audit: type=1400 audit(1741377631.308:2268): avc: denied { create } for pid=10663 comm="syz.2.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 397.673851][ T29] audit: type=1400 audit(1741377631.398:2269): avc: denied { getopt } for pid=10663 comm="syz.2.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 397.722740][T10659] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1227'. [ 397.899233][ T29] audit: type=1400 audit(1741377631.878:2270): avc: denied { setopt } for pid=10666 comm="syz.4.1232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 398.132929][ T29] audit: type=1400 audit(1741377632.118:2271): avc: denied { sqpoll } for pid=10676 comm="syz.4.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 398.993528][T10687] FAULT_INJECTION: forcing a failure. [ 398.993528][T10687] name failslab, interval 1, probability 0, space 0, times 0 [ 399.163896][T10687] CPU: 1 UID: 0 PID: 10687 Comm: syz.4.1238 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 399.163922][T10687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 399.163931][T10687] Call Trace: [ 399.163936][T10687] [ 399.163943][T10687] dump_stack_lvl+0x16c/0x1f0 [ 399.163969][T10687] should_fail_ex+0x50a/0x650 [ 399.163992][T10687] ? fs_reclaim_acquire+0xae/0x150 [ 399.164017][T10687] should_failslab+0xc2/0x120 [ 399.164035][T10687] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 399.164052][T10687] ? __alloc_skb+0x2b1/0x380 [ 399.164073][T10687] __alloc_skb+0x2b1/0x380 [ 399.164086][T10687] ? __pfx___alloc_skb+0x10/0x10 [ 399.164101][T10687] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 399.164118][T10687] netlink_alloc_large_skb+0x69/0x130 [ 399.164132][T10687] netlink_sendmsg+0x689/0xd70 [ 399.164148][T10687] ? __pfx_netlink_sendmsg+0x10/0x10 [ 399.164170][T10687] ____sys_sendmsg+0xaaf/0xc90 [ 399.164182][T10687] ? copy_msghdr_from_user+0x10b/0x160 [ 399.164196][T10687] ? __pfx_____sys_sendmsg+0x10/0x10 [ 399.164212][T10687] ___sys_sendmsg+0x135/0x1e0 [ 399.164227][T10687] ? __pfx____sys_sendmsg+0x10/0x10 [ 399.164246][T10687] ? __pfx_lock_release+0x10/0x10 [ 399.164262][T10687] ? trace_lock_acquire+0x14e/0x1f0 [ 399.164278][T10687] ? __fget_files+0x206/0x3a0 [ 399.164292][T10687] __sys_sendmsg+0x16e/0x220 [ 399.164306][T10687] ? __pfx___sys_sendmsg+0x10/0x10 [ 399.164329][T10687] do_syscall_64+0xcd/0x250 [ 399.164343][T10687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 399.164358][T10687] RIP: 0033:0x7ff51318d169 [ 399.164367][T10687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.164377][T10687] RSP: 002b:00007ff513f78038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 399.164387][T10687] RAX: ffffffffffffffda RBX: 00007ff5133a5fa0 RCX: 00007ff51318d169 [ 399.164394][T10687] RDX: 0000000000000000 RSI: 0000400000000300 RDI: 0000000000000003 [ 399.164400][T10687] RBP: 00007ff513f78090 R08: 0000000000000000 R09: 0000000000000000 [ 399.164407][T10687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.164413][T10687] R13: 0000000000000000 R14: 00007ff5133a5fa0 R15: 00007ffec7643de8 [ 399.164429][T10687] [ 399.517519][T10689] FAULT_INJECTION: forcing a failure. [ 399.517519][T10689] name failslab, interval 1, probability 0, space 0, times 0 [ 399.530166][T10689] CPU: 1 UID: 0 PID: 10689 Comm: syz.0.1240 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 399.530181][T10689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 399.530187][T10689] Call Trace: [ 399.530191][T10689] [ 399.530195][T10689] dump_stack_lvl+0x16c/0x1f0 [ 399.530212][T10689] should_fail_ex+0x50a/0x650 [ 399.530228][T10689] ? fs_reclaim_acquire+0xae/0x150 [ 399.530245][T10689] ? bpf_test_init.isra.0+0x9e/0x130 [ 399.530256][T10689] should_failslab+0xc2/0x120 [ 399.530269][T10689] __kmalloc_noprof+0xcb/0x510 [ 399.530282][T10689] bpf_test_init.isra.0+0x9e/0x130 [ 399.530295][T10689] bpf_prog_test_run_skb+0x246/0x2280 [ 399.530310][T10689] ? __fget_files+0x40/0x3a0 [ 399.530322][T10689] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 399.530337][T10689] ? fput+0x67/0x440 [ 399.530350][T10689] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 399.530364][T10689] __sys_bpf+0xfc6/0x49c0 [ 399.530375][T10689] ? __pfx_lock_release+0x10/0x10 [ 399.530391][T10689] ? __pfx___sys_bpf+0x10/0x10 [ 399.530401][T10689] ? vfs_write+0x306/0x1150 [ 399.530424][T10689] ? __mutex_unlock_slowpath+0x164/0x6a0 [ 399.530445][T10689] ? fput+0x67/0x440 [ 399.530456][T10689] ? ksys_write+0x1ba/0x250 [ 399.530465][T10689] ? __pfx_ksys_write+0x10/0x10 [ 399.530477][T10689] __x64_sys_bpf+0x78/0xc0 [ 399.530488][T10689] ? lockdep_hardirqs_on+0x7c/0x110 [ 399.530500][T10689] do_syscall_64+0xcd/0x250 [ 399.530515][T10689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 399.530529][T10689] RIP: 0033:0x7f98f738d169 [ 399.530538][T10689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.530549][T10689] RSP: 