last executing test programs: 10.235531165s ago: executing program 0 (id=1316): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1ea7, 0x907, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x30, 0xb1, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x9, 0x1}}}}}]}}]}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001500010300000000000000000c00000008000100", @ANYRES32=r1], 0x1c}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x6b7e369c4a37b0ea) 9.640449683s ago: executing program 2 (id=1318): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1004000, 0x0, 0xb49, 0x9, 0x6, 0x0, 0x3}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$FBIOBLANK(r4, 0x4611, 0x2) r5 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r5, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, "000064640000001503fe00", "040100", "0f00", "00001000", ["e86621d90e00", "3549ffffffffffffff010800", "2fc7977386afe0374831c1f9", "cf6cce2296b3f853e224c4e0"]}) ioctl$CEC_TRANSMIT(r5, 0xc0386105, &(0x7f0000000480)={0x5, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x0, "0ff8000000000000c5c6ff0717c3a86d", 0x0, 0x2, 0x0, 0x6, 0x0, 0x4, 0xff}) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[], 0xffdd) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 8.424571274s ago: executing program 3 (id=1321): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@req={0x28, &(0x7f0000000340)={'vlan0\x00', @ifru_ivalue=0x5}}) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1}], 0x1, 0x0, 0x0, 0x4004003}, 0x4000004) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x19ca, 0x4) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r6, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000024d564b000000000b"]) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x400) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r8, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x10000042, 0x0, 0x0, 0xb49, 0x9, 0x8, 0xc, 0x3}, 0x0) syz_open_dev$evdev(&(0x7f0000000300), 0x2f9, 0x2ee840) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x20000254, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 7.403931549s ago: executing program 1 (id=1325): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000007c0), 0x1, 0x0) r1 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000e40), 0x2, 0x0) readv(r1, &(0x7f0000001f00)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) write$binfmt_register(r0, &(0x7f0000000800)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0xb, 0x3a, 'net/ip_tables_targets\x00', 0x3a, '$', 0x3a, './file0'}, 0x3e) 7.174742677s ago: executing program 0 (id=1327): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c80)="6321a1780e3fe8d9098f1f28f3c1f1895857b6b4afebba414b5998fa7c73702eb715d85b6a7709a53bf91325a9fbf7387371592c3533a8a34a28e9364405bb05cdeedb9ddfbe45a6933c33e5019991d691e8e8817a584f5392630d34c12a00aac5c546266df9fbb755447a0ff32acb32fc4b9c54b7fa15f82a9848478df5354f7158ece711c634aead9f427b8a3e580b3bd0920814473069f285753c945e0baa9072f76c542acf2986649075a243126f6d736b8bfa9a88672388eaa7902fc6c9a3c1b2781d", 0xc5}], 0x1}}], 0x1, 0x4085) read$FUSE(r0, &(0x7f0000003000)={0x2020}, 0x2020) r1 = io_uring_setup(0x6001, &(0x7f0000000000)={0x0, 0xeec2, 0x800, 0x2, 0x10a}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x7c, {0x0, 0x0, 0x0, 0x0, 0x15703}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d099}, 0x0) close_range(r1, r1, 0x0) recvfrom$inet(r0, &(0x7f0000000180)=""/37, 0x25, 0x0, 0x0, 0xff04) 7.138072582s ago: executing program 1 (id=1328): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfff, r1}, 0x38) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 7.031661438s ago: executing program 3 (id=1329): socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) listen(r0, 0x3841b273) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000040)="ed120c22a4babcfeefeb75f95611775885bd54dc3adba2a501064d5eb2540c34098ae8c6a85d3a4d567127921acd0a9b85716e", &(0x7f0000000100)="40159479c94bd22a2d795169420a5f3bfdc1355016517a725d9cba5f669c3ad31ddd599154"}}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x4000001, 0x71, 0x200000009}) pread64(r1, 0x0, 0x0, 0xce2) syz_usb_connect(0x0, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_usb_connect$sierra_net(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x1199, 0x68a3, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x7, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x43978451d8f6fedb, 0x2, 0x40, 0x2, 0x1b, 0xfe}, {0x9, 0x5, 0x7, 0x2, 0x200, 0xc, 0x77, 0x3}, {0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0xfd, 0x32}}}}}}]}}, 0x0) syz_usb_control_io$sierra_net(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000a40)={0x14, &(0x7f00000009c0)={0x20, 0xb, 0x18, {0x18, 0xd, "e9c8b3ef9fa081debfceb2950791890047b42a54dadc"}}, 0x0}, 0x0) syz_usb_control_io$sierra_net(r3, 0x0, 0x0) syz_usb_control_io$sierra_net(r3, 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f00000cd000/0x400000)=nil) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) 6.980718381s ago: executing program 2 (id=1330): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x103182, 0x0) r2 = socket(0x1d, 0x2, 0x6) socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r2, 0x89a0, &(0x7f0000000200)={@rand_addr=0x64010100, @empty}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) setpgid(0x0, r3) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x901) mount(0x0, 0x0, 0x0, 0x2000, 0x0) bind$can_j1939(r2, 0x0, 0x0) epoll_create(0x2) syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a3348484bb8df93fe521fe1040f858fb0192fdb61165ae96e54e95f986e1991666a28ea84021377f854fb46b740fc923244159bca8f8f9df6582f8c01dc05733e2e55fc52557ead879afe7c49146aea5741c8105fe87b521f427bf000000000000000000000000000000000000000000000000000000000000004f701390124865885190ca06cb4f206ba657fc27bf050e5038735848f0cf75411468e4dfe3b6b09f3604b8e53e9e597e20f046c1cd9dcbced8b86658007017e0"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000000000300"/28], 0x50) pread64(r4, &(0x7f0000000500)=""/31, 0x1f, 0x40000000009) 6.171475622s ago: executing program 0 (id=1331): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x6, 0x8001, @dev={0xfe, 0x80, '\x00', 0x11}, 0x24}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x0, 0x10) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000000540)="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", 0x126, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x396, @private0}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x0) close(0x3) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000014c0)="8332dc80f0d9e1551a26bddb19fafb8b59c1c47a41aaca2c34765a0f4c00c2ca59f37acb52d527f6e8ec616edb24c090a772e78e5d82994bee32c4da07a75bcd44fbfb9a34db358def5dd0b6aaa0bf6e13dc2190871cb8db948f1fbe55289560247c5dc4a45d63a06d90bdfcec9ed20e4f977d9f452153c842e9330c799c3bb623ffeb21116a62f527f36c4ccb34d8b71a6a2be00131deb6fcec097b8098cdf4767a39feddf014c223464e98a22b2275c2b7356853d7ae171e29ff77d3ec879bdf707ce6ba7dca2dd1c239245641bca482d2e8191cfaa55c54839a833822e77c44d3bd3dd5a9d5dd3c71c21b1bb449a4bec50fb0c68f227257caaa7eb894a669e3942e345e204daa13aed5cfaede408bce81a192a1c7331aa9b651f127856677d69d326f2b0aee56e2de112ee0ce55d0e4e6a37cb0e5ef8005476a977b7a2bacd9ac844f10d1518e6c2cdb4f4a60f59131f6dc200c7acfb031e578e25ccdba4280911faf559ed337605079f68cb7ad450f1a8965493103a0d5921e18c1ae0b6caf99f4e4672c5464f3e28dfc0b3392b4e062594c9a21866f85f18634f5d89a037703ac337156cb98eae7fac8e22e118b8c2b6470a0b4cba046cac7b0a794c96a38f83fbe1230535433a225a9326cfaf398a7a453feed4cc88b6fd9b8287b3dbf742f0c1c672e07be41185a791e3400b6c09ba8b1ba249f07f726496f48f9fef2df32a9051bf1693b59f3268e7496905a5df6bc2314d10c73ee2d283ca795b4d6b6da4839ab18bf5540031316d2bd6f41e51d32b1bc2ca0e9688ee45cc4f217dadb07f9508ee0a3bf16db4e453b9394cb9f8f04f1ab8653b87193157f06f698f0774bf3b992d904235a4fe9d72ddfff96c3706b01046fc490137a4b7482e57871c051c554927ea75eaf2292e0e31ba28638016f1bda4f18b5d2ce074e8db2a679433de4f39789534a4a8c99e10139d4959eabdee2c061b49b4e9487ba36f50b321b13481d4c3444ea5e9cf25d11cc11272edd56a25e7fc011502040f7b881037793ddc9f71b40d780d4050c146e4b7b29e085996e128f21730a0c4d3330399f2b97c1cd8668b611a88377bf1664be7438f0bc22bec73e37b8d3fc1f4804364dc6c2b0cd6b3b32fb0bebc21a7e7d633a36a89ef46433507513d8da864c38b93ab415a25b075a9109dc5b2aaaff100d97d5a0ebb7bfdfb152fb8ac05907dae1fc785fcdc46212f83066664663c45e4682667118dd9480c6f4add9ab40105c9357d533f5df960cf370326f25a82c43d7b65d5863cd763a81feada619b90e5b0ec77b32bd517fed2cde85e2ad1e51af8244d8701f5ef06d67398530c26ff6aebb7c5426be5a3380939915ecc88b1472e33b1a4da579924f4fd4197c7db5b40c1c38c0c123c1bdcfb3e3b3f3de1d4b2a4a36e3daec2a6319a2b05d725a3901ed084ff22c8db80bc4dd270c5a05d52f6141c42b56fc326d3b3329ad312f7a34ee1b926b5af8a651b4fe2ae66d6704cb5887fb867bc47a42f9ba23ae66b4ba5c933b0fb62c3253a5813870fa4fbd54152cf9990103a49af2f90fff760749f1d2b049ecaceeb04fce9d6a3c596e1cf0d8341e6c1f948f830a59121c3841b95289ad401b35b0edc212ceccd53cf366a69cc2adddd8c053826c1e5ab1926451b45b56de411589f55ef4a1f0d9670b36aefd0640e54f18f82c24484773bb2363d9f0ca728a93d4199a9dd6ae523fc492c05fa24524ad8f383d0df9ea55fb6c13fa0b10f6ae833c0f5d98cfaea271c2303f9c0de869b582fa2caafed0c47921bedfc1ed6cedfaea0c3c3b3bc19eee9e0a6f796d787976a0e2bf0b246c74e03e9f197ea27f1eb6f465a93a32bc56588a87d2d9b3af2ce38b9bf05fd3b876bdc4375e200c3008cf8b88d9e98e74e30434ff22cdebb5af19c3796584de206407bc1c44bccc3ea21d79c2bbfeb16e48f0322907b911e802bfa90df95305eb31ff0a3c872c0b2f2a57e1ae0e006e9448c4d6361e85da2253f3103739fbcc0980eade4e6e012ecc8a39026a53927ab630517d1c10940da9dacbd5e3fc39d69e683934d099c1f536a74c967bbc8a6acaaee4d401f759b6bf1f643f152af6312d848535a429cd53137794d2386580e5b048ad5f3989348d0fa4559df61eb9a6972ad52e14b02cc9eb6d4c63a14cdc2d43a834997faf4d2826f11dbd5a02ebf7b816c5acf93eef0d068e663e2cf631ef6087c185b83168ce76999b33a919b5566b7d177c4c45a18d97631fc2a9e71aaa099b50aaef9a77c2bc8e7a2ac589c7f2de671091ec0be7ab13c10a1e98a8c7c5a34bbb03ee8a80f024961568a228662ddb1b791fad5ef6d4a4535db8505fae512fd29f660e08e0b406b6a61c5cf008ba9243ae799192b1c1e9d8802663ddbb343c04d0a832649afbc8ce8ddd9d5d4da27a2c379b6feec1ddf956c87b24b29aa413f7d75625a9cddf61553bdb1986169d8702f09e268aa499d1f4d0510228f9c2066977ebdc41eb7a31eb38e754a584db9642acff1395011d5fadea10aab1e013ce242e4afceabfaa80fe360cdd11b66dae3b854490c59523a0ffcc98726f7ac0b3bac63757f7d89949f7db576d58e13531b41d9f7b3af01c455cf3d580c3415f7dfad5aa9141e864f9dc3f48bbe8528af64de51aef54e5eb6e83bc0f8ab087e4afb778866601c48890cc051b00667960248962ecdea4cd3339838a5a1c6d2c000eda8a7a11dc5b238333a501f18612a50088dff8a8af3366c8ed96d6c42e1510bcd6412ef5457f7c9e9677aea7468fe3f023b405edb6fe9c5e7d6670039cf98ce7bbdb9843c0ecedef31d99de5474f999b0ebbea6a5f61a32800a9dfb9ffd67477b785d5120214dd51b4fd0ab937e9e919f5aae54cd926bcac65c7edc504088bfdf40243f148c65ade6fb8046aeea23be71f3a0be8c0c810a7a289ed9afa124735c15e12ba3206a59e07ec15fad101011b305fd285d3cd8fcc263ae017f9dc614e28051ecf2d7f803aacf4adc6865504fc1fa064f3bc2c5fb5505003d297cbc94ae87f8fce0b54f8e8b13ef742b08767cb812994a31c3bbfd7d9aed6cc75d28951f87c9f5579fe59f0737fee8bc88ee310932dbafb09438b853ba299aa0d3394c733c6a09bb0f2469314a908204a88e0c3593c01189885703cf1d29f370007b7bc385de4af2863ba840990277a2134a153ad5f275347af766edf556fb24dea7800c9e9d7648a0cc099fda4fc3d71503623c9e7577478101dbe05bbb3b0d593daf1d487ee94c56bb86e6e4e9f6deb68e546303006139a7a2bf4d9378691488bff8889996643842fb7d1859bdfb6161ec4e1d9d455ea1057b0737e694250d6eb8717b8b762c224fa583466f72eb068fb045a112f6f96bb09c06cb4dde0e5addbfb88d7b6e311f2d0c13fc81f75321c93b688f5687ec5dbe865ae56607a7d87414cfcee2228613b8fab39978c689d03cdca61eb42747aade6573a26a5340c2a44c9d32cd88aadd08906cde4b89d6f559f757c2c2ca3e0e36bda991d0af6ee3b39dcc6afc8c0be282236f820a08a17be67087c45c82aeaca29c933e42e198a6700d86e86e6e2b2ae641da36eee30fa2d5fc6d3234c1d7d657c93d23efe2ddc351a00698992d5ee4a3d3f32cec291f5dfcad9596e731e654361ca36d5de513b677850a122c974c70088695cce771ccee0e1270e447404c6a42857b87a6555df8c8a967b66afe758feeda9647088227a3abf057cc29e033be8e1a7bdfb53bd33b8f4f8f95d5420b75c15e83024b847cf87e9c21ac2e39fa3da027864c9b5b96f4463c978e60723b0cc80866d9b6b5a4b7e885c7c5bc1a7fc2ecb5bd17477a3f92d20032fd36bba622f40e97491cc46da303e571de88b353b1eea5dfcbbfbae34db548cd7144da675a2055eef446bddfae7fa0fa7f76dffea47b901f9e41ea3e923193db3d3bae2194a106c9c41e1ecf539e9584608983e2ec127f99ac3e7cd6fab0fa77b471e786515dd5aa68baa6d74bb7a30046ef992fc978711b7532246c9fde6d3c6fd59737008d4fd004a1dbc7677f649b13d296ab859e1f0f81bd88ed264c1555d77a2c62fc3ae6062be235f681babaf202439f70e14b1d903b032c9a7a14f150b9bc1a89b9e3b2a2a6368bb32870ac167ab4a8f5b87714cb4292623d392d4fd00a86bcf8d0845a34d3cf133087cf404d6debc3037059f1434be83ccf686ffc1c9a2280c5d7ec02d21d79fccacba99d4e10fb819965db7189f58a2be169c700777931aa8c9f2a7dfc67b80d6979a8aabed5191d4e7c19ff48017a5a76ca621919c0f9471cdb5a9a4436e5ecb89405e3fe2e7dfe426e21e3d4526efb276fc06cd11e377eddda33e53263da3cb394a442db272355ab241dc8d22664ad28fabb39bd18e86b7fa0514ccdae13ded6f9331ca02e087c174497652e4e3fdcb20931a6437e13857c97e2c043d15983d0a663700538a54d8e12f2c37f238ac6e9da84d7a71b21918c2e86e204d2215752b71d724f45dd72821ec3f5df49f2a69439ce3d83884792b718295b5c0b8efca4c2b4a4f635587f85a2484ab523495f021b2e1658df958f6f03c8162b337f96cad9e44fb1586d5e10056771d82428efce294ebbe8d29de400258777afb3efc7dc18e0039bc30025e0b926b8ee7e92b4d571d072617479d105c443efbb52813d372c777950940710ed6e9a710ae541058f8aa448d124da2421467cb93ce116dc9e3b45424b59c19b30cc7013b0e22ecd8a78ed71c42ff18abfdb7a0cbd18e4344ba89ba5a923e8e70ffb4070db1f884261089d0e49ebcc2a00b84b51394c5cff30509ec606cd0206618f078c7c825e307e91a0eb3487102b9eebf89d2c29da5212917d852e86b4516b04af925737068df7311449d214ed14731ece93fa8115ba1e03ae5951662ef328452738dd09947c22f0e80a7c7051cb7bb0884e7697694fe0bcd610289c7f0670aa2168512e500a10dfdb44f97d72f717f3b80a180ebfec184ec555369d8b939c773a52ca42162cf0f958c01e2280090675036b8cbd81c34ca4c22dd04d378d415fb5973b938f40a5a72894138324dcf8c9717c9e84e21bc13927e269dcb66389fcc7f6beb71d0846653bbcbb8d044e2a6b3a6c8b68ff88372313ac46ed4d3006c9cab20e27735afeadb1b576a27b05c25a8594a7c10c30e676fc8b2cc7ea1e9822ac2fb3a837845ef0cd7fe44e4bdfd0a57449e056cf01d512e47c0257dceb4faca4cac390c7035ccddb3aae16f22401cc416d406b05dd872a4dc477ea90f4591a73fce22a5dd7c35fb9e1c774e8fabf3b9b9b1b157b1a369d65229670fd3321bdefde7e840771f16e532a65947d3b4a3dfb34f78c263a7285b2b12e421a8ad6eff505ebe997540ab54425d68c58ed7e3032abc5d2966e494ecaffa5ae5ef566a205bb4ebfc88ed60c93e009eb16307645d965d20da4423ac3de2a3002083690996304609c70b0d357e71dab283a5ce27d44be98304eff87f64d948375350c7310dca6439aab4bd2918011b05dd04497ed72eef2ad894ba1d2af42619ecfc7dc4ad719c0775444304bedb17dd85a87587867daf1cf5b9ff2aab2a1b385eb7bf66efba2c998976d9b4fbf8e6e3d89eb02716bb4b069a480fd44ec08cc72d25c3a51b44f0cdd9a4f1b86f587a4cf5bd936949aaf331e12293c5032be07902cc131b047ffcdac4bbd803db66fe8edd79a149f937544a58d40000000000000000", 0xfd8) r6 = fanotify_init(0x200, 0x0) memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\xee\xa9\x8b\x06\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\xcf~\xb90a\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r7 = dup(0xffffffffffffffff) fanotify_mark(r6, 0x1, 0x48001059, r7, 0x0) add_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="1d", 0x1, 0x0) 6.079763653s ago: executing program 1 (id=1332): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="06963f0000000000001000008900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000280)=""/97, &(0x7f0000000600), &(0x7f0000000200)="0ae8b95fa81fde43b7e9be0176a8e365a2e4a88e5b86d73e767be2d7855858674fc514931e017a15b2d18b7991000000000000", 0x80, r2, 0x0, 0x7}, 0x38) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r3, 0x0, 0x0) connect$l2tp6(r3, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) openat$fb0(0xffffffffffffff9c, 0x0, 0x2100c0, 0x0) getpid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 5.747494897s ago: executing program 0 (id=1334): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.861424393s ago: executing program 3 (id=1337): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1ea7, 0x907, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x30, 0xb1, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x9, 0x1}}}}}]}}]}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001500010300000000000000000c00000008000100", @ANYRES32=r1], 0x1c}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x6b7e369c4a37b0ea) 3.647325407s ago: executing program 2 (id=1338): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)={{0x1, 0x1, 0xffffffffffffff75, r1, {0x8000009}}, './cgroup/../file0/../file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x90}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.555275096s ago: executing program 4 (id=1339): pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) dup(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) socket$inet(0x2, 0x801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 3.190426085s ago: executing program 4 (id=1340): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000f412040000000000"], 0x0, 0x26, 0x0, 0x0, 0xfbc}, 0x28) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r1, 0x1, 0x1}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8000, 0x8400}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0xffffffff}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000630110000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r2}, 0x4) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r4, r4, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40008) 3.13940219s ago: executing program 1 (id=1341): r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000140)={0xc, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) exit(0x9) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) unshare(0x2c020400) r4 = syz_io_uring_setup(0x10a, &(0x7f0000000380)={0x0, 0x5885, 0x100, 0x0, 0x25}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r1, 0x32, &(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000440)="9f870afe3c1c6c10e8151d5199ab11e66b4e0de2f79ac8c65d6356e0a3c9b442cb8f41714283537855459f278b4c40ffbbb0276601e31659ed38b92295a32b9176cdd102befb3f850a53dff73233018be37d1b733f846dfb90a13e6d996c5e5c5daff386dab026dde5d4a1dd8cce432f6d176ce09c154074b59b4d4ca3d8d9a1e17163e674bf94a39f7cabcc32c7d51acf426a0d88b42ebee7ad532c08b274e5424e09d9916f34527d4161fcbdbd980aa9ddb0812d6a71facf6ef400000000", &(0x7f0000000000)=""/48, &(0x7f0000000500)="5765525c5b192f2cd7170943adc7ff1ccd9237881a0aef4fb8cae2a2e948635893ec14ba14fc20c3f06ab2c209aad8ff0b3e1d575480cb8157d8742521a64f8d9bf38db5f70d6b0d1a1ed9fb556a6a612e248e79d6cfcf5651e44fa58e04f9a4a9491766b76275ebb1558aa495e421360b7458c438ecb7ae1a3f39791441eb1c24c913262bdffc37ab822d957e35b4a1be54a88aa9aa7b5d5d74f1c687ea0223ecda2aabb9122d0c1529933e987e7d7d07d411c8aa43f2e91ddffdc2a5037680da8372ed3f32ba2aab5c1683d6b9c4aa757f3a83a4ed208a130194074dcd8079e260f715f71a7a9e1bf4c7a84cd7fbc1613bb3f3", &(0x7f0000000680)="972bd846362b299efc0d8bf9e57d27320000fedfd727f3dddd64f7b91eee4a42b28ef7e8e6cf076bbb0c84d3a4ca13a20c4169ebc6e94684b4f09e9acb08b34fd0e0f975f2c66965ed95dc3912f846ae18ba5f22ccec65edd84e9de927976ba8", 0x9f4a, r3}, 0x38) unshare(0x400) io_uring_enter(r4, 0x351e, 0x483, 0x0, 0x0, 0x0) getpid() openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r7 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r7, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e1d, 0x280000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000010000000c0000002b0000000000000718"], 0x30}, 0x4000010) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000011002901800000000000000007000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c001a800800058004000500080000003e"], 0x44}}, 0x0) 3.125524139s ago: executing program 2 (id=1342): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfff, r1}, 0x38) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 