last executing test programs: 11.90154469s ago: executing program 0 (id=327): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="070000000400000008000000010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="0000007f030000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000180)) bind$tipc(0xffffffffffffffff, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0xfffffffd}, 0x4}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x4) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x30) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581"], 0x0) pipe(&(0x7f0000000200)) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) 8.8198413s ago: executing program 0 (id=340): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0, 0x46, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x20, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) pidfd_getfd(0xffffffffffffffff, r5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 7.916706497s ago: executing program 1 (id=348): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x9, &(0x7f0000000700)=ANY=[@ANYRES64=r2, @ANYRES8=r1, @ANYRESHEX=r3, @ANYBLOB="a486dd6eb9ac0969b919ea21f370c836314c38811e6f34da1281e94f23ec1f521442c05d9a7da23f28a21e57ac40db964576cc7a8c58ca16e7040a1c003c6478ffa9fb2dbc2b6908c8d5a1d7dac838159a85fcab1d15d6976fc6d45da412a942471eedd0cf417c1dd0fb090f50d88e0c3a3f1534a8ec56f9", @ANYRES8, @ANYRES64=r0, @ANYRESOCT], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000180)=0x2, 0x4) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', '-),*\\)\x00'}, &(0x7f0000000200)='GPL\x00', 0x4, 0x0) syncfs(r1) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r8, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r9, &(0x7f0000000480)=ANY=[@ANYBLOB="9802"], 0x298) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f0000000000)={0x5c, 0x5, 0x0, {0x0, 0x0, 0x9, 0x4}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 6.954970765s ago: executing program 1 (id=351): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x3fff}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1038, 0x1410, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[], 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) close(r2) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="002206000000"], 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x24) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000700)={0x14, &(0x7f0000000640)={0x0, 0x6, 0x40, {0x40, 0x10, "b817321ecb885de884512a8afbf45d996ab1da767972e52f17be20261ee57f7f61d68011e7875236e3482936789c918752ecde4f1e5f6f25b35a70fde1fe"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000009c0)={0x44, &(0x7f0000000a80)={0x40, 0xe, 0xfd, "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"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000007c0)={0x20, 0x80, 0x1c, {0x4, 0x9, 0x1, 0x0, 0x3, 0x23, 0xe, 0x2803, 0x9d65, 0x8, 0x5, 0x5}}, &(0x7f0000000800)={0x20, 0x85, 0x4, 0x58f}, &(0x7f00000008c0)={0x20, 0x83, 0x2}, &(0x7f0000000900)={0x20, 0x87, 0x2, 0x8}, &(0x7f0000000940)={0x20, 0x89, 0x2, 0x1}}) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x0, 0x40, 0x8}, 0x20) 6.879646057s ago: executing program 0 (id=353): ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x4b4b, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x7, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES8=r0, @ANYRES8=0x0, @ANYRESOCT, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e4d700", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @empty, @loopback={0xfec0ffff00000000, 0xffffac1414aa}, [], "ef9edaaa64947bfe"}}}}}}}, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="a1ab000000000000000032"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x8094) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)='0', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 6.526656494s ago: executing program 3 (id=354): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r0}, 0x10) 6.503462234s ago: executing program 3 (id=357): sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20008005}, 0x2004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$TIPC_NL_NET_GET(r4, 0x0, 0x40000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect$hid(0x2, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x890b, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 6.392145146s ago: executing program 4 (id=358): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000100)='skip_task_reaping\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() fsopen(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r4, 0x0, 0x0) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000c00000/0x400000)=nil, 0x400000}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r8, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2007ff}}}, 0x24}}, 0x0) 5.992980804s ago: executing program 0 (id=359): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, 0x0, 0x0) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f00000003c0)=[{0x0}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/236, 0xec, 0x10120, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYBLOB='\x00'/10, @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000800)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000001c0), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 5.378630606s ago: executing program 4 (id=360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0, 0x46, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x20, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) pidfd_getfd(0xffffffffffffffff, r5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 5.048507762s ago: executing program 0 (id=361): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) syz_usb_connect(0x2, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e74000905780b7f0000100109050b96"], 0x0) 3.857282005s ago: executing program 1 (id=362): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xfe44, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x800) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000080)) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000300)={0x3, 0x0, 0x98, &(0x7f0000000240)={0x7, 0x0, 0xe}}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x4, 0x8, 0x34ee}) 3.805908536s ago: executing program 1 (id=363): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x6111471, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f00000004c0)={0xffffa773, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x18, 