002b:00007f98f81c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 399.530559][T10689] RAX: ffffffffffffffda RBX: 00007f98f75a5fa0 RCX: 00007f98f738d169 [ 399.530565][T10689] RDX: 0000000000000050 RSI: 0000400000000780 RDI: 000000000000000a [ 399.530572][T10689] RBP: 00007f98f81c0090 R08: 0000000000000000 R09: 0000000000000000 [ 399.530578][T10689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.530584][T10689] R13: 0000000000000000 R14: 00007f98f75a5fa0 R15: 00007ffedaf199c8 [ 399.530596][T10689] [ 400.289326][ T6350] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 400.578696][ T29] audit: type=1400 audit(1741377634.568:2272): avc: denied { setopt } for pid=10699 comm="syz.1.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 400.598323][ C0] vkms_vblank_simulate: vblank timer overrun [ 400.670378][T10702] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 400.701800][ T6350] usb 3-1: Using ep0 maxpacket: 8 [ 400.713921][ T6350] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 56832, setting to 1024 [ 400.848094][ T6350] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 400.929239][ T6350] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 401.038262][ T6350] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 401.094186][ T6350] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.104133][ T29] audit: type=1400 audit(1741377635.108:2273): avc: denied { create } for pid=10710 comm="syz.3.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 401.119508][T10711] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1247'. [ 401.135747][ T6350] usbtmc 3-1:16.0: bulk endpoints not found [ 401.173619][ T29] audit: type=1400 audit(1741377635.128:2274): avc: denied { write } for pid=10710 comm="syz.3.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 401.376117][T10717] overlayfs: overlapping lowerdir path [ 401.381802][ T29] audit: type=1400 audit(1741377635.358:2275): avc: denied { ioctl } for pid=10690 comm="syz.2.1239" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 401.418157][T10713] sp0: Synchronizing with TNC [ 401.419159][ T970] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 401.464495][ T29] audit: type=1400 audit(1741377635.378:2276): avc: denied { mounton } for pid=10716 comm="syz.3.1249" path="/231/file0" dev="tmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 401.495215][ T29] audit: type=1400 audit(1741377635.428:2277): avc: denied { prog_load } for pid=10716 comm="syz.3.1249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 401.520314][ T29] audit: type=1400 audit(1741377635.428:2278): avc: denied { bpf } for pid=10716 comm="syz.3.1249" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 401.551038][ T29] audit: type=1400 audit(1741377635.428:2279): avc: denied { append } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 401.580015][ T29] audit: type=1400 audit(1741377635.438:2280): avc: denied { execmem } for pid=10716 comm="syz.3.1249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 401.599311][ C0] vkms_vblank_simulate: vblank timer overrun [ 401.605607][ T29] audit: type=1400 audit(1741377635.458:2281): avc: denied { read write } for pid=10712 comm="syz.0.1248" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 401.630516][ T29] audit: type=1400 audit(1741377635.458:2282): avc: denied { open } for pid=10712 comm="syz.0.1248" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 401.635952][ T970] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 401.709218][ T29] audit: type=1400 audit(1741377635.548:2283): avc: denied { read write } for pid=10703 comm="syz.1.1245" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 401.741598][ T6350] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 401.894578][ T970] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 401.928935][ T29] audit: type=1400 audit(1741377635.548:2284): avc: denied { open } for pid=10703 comm="syz.1.1245" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 401.969190][ T6350] usb 1-1: Using ep0 maxpacket: 16 [ 402.004675][ T970] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.053312][ T6350] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 402.092284][ T970] usb 5-1: config 0 descriptor?? [ 402.097342][ T6350] usb 1-1: config 0 interface 0 has no altsetting 0 [ 402.106940][ T6350] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 402.118419][ T970] pwc: Askey VC010 type 2 USB webcam detected. [ 402.124810][ T6350] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.139602][ T6350] usb 1-1: Product: syz [ 402.144037][ T6350] usb 1-1: Manufacturer: syz [ 402.148757][ T6350] usb 1-1: SerialNumber: syz [ 402.161549][ T6350] usb 1-1: config 0 descriptor?? [ 402.168469][ T6350] hub 1-1:0.0: bad descriptor, ignoring hub [ 402.180578][ T6350] hub 1-1:0.0: probe with