3.063798682s ago: executing program 4 (id=1343): socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000005580)=""/102392, 0x18ff8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newtclass={0xd0, 0x28, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0x9}, {0x0, 0x3}, {0xffe0, 0xffe0}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x94, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x2, 0xff}}, @TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x40, 0x7}}, @TCA_HFSC_FSC={0x10, 0x2, {0x5, 0x22, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0xd115ffe, 0xe, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x9, 0x5, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x33c3}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x5, 0x400}}, @TCA_HFSC_USC={0x10, 0x3, {0x3, 0x4, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0xfffffffd, 0x6}}]}}, @tclass_kind_options=@c_cake={0x9}]}, 0xd0}, 0x1, 0x2b1e}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x5, 0x0, @void}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = dup(r1) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 2.588962085s ago: executing program 0 (id=1344): socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000005580)=""/102392, 0x18ff8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newtclass={0xd0, 0x28, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0x9}, {0x0, 0x3}, {0xffe0, 0xffe0}}, [@tclass_kind_options=@c_hfsc={{0x9}, {0x94, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x2, 0xff}}, @TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x40, 0x7}}, @TCA_HFSC_FSC={0x10, 0x2, {0x5, 0x22, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0xd115ffe, 0xe, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x9, 0x5, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x33c3}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x5, 0x400}}, @TCA_HFSC_USC={0x10, 0x3, {0x3, 0x4, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0xfffffffd, 0x6}}]}}, @tclass_kind_options=@c_cake={0x9}]}, 0xd0}, 0x1, 0x2b1e}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x5, 0x0, @void}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = dup(r1) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) (fail_nth: 1) 2.587637858s ago: executing program 2 (id=1345): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141121) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000096d132478102268d00", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd7) syz_open_dev$usbfs(&(0x7f00000001c0), 0x5eb, 0x1c401) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="df12c9f7b9a60000000000000000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_io_uring_setup(0x1c54, &(0x7f0000000300)={0x0, 0x40ac, 0x10000, 0x2, 0x3c, 0x0, r5}, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000003000010700000000000000000b"], 0x1c}}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x1, 0x0, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000d40)={0x0, "fc59526d5e450e5349611ca8e2828162"}) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f0000002a00)={0x0, "97775e72c35baf73ce98be9f0600"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r10, 0xc4089434, &(0x7f0000001d40)={0x0, 0x3, 0xa1df23b6661a7985, [0xfffffffffffffffd, 0x0, 0x100000000006, 0xfffffffffffffff7, 0x4], [0x6, 0x8, 0xea, 0x1a, 0xfff, 0x4, 0x1, 0xa16, 0xb5, 0x1, 0x2f0e, 0xb, 0x1, 0x6, 0x9, 0xff, 0x0, 0xae0, 0x10000, 0xc, 0x6, 0x4, 0x2, 0x80000001, 0x8, 0x6, 0x3c8, 0xffffffffffff501d, 0x9, 0x9, 0x7, 0xb9, 0x81, 0x5, 0x101, 0x101, 0x8, 0x101, 0xd0, 0x0, 0x80000001, 0x400, 0xe, 0xe, 0x0, 0x8001, 0x1, 0x100000001, 0x1, 0x5a7, 0x6ea50bc, 0x8000, 0x10001, 0x8, 0x4d36, 0x8, 0x6, 0xa400000000, 0x7fffffffffffffff, 0x10, 0x1, 0x10001, 0x4, 0x7d8, 0x7, 0x3959, 0x9, 0x80000000, 0x3, 0x3, 0x6, 0xfffffffffffff7d8, 0x5, 0xb, 0x6, 0x3, 0x7, 0x8, 0x100000000, 0xe293, 0xffffffffffffffff, 0x2, 0x7, 0xffff, 0x4, 0x7fff, 0x5, 0x8, 0x9, 0x4, 0x7, 0x7fffffff, 0x5, 0x10001, 0x2, 0x1000, 0x6, 0xf7, 0x1ff, 0xc48a, 0x9, 0x5, 0x10, 0xce, 0x9, 0x9, 0x8, 0xcad, 0x4, 0x3ff, 0x101, 0x7, 0x55c2d622, 0x7fffffffffffffff, 0xe, 0x100000000, 0x6, 0x0, 0x0, 0xd6]}) ioctl$BTRFS_IOC_BALANCE_V2(r9, 0xc4009420, &(0x7f0000002580)={0x14, 0x1, {0xdd, @struct={0x80000001, 0x80007}, r11, 0x7, 0x6, 0x6, 0x2ef2, 0x8, 0xc0, @struct={0x5, 0x7}, 0x80, 0x4, [0x0, 0x3, 0x5e5e, 0xc951, 0x2, 0xb06]}, {0x1, @usage=0x80000000000b2, r12, 0x7, 0x80000001, 0x3fffffffc000, 0x2, 0x5, 0x19, @struct={0x6, 0x2}, 0x6, 0x10000, [0x9, 0x9, 0x0, 0x1, 0x1, 0xc0]}, {0x9, @struct={0x1, 0xc000000}, r13, 0x10001, 0x9, 0x6, 0x29, 0x55f8, 0xc2, @usage=0xfffffffffffffa58, 0x3, 0x9, [0x50, 0xbdc5, 0x7ff, 0xfffffffffffffffe, 0x4, 0x83]}, {0x3, 0x100000001, 0x3}}) setresuid(0x0, 0xee00, 0x0) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r14, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) io_uring_enter(r6, 0x29ed, 0x8a24, 0x4, 0x0, 0x0) r15 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r15, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 2.245388628s ago: executing program 3 (id=1346): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/softlockup_count', 0xc17194f505ffc18d, 0xb5) r1 = syz_io_uring_setup(0x80005ca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x11, r4, 0x0, 0x0, 0x0, 0x1, 0x1, {0x3}}) syz_io_uring_setup(0x4123, &(0x7f0000000380)={0x0, 0x70a, 0x0, 0x0, 0x1c4, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x45885, 0x80, 0x0, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r5, 0x3596, 0x0, 0x49, 0x0, 0x0) 1.819664452s ago: executing program 3 (id=1347): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006111d00000e30ab4b853639d1d0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) gettid() 1.543260418s ago: executing program 4 (id=1348): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', @mcast2, 0x8, 0x3c80, 0x85, 0x400, 0x3, 0x60}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_setup(0x7d, &(0x7f0000000280)={0x0, 0x86f7, 0x2000}, &(0x7f0000000300), &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8000, 0x0, 0x8, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000200)={0x0, 0x80000, 0x0, 0x0, 0xb1da, 0x19, 0xffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b0000000700000002a0e83dd80000000400000045"], 0x87) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r6}, 0x10) 1.17983486s ago: executing program 1 (id=1349): r0 = semget(0x0, 0x4, 0x284) semctl$SETVAL(r0, 0x4, 0x10, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f00000001c0), 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) io_uring_enter(r1, 0x2738, 0x19b4, 0x40, &(0x7f0000000040)={[0x6]}, 0x8) r3 = getpid() ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x60}, {0xffffffffffffffff, 0xd401}], 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={[0x3ff]}, 0x37) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x804e20}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a090400000000000000000200000044000480140001800c0001006e6f747261636b00040002802c0001800e000100696d6d656469617465000000180002800c00028005000100c400000008000140000000090900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020000000900010073797a300000000014000000110001"], 0xb8}}, 0x0) 378.088758ms ago: executing program 3 (id=1350): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x22, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r1, &(0x7f0000000240), &(0x7f0000000080)=@tcp=r2}, 0x20) syz_usb_connect$hid(0x1, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x1807, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x30, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0xfffb, 0x80, 0x1, {0x22, 0xaeb}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x40, 0x9e, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x2, 0x5, 0x6}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x6, 0x0, 0xf5, 0x20, 0xa}, 0x100, &(0x7f0000000200)={0x5, 0xf, 0x100, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4b, "79f5761284b785b5c3b83bad3e57e01a"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x7}, @generic={0xc8, 0x10, 0x1, "44231be1536a1760ee38cd2dbe9d1924c3d78cce80aad7c3dcb3c99c4f7180cd0eae0464204f6413ec0f25232794ae86cc8a7f6edf4c2cdb73c60c0666f963dc918db0623fc20a0efb5aee2a676f5c642040c6e64908f135e6e9ca68d58d73331099e1a33a09a77072481df23f2b7eaa1f02c7968fcb046008fd4d19ea226f50081340debd0239125bd102651281e363a9d3a9fedb07202fe83c2a1fea05dc308d0b137f5363595943e1297fd6183acb5c9c8e5f80e27908f8bb1176f6826431209d5e2b78"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x80, 0x8, 0x7}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x60, 0x1, 0x2, 0x4, 0x5}]}, 0x3, [{0xee, &(0x7f0000000340)=@string={0xee, 0x3, "093535a676ccc9d01c5c332eb17abdbf87ff918175fc017d0df139a9b48ed4a981d28dc4c2644ddd62fd03ed5e6c68a33cd10d00a9d8a1f96f5f7963e2c733d48810da55bd1b5b3a21e704b99ec80967651239f108845cdaa2f1f623d4f89040d8880fc0365dac91d2f581153d43e8cd3eb47feade1118f1457eee6ae7e761e1910070872dc49f6f1c69d86274effa0e0de7266f0443ce15ce53b2dc96225024734e921c5207c274f1d35d8252a9fc1d4d9802e657e14d64f4a6421c9197928bdb9c1a08a9393ec6bfc9578e1a5bb6b6c9c0a6b19a58eb53da0fd89061fbb743be31d9a0532abb0e9b726f15"}}, {0xb1, &(0x7f0000000440)=@string={0xb1, 0x3, "1439c58fc2b6f83834885d890ef04188ee5bfdefc2b185aedd55f51d0748b7cfa8a0dd6d7c6310bf51d24bfe687530b41cf77628ae72e9fb2a50c022a904e62d385842877b9ffa1bbadd1e284e85132a14415742948fe32bb508c3e96e7b373305f1712c28d08f30842c27d47f1b737ec50171bf3543faf3c7b5ceb0a3793b189b65c389d3ac1d11a0032f1aa264373151a08e100239ad9fcb4a78ea56c7ad0e6c743693332a99d3f8fb6612d62ebd"}}, {0x6b, &(0x7f0000000140)=@string={0x6b, 0x3, "2faa3d723273f3a27d6c5815a8347be7badd4fe725e3f664f6e305c5be0b4b044a2179e29ec645e427265e8f3ba51755c323613510d26acff819b9efdc1c77b4ff6a6d373eb9ab3a5fd7bf63ee1a16cb7215c0eacc007b286c7010c4f1571aef0f99ce33039025ece8"}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000f80)={0x40, 0x2, 0x5, {0x5, 0x0, "b10935"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 163.454414ms ago: executing program 4 (id=1351): pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) dup(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) socket$inet(0x2, 0x801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 157.336438ms ago: executing program 1 (id=1352): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448", 0xd}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb0", 0x49}], 0x2, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x5600, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) 94.128702ms ago: executing program 0 (id=1353): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x103182, 0x0) r2 = socket(0x1d, 0x2, 0x6) socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r2, 0x89a0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) setpgid(0x0, r3) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x901) mount(0x0, 0x0, 0x0, 0x2000, 0x0) bind$can_j1939(r2, 0x0, 0x0) epoll_create(0x2) syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a3348484bb8df93fe521fe1040f858fb0192fdb61165ae96e54e95f986e1991666a28ea84021377f854fb46b740fc923244159bca8f8f9df6582f8c01dc05733e2e55fc52557ead879afe7c49146aea5741c8105fe87b521f427bf000000000000000000000000000000000000000000000000000000000000004f701390124865885190ca06cb4f206ba657fc27bf050e5038735848f0cf75411468e4dfe3b6b09f3604b8e53e9e597e20f046c1cd9dcbced8b86658007017e0"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000000000300"/28], 0x50) pread64(r4, &(0x7f0000000500)=""/31, 0x1f, 0x40000000009) 64.760767ms ago: executing program 4 (id=1354): ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000240)=0xb0000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x497, &(0x7f00000002c0)={0x0, 0x89b8, 0x800, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xc000000, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x12}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) socket(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0x3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x3c5aee476cd691e7) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x2c, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x13}, @TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x8d0}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x8}]}}]}, 0x58}}, 0x4c8c5) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000000)={@my=0x0}) setrlimit(0xb, &(0x7f0000000000)) r9 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r9, r9, 0x21) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, &(0x7f0000000040)={0x4, 0x100000, 0x295, 0xffffffffffffffff, 0x6, 0x76b8}) 0s ago: executing program 2 (id=1355): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = fsopen(&(0x7f0000000340)='ntfs3\x00', 0x1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x4, 0x0, 0x4}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000001100)='iocharset', &(0x7f0000001140)='\xe0^@&&}\'\x00', 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000100)={0x400, 0xa, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, {0x0, 0x0, 0x3e00}, {}, {0x0, 0x3}, {}, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0x6001}, @void, @eth={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4000, 0x0, 0x3, 0x2f, 0x0, @private=0x1fe1, @multicast1}, {0xa000, 0x6558, 0x8}}}}}}, 0x2e) kernel console output (not intermixed with test programs): ed by 'Artec T1 USB2.0' [ 392.551049][T10014] vhci_hcd: connection closed [ 392.556129][ T12] vhci_hcd: stop threads [ 392.577834][ T12] vhci_hcd: release socket [ 392.586944][ T9998] vhci_hcd: connection closed [ 392.590193][ T5970] usb 1-1: USB disconnect, device number 20 [ 392.605860][ T9990] vhci_hcd: connection reset by peer [ 392.625040][ T12] vhci_hcd: disconnect device [ 392.635212][ T5970] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 392.651287][ T12] vhci_hcd: stop threads [ 392.669908][ T12] vhci_hcd: release socket [ 392.678284][T10009] vhci_hcd: connection closed [ 392.678401][T10008] vhci_hcd: connection closed [ 392.699466][ T12] vhci_hcd: disconnect device [ 392.723117][ T5955] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input36 [ 392.733295][ T12] vhci_hcd: stop threads [ 392.746609][ T12] vhci_hcd: release socket [ 392.758783][ T12] vhci_hcd: disconnect device [ 392.832695][ T12] vhci_hcd: stop threads [ 392.845478][ T5955] dvb-usb: schedule remote query interval to 150 msecs. [ 392.846640][ T12] vhci_hcd: release socket [ 392.913534][ T5955] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 392.920465][ T12] vhci_hcd: disconnect device [ 392.949212][ T12] vhci_hcd: stop threads [ 392.973991][ T12] vhci_hcd: release socket [ 392.984904][ T12] vhci_hcd: disconnect device [ 393.080669][ T5955] dvb-usb: bulk message failed: -22 (1/0) [ 393.086525][ T5955] dvb-usb: error while querying for an remote control event. [ 393.301394][ T2148] dvb-usb: bulk message failed: -22 (1/0) [ 393.307199][ T2148] dvb-usb: error while querying for an remote control event. [ 393.417412][ T5970] usb 2-1: USB disconnect, device number 15 [ 393.456959][ T5970] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 393.489567][T10040] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1022'. [ 393.705587][T10044] FAULT_INJECTION: forcing a failure. [ 393.705587][T10044] name failslab, interval 1, probability 0, space 0, times 0 [ 393.775078][T10044] CPU: 1 UID: 0 PID: 10044 Comm: syz.3.1025 Not tainted syzkaller #0 PREEMPT(full) [ 393.775096][T10044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 393.775102][T10044] Call Trace: [ 393.775106][T10044] [ 393.775111][T10044] dump_stack_lvl+0x16c/0x1f0 [ 393.775127][T10044] should_fail_ex+0x512/0x640 [ 393.775139][T10044] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 393.775153][T10044] should_failslab+0xc2/0x120 [ 393.775165][T10044] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 393.775176][T10044] ? __alloc_skb+0x2b2/0x380 [ 393.775190][T10044] __alloc_skb+0x2b2/0x380 [ 393.775200][T10044] ? __pfx___alloc_skb+0x10/0x10 [ 393.775211][T10044] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 393.775226][T10044] netlink_alloc_large_skb+0x69/0x130 [ 393.775240][T10044] netlink_sendmsg+0x6a1/0xdd0 [ 393.775254][T10044] ? __pfx_netlink_sendmsg+0x10/0x10 [ 393.775271][T10044] ____sys_sendmsg+0xa95/0xc70 [ 393.775286][T10044] ? copy_msghdr_from_user+0x10a/0x160 [ 393.775298][T10044] ? __pfx_____sys_sendmsg+0x10/0x10 [ 393.775318][T10044] ___sys_sendmsg+0x134/0x1d0 [ 393.775330][T10044] ? __pfx____sys_sendmsg+0x10/0x10 [ 393.775357][T10044] __sys_sendmsg+0x16d/0x220 [ 393.775368][T10044] ? __pfx___sys_sendmsg+0x10/0x10 [ 393.775388][T10044] do_syscall_64+0xcd/0x4c0 [ 393.775401][T10044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 393.775413][T10044] RIP: 0033:0x7f3800d8ebe9 [ 393.775421][T10044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 393.775432][T10044] RSP: 002b:00007f3801c5b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 393.775442][T10044] RAX: ffffffffffffffda RBX: 00007f3800fb5fa0 RCX: 00007f3800d8ebe9 [ 393.775449][T10044] RDX: 0000000000000090 RSI: 0000200000000140 RDI: 0000000000000003 [ 393.775456][T10044] RBP: 00007f3801c5b090 R08: 0000000000000000 R09: 0000000000000000 [ 393.775462][T10044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.775468][T10044] R13: 00007f3800fb6038 R14: 00007f3800fb5fa0 R15: 00007ffda48126f8 [ 393.775481][T10044] [ 394.640830][ T5911] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 394.670648][T10060] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 394.678397][T10060] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 394.688512][T10060] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 394.698606][T10060] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 394.749647][T10060] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1027'. [ 394.815489][ T5911] usb 4-1: config 0 has an invalid descriptor of length 33, skipping remainder of the config [ 394.826033][ T5911] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 394.852005][ T5911] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 394.873685][ T5911] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.887237][ T5911] usb 4-1: config 0 descriptor?? [ 395.360011][ T30] audit: type=1400 audit(1755910369.209:543): avc: denied { ioctl } for pid=10073 comm="syz.0.1031" path="socket:[27393]" dev="sockfs" ino=27393 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 395.401115][ T5911] usb 4-1: string descriptor 0 read error: -71 [ 395.411935][ T5911] usb 4-1: USB disconnect, device number 20 [ 395.563270][T10074] sctp: [Deprecated]: syz.0.1031 (pid 10074) Use of int in maxseg socket option. [ 395.563270][T10074] Use struct sctp_assoc_value instead [ 395.662944][T10081] IPVS: Error joining to the multicast group [ 396.163313][ T5854] vhci_hcd: vhci_device speed not set [ 396.233990][T10086] NILFS (nbd2): device size too small [ 396.251953][ T30] audit: type=1400 audit(1755910370.079:544): avc: denied { listen } for pid=10085 comm="syz.2.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 396.357801][ T30] audit: type=1400 audit(1755910370.089:545): avc: denied { write } for pid=10085 comm="syz.2.