driver hub failed with error -5 [ 402.195494][T10725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 402.219497][T10725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.234839][ T6350] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 402.255835][ T6554] usb 1-1: Failed to submit usb control message: -71 [ 402.277609][ T6554] usb 1-1: unable to send the bmi data to the device: -71 [ 402.293776][T10725] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.302805][ T6554] usb 1-1: unable to get target info from device [ 402.312133][ T6554] usb 1-1: could not get target info (-71) [ 402.318015][ T6554] usb 1-1: could not probe fw (-71) [ 402.488233][T10730] xt_connbytes: Forcing CT accounting to be enabled [ 402.500303][T10730] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 402.507379][T10712] [U] è [ 402.605176][ T970] pwc: recv_control_msg error -32 req 02 val 2b00 [ 402.612624][ T6350] usb 1-1: USB disconnect, device number 47 [ 402.623120][ T970] pwc: recv_control_msg error -32 req 02 val 2700 [ 402.631696][ T970] pwc: recv_control_msg error -32 req 02 val 2c00 [ 402.668247][T10731] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1251'. [ 402.798024][T10731] bridge_slave_1: left allmulticast mode [ 402.803826][T10731] bridge_slave_1: left promiscuous mode [ 402.809971][T10731] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.819477][T10731] bridge_slave_0: left allmulticast mode [ 402.825204][T10731] bridge_slave_0: left promiscuous mode [ 402.831149][T10731] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.853844][ T5903] usb 3-1: USB disconnect, device number 49 [ 402.873322][ T970] pwc: recv_control_msg error -71 req 04 val 1300 [ 402.894641][ T970] pwc: recv_control_msg error -71 req 04 val 1400 [ 402.929362][ T970] pwc: recv_control_msg error -71 req 02 val 2000 [ 402.939491][ T970] pwc: recv_control_msg error -71 req 02 val 2100 [ 402.947549][T10733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1252'. [ 402.967106][ T970] pwc: recv_control_msg error -71 req 04 val 1500 [ 403.012147][ T970] pwc: recv_control_msg error -71 req 02 val 2500 [ 403.082661][ T970] pwc: recv_control_msg error -71 req 02 val 2400 [ 403.095595][ T970] pwc: recv_control_msg error -71 req 02 val 2600 [ 403.097325][T10738] FAULT_INJECTION: forcing a failure. [ 403.097325][T10738] name failslab, interval 1, probability 0, space 0, times 0 [ 403.103083][ T970] pwc: recv_control_msg error -71 req 02 val 2900 [ 403.122602][ T970] pwc: recv_control_msg error -71 req 02 val 2800 [ 403.217424][ T970] pwc: recv_control_msg error -71 req 04 val 1100 [ 403.236000][ T970] pwc: recv_control_msg error -71 req 04 val 1200 [ 403.254427][ T970] pwc: Registered as video103. [ 403.260143][ T970] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input35 [ 403.274018][ T970] usb 5-1: USB disconnect, device number 42 [ 403.300328][T10738] CPU: 0 UID: 0 PID: 10738 Comm: syz.1.1255 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 403.300352][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 403.300364][T10738] Call Trace: [ 403.300369][T10738] [ 403.300375][T10738] dump_stack_lvl+0x16c/0x1f0 [ 403.300402][T10738] should_fail_ex+0x50a/0x650 [ 403.300434][T10738] ? fs_reclaim_acquire+0xae/0x150 [ 403.300461][T10738] should_failslab+0xc2/0x120 [ 403.300481][T10738] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 403.300500][T10738] ? __alloc_skb+0x2b1/0x380 [ 403.300525][T10738] __alloc_skb+0x2b1/0x380 [ 403.300547][T10738] ? __pfx___alloc_skb+0x10/0x10 [ 403.300567][T10738] ? selinux_socket_getpeersec_dgram+0x1a5/0x370 [ 403.300591][T10738] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 403.300622][T10738] netlink_alloc_large_skb+0x69/0x130 [ 403.300646][T10738] netlink_sendmsg+0x689/0xd70 [ 403.300673][T10738] ? __pfx_netlink_sendmsg+0x10/0x10 [ 403.300705][T10738] ____sys_sendmsg+0xaaf/0xc90 [ 403.300723][T10738] ? copy_msghdr_from_user+0x10b/0x160 [ 403.300747][T10738] ? __pfx_____sys_sendmsg+0x10/0x10 [ 403.300776][T10738] ___sys_sendmsg+0x135/0x1e0 [ 403.300802][T10738] ? __pfx____sys_sendmsg+0x10/0x10 [ 403.300835][T10738] ? __pfx_lock_release+0x10/0x10 [ 403.300858][T10738] ? trace_lock_acquire+0x14e/0x1f0 [ 403.300887][T10738] ? __fget_files+0x206/0x3a0 [ 403.300909][T10738] __sys_sendmsg+0x16e/0x220 [ 403.300931][T10738] ? __pfx___sys_sendmsg+0x10/0x10 [ 403.300967][T10738] do_syscall_64+0xcd/0x250 [ 403.300988][T10738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.301012][T10738] RIP: 0033:0x7f625a58d169 [ 403.301025][T10738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.301041][T10738] RSP: 002b:00007f625b3f3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.301057][T10738] RAX: ffffffffffffffda RBX: 00007f625a7a5fa0 RCX: 00007f625a58d169 [ 403.301069][T10738] RDX: 000000000008c094 RSI: 0000400000000580 RDI: 0000000000000004 [ 403.301080][T10738] RBP: 00007f625b3f3090 R08: 0000000000000000 R09: 0000000000000000 [ 403.301090][T10738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.301099][T10738] R13: 0000000000000000 R14: 00007f625a7a5fa0 R15: 00007ffdb6db9c78 [ 403.301128][T10738] [ 403.537921][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.719262][ T6350] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 404.003268][ T6350] usb 1-1: Using ep0 maxpacket: 16 [ 404.025351][ T6350] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 404.045701][ T6350] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 404.091382][ T6350] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 404.127260][T10752] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 404.128711][ T6350] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 404.143004][T10753] autofs: Unknown parameter '0xffffffffffffffffb½žÎA„öå-#bl!' [ 404.167169][ T6350] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.714377][T10760] FAULT_INJECTION: forcing a failure. [ 404.714377][T10760] name failslab, interval 1, probability 0, space 0, times 0 [ 404.733653][T10760] CPU: 0 UID: 0 PID: 10760 Comm: syz.4.1262 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 404.733677][T10760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 404.733687][T10760] Call Trace: [ 404.733691][T10760] [ 404.733698][T10760] dump_stack_lvl+0x16c/0x1f0 [ 404.733722][T10760] should_fail_ex+0x50a/0x650 [ 404.733747][T10760] ? fs_reclaim_acquire+0xae/0x150 [ 404.733774][T10760] should_failslab+0xc2/0x120 [ 404.733794][T10760] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 404.733813][T10760] ? __alloc_skb+0x2b1/0x380 [ 404.733839][T10760] __alloc_skb+0x2b1/0x380 [ 404.733860][T10760] ? __pfx___alloc_skb+0x10/0x10 [ 404.733881][T10760] ? selinux_socket_getpeersec_dgram+0x1a5/0x370 [ 404.733906][T10760] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 404.733936][T10760] netlink_alloc_large_skb+0x69/0x130 [ 404.733962][T10760] netlink_sendmsg+0x689/0xd70 [ 404.733988][T10760] ? __pfx_netlink_sendmsg+0x10/0x10 [ 404.734020][T10760] ____sys_sendmsg+0xaaf/0xc90 [ 404.734038][T10760] ? copy_msghdr_from_user+0x10b/0x160 [ 404.734062][T10760] ? __pfx_____sys_sendmsg+0x10/0x10 [ 404.734091][T10760] ___sys_sendmsg+0x135/0x1e0 [ 404.734116][T10760] ? __pfx____sys_sendmsg+0x10/0x10 [ 404.734147][T10760] ? __pfx_lock_release+0x10/0x10 [ 404.734170][T10760] ? trace_lock_acquire+0x14e/0x1f0 [ 404.734199][T10760] ? __fget_files+0x206/0x3a0 [ 404.734222][T10760] __sys_sendmsg+0x16e/0x220 [ 404.734246][T10760] ? __pfx___sys_sendmsg+0x10/0x10 [ 404.734284][T10760] do_syscall_64+0xcd/0x250 [ 404.734308][T10760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.734332][T10760] RIP: 0033:0x7ff51318d169 [ 404.734346][T10760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.734362][T10760] RSP: 002b:00007ff513f78038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.734379][T10760] RAX: ffffffffffffffda RBX: 00007ff5133a5fa0 RCX: 00007ff51318d169 [ 404.734395][T10760] RDX: 000000000008c094 RSI: 0000400000000580 RDI: 0000000000000004 [ 404.734406][T10760] RBP: 00007ff513f78090 R08: 0000000000000000 R09: 0000000000000000 [ 404.734417][T10760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.734427][T10760] R13: 0000000000000000 R14: 00007ff5133a5fa0 R15: 00007ffec7643de8 [ 404.734451][T10760] [ 404.738454][ T6350] usb 1-1: Product: syz [ 404.756770][T10749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 405.006356][ T6350] usb 1-1: Manufacturer: syz [ 405.011208][ T6350] usb 1-1: SerialNumber: syz [ 405.017246][T10749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 405.506085][T10773] trusted_key: encrypted_key: master key parameter 'user{Úk' is invalid [ 406.578059][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 406.578075][ T29] audit: type=1400 audit(1741377640.578:2362): avc: denied { create } for pid=10779 comm="syz.4.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 406.791418][ T29] audit: type=1400 audit(1741377640.608:2363): avc: denied { mounton } for pid=10779 comm="syz.4.1267" path="/177/file0" dev="tmpfs" ino=962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 406.814926][ T29] audit: type=1400 audit(1741377640.608:2364): avc: denied { mount } for pid=10779 comm="syz.4.1267" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 406.929271][ T970] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 406.996486][T10785] FAULT_INJECTION: forcing a failure. [ 406.996486][T10785] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 407.010123][T10785] CPU: 1 UID: 0 PID: 10785 Comm: syz.2.1270 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 407.010146][T10785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 407.010155][T10785] Call Trace: [ 407.010160][T10785] [ 