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 396.681220][ T5911] usb 5-1: new full-speed USB device number 30 using dummy_hcd [ 396.954103][ T5911] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 396.964467][ T5911] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 396.988427][T10092] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 396.998715][T10092] SELinux: failed to load policy [ 397.005438][ T5911] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 397.033060][ T5911] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.062932][ T5911] usb 5-1: config 0 descriptor?? [ 397.081570][ T5911] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 397.088694][ T5911] dvb-usb: bulk message failed: -22 (3/0) [ 397.170283][ T5911] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 397.230100][ T5911] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 397.263579][ T5911] usb 5-1: media controller created [ 397.281336][ T5911] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 397.292926][T10083] dibusb: i2c wr: len=61 is too big! [ 397.292926][T10083] [ 397.311926][ T5911] dvb-usb: bulk message failed: -22 (6/0) [ 397.328552][ T5911] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 397.352353][ T5911] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input38 [ 397.376900][ T5911] dvb-usb: schedule remote query interval to 150 msecs. [ 397.425971][ T5911] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 397.690874][ T5911] dvb-usb: bulk message failed: -22 (1/0) [ 397.696691][ T5911] dvb-usb: error while querying for an remote control event. [ 397.872405][ T5911] dvb-usb: bulk message failed: -22 (1/0) [ 398.108512][ T5911] dvb-usb: error while querying for an remote control event. [ 398.490598][ T10] dvb-usb: bulk message failed: -22 (1/0) [ 398.496362][ T10] dvb-usb: error while querying for an remote control event. [ 398.670690][ T5911] dvb-usb: bulk message failed: -22 (1/0) [ 399.005696][ T5911] dvb-usb: error while querying for an remote control event. [ 399.565892][ T10] dvb-usb: bulk message failed: -22 (1/0) [ 399.585519][ T10] dvb-usb: error while querying for an remote control event. [ 399.611354][ T2148] usb 5-1: USB disconnect, device number 30 [ 400.087529][ T2148] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 400.420622][ T2148] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 400.605680][T10130] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 400.741635][ T2148] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.02 [ 400.754484][ T2148] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.802723][ T2148] usb 5-1: Product: syz [ 400.810612][ T2148] usb 5-1: Manufacturer: syz [ 400.830750][ T2148] usb 5-1: SerialNumber: syz [ 400.916536][ T2148] usb 5-1: config 0 descriptor?? [ 400.936641][T10145] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 400.946895][T10145] SELinux: failed to load policy [ 402.150314][ T10] usb 5-1: USB disconnect, device number 31 [ 403.233476][T10161] FAULT_INJECTION: forcing a failure. [ 403.233476][T10161] name failslab, interval 1, probability 0, space 0, times 0 [ 403.267214][T10161] CPU: 1 UID: 0 PID: 10161 Comm: syz.0.1056 Not tainted syzkaller #0 PREEMPT(full) [ 403.267243][T10161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 403.267253][T10161] Call Trace: [ 403.267259][T10161] [ 403.267266][T10161] dump_stack_lvl+0x16c/0x1f0 [ 403.267292][T10161] should_fail_ex+0x512/0x640 [ 403.267316][T10161] should_failslab+0xc2/0x120 [ 403.267338][T10161] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 403.267357][T10161] ? skb_clone+0x190/0x3f0 [ 403.267381][T10161] skb_clone+0x190/0x3f0 [ 403.267400][T10161] netlink_deliver_tap+0xabd/0xd30 [ 403.267427][T10161] netlink_dump+0x881/0xd30 [ 403.267449][T10161] ? __pfx_netlink_dump+0x10/0x10 [ 403.267480][T10161] ? __asan_memset+0x23/0x50 [ 403.267506][T10161] ? genl_start+0x67f/0x980 [ 403.267530][T10161] __netlink_dump_start+0x6d6/0x990 [ 403.267554][T10161] genl_family_rcv_msg_dumpit+0x1e2/0x2e0 [ 403.267579][T10161] ? __pfx_genl_family_rcv_msg_dumpit+0x10/0x10 [ 403.267610][T10161] ? __pfx_genl_get_cmd+0x10/0x10 [ 403.267629][T10161] ? __pfx_genl_start+0x10/0x10 [ 403.267647][T10161] ? __pfx_genl_dumpit+0x10/0x10 [ 403.267668][T10161] ? __pfx_genl_done+0x10/0x10 [ 403.267694][T10161] ? __radix_tree_lookup+0x21f/0x2c0 [ 403.267727][T10161] genl_rcv_msg+0x46e/0x800 [ 403.267754][T10161] ? __pfx_genl_rcv_msg+0x10/0x10 [ 403.267782][T10161] ? __pfx_tipc_nl_node_dump_monitor+0x10/0x10 [ 403.267813][T10161] netlink_rcv_skb+0x158/0x420 [ 403.267832][T10161] ? __pfx_genl_rcv_msg+0x10/0x10 [ 403.267857][T10161] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 403.267888][T10161] ? netlink_deliver_tap+0x1ae/0xd30 [ 403.267912][T10161] genl_rcv+0x28/0x40 [ 403.267931][T10161] netlink_unicast+0x5a7/0x870 [ 403.267956][T10161] ? __pfx_netlink_unicast+0x10/0x10 [ 403.267976][T10161] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 403.268004][T10161] netlink_sendmsg+0x8d1/0xdd0 [ 403.268030][T10161] ? __pfx_netlink_sendmsg+0x10/0x10 [ 403.268061][T10161] ____sys_sendmsg+0xa95/0xc70 [ 403.268085][T10161] ? copy_msghdr_from_user+0x10a/0x160 [ 403.268103][T10161] ? __pfx_____sys_sendmsg+0x10/0x10 [ 403.268140][T10161] ___sys_sendmsg+0x134/0x1d0 [ 403.268160][T10161] ? __pfx____sys_sendmsg+0x10/0x10 [ 403.268214][T10161] __sys_sendmsg+0x16d/0x220 [ 403.268233][T10161] ? __pfx___sys_sendmsg+0x10/0x10 [ 403.268270][T10161] do_syscall_64+0xcd/0x4c0 [ 403.268292][T10161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.268310][T10161] RIP: 0033:0x7fedf138ebe9 [ 403.268325][T10161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.268342][T10161] RSP: 002b:00007fedf2204038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.268360][T10161] RAX: ffffffffffffffda RBX: 00007fedf15b5fa0 RCX: 00007fedf138ebe9 [ 403.268372][T10161] RDX: 0000000000000010 RSI: 0000200000000f40 RDI: 0000000000000003 [ 403.268382][T10161] RBP: 00007fedf2204090 R08: 0000000000000000 R09: 0000000000000000 [ 403.268392][T10161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.268402][T10161] R13: 00007fedf15b6038 R14: 00007fedf15b5fa0 R15: 00007ffd0456d0f8 [ 403.268427][T10161] [ 403.745445][T10166] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 403.755978][T10166] SELinux: failed to load policy [ 404.129690][ T30] audit: type=1400 audit(1755910377.889:546): avc: denied { module_load } for pid=10162 comm="syz.2.1057" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 404.824966][T10171] capability: warning: `syz.3.1059' uses 32-bit capabilities (legacy support in use) [ 404.951355][T10177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 404.979817][T10177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 405.055758][T10177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 405.092128][T10177] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 405.105127][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1060'. [ 405.156834][T10183] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 405.167156][T10183] SELinux: failed to load policy [ 405.418587][T10191] netlink: 146872 bytes leftover after parsing attributes in process `syz.3.1064'. [ 405.622327][ T10] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 405.772256][ T10] usb 2-1: config 220 has an invalid interface number: 76 but max is 2 [ 406.064359][ T10] usb 2-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 406.090180][ T10] usb 2-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 406.100789][ T10] usb 2-1: config 220 has no interface number 2 [ 406.107771][ T10] usb 2-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 406.122731][ T10] usb 2-1: config 220 interface 0 has no altsetting 0 [ 406.130015][ T10] usb 2-1: config 220 interface 76 has no altsetting 0 [ 406.150790][ T10] usb 2-1: config 220 interface 1 has no altsetting 0 [ 406.161159][ T10] usb 2-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 406.170382][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.178552][ T10] usb 2-1: Product: syz [ 406.344754][ T10] usb 2-1: Manufacturer: syz [ 406.349523][ T10] usb 2-1: SerialNumber: syz [ 406.420683][ T5926] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 406.548280][T10204] FAULT_INJECTION: forcing a failure. [ 406.548280][T10204] name failslab, interval 1, probability 0, space 0, times 0 [ 406.570573][ T5926] usb 1-1: Using ep0 maxpacket: 16 [ 406.575406][T10204] CPU: 0 UID: 0 PID: 10204 Comm: syz.3.1069 Not tainted syzkaller #0 PREEMPT(full) [ 406.575431][T10204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 406.575440][T10204] Call Trace: [ 406.575445][T10204] [ 406.575451][T10204] dump_stack_lvl+0x16c/0x1f0 [ 406.575475][T10204] should_fail_ex+0x512/0x640 [ 406.575499][T10204] should_failslab+0xc2/0x120 [ 406.575519][T10204] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 406.575538][T10204] ? sidtab_sid2str_get+0x17a/0x680 [ 406.575565][T10204] kmemdup_noprof+0x29/0x60 [ 406.575583][T10204] sidtab_sid2str_get+0x17a/0x680 [ 406.575609][T10204] sidtab_entry_to_string+0x33/0x110 [ 406.575633][T10204] security_sid_to_context_core+0x35c/0x640 [ 406.575658][T10204] avc_audit_post_callback+0x109/0x8f0 [ 406.575678][T10204] ? __pfx_audit_log_lsm_data+0x10/0x10 [ 406.575700][T10204] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 406.575714][T10204] ? skb_put+0x138/0x1b0 [ 406.575737][T10204] ? audit_log_n_string+0x253/0x540 [ 406.575760][T10204] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 406.575781][T10204] common_lsm_audit+0x24e/0x300 [ 406.575804][T10204] ? __pfx_common_lsm_audit+0x10/0x10 [ 406.575824][T10204] ? _raw_spin_unlock_irqrestore+0x31/0x80 [ 406.575850][T10204] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 406.575874][T10204] ? avc_update_node.isra.0+0x4c0/0xb60 [ 406.575891][T10204] slow_avc_audit+0x186/0x210 [ 406.575907][T10204] ? __pfx_slow_avc_audit+0x10/0x10 [ 406.575925][T10204] ? avc_denied+0x14a/0x190 [ 406.575942][T10204] ? avc_has_perm_noaudit+0x306/0x3b0 [ 406.575961][T10204] avc_has_perm+0x1b5/0x1f0 [ 406.575978][T10204] ? __pfx_avc_has_perm+0x10/0x10 [ 406.576003][T10204] sock_has_perm+0x252/0x2f0 [ 406.576022][T10204] ? __pfx_sock_has_perm+0x10/0x10 [ 406.576047][T10204] ? __kmalloc_noprof+0x223/0x510 [ 406.576060][T10204] ? io_cache_alloc_new+0x45/0xf0 [ 406.576078][T10204] ? io_msg_alloc_async+0x1c3/0x3a0 [ 406.576092][T10204] ? io_recvmsg_prep+0x5ec/0xdd0 [ 406.576107][T10204] ? io_submit_sqes+0x850/0x25c0 [ 406.576119][T10204] ? __do_sys_io_uring_enter+0xd6a/0x1630 [ 406.576132][T10204] ? do_syscall_64+0xcd/0x4c0 [ 406.576149][T10204] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.576168][T10204] security_socket_recvmsg+0x238/0x260 [ 406.576188][T10204] sock_recvmsg+0x4a/0x250 [ 406.576210][T10204] ____sys_recvmsg+0x218/0x6b0 [ 406.576234][T10204] ? __pfx_____sys_recvmsg+0x10/0x10 [ 406.576264][T10204] ? __lock_acquire+0x62e/0x1ce0 [ 406.576291][T10204] __sys_recvmsg_sock+0x37/0x50 [ 406.576309][T10204] io_recvmsg+0x503/0xe80 [ 406.576330][T10204] ? __pfx_io_recvmsg+0x10/0x10 [ 406.576345][T10204] ? __fget_files+0x204/0x3c0 [ 406.576370][T10204] __io_issue_sqe+0xe8/0x7c0 [ 406.576393][T10204] io_issue_sqe+0x86/0xe50 [ 406.576418][T10204] io_submit_sqes+0x94b/0x25c0 [ 406.576446][T10204] __do_sys_io_uring_enter+0xd6a/0x1630 [ 406.576465][T10204] ? __fget_files+0x20e/0x3c0 [ 406.576480][T10204] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 406.576498][T10204] ? fput+0x9b/0xd0 [ 406.576522][T10204] ? ksys_write+0x1ac/0x250 [ 406.576538][T10204] ? __pfx_ksys_write+0x10/0x10 [ 406.576561][T10204] do_syscall_64+0xcd/0x4c0 [ 406.576579][T10204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.576593][T10204] RIP: 0033:0x7f3800d8ebe9 [ 406.576606][T10204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.576621][T10204] RSP: 002b:00007f3801c5b038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 406.576636][T10204] RAX: ffffffffffffffda RBX: 00007f3800fb5fa0 RCX: 00007f3800d8ebe9 [ 406.576645][T10204] RDX: 00000000fffffffd RSI: 0000000000005361 RDI: 0000000000000003 [ 406.576654][T10204] RBP: 00007f3801c5b090 R08: 0000000000000000 R09: 0000000000000000 [ 406.576664][T10204] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 406.576672][T10204] R13: 00007f3800fb6038 R14: 00007f3800fb5fa0 R15: 00007ffda48126f8 [ 406.576694][T10204] [ 406.642234][ T30] audit: type=1400 audit(1755910380.399:547): avc: denied { read } for pid=10203 comm="syz.3.1069" ssid=148 tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 406.651309][ T5926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.981950][ T5850] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 407.008786][ T5851] Bluetooth: hci5: command 0xfc11 tx timeout [ 407.034928][ T10] uvcvideo 2-1:220.1: Unknown video format 00000000-0000-0000-0000-000000000000 [ 407.055508][ T10] usb 2-1: Found UVC 7.01 device syz (8086:0b07) [ 407.063210][ T10] usb 2-1: No valid video chain found. [ 407.068691][ T10] usb 2-1: selecting invalid altsetting 0 [ 407.105968][ T10] usb 2-1: selecting invalid altsetting 0 [ 407.134817][ T10] usbtest 2-1:220.1: probe with driver usbtest failed with error -22 [ 407.204267][ T5926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.214410][ T5926] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 407.231973][ T5926] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 407.250674][ T5926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.303845][ T10] usb 2-1: USB disconnect, device number 16 [ 407.305395][ T5926] usb 1-1: config 0 descriptor?? [ 407.721503][T10202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 407.813359][T10202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.827321][ T5926] usbhid 1-1:0.0: can't add hid device: -71 [ 407.835272][ T5926] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 408.013117][ T5926] usb 1-1: USB disconnect, device number 21 [ 408.062137][T10222] FAULT_INJECTION: forcing a failure. [ 408.062137][T10222] name failslab, interval 1, probability 0, space 0, times 0 [ 408.082429][T10222] CPU: 0 UID: 0 PID: 10222 Comm: syz.4.1075 Not tainted syzkaller #0 PREEMPT(full) [ 408.082455][T10222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 408.082465][T10222] Call Trace: [ 408.082470][T10222] [ 408.082477][T10222] dump_stack_lvl+0x16c/0x1f0 [ 408.082500][T10222] should_fail_ex+0x512/0x640 [ 408.082524][T10222] ? fs_reclaim_acquire+0xae/0x150 [ 408.082548][T10222] ? tomoyo_encode2+0x100/0x3e0 [ 408.082572][T10222] should_failslab+0xc2/0x120 [ 408.082591][T10222] __kmalloc_noprof+0xd2/0x510 [ 408.082614][T10222] tomoyo_encode2+0x100/0x3e0 [ 408.082642][T10222] tomoyo_encode+0x29/0x50 [ 408.082664][T10222] tomoyo_mount_acl+0x144/0x850 [ 408.082686][T10222] ? bpf_ksym_find+0x127/0x1c0 [ 408.082710][T10222] ? is_bpf_text_address+0x94/0x1a0 [ 408.082730][T10222] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 408.082751][T10222] ? __kernel_text_address+0xd/0x40 [ 408.082769][T10222] ? unwind_get_return_address+0x59/0xa0 [ 408.082789][T10222] ? arch_stack_walk+0xa6/0x100 [ 408.082835][T10222] ? tomoyo_domain+0xbb/0x150 [ 408.082850][T10222] ? tomoyo_profile+0x47/0x60 [ 408.082869][T10222] tomoyo_mount_permission+0x16d/0x420 [ 408.082891][T10222] ? tomoyo_mount_permission+0x14f/0x420 [ 408.082915][T10222] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 408.082955][T10222] security_sb_mount+0x9b/0x260 [ 408.082979][T10222] path_mount+0x15f/0x2000 [ 408.083006][T10222] ? __pfx_path_mount+0x10/0x10 [ 408.083029][T10222] ? kmem_cache_free+0x2d1/0x4d0 [ 408.083044][T10222] ? putname+0x154/0x1a0 [ 408.083070][T10222] ? putname+0x154/0x1a0 [ 408.083094][T10222] ? __x64_sys_mount+0x28d/0x310 [ 408.083114][T10222] __x64_sys_mount+0x28d/0x310 [ 408.083136][T10222] ? __pfx___x64_sys_mount+0x10/0x10 [ 408.083166][T10222] do_syscall_64+0xcd/0x4c0 [ 408.083187][T10222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.083204][T10222] RIP: 0033:0x7fe4e258ebe9 [ 408.083217][T10222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.083233][T10222] RSP: 002b:00007fe4e33a5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 408.083249][T10222] RAX: ffffffffffffffda RBX: 00007fe4e27b5fa0 RCX: 00007fe4e258ebe9 [ 408.083259][T10222] RDX: 0000200000000000 RSI: 0000200000000100 RDI: 0000200000000140 [ 408.083270][T10222] RBP: 00007fe4e33a5090 R08: 0000200000000980 R09: 0000000000000000 [ 408.083279][T10222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.083289][T10222] R13: 00007fe4e27b6038 R14: 00007fe4e27b5fa0 R15: 00007ffd159a7918 [ 408.083312][T10222] [ 408.470744][ T5970] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 408.686253][ T30] audit: type=1400 audit(1755910382.539:548): avc: denied { accept } for pid=10231 comm="syz.0.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 408.743331][ T30] audit: type=1400 audit(1755910382.599:549): avc: denied { shutdown } for pid=10231 comm="syz.0.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 408.921825][T10236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1076'. [ 409.008225][ T5926] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 409.129227][ T5970] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 409.140184][ T5970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.174459][ T5970] usb 3-1: Product: syz [ 409.192062][ T5970] usb 3-1: Manufacturer: syz [ 409.214315][ T5970] usb 3-1: SerialNumber: syz [ 409.239238][ T5970] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 409.270611][ T5926] usb 5-1: Using ep0 maxpacket: 8 [ 409.298616][ T30] audit: type=1400 audit(1755910383.149:550): avc: denied { firmware_load } for pid=5911 comm="kworker/0:4" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 409.308471][ T5926] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 409.625565][ T5926] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.705543][ T5911] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 409.708351][ T5926] usb 5-1: config 0 descriptor?? [ 410.153283][ T30] audit: type=1400 audit(1755910384.009:551): avc: denied { write } for pid=10223 comm="syz.4.1077" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 410.251017][ T30] audit: type=1400 audit(1755910384.029:552): avc: denied { ioctl } for pid=10223 comm="syz.4.1077" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x4c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 410.330884][ T30] audit: type=1400 audit(1755910384.139:553): avc: denied { map } for pid=10223 comm="syz.4.1077" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 410.481642][ T5970] usb 3-1: USB disconnect, device number 30 [ 410.691589][ T5926] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 411.266908][ T5911] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 411.367664][ T5911] ath9k_htc: Failed to initialize the device [ 411.377718][ T5970] usb 3-1: ath9k_htc: USB layer deinitialized [ 412.005960][T10267] FAULT_INJECTION: forcing a failure. [ 412.005960][T10267] name failslab, interval 1, probability 0, space 0, times 0 [ 412.071780][T10267] CPU: 1 UID: 0 PID: 10267 Comm: syz.3.1087 Not tainted syzkaller #0 PREEMPT(full) [ 412.071804][T10267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 412.071813][T10267] Call Trace: [ 412.071818][T10267] [ 412.071828][T10267] dump_stack_lvl+0x16c/0x1f0 [ 412.071852][T10267] should_fail_ex+0x512/0x640 [ 412.071870][T10267] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 412.071898][T10267] should_failslab+0xc2/0x120 [ 412.071919][T10267] __kmalloc_cache_noprof+0x6a/0x3e0 [ 412.071943][T10267] ? __might_fault+0xe3/0x190 [ 412.071960][T10267] ? __might_fault+0xe3/0x190 [ 412.071975][T10267] ? kvm_set_irq_routing+0x24f/0x970 [ 412.072003][T10267] kvm_set_irq_routing+0x24f/0x970 [ 412.072033][T10267] kvm_vm_ioctl+0x18aa/0x4000 [ 412.072058][T10267] ? __pfx_kvm_vm_ioctl+0x10/0x10 [ 412.072087][T10267] ? kasan_quarantine_put+0x10a/0x240 [ 412.072103][T10267] ? lockdep_hardirqs_on+0x7c/0x110 [ 412.072122][T10267] ? find_held_lock+0x2b/0x80 [ 412.072144][T10267] ? tomoyo_path_number_perm+0x295/0x580 [ 412.072170][T10267] ? tomoyo_path_number_perm+0x18d/0x580 [ 412.072192][T10267] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 412.072214][T10267] ? find_held_lock+0x2b/0x80 [ 412.072237][T10267] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 412.072257][T10267] ? do_vfs_ioctl+0x128/0x14f0 [ 412.072282][T10267] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 412.072306][T10267] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 412.072338][T10267] ? hook_file_ioctl_common+0x145/0x410 [ 412.072360][T10267] ? selinux_file_ioctl+0x180/0x270 [ 412.072382][T10267] ? selinux_file_ioctl+0xb4/0x270 [ 412.072405][T10267] ? __pfx_kvm_vm_ioctl+0x10/0x10 [ 412.072422][T10267] __x64_sys_ioctl+0x18b/0x210 [ 412.072448][T10267] do_syscall_64+0xcd/0x4c0 [ 412.072467][T10267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.072483][T10267] RIP: 0033:0x7f3800d8ebe9 [ 412.072498][T10267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 412.072514][T10267] RSP: 002b:00007f3801c3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 412.072530][T10267] RAX: ffffffffffffffda RBX: 00007f3800fb6090 RCX: 00007f3800d8ebe9 [ 412.072540][T10267] RDX: 00002000000001c0 RSI: 000000004008ae6a RDI: 0000000000000006 [ 412.072550][T10267] RBP: 00007f3801c3a090 R08: 0000000000000000 R09: 0000000000000000 [ 412.072560][T10267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 412.072570][T10267] R13: 00007f3800fb6128 R14: 00007f3800fb6090 R15: 00007ffda48126f8 [ 412.072593][T10267] [ 413.302260][T10281] CIFS mount error: No usable UNC path provided in device string! [ 413.302260][T10281] [ 413.312326][T10281] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 414.170616][ T5926] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 414.368971][ T5926] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x0080: ffffffb9 [ 414.402689][ T5926] asix 5-1:0.0: probe with driver asix failed with error -71 [ 414.422385][ T5926] usb 5-1: USB disconnect, device number 32 [ 414.760814][ T5854] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 414.960818][ T10] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 414.979246][ T30] audit: type=1400 audit(1755910388.819:554): avc: denied { accept } for pid=10300 comm="syz.0.1101" laddr=::1 lport=57848 faddr=::1 fport=65534 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 414.979629][ T5854] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 415.037982][ T5854] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.139504][ T5854] usb 3-1: config 0 descriptor?? [ 415.176616][ T5854] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 415.262458][ T10] usb 5-1: config 0 interface 0 has no altsetting 0 [ 415.269265][ T10] usb 5-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 415.599059][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.642634][ T5911] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 415.655735][ T10] usb 5-1: config 0 descriptor?? [ 415.721306][ T5854] cpia1 3-1:0.0: unexpected state after lo power cmd: 00 [ 415.790645][ T5911] usb 1-1: device descriptor read/64, error -71 [ 415.898942][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 415.905775][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 415.942700][ T10] usb 5-1: USB disconnect, device number 33 [ 416.041310][ T5911] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 416.125267][T10317] netlink: 124 bytes leftover after parsing attributes in process `syz.3.1104'. [ 416.131722][T10289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 416.144377][T10289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 416.159916][ T5854] gspca_cpia1: usb_control_msg 02, error -71 [ 416.166526][ T5854] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 416.182626][ T5911] usb 1-1: device descriptor read/64, error -71 [ 416.202812][ T5854] usb 3-1: USB disconnect, device number 31 [ 416.323351][ T30] audit: type=1400 audit(1755910390.179:555): avc: denied { map } for pid=10318 comm="syz.1.1105" path="socket:[29151]" dev="sockfs" ino=29151 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.382205][ T5911] usb usb1-port1: attempt power cycle [ 416.614431][ T30] audit: type=1400 audit(1755910390.179:556): avc: denied { read } for pid=10318 comm="syz.1.1105" path="socket:[29151]" dev="sockfs" ino=29151 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 416.737678][ T30] audit: type=1400 audit(1755910390.589:557): avc: denied { ioctl } for pid=10320 comm="syz.3.1106" path="socket:[29161]" dev="sockfs" ino=29161 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 416.880681][ T5911] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 416.901319][ T5911] usb 1-1: device descriptor read/8, error -71 [ 417.440626][ T5911] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 417.461370][ T5911] usb 1-1: device descriptor read/8, error -71 [ 417.530804][T10346] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 417.571402][ T5911] usb usb1-port1: unable to enumerate USB device [ 418.025813][ T5911] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 418.192972][ T5911] usb 4-1: config 0 interface 0 has no altsetting 0 [ 418.200054][ T5911] usb 4-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 418.224633][ T5911] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.260692][ T10] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 418.273771][ T5911] usb 4-1: config 0 descriptor?? [ 418.432351][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 418.439213][ T10] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 418.447874][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.508562][ T5911] usbhid 4-1:0.0: can't add hid device: -71 [ 418.517992][ T5911] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 418.527399][ T10] usb 1-1: config 0 has no interface number 0 [ 418.535406][ T10] usb 1-1: config 0 interface 132 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 418.552662][ T5911] usb 4-1: USB disconnect, device number 21 [ 418.576638][ T10] usb 1-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 418.588766][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.598983][ T10] usb 1-1: Product: syz [ 418.605745][ T10] usb 1-1: Manufacturer: syz [ 418.610785][ T10] usb 1-1: SerialNumber: syz [ 418.620091][ T10] usb 1-1: config 0 descriptor?? [ 420.113536][T10386] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1125'. [ 420.725429][T10384] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 420.735682][T10384] SELinux: failed to load policy [ 420.782398][T10397] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1128'. [ 421.065715][ T5911] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 421.272052][ T5911] usb 3-1: config 0 interface 0 has no altsetting 0 [ 421.282715][ T5911] usb 3-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 421.296964][ T5911] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.321069][ T5911] usb 3-1: config 0 descriptor?? [ 421.578378][ T5911] usbhid 3-1:0.0: can't add hid device: -71 [ 421.590829][ T5911] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 421.688531][ T5911] usb 3-1: USB disconnect, device number 32 [ 422.996752][ T5854] usb 1-1: USB disconnect, device number 26 [ 423.166024][T10434] IPVS: Error joining to the multicast group [ 424.800814][ T5926] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 425.027076][T10459] FAULT_INJECTION: forcing a failure. [ 425.027076][T10459] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 425.091442][T10463] FAULT_INJECTION: forcing a failure. [ 425.091442][T10463] name failslab, interval 1, probability 0, space 0, times 0 [ 425.104401][T10463] CPU: 0 UID: 0 PID: 10463 Comm: syz.2.1144 Not tainted syzkaller #0 PREEMPT(full) [ 425.104425][T10463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.104437][T10463] Call Trace: [ 425.104442][T10463] [ 425.104450][T10463] dump_stack_lvl+0x16c/0x1f0 [ 425.104474][T10463] should_fail_ex+0x512/0x640 [ 425.104494][T10463] ? __kmalloc_cache_node_noprof+0x5a/0x420 [ 425.104520][T10463] should_failslab+0xc2/0x120 [ 425.104541][T10463] __kmalloc_cache_node_noprof+0x6d/0x420 [ 425.104558][T10463] ? __schedule+0x11a3/0x5de0 [ 425.104574][T10463] ? __get_vm_area_node+0x101/0x330 [ 425.104602][T10463] __get_vm_area_node+0x101/0x330 [ 425.104630][T10463] __vmalloc_node_range_noprof+0x271/0x14b0 [ 425.104656][T10463] ? security_read_policy+0x105/0x2e0 [ 425.104676][T10463] ? sel_open_policy+0x251/0x530 [ 425.104695][T10463] ? do_dentry_open+0x982/0x1530 [ 425.104714][T10463] ? do_filp_open+0x20b/0x470 [ 425.104734][T10463] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.104753][T10463] ? security_read_policy+0x105/0x2e0 [ 425.104778][T10463] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 425.104802][T10463] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.104827][T10463] ? security_read_policy+0x105/0x2e0 [ 425.104845][T10463] vmalloc_user_noprof+0x9e/0xe0 [ 425.104870][T10463] ? security_read_policy+0x105/0x2e0 [ 425.104890][T10463] security_read_policy+0x105/0x2e0 [ 425.104908][T10463] ? __pfx_security_read_policy+0x10/0x10 [ 425.104929][T10463] ? kasan_save_track+0x14/0x30 [ 425.104950][T10463] sel_open_policy+0x276/0x530 [ 425.104975][T10463] do_dentry_open+0x982/0x1530 [ 425.104994][T10463] ? __pfx_sel_open_policy+0x10/0x10 [ 425.105019][T10463] vfs_open+0x82/0x3f0 [ 425.105046][T10463] path_openat+0x1de4/0x2cb0 [ 425.105074][T10463] ? __pfx_path_openat+0x10/0x10 [ 425.105101][T10463] do_filp_open+0x20b/0x470 [ 425.105122][T10463] ? __pfx_do_filp_open+0x10/0x10 [ 425.105141][T10463] ? do_raw_spin_lock+0x11d/0x2b0 [ 425.105179][T10463] ? alloc_fd+0x471/0x7d0 [ 425.105206][T10463] do_sys_openat2+0x11b/0x1d0 [ 425.105229][T10463] ? __pfx_do_sys_openat2+0x10/0x10 [ 425.105253][T10463] ? __pfx___schedule+0x10/0x10 [ 425.105269][T10463] ? __fget_files+0x20e/0x3c0 [ 425.105292][T10463] __x64_sys_openat+0x174/0x210 [ 425.105316][T10463] ? __pfx___x64_sys_openat+0x10/0x10 [ 425.105339][T10463] ? ksys_write+0x1ac/0x250 [ 425.105367][T10463] do_syscall_64+0xcd/0x4c0 [ 425.105388][T10463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.105406][T10463] RIP: 0033:0x7f3ebab8ebe9 [ 425.105421][T10463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.105438][T10463] RSP: 002b:00007f3eb8dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 425.105456][T10463] RAX: ffffffffffffffda RBX: 00007f3ebadb6180 RCX: 00007f3ebab8ebe9 [ 425.105467][T10463] RDX: 0000000000000042 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 425.105478][T10463] RBP: 00007f3eb8dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 425.105488][T10463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.105503][T10463] R13: 00007f3ebadb6218 R14: 00007f3ebadb6180 R15: 00007ffde1c76718 [ 425.105528][T10463] [ 425.105761][T10463] syz.2.1144: vmalloc error: size 280859, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 425.434450][T10463] CPU: 0 UID: 0 PID: 10463 Comm: syz.2.1144 Not tainted syzkaller #0 PREEMPT(full) [ 425.434465][T10463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.434471][T10463] Call Trace: [ 425.434476][T10463] [ 425.434480][T10463] dump_stack_lvl+0x16c/0x1f0 [ 425.434502][T10463] warn_alloc+0x248/0x3a0 [ 425.434514][T10463] ? __pfx_warn_alloc+0x10/0x10 [ 425.434526][T10463] ? __kmalloc_cache_node_noprof+0x272/0x420 [ 425.434539][T10463] ? __kasan_kmalloc+0x8a/0xb0 [ 425.434550][T10463] ? __get_vm_area_node+0x208/0x330 [ 425.434568][T10463] __vmalloc_node_range_noprof+0xb2d/0x14b0 [ 425.434584][T10463] ? sel_open_policy+0x251/0x530 [ 425.434597][T10463] ? do_dentry_open+0x982/0x1530 [ 425.434609][T10463] ? do_filp_open+0x20b/0x470 [ 425.434622][T10463] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.434634][T10463] ? security_read_policy+0x105/0x2e0 [ 425.434648][T10463] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 425.434664][T10463] ? lockdep_hardirqs_on+0x7c/0x110 [ 425.434679][T10463] ? security_read_policy+0x105/0x2e0 [ 425.434690][T10463] vmalloc_user_noprof+0x9e/0xe0 [ 425.434705][T10463] ? security_read_policy+0x105/0x2e0 [ 425.434716][T10463] security_read_policy+0x105/0x2e0 [ 425.434727][T10463] ? __pfx_security_read_policy+0x10/0x10 [ 425.434740][T10463] ? kasan_save_track+0x14/0x30 [ 425.434753][T10463] sel_open_policy+0x276/0x530 [ 425.434776][T10463] do_dentry_open+0x982/0x1530 [ 425.434795][T10463] ? __pfx_sel_open_policy+0x10/0x10 [ 425.434815][T10463] vfs_open+0x82/0x3f0 [ 425.434831][T10463] path_openat+0x1de4/0x2cb0 [ 425.434847][T10463] ? __pfx_path_openat+0x10/0x10 [ 425.434863][T10463] do_filp_open+0x20b/0x470 [ 425.434875][T10463] ? __pfx_do_filp_open+0x10/0x10 [ 425.434887][T10463] ? do_raw_spin_lock+0x11d/0x2b0 [ 425.434908][T10463] ? alloc_fd+0x471/0x7d0 [ 425.434924][T10463] do_sys_openat2+0x11b/0x1d0 [ 425.434939][T10463] ? __pfx_do_sys_openat2+0x10/0x10 [ 425.434955][T10463] ? __pfx___schedule+0x10/0x10 [ 425.434964][T10463] ? __fget_files+0x20e/0x3c0 [ 425.434978][T10463] __x64_sys_openat+0x174/0x210 [ 425.434994][T10463] ? __pfx___x64_sys_openat+0x10/0x10 [ 425.435008][T10463] ? ksys_write+0x1ac/0x250 [ 425.435024][T10463] do_syscall_64+0xcd/0x4c0 [ 425.435037][T10463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.435047][T10463] RIP: 0033:0x7f3ebab8ebe9 [ 425.435056][T10463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.435067][T10463] RSP: 002b:00007f3eb8dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 425.435077][T10463] RAX: ffffffffffffffda RBX: 00007f3ebadb6180 RCX: 00007f3ebab8ebe9 [ 425.435083][T10463] RDX: 0000000000000042 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 425.435090][T10463] RBP: 00007f3eb8dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 425.435096][T10463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.435102][T10463] R13: 00007f3ebadb6218 R14: 00007f3ebadb6180 R15: 00007ffde1c76718 [ 425.435115][T10463] [ 425.435119][T10463] Mem-Info: [ 425.734664][T10463] active_anon:20207 inactive_anon:0 isolated_anon:0 [ 425.734664][T10463] active_file:13840 inactive_file:40714 isolated_file:0 [ 425.734664][T10463] unevictable:768 dirty:333 writeback:0 [ 425.734664][T10463] slab_reclaimable:11792 slab_unreclaimable:106272 [ 425.734664][T10463] mapped:41757 shmem:9152 pagetables:1381 [ 425.734664][T10463] sec_pagetables:0 bounce:0 [ 425.734664][T10463] kernel_misc_reclaimable:0 [ 425.734664][T10463] free:1281506 free_pcp:8707 free_cma:0 [ 425.780288][T10463] Node 0 active_anon:80840kB inactive_anon:0kB active_file:55304kB inactive_file:162652kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:167024kB dirty:1324kB writeback:0kB shmem:35148kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12344kB pagetables:5412kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 425.812222][T10463] Node 1 active_anon:0kB inactive_anon:0kB active_file:56kB inactive_file:204kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:56kB dirty:12kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:144kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 425.842299][T10463] Node 0 DMA free:15344kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 425.872929][T10463] lowmem_reserve[]: 0 2479 2481 2481 2481 [ 425.878654][T10463] Node 0 DMA32 free:1212592kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:80816kB inactive_anon:0kB active_file:55304kB inactive_file:161332kB unevictable:1536kB writepending:1324kB present:3129332kB managed:2539380kB mlocked:0kB bounce:0kB free_pcp:24568kB local_pcp:12116kB free_cma:0kB [ 425.911140][T10463] lowmem_reserve[]: 0 0 1 1 1 [ 425.915843][T10463] Node 0 Normal free:8kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:24kB inactive_anon:0kB active_file:0kB inactive_file:1320kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:36kB local_pcp:8kB free_cma:0kB [ 425.944799][T10463] lowmem_reserve[]: 0 0 0 0 0 [ 425.949647][T10463] Node 1 Normal free:3898032kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:56kB inactive_file:204kB unevictable:1536kB writepending:12kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:10272kB local_pcp:4736kB free_cma:0kB [ 425.980966][T10463] lowmem_reserve[]: 0 0 0 0 0 [ 425.985653][T10463] Node 0 DMA: 0*4kB 0*8kB 1*16kB (U) 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (U) 0*1024kB 1*2048kB (M) 3*4096kB (M) = 15344kB [ 425.999996][T10463] Node 0 DMA32: 35*4kB (UME) 69*8kB (UM) 89*16kB (UME) 225*32kB (U) 191*64kB (UME) 29*128kB (UME) 66*256kB (UME) 30*512kB (UME) 40*1024kB (UME) 4*2048kB (UME) 270*4096kB (UM) = 1212580kB [ 426.018432][T10463] Node 0 Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 426.030205][T10463] Node 1 Normal: 210*4kB (UME) 61*8kB (UE) 40*16kB (UE) 178*32kB (UE) 63*64kB (UME) 16*128kB (UME) 3*256kB (UM) 3*512kB (UM) 3*1024kB (UME) 2*2048kB (UE) 946*4096kB (M) = 3898032kB [ 426.048600][ T5926] usb 5-1: device descriptor read/64, error -71 [ 426.058755][T10463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 426.068318][T10463] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 426.077590][T10463] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 426.087143][T10463] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 426.096411][T10463] 63738 total pagecache pages [ 426.101092][T10463] 0 pages in swap cache [ 426.105213][T10463] Free swap = 124996kB [ 426.109344][T10463] Total swap = 124996kB [ 426.113495][T10463] 2097051 pages RAM [ 426.117269][T10463] 0 pages HighMem/MovableOnly [ 426.121927][T10463] 430244 pages reserved [ 426.126048][T10463] 0 pages cma reserved [ 426.311773][T10459] CPU: 1 UID: 0 PID: 10459 Comm: syz.0.1139 Not tainted syzkaller #0 PREEMPT(full) [ 426.311788][T10459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 426.311795][T10459] Call Trace: [ 426.311798][T10459] [ 426.311803][T10459] dump_stack_lvl+0x16c/0x1f0 [ 426.311819][T10459] should_fail_ex+0x512/0x640 [ 426.311834][T10459] _copy_from_user+0x2e/0xd0 [ 426.311849][T10459] kstrtouint_from_user+0xd6/0x1d0 [ 426.311860][T10459] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 426.311869][T10459] ? __lock_acquire+0xb97/0x1ce0 [ 426.311893][T10459] proc_fail_nth_write+0x83/0x220 [ 426.311906][T10459] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 426.311922][T10459] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 426.311934][T10459] vfs_write+0x29d/0x11d0 [ 426.311948][T10459] ? __pfx___mutex_lock+0x10/0x10 [ 426.311961][T10459] ? __pfx_vfs_write+0x10/0x10 [ 426.311975][T10459] ? __fget_files+0x20e/0x3c0 [ 426.311991][T10459] ksys_write+0x12a/0x250 [ 426.312002][T10459] ? __pfx_ksys_write+0x10/0x10 [ 426.312017][T10459] do_syscall_64+0xcd/0x4c0 [ 426.312031][T10459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.312042][T10459] RIP: 0033:0x7fedf138d69f [ 426.312051][T10459] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 426.312061][T10459] RSP: 002b:00007fedf21c2030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 426.312072][T10459] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fedf138d69f [ 426.312078][T10459] RDX: 0000000000000001 RSI: 00007fedf21c20a0 RDI: 0000000000000005 [ 426.312085][T10459] RBP: 00007fedf21c2090 R08: 0000000000000000 R09: 0000000000000000 [ 426.312091][T10459] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 426.312097][T10459] R13: 00007fedf15b6218 R14: 00007fedf15b6180 R15: 00007ffd0456d0f8 [ 426.312111][T10459] [ 426.700636][ T5926] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 427.930793][ T5854] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 428.102654][ T5854] usb 2-1: config 0 interface 0 has no altsetting 0 [ 428.109951][ T5854] usb 2-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 428.237675][ T5854] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.473677][ T5854] usb 2-1: config 0 descriptor?? [ 428.710085][ T5854] usbhid 2-1:0.0: can't add hid device: -71 [ 428.717355][ T5854] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 428.738386][ T5854] usb 2-1: USB disconnect, device number 17 [ 428.945075][T10489] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1151'. [ 429.450270][ T30] audit: type=1400 audit(1755910403.279:558): avc: denied { create } for pid=10492 comm="syz.2.1152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 429.660582][ T5854] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 429.660664][ T5911] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 429.904764][ T5911] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 429.904864][ T5854] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 429.944022][ T5854] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 429.963149][ T5911] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 429.968499][ T5854] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 429.995629][ T5911] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 430.030543][ T5854] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.040707][ T5911] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 430.065472][ T5854] usb 1-1: config 0 descriptor?? [ 430.071977][ T5911] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 430.087550][ T5911] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 430.098503][ T5911] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 430.129116][ T5911] usb 2-1: Product: syz [ 430.139738][ T5911] usb 2-1: Manufacturer: syz [ 430.157250][ T5911] cdc_wdm 2-1:1.0: skipping garbage [ 430.166725][ T5911] cdc_wdm 2-1:1.0: skipping garbage [ 430.182706][ T5911] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 430.188738][ T5911] cdc_wdm 2-1:1.0: Unknown control protocol [ 430.349128][ T30] audit: type=1400 audit(1755910404.039:559): avc: denied { execmem } for pid=10509 comm="syz.2.