407.010166][T10785] dump_stack_lvl+0x16c/0x1f0 [ 407.010193][T10785] should_fail_ex+0x50a/0x650 [ 407.010226][T10785] _copy_to_user+0x32/0xd0 [ 407.010246][T10785] simple_read_from_buffer+0xd0/0x160 [ 407.010274][T10785] proc_fail_nth_read+0x198/0x270 [ 407.010299][T10785] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 407.010325][T10785] ? rw_verify_area+0xcf/0x680 [ 407.010354][T10785] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 407.010378][T10785] vfs_read+0x1df/0xbf0 [ 407.010405][T10785] ? __fget_files+0x1fc/0x3a0 [ 407.010422][T10785] ? __pfx___mutex_lock+0x10/0x10 [ 407.010444][T10785] ? __pfx_vfs_read+0x10/0x10 [ 407.010477][T10785] ? __fget_files+0x206/0x3a0 [ 407.010502][T10785] ksys_read+0x12b/0x250 [ 407.010527][T10785] ? __pfx_ksys_read+0x10/0x10 [ 407.010561][T10785] do_syscall_64+0xcd/0x250 [ 407.010586][T10785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.010608][T10785] RIP: 0033:0x7f4b0b78bb7c [ 407.010622][T10785] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 407.010638][T10785] RSP: 002b:00007f4b0c59c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 407.010655][T10785] RAX: ffffffffffffffda RBX: 00007f4b0b9a5fa0 RCX: 00007f4b0b78bb7c [ 407.010666][T10785] RDX: 000000000000000f RSI: 00007f4b0c59c0a0 RDI: 0000000000000003 [ 407.010676][T10785] RBP: 00007f4b0c59c090 R08: 0000000000000000 R09: 0000000000000000 [ 407.010686][T10785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 407.010696][T10785] R13: 0000000000000000 R14: 00007f4b0b9a5fa0 R15: 00007ffee4c21ff8 [ 407.010719][T10785] [ 407.273519][ T6350] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 407.291069][ T970] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 407.302746][ T970] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 407.312613][ T970] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 407.321743][ T970] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.331102][ T6350] usb 1-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 407.345606][T10778] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 407.373585][ T6350] usb 1-1: USB disconnect, device number 48 [ 407.388192][ T970] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 407.447312][ T29] audit: type=1400 audit(1741377641.448:2365): avc: denied { unmount } for pid=7515 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 407.771975][ T29] audit: type=1400 audit(1741377641.658:2366): avc: denied { read } for pid=10792 comm="syz.2.1273" name="sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 407.885213][T10778] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 407.953261][T10778] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 408.107282][ T29] audit: type=1400 audit(1741377641.668:2367): avc: denied { open } for pid=10792 comm="syz.2.1273" path="/dev/sg0" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 408.136433][ T29] audit: type=1400 audit(1741377641.808:2368): avc: denied { append } for pid=10777 comm="syz.3.1268" name="midi3" dev="devtmpfs" ino=3229 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 408.208565][ T29] audit: type=1400 audit(1741377641.878:2369): avc: denied { map } for pid=10777 comm="syz.3.1268" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=28522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 408.317351][ T29] audit: type=1400 audit(1741377641.878:2370): avc: denied { read write } for pid=10777 comm="syz.3.1268" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=28522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 408.409424][ T29] audit: type=1400 audit(1741377641.888:2371): avc: denied { write } for pid=10798 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 408.869267][ T970] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 408.871693][T10828] syz.2.1284: attempt to access beyond end of device [ 408.871693][T10828] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 409.156632][T10824] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 409.182873][T10824] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 409.369150][ T970] usb 1-1: Using ep0 maxpacket: 16 [ 409.383813][ T970] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 409.405819][ T970] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 409.459138][T10837] netlink: 'syz.4.1285': attribute type 1 has an invalid length. [ 409.495593][ T970] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 409.577052][ T970] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 410.309693][ T5903] usb 4-1: USB disconnect, device number 52 [ 410.406188][ T5830] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 410.416458][ T5830] CPU: 0 UID: 0 PID: 5830 Comm: kworker/u9:5 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 410.416483][ T5830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 410.416497][ T5830] Workqueue: hci3 hci_rx_work [ 410.416530][ T5830] Call Trace: [ 410.416536][ T5830] [ 410.416544][ T5830] dump_stack_lvl+0x16c/0x1f0 [ 410.416570][ T5830] sysfs_warn_dup+0x7f/0xa0 [ 410.416597][ T5830] sysfs_create_dir_ns+0x24d/0x2b0 [ 410.416623][ T5830] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 410.416651][ T5830] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 410.416672][ T5830] ? kobject_add_internal+0x12d/0x990 [ 410.416699][ T5830] ? do_raw_spin_unlock+0x172/0x230 [ 410.416719][ T5830] kobject_add_internal+0x2c8/0x990 [ 410.416750][ T5830] kobject_add+0x16f/0x240 [ 410.416777][ T5830] ? __pfx_kobject_add+0x10/0x10 [ 410.416809][ T5830] ? kobject_put+0xab/0x5a0 [ 410.416841][ T5830] device_add+0x289/0x1a70 [ 410.416866][ T5830] ? __pfx_dev_set_name+0x10/0x10 [ 410.416893][ T5830] ? __pfx_device_add+0x10/0x10 [ 410.416918][ T5830] ? mgmt_send_event_skb+0x2f2/0x460 [ 410.416952][ T5830] hci_conn_add_sysfs+0x17e/0x230 [ 410.416972][ T5830] le_conn_complete_evt+0x107f/0x1da0 [ 410.417004][ T5830] ? __pfx_lock_release+0x10/0x10 [ 410.417029][ T5830] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 410.417057][ T5830] ? __mutex_lock+0x347/0xb10 [ 410.417088][ T5830] hci_le_conn_complete_evt+0x23c/0x370 [ 410.417120][ T5830] hci_le_meta_evt+0x2e2/0x5d0 [ 410.417147][ T5830] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 410.417179][ T5830] hci_event_packet+0x666/0x1180 [ 410.417205][ T5830] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 410.417233][ T5830] ? __pfx_hci_event_packet+0x10/0x10 [ 410.417264][ T5830] ? kcov_remote_start+0x3df/0x6e0 [ 410.417298][ T5830] hci_rx_work+0x2c5/0x16b0 [ 410.417332][ T5830] ? process_one_work+0x921/0x1ba0 [ 410.417361][ T5830] process_one_work+0x9c5/0x1ba0 [ 410.417395][ T5830] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 410.417425][ T5830] ? __pfx_process_one_work+0x10/0x10 [ 410.417460][ T5830] ? assign_work+0x1a0/0x250 [ 410.417488][ T5830] worker_thread+0x6c8/0xf00 [ 410.417524][ T5830] ? __pfx_worker_thread+0x10/0x10 [ 410.417551][ T5830] kthread+0x3af/0x750 [ 410.417574][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.417596][ T5830] ? lock_acquire+0x2f/0xb0 [ 410.417624][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.417648][ T5830] ret_from_fork+0x45/0x80 [ 410.417673][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.417696][ T5830] ret_from_fork_asm+0x1a/0x30 [ 410.417730][ T5830] [ 410.417877][ T5830] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 410.571750][ T970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.571775][ T970] usb 1-1: Product: syz [ 410.571790][ T970] usb 1-1: Manufacturer: syz [ 410.624198][ T5830] Bluetooth: hci3: failed to register connection device [ 410.703608][ T5830] ================================================================== [ 410.711674][ T5830] BUG: KASAN: slab-use-after-free in l2cap_sock_ready_cb+0x16a/0x170 [ 410.719753][ T5830] Read of size 8 at addr ffff8880252b5188 by task kworker/u9:5/5830 [ 410.727720][ T5830] [ 410.730028][ T5830] CPU: 0 UID: 0 PID: 5830 Comm: kworker/u9:5 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 410.730046][ T5830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 410.730062][ T5830] Workqueue: hci3 hci_rx_work [ 410.730087][ T5830] Call Trace: [ 410.730092][ T5830] [ 410.730098][ T5830] dump_stack_lvl+0x116/0x1f0 [ 410.730120][ T5830] print_report+0xc3/0x670 [ 410.730135][ T5830] ? __virt_addr_valid+0x5e/0x590 [ 410.730149][ T5830] ? __phys_addr+0xc6/0x150 [ 410.730164][ T5830] kasan_report+0xd9/0x110 [ 410.730180][ T5830] ? l2cap_sock_ready_cb+0x16a/0x170 [ 410.730203][ T5830] ? l2cap_sock_ready_cb+0x16a/0x170 [ 410.730225][ T5830] l2cap_sock_ready_cb+0x16a/0x170 [ 410.730247][ T5830] l2cap_le_start+0x1ec/0xe40 [ 410.730266][ T5830] ? __pfx___mutex_lock+0x10/0x10 [ 410.730283][ T5830] ? __pfx_l2cap_le_start+0x10/0x10 [ 410.730300][ T5830] ? do_raw_read_unlock+0x44/0xe0 [ 410.730315][ T5830] ? __pfx_l2cap_global_fixed_chan+0x10/0x10 [ 410.730334][ T5830] ? __l2cap_chan_add+0x3ed/0xa30 [ 410.730353][ T5830] l2cap_connect_cfm+0x99f/0xf10 [ 410.730373][ T5830] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 410.730392][ T5830] ? hci_cb_lookup+0x319/0x4e0 [ 410.730414][ T5830] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 410.730433][ T5830] le_conn_complete_evt+0x168d/0x1da0 [ 410.730453][ T5830] ? __pfx_lock_release+0x10/0x10 [ 410.730472][ T5830] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 410.730495][ T5830] hci_le_conn_complete_evt+0x23c/0x370 [ 410.730515][ T5830] hci_le_meta_evt+0x2e2/0x5d0 [ 410.730535][ T5830] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 410.730556][ T5830] hci_event_packet+0x666/0x1180 [ 410.730575][ T5830] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 410.730595][ T5830] ? __pfx_hci_event_packet+0x10/0x10 [ 410.730616][ T5830] ? kcov_remote_start+0x3df/0x6e0 [ 410.730638][ T5830] hci_rx_work+0x2c5/0x16b0 [ 410.730658][ T5830] ? process_one_work+0x921/0x1ba0 [ 410.730677][ T5830] process_one_work+0x9c5/0x1ba0 [ 410.730697][ T5830] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 410.730716][ T5830] ? __pfx_process_one_work+0x10/0x10 [ 410.730737][ T5830] ? assign_work+0x1a0/0x250 [ 410.730754][ T5830] worker_thread+0x6c8/0xf00 [ 410.730774][ T5830] ? __pfx_worker_thread+0x10/0x10 [ 410.730792][ T5830] kthread+0x3af/0x750 [ 410.730808][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.730824][ T5830] ? lock_acquire+0x2f/0xb0 [ 410.730843][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.730859][ T5830] ret_from_fork+0x45/0x80 [ 410.730877][ T5830] ? __pfx_kthread+0x10/0x10 [ 410.730893][ T5830] ret_from_fork_asm+0x1a/0x30 [ 410.730912][ T5830] [ 410.730917][ T5830] [ 410.981195][ T5830] Allocated by task 10841: [ 410.985591][ T5830] kasan_save_stack+0x33/0x60 [ 410.990254][ T5830] kasan_save_track+0x14/0x30 [ 410.994908][ T5830] __kasan_kmalloc+0xaa/0xb0 [ 410.999479][ T5830] __kmalloc_noprof+0x21c/0x510 [ 411.004324][ T5830] sk_prot_alloc+0x1a8/0x2a0 [ 411.008895][ T5830] sk_alloc+0x36/0xc20 [ 411.012946][ T5830] bt_sock_alloc+0x3b/0x3a0 [ 411.017436][ T5830] l2cap_sock_alloc.constprop.0+0x33/0x1d0 [ 411.023224][ T5830] l2cap_sock_create+0x123/0x1f0 [ 411.028139][ T5830] bt_sock_create+0x182/0x350 [ 411.032798][ T5830] __sock_create+0x335/0x8d0 [ 411.037369][ T5830] __sys_socket+0x14f/0x260 [ 411.041855][ T5830] __x64_sys_socket+0x72/0xb0 [ 411.046513][ T5830] do_syscall_64+0xcd/0x250 [ 411.051001][ T5830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.056879][ T5830] [ 411.059185][ T5830] Freed by task 10841: [ 411.063255][ T5830] kasan_save_stack+0x33/0x60 [ 411.067917][ T5830] kasan_save_track+0x14/0x30 [ 411.072574][ T5830] kasan_save_free_info+0x3b/0x60 [ 411.077585][ T5830] __kasan_slab_free+0x51/0x70 [ 411.082328][ T5830] kfree+0x2c4/0x4d0 [ 411.086209][ T5830] __sk_destruct+0x5ef/0x6f0 [ 411.090786][ T5830] sk_destruct+0xc2/0xf0 [ 411.095012][ T5830] __sk_free+0xf4/0x3e0 [ 411.099170][ T5830] sk_free+0x6a/0x90 [ 411.103055][ T5830] l2cap_sock_kill+0x171/0x2d0 [ 411.107802][ T5830] l2cap_sock_release+0x189/0x210 [ 411.112825][ T5830] __sock_release+0xb0/0x270 [ 411.117410][ T5830] sock_close+0x1c/0x30 [ 411.121558][ T5830] __fput+0x3ff/0xb70 [ 411.125528][ T5830] task_work_run+0x14e/0x250 [ 411.130103][ T5830] get_signal+0x1d3/0x26c0 [ 411.134509][ T5830] arch_do_signal_or_restart+0x90/0x7e0 [ 411.140038][ T5830] syscall_exit_to_user_mode+0x150/0x2a0 [ 411.145661][ T5830] do_syscall_64+0xda/0x250 [ 411.150156][ T5830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.156033][ T5830] [ 411.158341][ T5830] The buggy address belongs to the object at ffff8880252b5000 [ 411.158341][ T5830] which belongs to the cache kmalloc-2k of size 2048 [ 411.172374][ T5830] The buggy address is located 392 bytes inside of [ 411.172374][ T5830] freed 2048-byte region [ffff8880252b5000, ffff8880252b5800) [ 411.186241][ T5830] [ 411.188558][ T5830] The buggy address belongs to the physical page: [ 411.194942][ T5830] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x252b0 [ 411.203678][ T5830] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 411.212152][ T5830] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 411.219676][ T5830] page_type: f5(slab) [ 411.223650][ T5830] raw: 00fff00000000040 ffff88801b042000 ffffea0001603a00 dead000000000002 [ 411.232211][ T5830] raw: 0000000000000000 0000000000080008 00000000f5000000 0000000000000000 [ 411.240777][ T5830] head: 00fff00000000040 ffff88801b042000 ffffea0001603a00 dead000000000002 [ 411.249426][ T5830] head: 0000000000000000 0000000000080008 00000000f5000000 0000000000000000 [ 411.258074][ T5830] head: 00fff00000000003 ffffea000094ac01 ffffffffffffffff 0000000000000000 [ 411.266724][ T5830] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 411.275369][ T5830] page dumped because: kasan: bad access detected [ 411.281756][ T5830] page_owner tracks the page as allocated [ 411.287446][ T5830] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5869, tgid 5869 (kworker/0:4), ts 289427118179, free_ts 289417059143 [ 411.308867][ T5830] post_alloc_hook+0x181/0x1b0 [ 411.313612][ T5830] get_page_from_freelist+0xfce/0x2f80 [ 411.319056][ T5830] __alloc_frozen_pages_noprof+0x221/0x2470 [ 411.324928][ T5830] alloc_pages_mpol+0x1fc/0x540 [ 411.329759][ T5830] new_slab+0x23d/0x330 [ 411.333899][ T5830] ___slab_alloc+0xc5d/0x1720 [ 411.338560][ T5830] __slab_alloc.constprop.0+0x56/0xb0 [ 411.343919][ T5830] __kmalloc_cache_noprof+0xfa/0x410 [ 411.349190][ T5830] device_create_groups_vargs+0x8a/0x270 [ 411.354811][ T5830] device_create+0xe9/0x130 [ 411.359302][ T5830] sound_insert_unit.constprop.0+0x580/0x6c0 [ 411.365271][ T5830] register_sound_special_device+0x118/0x460 [ 411.371241][ T5830] snd_register_oss_device+0x2b0/0x590 [ 411.376681][ T5830] snd_mixer_oss_notify_handler+0x285/0xa50 [ 411.382560][ T5830] snd_card_register+0x2ad/0x760 [ 411.387477][ T5830] try_to_register_card+0x1da/0x370 [ 411.392655][ T5830] page last free pid 36 tgid 36 stack trace: [ 411.398609][ T5830] free_frozen_pages+0x6db/0xfb0 [ 411.403528][ T5830] page_frag_free+0x255/0x2a0 [ 411.408187][ T5830] skb_free_head+0xa0/0x1d0 [ 411.412674][ T5830] skb_release_data+0x560/0x730 [ 411.417511][ T5830] consume_skb+0xbf/0x100 [ 411.421828][ T5830] batadv_forw_packet_free+0x217/0x250 [ 411.427267][ T5830] batadv_iv_send_outstanding_bat_ogm_packet+0x262/0x8d0 [ 411.434277][ T5830] process_one_work+0x9c5/0x1ba0 [ 411.439202][ T5830] worker_thread+0x6c8/0xf00 [ 411.443777][ T5830] kthread+0x3af/0x750 [ 411.447829][ T5830] ret_from_fork+0x45/0x80 [ 411.452231][ T5830] ret_from_fork_asm+0x1a/0x30 [ 411.456980][ T5830] [ 411.459288][ T5830] Memory state around the buggy address: [ 411.464894][ T5830] ffff8880252b5080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.472935][ T5830] ffff8880252b5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.480975][ T5830] >ffff8880252b5180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.489013][ T5830] ^ [ 411.493321][ T5830] ffff8880252b5200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.501359][ T5830] ffff8880252b5280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 411.509395][ T5830] ================================================================== [ 411.517482][ C0] vkms_vblank_simulate: vblank timer overrun [ 411.555961][ T970] usb 1-1: SerialNumber: syz [ 411.564849][ T5830] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 411.572060][ T5830] CPU: 0 UID: 0 PID: 5830 Comm: kworker/u9:5 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 411.582890][ T5830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 411.592957][ T5830] Workqueue: hci3 hci_rx_work [ 411.597636][ T5830] Call Trace: [ 411.600893][ T5830] [ 411.603817][ T5830] dump_stack_lvl+0x3d/0x1f0 [ 411.608397][ T5830] panic+0x71d/0x800 [ 411.612279][ T5830] ? __pfx_panic+0x10/0x10 [ 411.616679][ T5830] ? irqentry_exit+0x3b/0x90 [ 411.621255][ T5830] ? lockdep_hardirqs_on+0x7c/0x110 [ 411.626438][ T5830] ? preempt_schedule_thunk+0x1a/0x30 [ 411.631796][ T5830] ? preempt_schedule_common+0x44/0xc0 [ 411.637255][ T5830] check_panic_on_warn+0xab/0xb0 [ 411.642202][ T5830] end_report+0x117/0x180 [ 411.646526][ T5830] kasan_report+0xe9/0x110 [ 411.650931][ T5830] ? l2cap_sock_ready_cb+0x16a/0x170 [ 411.656207][ T5830] ? l2cap_sock_ready_cb+0x16a/0x170 [ 411.661507][ T5830] l2cap_sock_ready_cb+0x16a/0x170 [ 411.666610][ T5830] l2cap_le_start+0x1ec/0xe40 [ 411.671274][ T5830] ? __pfx___mutex_lock+0x10/0x10 [ 411.676290][ T5830] ? __pfx_l2cap_le_start+0x10/0x10 [ 411.681474][ T5830] ? do_raw_read_unlock+0x44/0xe0 [ 411.686482][ T5830] ? __pfx_l2cap_global_fixed_chan+0x10/0x10 [ 411.692449][ T5830] ? __l2cap_chan_add+0x3ed/0xa30 [ 411.697459][ T5830] l2cap_connect_cfm+0x99f/0xf10 [ 411.702387][ T5830] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 411.707832][ T5830] ? hci_cb_lookup+0x319/0x4e0 [ 411.712584][ T5830] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 411.718030][ T5830] le_conn_complete_evt+0x168d/0x1da0 [ 411.723390][ T5830] ? __pfx_lock_release+0x10/0x10 [ 411.728400][ T5830] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 411.734108][ T5830] hci_le_conn_complete_evt+0x23c/0x370 [ 411.739640][ T5830] hci_le_meta_evt+0x2e2/0x5d0 [ 411.744394][ T5830] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 411.750447][ T5830] hci_event_packet+0x666/0x1180 [ 411.755372][ T5830] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 411.760648][ T5830] ? __pfx_hci_event_packet+0x10/0x10 [ 411.766023][ T5830] ? kcov_remote_start+0x3df/0x6e0 [ 411.771145][ T5830] hci_rx_work+0x2c5/0x16b0 [ 411.775652][ T5830] ? process_one_work+0x921/0x1ba0 [ 411.780769][ T5830] process_one_work+0x9c5/0x1ba0 [ 411.785707][ T5830] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 411.791337][ T5830] ? __pfx_process_one_work+0x10/0x10 [ 411.796703][ T5830] ? assign_work+0x1a0/0x250 [ 411.801286][ T5830] worker_thread+0x6c8/0xf00 [ 411.805879][ T5830] ? __pfx_worker_thread+0x10/0x10 [ 411.810982][ T5830] kthread+0x3af/0x750 [ 411.815042][ T5830] ? __pfx_kthread+0x10/0x10 [ 411.819622][ T5830] ? lock_acquire+0x2f/0xb0 [ 411.824115][ T5830] ? __pfx_kthread+0x10/0x10 [ 411.828705][ T5830] ret_from_fork+0x45/0x80 [ 411.833128][ T5830] ? __pfx_kthread+0x10/0x10 [ 411.837714][ T5830] ret_from_fork_asm+0x1a/0x30 [ 411.842476][ T5830] [ 411.845667][ T5830] Kernel Offset: disabled [ 411.849973][ T5830] Rebooting in 86400 seconds..