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 430.395718][ T5955] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 430.550787][ T5955] usb 5-1: Using ep0 maxpacket: 32 [ 430.562915][ T5955] usb 5-1: config 0 interface 0 has no altsetting 0 [ 430.581693][ T5955] usb 5-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 430.600573][ T5955] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.608641][ T5955] usb 5-1: Product: syz [ 430.613261][ T5955] usb 5-1: Manufacturer: syz [ 430.617866][ T5955] usb 5-1: SerialNumber: syz [ 430.631361][ T5955] usb 5-1: config 0 descriptor?? [ 430.731016][ T30] audit: type=1400 audit(1755910404.589:560): avc: denied { read write } for pid=10494 comm="syz.1.1154" name="cdc-wdm0" dev="devtmpfs" ino=3428 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 430.786516][ T30] audit: type=1400 audit(1755910404.589:561): avc: denied { open } for pid=10494 comm="syz.1.1154" path="/dev/cdc-wdm0" dev="devtmpfs" ino=3428 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 430.961859][ T5854] usb 2-1: USB disconnect, device number 18 [ 431.043319][ T30] audit: type=1400 audit(1755910404.899:562): avc: denied { ioctl } for pid=10520 comm="syz.2.1161" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 431.089573][ T5955] gs_usb 5-1:0.0: Couldn't get device config: (err=-121) [ 431.106893][ T5955] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -121 [ 431.227033][T10530] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1163'. [ 431.522330][ T5911] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 431.660719][T10540] binder: 10534:10540 ioctl 8933 200000000000 returned -22 [ 431.753725][ T5911] usb 4-1: config 0 interface 0 has no altsetting 0 [ 431.783852][ T5911] usb 4-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 431.853268][ T5911] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.084980][ T5911] usb 4-1: config 0 descriptor?? [ 432.133563][ T10] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 432.401229][ T975] usb 5-1: USB disconnect, device number 36 [ 432.416867][ T5911] usbhid 4-1:0.0: can't add hid device: -71 [ 432.424438][ T5911] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 432.454347][ T10] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.488367][ T10] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 432.504993][ T5911] usb 4-1: USB disconnect, device number 22 [ 432.553646][ T10] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 432.559637][T10539] infiniband syz1: set active [ 432.578365][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.584552][T10547] FAULT_INJECTION: forcing a failure. [ 432.584552][T10547] name failslab, interval 1, probability 0, space 0, times 0 [ 432.601529][ T10] usb 2-1: config 0 descriptor?? [ 432.606569][T10539] infiniband syz1: added bond0 [ 432.614124][ T10] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 432.625473][ T10] dvb-usb: bulk message failed: -22 (3/0) [ 432.635675][T10539] syz1: rxe_create_cq: returned err = -12 [ 432.642927][ T975] usb 1-1: USB disconnect, device number 27 [ 432.656747][T10539] infiniband syz1: Couldn't create ib_mad CQ [ 432.664958][T10539] infiniband syz1: Couldn't open port 1 [ 432.679585][T10547] CPU: 1 UID: 0 PID: 10547 Comm: syz.4.1168 Not tainted syzkaller #0 PREEMPT(full) [ 432.679608][T10547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 432.679618][T10547] Call Trace: [ 432.679624][T10547] [ 432.679631][T10547] dump_stack_lvl+0x16c/0x1f0 [ 432.679653][T10547] should_fail_ex+0x512/0x640 [ 432.679670][T10547] ? __kmalloc_noprof+0xbf/0x510 [ 432.679689][T10547] ? __d_alloc+0x673/0xae0 [ 432.679709][T10547] should_failslab+0xc2/0x120 [ 432.679729][T10547] __kmalloc_noprof+0xd2/0x510 [ 432.679746][T10547] ? __d_alloc+0x32/0xae0 [ 432.679771][T10547] __d_alloc+0x673/0xae0 [ 432.679796][T10547] d_alloc_parallel+0x111/0x1480 [ 432.679824][T10547] ? avc_has_perm_noaudit+0x117/0x3b0 [ 432.679847][T10547] ? map_id_range_up+0x2ce/0x3b0 [ 432.679869][T10547] ? __pfx_d_alloc_parallel+0x10/0x10 [ 432.679896][T10547] ? lockdep_init_map_type+0x5c/0x280 [ 432.679912][T10547] ? lockdep_init_map_type+0x5c/0x280 [ 432.679931][T10547] __lookup_slow+0x193/0x460 [ 432.679956][T10547] ? __pfx___lookup_slow+0x10/0x10 [ 432.679983][T10547] ? pcpu_block_update+0xc0/0x660 [ 432.680013][T10547] ? pcpu_block_update+0xc0/0x660 [ 432.680037][T10547] ? d_lookup+0xe7/0x190 [ 432.680065][T10547] lookup_one_unlocked+0xd4/0x120 [ 432.680091][T10547] lookup_one_positive_unlocked+0x24/0xc0 [ 432.680116][T10547] ovl_lookup_index+0x20d/0x800 [ 432.680140][ T10] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 432.680147][T10547] ? __pfx_ovl_lookup_index+0x10/0x10 [ 432.680174][T10547] ovl_lookup+0x98f/0x21a0 [ 432.680199][T10547] ? __pfx_ovl_lookup+0x10/0x10 [ 432.680218][T10547] ? d_alloc_parallel+0x828/0x1480 [ 432.680244][T10547] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 432.680269][T10547] ? register_lock_class+0x41/0x4c0 [ 432.680283][T10547] ? __lock_acquire+0xb97/0x1ce0 [ 432.680313][T10547] ? lockdep_init_map_type+0x5c/0x280 [ 432.680331][T10547] __lookup_slow+0x251/0x460 [ 432.680354][T10547] ? __pfx___lookup_slow+0x10/0x10 [ 432.680390][T10547] ? lookup_fast+0x156/0x610 [ 432.680404][T10547] ? __pfx_ovl_permission+0x10/0x10 [ 432.680423][T10547] walk_component+0x353/0x5b0 [ 432.680440][T10547] link_path_walk+0x627/0xe20 [ 432.680464][T10547] path_parentat+0x2b/0x110 [ 432.680485][T10547] __filename_parentat+0x22f/0x680 [ 432.680499][T10547] ? __x64_sys_rmdir+0xb0/0x110 [ 432.680519][T10547] ? __pfx___filename_parentat+0x10/0x10 [ 432.680563][T10547] ? find_held_lock+0x2b/0x80 [ 432.680584][T10547] do_rmdir+0xd7/0x3c0 [ 432.680603][T10547] ? __pfx_do_rmdir+0x10/0x10 [ 432.680628][T10547] ? getname_flags.part.0+0x1c5/0x550 [ 432.680654][T10547] __x64_sys_rmdir+0xc5/0x110 [ 432.680672][T10547] do_syscall_64+0xcd/0x4c0 [ 432.680691][T10547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.680707][T10547] RIP: 0033:0x7fe4e258ebe9 [ 432.680721][T10547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.680736][T10547] RSP: 002b:00007fe4e33a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 432.680752][T10547] RAX: ffffffffffffffda RBX: 00007fe4e27b5fa0 RCX: 00007fe4e258ebe9 [ 432.680762][T10547] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000380 [ 432.680771][T10547] RBP: 00007fe4e33a5090 R08: 0000000000000000 R09: 0000000000000000 [ 432.680780][T10547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 432.680789][T10547] R13: 00007fe4e27b6038 R14: 00007fe4e27b5fa0 R15: 00007ffd159a7918 [ 432.680810][T10547] [ 432.681182][T10547] overlayfs: failed inode index lookup (ino=1108, key=00fb210001c59e21e6a5594177998e061193330981d1b5976b5404000000000000, err=-12); [ 432.681182][T10547] overlayfs: mount with '-o index=off' to disable inodes index. [ 432.720060][ T10] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 432.889804][T10542] dibusb: i2c wr: len=61 is too big! [ 432.889804][T10542] [ 432.948882][ T10] usb 2-1: media controller created [ 433.107367][T10539] RDS/IB: syz1: added [ 433.113355][T10539] smc: adding ib device syz1 with port count 1 [ 433.123222][T10539] smc: ib device syz1 port 1 has pnetid [ 433.169334][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 433.203974][ T10] dvb-usb: bulk message failed: -22 (6/0) [ 433.267536][T10556] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 433.278107][T10556] SELinux: failed to load policy [ 433.515834][ T10] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 433.569756][ T10] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input39 [ 433.901018][ T10] dvb-usb: schedule remote query interval to 150 msecs. [ 433.918259][ T10] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 434.124741][T10566] hub 9-0:1.0: USB hub found [ 434.132050][T10566] hub 9-0:1.0: 1 port detected [ 434.640691][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 434.844122][ T10] usb 2-1: USB disconnect, device number 19 [ 434.887071][ T30] audit: type=1400 audit(1755910407.939:563): avc: denied { write } for pid=10560 comm="syz.1.1174" path="socket:[30400]" dev="sockfs" ino=30400 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 435.173845][T10573] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1176'. [ 435.385394][ T10] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 435.983799][ T30] audit: type=1400 audit(1755910409.819:564): avc: denied { create } for pid=10584 comm="syz.4.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 436.104361][ T30] audit: type=1400 audit(1755910409.819:565): avc: denied { ioctl } for pid=10584 comm="syz.4.1181" path="socket:[29693]" dev="sockfs" ino=29693 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 436.201068][ T5955] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 436.304593][T10593] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1183'. [ 436.324940][T10593] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.575428][ T5955] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.585906][ T5955] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 436.595168][ T5955] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 436.615453][ T5955] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.648802][T10593] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.656297][ T30] audit: type=1400 audit(1755910410.499:566): avc: denied { wake_alarm } for pid=10590 comm="syz.4.1183" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 436.706082][ T5955] usb 2-1: config 0 descriptor?? [ 436.798010][T10595] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 436.808310][T10595] SELinux: failed to load policy [ 437.712831][T10605] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1186'. [ 438.509109][T10605] workqueue: Failed to create a rescuer kthread for wq "nbd64-recv": -EINTR [ 438.588290][T10605] block (null): Could not allocate knbd recv work queue. [ 438.641778][T10605] nbd: failed to add new device [ 438.935029][ T5955] usb 2-1: USB disconnect, device number 20 [ 439.723671][T10624] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 439.734367][T10624] SELinux: failed to load policy [ 439.944609][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.023509][T10629] netlink: 'syz.0.1192': attribute type 1 has an invalid length. [ 440.147264][T10629] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1192'. [ 440.229074][T10638] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1193'. [ 440.238182][T10638] openvswitch: netlink: Flow key attr not present in new flow. [ 440.289590][T10635] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 440.301456][T10635] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 440.460981][ T10] usb 4-1: new low-speed USB device number 23 using dummy_hcd [ 440.520544][ T975] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 440.770816][ T975] usb 5-1: Using ep0 maxpacket: 16 [ 440.823944][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1198'. [ 441.133567][ T10] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 441.146174][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 441.157387][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 441.172308][ T10] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 441.179843][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.196372][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 441.210768][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.230604][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 441.242114][ T975] usb 5-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 441.259822][ T975] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.264225][T10658] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 441.291728][ T10] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 441.299318][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 441.314143][ T10] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 441.324817][ T975] usb 5-1: config 0 descriptor?? [ 441.358077][ T10] usb 4-1: string descriptor 0 read error: -22 [ 441.368149][ T10] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 441.378567][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.391631][ T10] adutux 4-1:168.0: interrupt endpoints not found [ 441.451149][T10666] netlink: 'syz.0.1198': attribute type 1 has an invalid length. [ 441.467049][T10666] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1198'. [ 441.536281][T10666] netlink: 'syz.0.1198': attribute type 2 has an invalid length. [ 441.677628][T10666] netlink: 'syz.0.1198': attribute type 1 has an invalid length. [ 441.918966][T10675] FAULT_INJECTION: forcing a failure. [ 441.918966][T10675] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 441.932125][T10675] CPU: 1 UID: 0 PID: 10675 Comm: syz.1.1199 Not tainted syzkaller #0 PREEMPT(full) [ 441.932150][T10675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 441.932160][T10675] Call Trace: [ 441.932167][T10675] [ 441.932175][T10675] dump_stack_lvl+0x16c/0x1f0 [ 441.932199][T10675] should_fail_ex+0x512/0x640 [ 441.932223][T10675] _copy_from_user+0x2e/0xd0 [ 441.932248][T10675] __sys_bpf+0x21d/0x4de0 [ 441.932274][T10675] ? __pfx___sys_bpf+0x10/0x10 [ 441.932298][T10675] ? ksys_write+0x190/0x250 [ 441.932326][T10675] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 441.932358][T10675] ? fput+0x9b/0xd0 [ 441.932382][T10675] ? ksys_write+0x1ac/0x250 [ 441.932399][T10675] ? __pfx_ksys_write+0x10/0x10 [ 441.932422][T10675] __x64_sys_bpf+0x78/0xc0 [ 441.932445][T10675] ? lockdep_hardirqs_on+0x7c/0x110 [ 441.932463][T10675] do_syscall_64+0xcd/0x4c0 [ 441.932484][T10675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.932501][T10675] RIP: 0033:0x7f1a3798ebe9 [ 441.932516][T10675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.932533][T10675] RSP: 002b:00007f1a38852038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.932551][T10675] RAX: ffffffffffffffda RBX: 00007f1a37bb6180 RCX: 00007f1a3798ebe9 [ 441.932562][T10675] RDX: 0000000000000094 RSI: 0000200000000140 RDI: 0000000000000005 [ 441.932572][T10675] RBP: 00007f1a38852090 R08: 0000000000000000 R09: 0000000000000000 [ 441.932583][T10675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.932594][T10675] R13: 00007f1a37bb6218 R14: 00007f1a37bb6180 R15: 00007ffecd567b78 [ 441.932617][T10675] [ 441.933134][ T30] audit: type=1400 audit(1755910415.769:567): avc: denied { remove_name } for pid=10669 comm="syz.1.1199" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 442.129159][ T30] audit: type=1400 audit(1755910415.769:568): avc: denied { unlink } for pid=10669 comm="syz.1.1199" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 442.389309][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.450755][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.466008][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.496773][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.506253][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.561656][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.568825][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.576055][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.595482][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.630622][ T5955] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 442.667150][ T975] logitech 0003:046D:C29C.000C: unknown main item tag 0x0 [ 442.677803][ T975] logitech 0003:046D:C29C.000C: hidraw0: USB HID v0.01 Device [HID 046d:c29c] on usb-dummy_hcd.4-1/input0 [ 442.696147][ T975] logitech 0003:046D:C29C.000C: no inputs found [ 442.746501][ T975] usb 5-1: USB disconnect, device number 37 [ 442.800255][T10681] fido_id[10681]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 442.853513][ T5955] usb 3-1: Using ep0 maxpacket: 8 [ 442.868605][ T5955] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 442.877829][ T5955] usb 3-1: config 0 has no interface number 0 [ 442.895724][ T5955] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 442.910381][ T5955] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.934748][ T5955] usb 3-1: Product: syz [ 442.943983][ T5955] usb 3-1: Manufacturer: syz [ 443.027799][ T5955] usb 3-1: SerialNumber: syz [ 443.046269][ T5955] usb 3-1: config 0 descriptor?? [ 443.199649][T10689] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 443.210142][T10689] SELinux: failed to load policy [ 443.523432][T10692] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1204'. [ 443.532595][ T30] audit: type=1400 audit(1755910417.369:569): avc: denied { create } for pid=10687 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 443.671918][ T5955] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 443.678332][ T5955] usb 3-1: No valid video chain found. [ 443.988029][ T30] audit: type=1400 audit(1755910417.379:570): avc: denied { write } for pid=10687 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 444.041386][ T30] audit: type=1400 audit(1755910417.379:571): avc: denied { nlmsg_write } for pid=10687 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 444.105846][ T5955] usb 3-1: USB disconnect, device number 33 [ 444.116596][ T30] audit: type=1400 audit(1755910417.539:572): avc: denied { map } for pid=10687 comm="syz.1.1204" path="socket:[31789]" dev="sockfs" ino=31789 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 444.181161][ T5926] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 444.221447][ T975] usb 4-1: USB disconnect, device number 23 [ 444.248833][ T30] audit: type=1400 audit(1755910417.539:573): avc: denied { read accept } for pid=10687 comm="syz.1.1204" path="socket:[31789]" dev="sockfs" ino=31789 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 444.345505][T10703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1207'. [ 444.620787][ T5926] usb 5-1: device descriptor read/64, error -71 [ 444.860641][ T5926] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 445.070754][ T5955] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 445.082451][ T5926] usb 5-1: device descriptor read/64, error -71 [ 445.208050][ T5926] usb usb5-port1: attempt power cycle [ 445.321744][T10722] FAULT_INJECTION: forcing a failure. [ 445.321744][T10722] name failslab, interval 1, probability 0, space 0, times 0 [ 445.334757][T10722] CPU: 1 UID: 0 PID: 10722 Comm: syz.1.1212 Not tainted syzkaller #0 PREEMPT(full) [ 445.334782][T10722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 445.334793][T10722] Call Trace: [ 445.334799][T10722] [ 445.334806][T10722] dump_stack_lvl+0x16c/0x1f0 [ 445.334830][T10722] should_fail_ex+0x512/0x640 [ 445.334850][T10722] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 445.334881][T10722] should_failslab+0xc2/0x120 [ 445.334902][T10722] __kmalloc_cache_noprof+0x6a/0x3e0 [ 445.334927][T10722] ? rcu_is_watching+0x12/0xc0 [ 445.334949][T10722] ? rdma_restrack_init+0x49/0x150 [ 445.334974][T10722] ? __pfx_ib_device_get_by_netdev+0x10/0x10 [ 445.335001][T10722] rdma_restrack_init+0x49/0x150 [ 445.335032][T10722] _ib_alloc_device+0x58/0x830 [ 445.335055][T10722] siw_newlink+0xf2/0xd70 [ 445.335082][T10722] nldev_newlink+0x3a6/0x680 [ 445.335101][T10722] ? __pfx_nldev_newlink+0x10/0x10 [ 445.335118][T10722] ? trace_sched_exit_tp+0xd1/0x120 [ 445.335205][T10722] ? cred_has_capability.isra.0+0x190/0x310 [ 445.335242][T10722] ? irqentry_exit+0x3b/0x90 [ 445.335269][T10722] ? rdma_nl_rcv_msg+0x344/0x6e0 [ 445.335285][T10722] ? rdma_nl_rcv_msg+0x352/0x6e0 [ 445.335301][T10722] ? __pfx_nldev_newlink+0x10/0x10 [ 445.335320][T10722] rdma_nl_rcv_msg+0x38a/0x6e0 [ 445.335341][T10722] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 445.335363][T10722] ? __lock_acquire+0x62e/0x1ce0 [ 445.335396][T10722] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 445.335420][T10722] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 445.335450][T10722] ? netlink_deliver_tap+0x1ae/0xd30 [ 445.335469][T10722] ? selinux_netlink_send+0x578/0x830 [ 445.335490][T10722] ? is_vmalloc_addr+0x86/0xa0 [ 445.335512][T10722] netlink_unicast+0x5a7/0x870 [ 445.335537][T10722] ? __pfx_netlink_unicast+0x10/0x10 [ 445.335567][T10722] netlink_sendmsg+0x8d1/0xdd0 [ 445.335592][T10722] ? __pfx_netlink_sendmsg+0x10/0x10 [ 445.335622][T10722] ____sys_sendmsg+0xa95/0xc70 [ 445.335647][T10722] ? copy_msghdr_from_user+0x10a/0x160 [ 445.335666][T10722] ? __pfx_____sys_sendmsg+0x10/0x10 [ 445.335701][T10722] ___sys_sendmsg+0x134/0x1d0 [ 445.335721][T10722] ? __pfx____sys_sendmsg+0x10/0x10 [ 445.335773][T10722] __sys_sendmsg+0x16d/0x220 [ 445.335792][T10722] ? __pfx___sys_sendmsg+0x10/0x10 [ 445.335828][T10722] do_syscall_64+0xcd/0x4c0 [ 445.335850][T10722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.335867][T10722] RIP: 0033:0x7f1a3798ebe9 [ 445.335882][T10722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.335898][T10722] RSP: 002b:00007f1a38852038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 445.335915][T10722] RAX: ffffffffffffffda RBX: 00007f1a37bb6180 RCX: 00007f1a3798ebe9 [ 445.335926][T10722] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 000000000000000a [ 445.335937][T10722] RBP: 00007f1a38852090 R08: 0000000000000000 R09: 0000000000000000 [ 445.335947][T10722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.335957][T10722] R13: 00007f1a37bb6218 R14: 00007f1a37bb6180 R15: 00007ffecd567b78 [ 445.335981][T10722] [ 445.646354][ T5955] usb 3-1: device descriptor read/64, error -71 [ 445.697447][ T30] audit: type=1400 audit(1755910419.549:574): avc: denied { recv } for pid=5842 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.1.229 dest=51420 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 445.890657][ T5955] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 445.920680][ T5926] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 445.941405][ T5926] usb 5-1: device descriptor read/8, error -71 [ 446.031252][T10727] CIFS mount error: No usable UNC path provided in device string! [ 446.031252][T10727] [ 446.041433][T10727] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 446.452880][ T5926] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 446.585777][ T5955] usb 3-1: device descriptor read/64, error -71 [ 446.961661][T10733] fuse: Bad value for 'fd' [ 446.963270][ T5926] usb 5-1: device descriptor read/8, error -71 [ 447.070908][ T5955] usb usb3-port1: attempt power cycle [ 447.080354][ T30] audit: type=1400 audit(1755910420.929:575): avc: denied { map } for pid=10734 comm="syz.3.1216" path="socket:[31037]" dev="sockfs" ino=31037 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 447.130907][ T5926] usb usb5-port1: unable to enumerate USB device [ 448.601812][ T30] audit: type=1400 audit(1755910422.439:576): avc: denied { ioctl } for pid=10736 comm="syz.4.1217" path="socket:[31063]" dev="sockfs" ino=31063 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 448.681375][ T5955] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 448.905914][T10752] input: syz1 as /devices/virtual/input/input40 [ 448.963464][T10748] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 449.020749][T10748] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 449.021148][T10749] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1220'. [ 449.053471][T10748] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 449.108539][T10748] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 449.190124][ T5955] usb 3-1: device descriptor read/8, error -71 [ 449.543091][T10773] lo speed is unknown, defaulting to 1000 [ 449.549163][T10773] lo speed is unknown, defaulting to 1000 [ 449.562275][T10773] lo speed is unknown, defaulting to 1000 [ 449.589965][T10773] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 449.643988][T10773] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 449.906737][T10773] lo speed is unknown, defaulting to 1000 [ 449.913388][T10773] lo speed is unknown, defaulting to 1000 [ 449.920947][T10773] lo speed is unknown, defaulting to 1000 [ 449.927326][T10773] lo speed is unknown, defaulting to 1000 [ 449.933754][T10773] lo speed is unknown, defaulting to 1000 [ 450.067840][ T5926] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 450.291963][ T5926] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 450.339685][T10782] CIFS mount error: No usable UNC path provided in device string! [ 450.339685][T10782] [ 450.340564][ T24] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 450.357515][T10782] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 451.018109][ T5926] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 451.027282][ T5926] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.037896][ T5926] usb 4-1: config 0 descriptor?? [ 451.048376][ T5926] pwc: Askey VC010 type 2 USB webcam detected. [ 451.200634][ T24] usb 1-1: device descriptor read/64, error -71 [ 451.265268][T10788] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1230'. [ 451.440823][ T24] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 451.489498][ T5926] pwc: recv_control_msg error -32 req 02 val 2b00 [ 451.496884][ T5926] pwc: recv_control_msg error -32 req 02 val 2700 [ 451.511999][ T5926] pwc: recv_control_msg error -32 req 02 val 2c00 [ 451.520239][ T5926] pwc: recv_control_msg error -32 req 04 val 1000 [ 451.538612][ T5926] pwc: recv_control_msg error -32 req 04 val 1300 [ 451.549101][ T5926] pwc: recv_control_msg error -32 req 04 val 1400 [ 451.557367][ T5926] pwc: recv_control_msg error -32 req 02 val 2000 [ 451.567210][ T5926] pwc: recv_control_msg error -32 req 02 val 2100 [ 451.573704][ T24] usb 1-1: device descriptor read/64, error -71 [ 451.583023][ T5926] pwc: recv_control_msg error -32 req 04 val 1500 [ 451.590408][ T5926] pwc: recv_control_msg error -32 req 02 val 2500 [ 451.611196][ T5926] pwc: recv_control_msg error -32 req 02 val 2400 [ 451.678977][ T5926] pwc: recv_control_msg error -32 req 02 val 2600 [ 451.689786][ T5926] pwc: recv_control_msg error -32 req 02 val 2900 [ 451.696712][ T24] usb usb1-port1: attempt power cycle [ 451.915285][ T5926] pwc: recv_control_msg error -71 req 04 val 1100 [ 451.915638][ T5926] pwc: recv_control_msg error -71 req 04 val 1200 [ 451.917107][ T5926] pwc: Registered as video103. [ 451.919783][ T5926] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input41 [ 451.981448][ T5926] usb 4-1: USB disconnect, device number 24 [ 452.081861][ T24] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 452.109565][ T24] usb 1-1: device descriptor read/8, error -71 [ 452.322651][T10811] netlink: 27 bytes leftover after parsing attributes in process `syz.4.1237'. [ 452.428942][ T24] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 452.454074][ T24] usb 1-1: device descriptor read/8, error -71 [ 453.079314][ T24] usb usb1-port1: unable to enumerate USB device [ 454.835167][T10840] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1244'. [ 455.235285][ T30] audit: type=1400 audit(1755910428.689:577): avc: denied { bind } for pid=10833 comm="syz.4.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 456.013149][ T30] audit: type=1400 audit(1755910429.869:578): avc: denied { write } for pid=10844 comm="syz.0.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 456.212714][ T30] audit: type=1400 audit(1755910430.049:579): avc: denied { setopt } for pid=10843 comm="syz.4.1246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 456.490819][ T5911] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 456.567780][T10864] FAULT_INJECTION: forcing a failure. [ 456.567780][T10864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 456.581189][T10864] CPU: 0 UID: 0 PID: 10864 Comm: syz.1.1252 Not tainted syzkaller #0 PREEMPT(full) [ 456.581213][T10864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 456.581223][T10864] Call Trace: [ 456.581229][T10864] [ 456.581236][T10864] dump_stack_lvl+0x16c/0x1f0 [ 456.581261][T10864] should_fail_ex+0x512/0x640 [ 456.581285][T10864] _copy_from_user+0x2e/0xd0 [ 456.581309][T10864] video_usercopy+0xb59/0x1720 [ 456.581330][T10864] ? __pfx___video_do_ioctl+0x10/0x10 [ 456.581347][T10864] ? selinux_kernel_read_file+0x101/0x130 [ 456.581373][T10864] ? __pfx_video_usercopy+0x10/0x10 [ 456.581407][T10864] v4l2_ioctl+0x1bd/0x250 [ 456.581423][T10864] ? __pfx_v4l2_ioctl+0x10/0x10 [ 456.581440][T10864] __x64_sys_ioctl+0x18b/0x210 [ 456.581471][T10864] do_syscall_64+0xcd/0x4c0 [ 456.581492][T10864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 456.581509][T10864] RIP: 0033:0x7f1a3798ebe9 [ 456.581523][T10864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 456.581540][T10864] RSP: 002b:00007f1a38852038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 456.581557][T10864] RAX: ffffffffffffffda RBX: 00007f1a37bb6180 RCX: 00007f1a3798ebe9 [ 456.581568][T10864] RDX: 00002000000000c0 RSI: 00000000c0205649 RDI: 0000000000000005 [ 456.581579][T10864] RBP: 00007f1a38852090 R08: 0000000000000000 R09: 0000000000000000 [ 456.581589][T10864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.581599][T10864] R13: 00007f1a37bb6218 R14: 00007f1a37bb6180 R15: 00007ffecd567b78 [ 456.581623][T10864] [ 456.820733][ T5911] usb 3-1: device descriptor read/64, error -71 [ 457.060559][ T5911] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 457.210557][ T5911] usb 3-1: device descriptor read/64, error -71 [ 457.304253][T10872] sp0: Synchronizing with TNC [ 457.322566][ T5911] usb usb3-port1: attempt power cycle [ 457.341296][ T5970] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 457.521823][ T5970] usb 1-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=a2.4c [ 457.534687][T10878] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 457.548772][ T30] audit: type=1400 audit(1755910431.399:580): avc: denied { egress } for pid=10877 comm="syz.1.1256" saddr=fe80::bb daddr=fe80::aa netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 457.548783][ T5970] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.548806][ T5970] usb 1-1: Product: syz [ 457.575932][ T30] audit: type=1400 audit(1755910431.399:581): avc: denied { sendto } for pid=10877 comm="syz.1.1256" saddr=fe80::bb daddr=fe80::aa netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 457.608120][ T5970] usb 1-1: Manufacturer: syz [ 457.620455][ T5970] usb 1-1: SerialNumber: syz [ 457.638308][ T5970] usb 1-1: config 0 descriptor?? [ 457.680696][ T5911] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 457.706062][ T5911] usb 3-1: device descriptor read/8, error -71 [ 458.184370][ T5911] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 458.221642][ T5911] usb 3-1: device descriptor read/8, error -71 [ 458.626330][ T5911] usb usb3-port1: unable to enumerate USB device [ 459.122763][T10895] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1253'. [ 459.380088][T10894] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1253'. [ 459.400568][ T975] usb 4-1: new low-speed USB device number 25 using dummy_hcd [ 459.579849][ T975] usb 4-1: config index 0 descriptor too short (expected 53796, got 36) [ 460.561344][ T975] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.585344][ T975] usb 4-1: config 0 has no interfaces? [ 460.597778][ T975] usb 4-1: config index 1 descriptor too short (expected 53796, got 36) [ 460.610118][ T975] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.624869][ T975] usb 4-1: config 0 has no interfaces? [ 460.632167][ T975] usb 4-1: config index 2 descriptor too short (expected 53796, got 36) [ 460.754814][ T975] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.822543][ T975] usb 4-1: config 0 has no interfaces? [ 460.834431][ T975] usb 4-1: string descriptor 0 read error: -22 [ 460.842829][ T975] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 460.852795][ T975] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.888218][ T975] usb 4-1: config 0 descriptor?? [ 460.915141][ T5970] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 460.925508][ T5970] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 460.938017][ T5970] asix 1-1:0.0: probe with driver asix failed with error -71 [ 460.957151][ T5970] usb 1-1: USB disconnect, device number 32 [ 461.274124][ T30] audit: type=1400 audit(1755910435.129:582): avc: denied { append } for pid=10897 comm="syz.3.1261" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 461.320358][T10913] fuse: Unknown parameter '0000000000000000000005300000000000000000009' [ 462.502255][ T5926] usb 4-1: USB disconnect, device number 25 [ 462.520514][T10918] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1266'. [ 462.995325][T10928] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1268'. [ 463.540847][ T5926] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 463.721759][ T5926] usb 1-1: Using ep0 maxpacket: 32 [ 463.759078][ T5926] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 463.780869][ T5926] usb 1-1: config 0 has no interface number 0 [ 463.791611][ T5926] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 463.802139][ T5926] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.828608][ T5926] usb 1-1: Product: syz [ 463.847525][ T5926] usb 1-1: Manufacturer: syz [ 463.877989][ T5926] usb 1-1: SerialNumber: syz [ 463.885268][ T5926] usb 1-1: config 0 descriptor?? [ 463.902914][ T5926] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 463.923383][T10937] FAULT_INJECTION: forcing a failure. [ 463.923383][T10937] name failslab, interval 1, probability 0, space 0, times 0 [ 463.939157][T10937] CPU: 1 UID: 0 PID: 10937 Comm: syz.2.1272 Not tainted syzkaller #0 PREEMPT(full) [ 463.939184][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 463.939194][T10937] Call Trace: [ 463.939203][T10937] [ 463.939209][T10937] dump_stack_lvl+0x16c/0x1f0 [ 463.939234][T10937] should_fail_ex+0x512/0x640 [ 463.939253][T10937] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 463.939283][T10937] should_failslab+0xc2/0x120 [ 463.939303][T10937] __kmalloc_cache_noprof+0x6a/0x3e0 [ 463.939329][T10937] ? ovs_flow_cmd_new+0x28a/0xe30 [ 463.939352][T10937] ovs_flow_cmd_new+0x28a/0xe30 [ 463.939373][T10937] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 463.939400][T10937] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 463.939415][T10937] ? __kasan_kmalloc+0xaa/0xb0 [ 463.939430][T10937] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 463.939453][T10937] ? genl_family_rcv_msg_doit+0xbf/0x2f0 [ 463.939474][T10937] ? genl_rcv_msg+0x55c/0x800 [ 463.939497][T10937] ? netlink_sendmsg+0x8d1/0xdd0 [ 463.939514][T10937] ? ____sys_sendmsg+0xa95/0xc70 [ 463.939535][T10937] ? ___sys_sendmsg+0x134/0x1d0 [ 463.939551][T10937] ? __sys_sendmsg+0x16d/0x220 [ 463.939567][T10937] ? do_syscall_64+0xcd/0x4c0 [ 463.939630][T10937] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 463.939653][T10937] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 463.939682][T10937] genl_family_rcv_msg_doit+0x209/0x2f0 [ 463.939707][T10937] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 463.939739][T10937] ? bpf_lsm_capable+0x9/0x10 [ 463.939770][T10937] ? security_capable+0x7e/0x260 [ 463.939792][T10937] ? ns_capable+0xd7/0x110 [ 463.939816][T10937] genl_rcv_msg+0x55c/0x800 [ 463.939842][T10937] ? __pfx_genl_rcv_msg+0x10/0x10 [ 463.939866][T10937] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 463.939893][T10937] netlink_rcv_skb+0x158/0x420 [ 463.939914][T10937] ? __pfx_genl_rcv_msg+0x10/0x10 [ 463.939938][T10937] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 463.939969][T10937] ? netlink_deliver_tap+0x1ae/0xd30 [ 463.939993][T10937] genl_rcv+0x28/0x40 [ 463.940013][T10937] netlink_unicast+0x5a7/0x870 [ 463.940036][T10937] ? __pfx_netlink_unicast+0x10/0x10 [ 463.940056][T10937] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 463.940085][T10937] netlink_sendmsg+0x8d1/0xdd0 [ 463.940110][T10937] ? __pfx_netlink_sendmsg+0x10/0x10 [ 463.940140][T10937] ____sys_sendmsg+0xa95/0xc70 [ 463.940164][T10937] ? copy_msghdr_from_user+0x10a/0x160 [ 463.940183][T10937] ? __pfx_____sys_sendmsg+0x10/0x10 [ 463.940218][T10937] ___sys_sendmsg+0x134/0x1d0 [ 463.940239][T10937] ? __pfx____sys_sendmsg+0x10/0x10 [ 463.940290][T10937] __sys_sendmsg+0x16d/0x220 [ 463.940310][T10937] ? __pfx___sys_sendmsg+0x10/0x10 [ 463.940344][T10937] do_syscall_64+0xcd/0x4c0 [ 463.940364][T10937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 463.940380][T10937] RIP: 0033:0x7f3ebab8ebe9 [ 463.940394][T10937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 463.940411][T10937] RSP: 002b:00007f3ebb916038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 463.940427][T10937] RAX: ffffffffffffffda RBX: 00007f3ebadb5fa0 RCX: 00007f3ebab8ebe9 [ 463.940439][T10937] RDX: 000000000000c000 RSI: 0000200000000000 RDI: 0000000000000003 [ 463.940449][T10937] RBP: 00007f3ebb916090 R08: 0000000000000000 R09: 0000000000000000 [ 463.940459][T10937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 463.940469][T10937] R13: 00007f3ebadb6038 R14: 00007f3ebadb5fa0 R15: 00007ffde1c76718 [ 463.940493][T10937] [ 464.687492][ T5926] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 464.701540][ T5926] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 464.805639][ T5854] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 465.152237][ T5854] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 465.180004][ T5854] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 465.202823][ T5854] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.243501][ T5854] usb 4-1: config 0 descriptor?? [ 465.252615][T10930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.279228][ T5854] pwc: Askey VC010 type 2 USB webcam detected. [ 465.283993][T10930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.316852][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 465.317176][ T975] usb 1-1: USB disconnect, device number 33 [ 465.352264][ T975] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 465.405741][ T975] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 465.441723][ T975] quatech2 1-1:0.51: device disconnected [ 465.677530][ T5854] pwc: recv_control_msg error -32 req 02 val 2b00 [ 465.695229][ T5854] pwc: recv_control_msg error -32 req 02 val 2700 [ 465.703620][ T5854] pwc: recv_control_msg error -32 req 02 val 2c00 [ 465.719322][ T5854] pwc: recv_control_msg error -32 req 04 val 1000 [ 465.737588][ T5854] pwc: recv_control_msg error -32 req 04 val 1300 [ 465.747697][ T5854] pwc: recv_control_msg error -32 req 04 val 1400 [ 465.766368][ T5854] pwc: recv_control_msg error -32 req 02 val 2000 [ 465.817885][ T5854] pwc: recv_control_msg error -32 req 02 val 2100 [ 465.853099][T10949] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1274'. [ 465.928436][ T5854] pwc: recv_control_msg error -32 req 04 val 1500 [ 465.965136][ T5854] pwc: recv_control_msg error -32 req 02 val 2500 [ 466.059328][ T5854] pwc: recv_control_msg error -32 req 02 val 2400 [ 466.133933][ T5854] pwc: recv_control_msg error -32 req 02 val 2600 [ 466.169191][ T5854] pwc: recv_control_msg error -32 req 02 val 2900 [ 466.179429][ T5854] pwc: recv_control_msg error -32 req 02 val 2800 [ 466.243660][ T5854] pwc: recv_control_msg error -71 req 04 val 1100 [ 466.283788][ T5854] pwc: recv_control_msg error -71 req 04 val 1200 [ 466.299039][ T5854] pwc: Registered as video103. [ 466.323106][ T5854] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input42 [ 466.479942][ T5854] usb 4-1: USB disconnect, device number 26 [ 466.562157][ T975] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 466.570063][T10958] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 466.579555][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1278'. [ 467.350570][ T975] usb 3-1: device descriptor read/64, error -71 [ 467.378105][ T30] audit: type=1400 audit(1755910441.229:583): avc: denied { connect } for pid=10961 comm="syz.4.1280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 467.511623][T10964] FAULT_INJECTION: forcing a failure. [ 467.511623][T10964] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 467.524989][T10964] CPU: 1 UID: 0 PID: 10964 Comm: syz.0.1279 Not tainted syzkaller #0 PREEMPT(full) [ 467.525014][T10964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 467.525025][T10964] Call Trace: [ 467.525032][T10964] [ 467.525039][T10964] dump_stack_lvl+0x16c/0x1f0 [ 467.525066][T10964] should_fail_ex+0x512/0x640 [ 467.525092][T10964] _copy_to_user+0x32/0xd0 [ 467.525119][T10964] simple_read_from_buffer+0xcb/0x170 [ 467.525142][T10964] proc_fail_nth_read+0x197/0x240 [ 467.525165][T10964] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 467.525189][T10964] ? vfs_read+0x16b/0xcf0 [ 467.525208][T10964] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 467.525230][T10964] vfs_read+0x1e1/0xcf0 [ 467.525252][T10964] ? __pfx___mutex_lock+0x10/0x10 [ 467.525274][T10964] ? __pfx_vfs_read+0x10/0x10 [ 467.525300][T10964] ? __fget_files+0x20e/0x3c0 [ 467.525329][T10964] ksys_read+0x12a/0x250 [ 467.525347][T10964] ? __pfx_ksys_read+0x10/0x10 [ 467.525367][T10964] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 467.525395][T10964] do_syscall_64+0xcd/0x4c0 [ 467.525419][T10964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 467.525438][T10964] RIP: 0033:0x7fedf138d5fc [ 467.525454][T10964] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 467.525472][T10964] RSP: 002b:00007fedf21e3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 467.525491][T10964] RAX: ffffffffffffffda RBX: 00007fedf15b6090 RCX: 00007fedf138d5fc [ 467.525503][T10964] RDX: 000000000000000f RSI: 00007fedf21e30a0 RDI: 000000000000000d [ 467.525514][T10964] RBP: 00007fedf21e3090 R08: 0000000000000000 R09: 0000000000000000 [ 467.525525][T10964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 467.525536][T10964] R13: 00007fedf15b6128 R14: 00007fedf15b6090 R15: 00007ffd0456d0f8 [ 467.525561][T10964] [ 467.780583][ T975] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 467.923911][ T975] usb 3-1: device descriptor read/64, error -71 [ 468.030956][ T975] usb usb3-port1: attempt power cycle [ 468.189494][T10985] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1285'. [ 468.279092][T10985] FAULT_INJECTION: forcing a failure. [ 468.279092][T10985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 468.300683][T10985] CPU: 0 UID: 0 PID: 10985 Comm: syz.0.1285 Not tainted syzkaller #0 PREEMPT(full) [ 468.300715][T10985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 468.300725][T10985] Call Trace: [ 468.300731][T10985] [ 468.300738][T10985] dump_stack_lvl+0x16c/0x1f0 [ 468.300762][T10985] should_fail_ex+0x512/0x640 [ 468.300787][T10985] _copy_to_user+0x32/0xd0 [ 468.300813][T10985] simple_read_from_buffer+0xcb/0x170 [ 468.300834][T10985] proc_fail_nth_read+0x197/0x240 [ 468.300856][T10985] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 468.300877][T10985] ? rw_verify_area+0xcf/0x6c0 [ 468.300902][T10985] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 468.300923][T10985] vfs_read+0x1e1/0xcf0 [ 468.300944][T10985] ? __pfx___mutex_lock+0x10/0x10 [ 468.300965][T10985] ? __pfx_vfs_read+0x10/0x10 [ 468.300990][T10985] ? __fget_files+0x20e/0x3c0 [ 468.301018][T10985] ksys_read+0x12a/0x250 [ 468.301036][T10985] ? __pfx_ksys_read+0x10/0x10 [ 468.301061][T10985] do_syscall_64+0xcd/0x4c0 [ 468.301084][T10985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.301102][T10985] RIP: 0033:0x7fedf138d5fc [ 468.301117][T10985] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 468.301134][T10985] RSP: 002b:00007fedf2204030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 468.301151][T10985] RAX: ffffffffffffffda RBX: 00007fedf15b5fa0 RCX: 00007fedf138d5fc [ 468.301162][T10985] RDX: 000000000000000f RSI: 00007fedf22040a0 RDI: 0000000000000004 [ 468.301173][T10985] RBP: 00007fedf2204090 R08: 0000000000000000 R09: 0000000000000000 [ 468.301183][T10985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.301193][T10985] R13: 00007fedf15b6038 R14: 00007fedf15b5fa0 R15: 00007ffd0456d0f8 [ 468.301218][T10985] [ 468.541088][ T975] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 468.561674][ T975] usb 3-1: device descriptor read/8, error -71 [ 468.642005][T10991] bpq0: left allmulticast mode [ 468.800602][ T975] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 469.020561][ T975] usb 3-1: device not accepting address 45, error -71 [ 469.027592][ T975] usb usb3-port1: unable to enumerate USB device [ 469.731697][T10998] lo speed is unknown, defaulting to 1000 [ 470.131070][T11012] FAULT_INJECTION: forcing a failure. [ 470.131070][T11012] name failslab, interval 1, probability 0, space 0, times 0 [ 470.143970][T11012] CPU: 1 UID: 0 PID: 11012 Comm: syz.0.1290 Not tainted syzkaller #0 PREEMPT(full) [ 470.143995][T11012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 470.144005][T11012] Call Trace: [ 470.144012][T11012] [ 470.144021][T11012] dump_stack_lvl+0x16c/0x1f0 [ 470.144045][T11012] should_fail_ex+0x512/0x640 [ 470.144065][T11012] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 470.144090][T11012] should_failslab+0xc2/0x120 [ 470.144112][T11012] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 470.144132][T11012] ? __lock_acquire+0xb97/0x1ce0 [ 470.144159][T11012] ? kstrdup_const+0x63/0x80 [ 470.144183][T11012] kstrdup+0x53/0x100 [ 470.144204][T11012] kstrdup_const+0x63/0x80 [ 470.144222][T11012] kvasprintf_const+0x164/0x1a0 [ 470.144249][T11012] kobject_set_name_vargs+0x5a/0x140 [ 470.144273][T11012] dev_set_name+0xc7/0x100 [ 470.144298][T11012] ? __pfx_dev_set_name+0x10/0x10 [ 470.144325][T11012] ? down_write+0x14d/0x200 [ 470.144346][T11012] ? __pfx_down_write+0x10/0x10 [ 470.144375][T11012] ib_register_device+0x7df/0xe00 [ 470.144398][T11012] ? lockdep_hardirqs_on+0x7c/0x110 [ 470.144419][T11012] ? __pfx_ib_register_device+0x10/0x10 [ 470.144447][T11012] ? lockdep_init_map_type+0x5c/0x280 [ 470.144468][T11012] siw_newlink+0xb67/0xd70 [ 470.144497][T11012] nldev_newlink+0x3a6/0x680 [ 470.144517][T11012] ? __pfx_nldev_newlink+0x10/0x10 [ 470.144607][T11012] ? cred_has_capability.isra.0+0x190/0x310 [ 470.144649][T11012] ? irqentry_exit+0x3b/0x90 [ 470.144678][T11012] ? rdma_nl_rcv_msg+0x2d4/0x6e0 [ 470.144696][T11012] ? __pfx_nldev_newlink+0x10/0x10 [ 470.144716][T11012] rdma_nl_rcv_msg+0x38a/0x6e0 [ 470.144737][T11012] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 470.144760][T11012] ? __lock_acquire+0x62e/0x1ce0 [ 470.144793][T11012] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 470.144818][T11012] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 470.144849][T11012] ? netlink_deliver_tap+0x1ae/0xd30 [ 470.144867][T11012] ? selinux_netlink_send+0x578/0x830 [ 470.144890][T11012] ? is_vmalloc_addr+0x86/0xa0 [ 470.144912][T11012] netlink_unicast+0x5a7/0x870 [ 470.144937][T11012] ? __pfx_netlink_unicast+0x10/0x10 [ 470.144958][T11012] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 470.144987][T11012] netlink_sendmsg+0x8d1/0xdd0 [ 470.145013][T11012] ? __pfx_netlink_sendmsg+0x10/0x10 [ 470.145045][T11012] ____sys_sendmsg+0xa95/0xc70 [ 470.145070][T11012] ? copy_msghdr_from_user+0x10a/0x160 [ 470.145089][T11012] ? __pfx_____sys_sendmsg+0x10/0x10 [ 470.145127][T11012] ___sys_sendmsg+0x134/0x1d0 [ 470.145148][T11012] ? __pfx____sys_sendmsg+0x10/0x10 [ 470.145202][T11012] __sys_sendmsg+0x16d/0x220 [ 470.145222][T11012] ? __pfx___sys_sendmsg+0x10/0x10 [ 470.145261][T11012] do_syscall_64+0xcd/0x4c0 [ 470.145283][T11012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.145301][T11012] RIP: 0033:0x7fedf138ebe9 [ 470.145317][T11012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 470.145334][T11012] RSP: 002b:00007fedf21c2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 470.145352][T11012] RAX: ffffffffffffffda RBX: 00007fedf15b6180 RCX: 00007fedf138ebe9 [ 470.145364][T11012] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 000000000000000b [ 470.145375][T11012] RBP: 00007fedf21c2090 R08: 0000000000000000 R09: 0000000000000000 [ 470.145386][T11012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 470.145397][T11012] R13: 00007fedf15b6218 R14: 00007fedf15b6180 R15: 00007ffd0456d0f8 [ 470.145423][T11012] [ 470.145462][T11012] siw: device registration error -12 [ 470.593661][ T30] audit: type=1400 audit(1755910443.969:584): avc: denied { append } for pid=11003 comm="syz.0.1290" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 470.683085][ T5926] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 470.873139][T11008] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 470.886455][T11008] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 470.895425][T11008] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 470.905125][T11008] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 470.906029][ T5926] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 470.926167][ T5926] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 470.937495][T11013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1291'. [ 470.998778][ T5926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.019804][ T5926] usb 2-1: config 0 descriptor?? [ 471.026860][ T5926] pwc: Askey VC010 type 2 USB webcam detected. [ 471.344540][T11021] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 471.354544][T11021] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 471.363586][T11021] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 471.371710][T11021] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 471.591898][T11023] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1293'. [ 471.678566][ T5926] pwc: recv_control_msg error -32 req 02 val 2b00 [ 471.686302][ T5926] pwc: recv_control_msg error -32 req 02 val 2700 [ 471.703058][ T5926] pwc: recv_control_msg error -32 req 02 val 2c00 [ 471.713401][ T5926] pwc: recv_control_msg error -32 req 04 val 1000 [ 471.721076][ T5926] pwc: recv_control_msg error -32 req 04 val 1300 [ 471.734323][ T5926] pwc: recv_control_msg error -32 req 04 val 1400 [ 471.742462][ T5926] pwc: recv_control_msg error -32 req 02 val 2000 [ 471.751643][ T5926] pwc: recv_control_msg error -32 req 02 val 2100 [ 471.758744][ T5926] pwc: recv_control_msg error -32 req 04 val 1500 [ 471.766026][ T5926] pwc: recv_control_msg error -32 req 02 val 2500 [ 471.773128][ T5926] pwc: recv_control_msg error -32 req 02 val 2400 [ 471.780349][ T5926] pwc: recv_control_msg error -32 req 02 val 2600 [ 471.787429][ T5926] pwc: recv_control_msg error -32 req 02 val 2900 [ 471.797389][ T5926] pwc: recv_control_msg error -32 req 02 val 2800 [ 471.804391][ T5926] pwc: recv_control_msg error -71 req 04 val 1100 [ 472.100629][ T5926] pwc: recv_control_msg error -71 req 04 val 1200 [ 472.123531][ T5926] pwc: Registered as video103. [ 472.162577][ T5926] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input43 [ 472.233118][ T5926] usb 2-1: USB disconnect, device number 21 [ 472.561538][ T30] audit: type=1400 audit(1755910446.399:585): avc: denied { mounton } for pid=11027 comm="syz.1.1296" path="/267/file0" dev="tmpfs" ino=1427 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 472.626637][ T30] audit: type=1400 audit(1755910446.409:586): avc: denied { read } for pid=11027 comm="syz.1.1296" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 472.885503][ T30] audit: type=1400 audit(1755910446.739:587): avc: denied { read } for pid=11035 comm="syz.4.1299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 473.799784][T11063] FAULT_INJECTION: forcing a failure. [ 473.799784][T11063] name failslab, interval 1, probability 0, space 0, times 0 [ 473.813615][T11063] CPU: 1 UID: 0 PID: 11063 Comm: syz.4.1305 Not tainted syzkaller #0 PREEMPT(full) [ 473.813642][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 473.813653][T11063] Call Trace: [ 473.813659][T11063] [ 473.813668][T11063] dump_stack_lvl+0x16c/0x1f0 [ 473.813694][T11063] should_fail_ex+0x512/0x640 [ 473.813714][T11063] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 473.813736][T11063] should_failslab+0xc2/0x120 [ 473.813756][T11063] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 473.813775][T11063] ? io_submit_one+0x122/0x1df0 [ 473.813801][T11063] io_submit_one+0x122/0x1df0 [ 473.813825][T11063] ? __lock_acquire+0xb97/0x1ce0 [ 473.813857][T11063] ? __pfx_io_submit_one+0x10/0x10 [ 473.813888][T11063] ? __might_fault+0xe3/0x190 [ 473.813904][T11063] ? __might_fault+0x13b/0x190 [ 473.813927][T11063] ? __x64_sys_io_submit+0x1a9/0x350 [ 473.813948][T11063] __x64_sys_io_submit+0x1a9/0x350 [ 473.813973][T11063] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 473.814007][T11063] do_syscall_64+0xcd/0x4c0 [ 473.814029][T11063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 473.814047][T11063] RIP: 0033:0x7fe4e258ebe9 [ 473.814061][T11063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 473.814079][T11063] RSP: 002b:00007fe4e33a5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 473.814096][T11063] RAX: ffffffffffffffda RBX: 00007fe4e27b5fa0 RCX: 00007fe4e258ebe9 [ 473.814108][T11063] RDX: 0000200000000740 RSI: 0000000000000001 RDI: 00007fe4e3374000 [ 473.814119][T11063] RBP: 00007fe4e33a5090 R08: 0000000000000000 R09: 0000000000000000 [ 473.814129][T11063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 473.814139][T11063] R13: 00007fe4e27b6038 R14: 00007fe4e27b5fa0 R15: 00007ffd159a7918 [ 473.814163][T11063] [ 473.814627][ T30] audit: type=1800 audit(1755910447.649:588): pid=11063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1305" name="bus" dev="overlay" ino=1266 res=0 errno=0 [ 474.220624][ T5926] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 474.380623][ T5926] usb 2-1: Using ep0 maxpacket: 8 [ 474.443349][ T5926] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 474.823475][ T5926] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.853899][ T5926] usb 2-1: Product: syz [ 474.859161][ T5926] usb 2-1: Manufacturer: syz [ 474.868135][ T5926] usb 2-1: SerialNumber: syz [ 474.889202][ T5926] usb 2-1: config 0 descriptor?? [ 474.943680][ T5970] usb 3-1: new full-speed USB device number 46 using dummy_hcd [ 475.101635][ T5970] usb 3-1: no configurations [ 475.106273][ T5970] usb 3-1: can't read configurations, error -22 [ 475.160375][ T5926] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 475.250667][ T5970] usb 3-1: new full-speed USB device number 47 using dummy_hcd [ 476.269282][T11095] FAULT_INJECTION: forcing a failure. [ 476.269282][T11095] name failslab, interval 1, probability 0, space 0, times 0 [ 476.282176][T11095] CPU: 1 UID: 0 PID: 11095 Comm: syz.3.1313 Not tainted syzkaller #0 PREEMPT(full) [ 476.282202][T11095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 476.282213][T11095] Call Trace: [ 476.282220][T11095] [ 476.282227][T11095] dump_stack_lvl+0x16c/0x1f0 [ 476.282253][T11095] should_fail_ex+0x512/0x640 [ 476.282277][T11095] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 476.282299][T11095] should_failslab+0xc2/0x120 [ 476.282320][T11095] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 476.282337][T11095] ? __might_fault+0xe3/0x190 [ 476.282354][T11095] ? __might_fault+0x13b/0x190 [ 476.282370][T11095] ? getname_flags.part.0+0x4c/0x550 [ 476.282402][T11095] getname_flags.part.0+0x4c/0x550 [ 476.282430][T11095] getname_flags+0x93/0xf0 [ 476.282449][T11095] user_path_at+0x24/0x60 [ 476.282469][T11095] __x64_sys_mount+0x1fc/0x310 [ 476.282492][T11095] ? __pfx___x64_sys_mount+0x10/0x10 [ 476.282523][T11095] do_syscall_64+0xcd/0x4c0 [ 476.282546][T11095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 476.282565][T11095] RIP: 0033:0x7f3800d8ebe9 [ 476.282580][T11095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 476.282597][T11095] RSP: 002b:00007f3801c19038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 476.282617][T11095] RAX: ffffffffffffffda RBX: 00007f3800fb6180 RCX: 00007f3800d8ebe9 [ 476.282629][T11095] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 00002000000002c0 [ 476.282640][T11095] RBP: 00007f3801c19090 R08: 0000000000000000 R09: 0000000000000000 [ 476.282676][T11095] R10: 0000000000101091 R11: 0000000000000246 R12: 0000000000000001 [ 476.282687][T11095] R13: 00007f3800fb6218 R14: 00007f3800fb6180 R15: 00007ffda48126f8 [ 476.282720][T11095] [ 476.451294][ T5970] usb 3-1: no configurations [ 476.485728][ T30] audit: type=1400 audit(1755910450.329:589): avc: denied { watch } for pid=11082 comm="syz.4.1312" path="/235/file1" dev="tmpfs" ino=1277 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 476.530695][ T5970] usb 3-1: can't read configurations, error -22 [ 476.549584][T11098] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 476.557585][ T5970] usb usb3-port1: attempt power cycle [ 476.558988][ T30] audit: type=1400 audit(1755910450.399:590): avc: denied { listen } for pid=11096 comm="syz.0.1315" path=2F3237332FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 476.645166][ T30] audit: type=1400 audit(1755910450.489:591): avc: denied { getopt } for pid=11096 comm="syz.0.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 476.930603][ T5970] usb 3-1: new full-speed USB device number 48 using dummy_hcd [ 476.971873][ T5970] usb 3-1: no configurations [ 477.302446][ T5970] usb 3-1: can't read configurations, error -22 [ 478.349670][ T5926] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 478.377812][ T5926] usb 2-1: USB disconnect, device number 22 [ 479.307452][T11135] FAULT_INJECTION: forcing a failure. [ 479.307452][T11135] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 479.323442][T11135] CPU: 0 UID: 0 PID: 11135 Comm: syz.4.1324 Not tainted syzkaller #0 PREEMPT(full) [ 479.323459][T11135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 479.323465][T11135] Call Trace: [ 479.323471][T11135] [ 479.323475][T11135] dump_stack_lvl+0x16c/0x1f0 [ 479.323493][T11135] should_fail_ex+0x512/0x640 [ 479.323508][T11135] _copy_from_user+0x2e/0xd0 [ 479.323529][T11135] copy_from_sockptr_offset+0x15c/0x1b0 [ 479.323545][T11135] ? __pfx_copy_from_sockptr_offset+0x10/0x10 [ 479.323559][T11135] ? avc_has_perm+0x144/0x1f0 [ 479.323575][T11135] do_tcp_setsockopt+0x13e/0x2640 [ 479.323595][T11135] ? __pfx_do_tcp_setsockopt+0x10/0x10 [ 479.323612][T11135] ? sock_has_perm+0x259/0x2f0 [ 479.323625][T11135] ? __pfx_sock_has_perm+0x10/0x10 [ 479.323639][T11135] ? selinux_netlbl_socket_setsockopt+0x183/0x470 [ 479.323656][T11135] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 479.323676][T11135] ? find_held_lock+0x2b/0x80 [ 479.323692][T11135] tcp_setsockopt+0xe2/0x100 [ 479.323702][T11135] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 479.323719][T11135] do_sock_setsockopt+0xf0/0x1d0 [ 479.323735][T11135] __sys_setsockopt+0x1a0/0x230 [ 479.323747][T11135] __x64_sys_setsockopt+0xbd/0x160 [ 479.323758][T11135] ? do_syscall_64+0x91/0x4c0 [ 479.323771][T11135] ? lockdep_hardirqs_on+0x7c/0x110 [ 479.323782][T11135] do_syscall_64+0xcd/0x4c0 [ 479.323794][T11135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.323806][T11135] RIP: 0033:0x7fe4e258ebe9 [ 479.323815][T11135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.323826][T11135] RSP: 002b:00007fe4e33a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 479.323838][T11135] RAX: ffffffffffffffda RBX: 00007fe4e27b5fa0 RCX: 00007fe4e258ebe9 [ 479.323845][T11135] RDX: 0000000000000015 RSI: 0000000000000006 RDI: 0000000000000003 [ 479.323851][T11135] RBP: 00007fe4e33a5090 R08: 0000000000000004 R09: 0000000000000000 [ 479.323858][T11135] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 479.323865][T11135] R13: 00007fe4e27b6038 R14: 00007fe4e27b5fa0 R15: 00007ffd159a7918 [ 479.323878][T11135] [ 479.973647][T11139] bond_slave_0: entered promiscuous mode [ 479.979693][T11139] bond_slave_1: entered promiscuous mode [ 480.012143][T11139] macsec1: entered promiscuous mode [ 480.017473][T11139] bond0: entered promiscuous mode [ 480.128071][T11139] macsec1: entered allmulticast mode [ 480.128095][T11139] bond0: entered allmulticast mode [ 480.128108][T11139] bond_slave_0: entered allmulticast mode [ 480.128122][T11139] bond_slave_1: entered allmulticast mode [ 480.571931][T11148] lo speed is unknown, defaulting to 1000 [ 480.830601][ T5926] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 480.950709][ T30] audit: type=1400 audit(1755910454.792:592): avc: denied { name_bind } for pid=11157 comm="syz.0.1331" src=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 480.994880][ T5926] usb 4-1: config 1 has an invalid interface number: 7 but max is 0 [ 481.180593][ T5926] usb 4-1: config 1 has no interface number 0 [ 481.186868][ T5926] usb 4-1: config 1 interface 7 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 481.927194][ T5926] usb 4-1: config 1 interface 7 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 481.969641][ T5926] usb 4-1: config 1 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.076770][ T5926] usb 4-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 482.086147][ T5926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.110825][ T5926] usb 4-1: Product: syz [ 482.115075][ T5926] usb 4-1: Manufacturer: syz [ 482.125509][ T5926] usb 4-1: SerialNumber: syz [ 482.208348][T11173] SELinux: policydb magic number 0x78756e8c does not match expected magic number 0xf97cff8c [ 482.219234][T11173] SELinux: failed to load policy [ 482.412977][T11151] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 482.699731][T11179] hub 9-0:1.0: USB hub found [ 482.705248][T11179] hub 9-0:1.0: 1 port detected [ 483.113070][ T5926] usb 4-1: Error in usbnet_get_endpoints (-71) [ 483.156732][ T5926] usb 4-1: USB disconnect, device number 27 [ 483.490598][ T5926] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 483.509812][T11185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1338'. [ 483.872520][ T5926] usb 4-1: config 0 interface 0 has no altsetting 0 [ 483.879180][ T5926] usb 4-1: New USB device found, idVendor=1ea7, idProduct=0907, bcdDevice= 0.00 [ 483.891105][ T5926] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.915708][ T5926] usb 4-1: config 0 descriptor?? [ 484.205931][ T5926] usbhid 4-1:0.0: can't add hid device: -71 [ 484.205990][ T5926] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 484.224810][ T5926] usb 4-1: USB disconnect, device number 28 [ 484.639239][T11210] FAULT_INJECTION: forcing a failure. [ 484.639239][T11210] name failslab, interval 1, probability 0, space 0, times 0 [ 484.679194][T11210] CPU: 1 UID: 0 PID: 11210 Comm: syz.0.1344 Not tainted syzkaller #0 PREEMPT(full) [ 484.679221][T11210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 484.679231][T11210] Call Trace: [ 484.679236][T11210] [ 484.679241][T11210] dump_stack_lvl+0x16c/0x1f0 [ 484.679258][T11210] should_fail_ex+0x512/0x640 [ 484.679273][T11210] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 484.679290][T11210] should_failslab+0xc2/0x120 [ 484.679304][T11210] __kmalloc_noprof+0xd2/0x510 [ 484.679320][T11210] tomoyo_realpath_from_path+0xc2/0x6e0 [ 484.679340][T11210] tomoyo_path_number_perm+0x245/0x580 [ 484.679354][T11210] ? tomoyo_path_number_perm+0x237/0x580 [ 484.679370][T11210] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 484.679389][T11210] ? __pfx___schedule+0x10/0x10 [ 484.679407][T11210] ? rcu_is_watching+0x12/0xc0 [ 484.679421][T11210] ? irqentry_exit+0x3b/0x90 [ 484.679432][T11210] ? lockdep_hardirqs_on+0x7c/0x110 [ 484.679444][T11210] ? hook_file_ioctl_common+0x145/0x410 [ 484.679461][T11210] ? __x64_sys_ioctl+0x94/0x210 [ 484.679478][T11210] ? security_file_ioctl+0x18/0x240 [ 484.679495][T11210] security_file_ioctl+0x9b/0x240 [ 484.679512][T11210] __x64_sys_ioctl+0xb7/0x210 [ 484.679529][T11210] do_syscall_64+0xcd/0x4c0 [ 484.679543][T11210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 484.679554][T11210] RIP: 0033:0x7fedf138ebe9 [ 484.679563][T11210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 484.679575][T11210] RSP: 002b:00007fedf21e3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 484.679586][T11210] RAX: ffffffffffffffda RBX: 00007fedf15b6090 RCX: 00007fedf138ebe9 [ 484.679593][T11210] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000008 [ 484.679600][T11210] RBP: 00007fedf21e3090 R08: 0000000000000000 R09: 0000000000000000 [ 484.679606][T11210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 484.679613][T11210] R13: 00007fedf15b6128 R14: 00007fedf15b6090 R15: 00007ffd0456d0f8 [ 484.679627][T11210] [ 484.790786][T11210] ERROR: Out of memory at tomoyo_realpath_from_path. [ 484.793554][ T24] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 485.050537][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 485.057789][ T24] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 485.070499][ T24] usb 3-1: config 0 has no interface number 0 [ 485.093916][ T24] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 485.166162][ T24] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 485.193501][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.204017][ T24] usb 3-1: Product: syz [ 485.208228][ T24] usb 3-1: Manufacturer: syz [ 485.214799][ T24] usb 3-1: SerialNumber: syz [ 485.233305][ T24] usb 3-1: config 0 descriptor?? [ 485.240422][ T24] em28xx 3-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 485.263014][ T24] em28xx 3-1:0.132: Video interface 132 found: [ 485.656515][ T24] em28xx 3-1:0.132: unknown em28xx chip ID (0) [ 485.866931][ T24] em28xx 3-1:0.132: failed to trigger read from i2c address 0xa0 (error=-5) [ 485.881030][ T24] em28xx 3-1:0.132: board has no eeprom [ 485.940558][ T24] em28xx 3-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 486.018933][ T24] em28xx 3-1:0.132: analog set to bulk mode. [ 486.027364][ T2148] em28xx 3-1:0.132: Registering V4L2 extension [ 486.066110][ T24] usb 3-1: USB disconnect, device number 50 [ 486.517290][ T2148] em28xx 3-1:0.132: failed to trigger read from i2c address 0x4a (error=-19) [ 486.615019][ T2148] em28xx 3-1:0.132: failed to trigger read from i2c address 0x48 (error=-19) [ 486.633290][ T24] em28xx 3-1:0.132: Disconnecting em28xx [ 486.829625][ T2148] em28xx 3-1:0.132: Config register raw data: 0xffffffed [ 486.884110][ T2148] em28xx 3-1:0.132: AC97 chip type couldn't be determined [ 486.914890][ T2148] em28xx 3-1:0.132: No AC97 audio processor [ 486.924117][ T2148] usb 3-1: Decoder not found [ 486.930555][ T2148] em28xx 3-1:0.132: failed to create media graph [ 486.953036][ T2148] em28xx 3-1:0.132: V4L2 device video103 deregistered [ 487.085286][ T5926] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 487.096907][ T2148] em28xx 3-1:0.132: Remote control support is not available for this card. [ 487.106745][ T24] em28xx 3-1:0.132: Closing input extension [ 487.113626][ T24] ================================================================== [ 487.121693][ T24] BUG: KASAN: slab-use-after-free in media_device_unregister+0x598/0x5c0 [ 487.130111][ T24] Read of size 8 at addr ffff88801df80210 by task kworker/1:0/24 [ 487.137820][ T24] [ 487.140143][ T24] CPU: 1 UID: 0 PID: 24 Comm: kworker/1:0 Not tainted syzkaller #0 PREEMPT(full) [ 487.140166][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 487.140180][ T24] Workqueue: usb_hub_wq hub_event [ 487.140207][ T24] Call Trace: [ 487.140218][ T24] [ 487.140226][ T24] dump_stack_lvl+0x116/0x1f0 [ 487.140250][ T24] print_report+0xcd/0x630 [ 487.140274][ T24] ? __virt_addr_valid+0x81/0x610 [ 487.140302][ T24] ? __phys_addr+0xe8/0x180 [ 487.140329][ T24] ? media_device_unregister+0x598/0x5c0 [ 487.140349][ T24] kasan_report+0xe0/0x110 [ 487.140372][ T24] ? media_device_unregister+0x598/0x5c0 [ 487.140395][ T24] media_device_unregister+0x598/0x5c0 [ 487.140416][ T24] em28xx_release_resources+0xb2/0x2d0 [ 487.140446][ T24] em28xx_usb_disconnect+0x1de/0x610 [ 487.140474][ T24] usb_unbind_interface+0x1da/0x9e0 [ 487.140502][ T24] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 487.140522][ T24] ? __pfx_usb_unbind_interface+0x10/0x10 [ 487.140549][ T24] device_remove+0x122/0x170 [ 487.140570][ T24] device_release_driver_internal+0x44b/0x620 [ 487.140596][ T24] bus_remove_device+0x22f/0x420 [ 487.140616][ T24] device_del+0x396/0x9f0 [ 487.140638][ T24] ? __pfx_device_del+0x10/0x10 [ 487.140662][ T24] ? kobject_put+0x210/0x5a0 [ 487.140687][ T24] usb_disable_device+0x355/0x7d0 [ 487.140713][ T24] usb_disconnect+0x2e1/0x9c0 [ 487.140739][ T24] hub_event+0x1c81/0x4fe0 [ 487.140771][ T24] ? __lock_acquire+0xb97/0x1ce0 [ 487.140802][ T24] ? __pfx_hub_event+0x10/0x10 [ 487.140824][ T24] ? rcu_is_watching+0x12/0xc0 [ 487.140849][ T24] ? irqentry_exit+0x3b/0x90 [ 487.140872][ T24] ? preempt_schedule_thunk+0x16/0x30 [ 487.140901][ T24] process_one_work+0x9cf/0x1b70 [ 487.140927][ T24] ? __pfx_hub_event+0x10/0x10 [ 487.140950][ T24] ? __pfx_process_one_work+0x10/0x10 [ 487.140975][ T24] ? assign_work+0x1a0/0x250 [ 487.140995][ T24] worker_thread+0x6c8/0xf10 [ 487.141021][ T24] ? __pfx_worker_thread+0x10/0x10 [ 487.141042][ T24] kthread+0x3c2/0x780 [ 487.141061][ T24] ? __pfx_kthread+0x10/0x10 [ 487.141080][ T24] ? rcu_is_watching+0x12/0xc0 [ 487.141104][ T24] ? __pfx_kthread+0x10/0x10 [ 487.141122][ T24] ret_from_fork+0x5d7/0x6f0 [ 487.141141][ T24] ? __pfx_kthread+0x10/0x10 [ 487.141159][ T24] ret_from_fork_asm+0x1a/0x30 [ 487.141185][ T24] [ 487.141192][ T24] [ 487.372876][ T24] Allocated by task 2148: [ 487.377192][ T24] kasan_save_stack+0x33/0x60 [ 487.381866][ T24] kasan_save_track+0x14/0x30 [ 487.386533][ T24] __kasan_kmalloc+0xaa/0xb0 [ 487.391111][ T24] em28xx_v4l2_init+0x114/0x4080 [ 487.396043][ T24] em28xx_init_extension+0x13a/0x200 [ 487.401353][ T24] request_module_async+0x61/0x70 [ 487.406378][ T24] process_one_work+0x9cf/0x1b70 [ 487.411306][ T24] worker_thread+0x6c8/0xf10 [ 487.415889][ T24] kthread+0x3c2/0x780 [ 487.419949][ T24] ret_from_fork+0x5d7/0x6f0 [ 487.424530][ T24] ret_from_fork_asm+0x1a/0x30 [ 487.429287][ T24] [ 487.431598][ T24] Freed by task 2148: [ 487.435561][ T24] kasan_save_stack+0x33/0x60 [ 487.440230][ T24] kasan_save_track+0x14/0x30 [ 487.444896][ T24] kasan_save_free_info+0x3b/0x60 [ 487.449918][ T24] __kasan_slab_free+0x60/0x70 [ 487.454672][ T24] kfree+0x2b4/0x4d0 [ 487.458567][ T24] em28xx_v4l2_init+0x22b5/0x4080 [ 487.463584][ T24] em28xx_init_extension+0x13a/0x200 [ 487.468862][ T24] request_module_async+0x61/0x70 [ 487.473884][ T24] process_one_work+0x9cf/0x1b70 [ 487.478821][ T24] worker_thread+0x6c8/0xf10 [ 487.483402][ T24] kthread+0x3c2/0x780 [ 487.487462][ T24] ret_from_fork+0x5d7/0x6f0 [ 487.492042][ T24] ret_from_fork_asm+0x1a/0x30 [ 487.496802][ T24] [ 487.499114][ T24] The buggy address belongs to the object at ffff88801df80000 [ 487.499114][ T24] which belongs to the cache kmalloc-8k of size 8192 [ 487.513157][ T24] The buggy address is located 528 bytes inside of [ 487.513157][ T24] freed 8192-byte region [ffff88801df80000, ffff88801df82000) [ 487.527028][ T24] [ 487.529344][ T24] The buggy address belongs to the physical page: [ 487.535740][ T24] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1df80 [ 487.544490][ T24] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 487.552977][ T24] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 487.560946][ T24] page_type: f5(slab) [ 487.564909][ T24] raw: 00fff00000000040 ffff88801b842280 0000000000000000 dead000000000001 [ 487.573472][ T24] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 487.582039][ T24] head: 00fff00000000040 ffff88801b842280 0000000000000000 dead000000000001 [ 487.590691][ T24] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 487.599341][ T24] head: 00fff00000000003 ffffea000077e001 00000000ffffffff 00000000ffffffff [ 487.607989][ T24] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 487.616632][ T24] page dumped because: kasan: bad access detected [ 487.623037][ T24] page_owner tracks the page as allocated [ 487.628728][ T24] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5505, tgid 5505 (run-parts), ts 37944977797, free_ts 37905509570 [ 487.649023][ T24] post_alloc_hook+0x1c0/0x230 [ 487.653779][ T24] get_page_from_freelist+0x132b/0x38e0 [ 487.659302][ T24] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 487.665175][ T24] alloc_pages_mpol+0x1fb/0x550 [ 487.670005][ T24] new_slab+0x247/0x330 [ 487.674149][ T24] ___slab_alloc+0xcf2/0x1740 [ 487.678812][ T24] __slab_alloc.constprop.0+0x56/0xb0 [ 487.684172][ T24] __kmalloc_cache_noprof+0xfb/0x3e0 [ 487.689445][ T24] tomoyo_init_log+0xc8a/0x2140 [ 487.694279][ T24] tomoyo_supervisor+0x302/0x13b0 [ 487.699285][ T24] tomoyo_env_perm+0x191/0x200 [ 487.704026][ T24] tomoyo_find_next_domain+0xec2/0x20b0 [ 487.709567][ T24] tomoyo_bprm_check_security+0x12e/0x1d0 [ 487.715265][ T24] security_bprm_check+0x1b9/0x1e0 [ 487.720358][ T24] bprm_execve+0x81a/0x1640 [ 487.724840][ T24] do_execveat_common.isra.0+0x4a5/0x610 [ 487.730453][ T24] page last free pid 5503 tgid 5503 stack trace: [ 487.736753][ T24] __free_frozen_pages+0x7d5/0x10f0 [ 487.741947][ T24] qlist_free_all+0x4d/0x120 [ 487.746537][ T24] kasan_quarantine_reduce+0x195/0x1e0 [ 487.751992][ T24] __kasan_slab_alloc+0x69/0x90 [ 487.756828][ T24] __kmalloc_noprof+0x1d4/0x510 [ 487.761682][ T24] tomoyo_supervisor+0x45b/0x13b0 [ 487.766688][ T24] tomoyo_path_permission+0x270/0x3b0 [ 487.772043][ T24] tomoyo_check_open_permission+0x37b/0x3c0 [ 487.777920][ T24] tomoyo_file_open+0x6b/0x90 [ 487.782576][ T24] security_file_open+0x84/0x1e0 [ 487.787521][ T24] do_dentry_open+0x596/0x1530 [ 487.792265][ T24] vfs_open+0x82/0x3f0 [ 487.796318][ T24] path_openat+0x1de4/0x2cb0 [ 487.800889][ T24] do_filp_open+0x20b/0x470 [ 487.805374][ T24] do_sys_openat2+0x11b/0x1d0 [ 487.810035][ T24] __x64_sys_openat+0x174/0x210 [ 487.814874][ T24] [ 487.817177][ T24] Memory state around the buggy address: [ 487.822783][ T24] ffff88801df80100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 487.830823][ T24] ffff88801df80180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 487.838887][ T24] >ffff88801df80200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 487.846926][ T24] ^ [ 487.851490][ T24] ffff88801df80280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 487.859528][ T24] ffff88801df80300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 487.867618][ T24] ================================================================== [ 488.001182][ T5926] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.634951][ T24] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 488.642178][ T24] CPU: 1 UID: 0 PID: 24 Comm: kworker/1:0 Not tainted syzkaller #0 PREEMPT(full) [ 488.651365][ T24] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 488.661409][ T24] Workqueue: usb_hub_wq hub_event [ 488.666434][ T24] Call Trace: [ 488.669705][ T24] [ 488.672624][ T24] dump_stack_lvl+0x3d/0x1f0 [ 488.677217][ T24] vpanic+0x6e8/0x7a0 [ 488.681200][ T24] ? __pfx_vpanic+0x10/0x10 [ 488.685706][ T24] ? __pfx_vprintk_emit+0x10/0x10 [ 488.690730][ T24] ? media_device_unregister+0x598/0x5c0 [ 488.696355][ T24] panic+0xca/0xd0 [ 488.700084][ T24] ? __pfx_panic+0x10/0x10 [ 488.704519][ T24] ? media_device_unregister+0x598/0x5c0 [ 488.710157][ T24] ? preempt_schedule_common+0x44/0xc0 [ 488.715610][ T24] ? preempt_schedule_thunk+0x16/0x30 [ 488.720988][ T24] check_panic_on_warn+0xab/0xb0 [ 488.725918][ T24] end_report+0x107/0x170 [ 488.730243][ T24] kasan_report+0xee/0x110 [ 488.734654][ T24] ? media_device_unregister+0x598/0x5c0 [ 488.740282][ T24] media_device_unregister+0x598/0x5c0 [ 488.745734][ T24] em28xx_release_resources+0xb2/0x2d0 [ 488.751196][ T24] em28xx_usb_disconnect+0x1de/0x610 [ 488.756486][ T24] usb_unbind_interface+0x1da/0x9e0 [ 488.761686][ T24] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 488.767308][ T24] ? __pfx_usb_unbind_interface+0x10/0x10 [ 488.773025][ T24] device_remove+0x122/0x170 [ 488.777608][ T24] device_release_driver_internal+0x44b/0x620 [ 488.783671][ T24] bus_remove_device+0x22f/0x420 [ 488.788600][ T24] device_del+0x396/0x9f0 [ 488.792923][ T24] ? __pfx_device_del+0x10/0x10 [ 488.797765][ T24] ? kobject_put+0x210/0x5a0 [ 488.802354][ T24] usb_disable_device+0x355/0x7d0 [ 488.807408][ T24] usb_disconnect+0x2e1/0x9c0 [ 488.812083][ T24] hub_event+0x1c81/0x4fe0 [ 488.816509][ T24] ? __lock_acquire+0xb97/0x1ce0 [ 488.821449][ T24] ? __pfx_hub_event+0x10/0x10 [ 488.826207][ T24] ? rcu_is_watching+0x12/0xc0 [ 488.830965][ T24] ? irqentry_exit+0x3b/0x90 [ 488.835556][ T24] ? preempt_schedule_thunk+0x16/0x30 [ 488.840929][ T24] process_one_work+0x9cf/0x1b70 [ 488.845863][ T24] ? __pfx_hub_event+0x10/0x10 [ 488.850623][ T24] ? __pfx_process_one_work+0x10/0x10 [ 488.855991][ T24] ? assign_work+0x1a0/0x250 [ 488.860572][ T24] worker_thread+0x6c8/0xf10 [ 488.865158][ T24] ? __pfx_worker_thread+0x10/0x10 [ 488.870262][ T24] kthread+0x3c2/0x780 [ 488.874322][ T24] ? __pfx_kthread+0x10/0x10 [ 488.878905][ T24] ? rcu_is_watching+0x12/0xc0 [ 488.883663][ T24] ? __pfx_kthread+0x10/0x10 [ 488.888243][ T24] ret_from_fork+0x5d7/0x6f0 [ 488.892831][ T24] ? __pfx_kthread+0x10/0x10 [ 488.897425][ T24] ret_from_fork_asm+0x1a/0x30 [ 488.902206][ T24] [ 488.905437][ T24] Kernel Offset: disabled [ 488.909748][ T24] Rebooting in 86400 seconds..