0x61, 0x11, 0x98}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 3.328714615s ago: executing program 4 (id=365): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={r0}, 0xc) r3 = syz_io_uring_setup(0x47a8, &(0x7f00000002c0)={0x0, 0x46b4, 0x80, 0x80000, 0x200}, &(0x7f0000000180), &(0x7f0000000700)) r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x80000002}) syz_io_uring_setup(0x7676, &(0x7f0000000100)={0x0, 0x22e8, 0x2, 0x3, 0x10f, 0x0, r3}, 0x0, 0x0) syz_io_uring_setup(0x10278e, &(0x7f0000000000)={0x0, 0x4c1f, 0x10, 0x0, 0x200004}, &(0x7f0000000200), &(0x7f00000000c0)) io_uring_enter(r3, 0x369a, 0x0, 0x1, 0x0, 0x0) mount$binderfs(0x0, 0x0, 0x0, 0x4000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xc0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f0000000000)=[{&(0x7f00000000c0)="4f3bf5835e00000000225121d6958c78cfc0e1f14f1b257f40", 0x19}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000003}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0xd, 0xa, 0x0, 0x0, 0x300}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) 3.247400657s ago: executing program 3 (id=366): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x492f, 0x5, 0x41, 0x1, 0xfffffffc}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0xca, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000600)="3e353c27cf", &(0x7f0000000080)=""/16}, 0x20) 3.192493768s ago: executing program 3 (id=367): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 2.897493144s ago: executing program 1 (id=369): ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x4b4b, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x7, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES8=r0, @ANYRES8=0x0, @ANYRESOCT, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e4d700", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @empty, @loopback={0xfec0ffff00000000, 0xffffac1414aa}, [], "ef9edaaa64947bfe"}}}}}}}, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="a1ab000000000000000032"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x8094) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)='0', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 2.875926054s ago: executing program 3 (id=370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0, 0x46, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x20, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) pidfd_getfd(0xffffffffffffffff, r5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 2.450699892s ago: executing program 4 (id=371): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000000000008500000086000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x3}, {0xffff, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x8}, @TCA_FQ_CODEL_TARGET={0x8}]}}, @TCA_STAB={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008094}, 0x8840) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 2.013317741s ago: executing program 1 (id=372): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x3fff}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1038, 0x1410, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[], 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) close(r2) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="002206000000"], 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x24) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000700)={0x14, &(0x7f0000000640)={0x0, 0x6, 0x40, {0x40, 0x10, "b817321ecb885de884512a8afbf45d996ab1da767972e52f17be20261ee57f7f61d68011e7875236e3482936789c918752ecde4f1e5f6f25b35a70fde1fe"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000009c0)={0x44, &(0x7f0000000a80)={0x40, 0xe, 0xfd, "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"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000007c0)={0x20, 0x80, 0x1c, {0x4, 0x9, 0x1, 0x0, 0x3, 0x23, 0xe, 0x2803, 0x9d65, 0x8, 0x5, 0x5}}, &(0x7f0000000800)={0x20, 0x85, 0x4, 0x58f}, &(0x7f00000008c0)={0x20, 0x83, 0x2}, &(0x7f0000000900)={0x20, 0x87, 0x2, 0x8}, &(0x7f0000000940)={0x20, 0x89, 0x2, 0x1}}) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x3, 0x0, 0x40, 0x8}, 0x20) 2.009283521s ago: executing program 2 (id=373): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r5, &(0x7f00000009c0)={0x2020}, 0x2020) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f0000001fc0)=""/184, 0x20002078) 1.876252493s ago: executing program 0 (id=374): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80800, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xd4, r1, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x810}, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f000009de80)='./file1\x00', 0x42, 0x1ff) r3 = syz_usb_connect(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="bcea"]) openat$tun(0xffffffffffffff9c, 0x0, 0x640000, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x0, 0x4, 0x0, 0x9}, 'syz0\x00', 0x46}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000100), 0x72, 0x0) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000500)={0x50, 0x26, 0x19, {0x7, 0xcac}, {0x8000, 0x7}, @const={0x7, {0xc4, 0xfeff, 0x4, 0x49a4}}}) syncfs(0xffffffffffffffff) write(r2, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x143042, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) syncfs(r5) ioctl$EXT4_IOC_MOVE_EXT(r7, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x1, 0xc73f, 0x81, 0x1}) 1.225765716s ago: executing program 4 (id=375): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="6321a1780e3fe8d9098f1f28f3c1f1895857b6b4afebba414b5998fa7c73702eb715d85b6a7709a53bf91325a9fbf7387371592c3533a8a34a28e9364405bb05cdeedb9ddfbe45a6933c33e5019991d691e8e8817a584f5392630d34c12a00aac5c546266df9fbb755447a0ff32acb32fc4b9c54b7fa15f82a9848478df5354f7158ece711c634aead9f427b8a3e580b3bd0920814473069f285753c945e0baa9072f76c542acf2986649075a243126f6d736b8bfa9a88672388eaa7902fc6c9a3c1b2781d", 0xc5}], 0x1}}], 0x1, 0x20000001) read$FUSE(r0, &(0x7f0000003000)={0x2020}, 0x2020) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001240)="668546927ae520a8f3049a2f50ca1553a5e62dc469b5b2348ffe35a76a94a3ad96f8e87e3bd8a5c3c8ce4da39c468ccfb81bc03e88c8a813e9ce7cb1410024b82b58364f6dc5fbf35e04c17ccb4c793d5578c99cf2e1fe30481bb07c86c6806ad25840494578c1516bc6d6e1942cc9f6d3b5491d949c4b93d7a403ca75cb7bc8fea7d325645cbe4c87da88e362c3ae3206fe2d3d88d62500c4f5ccbc1af04079cc5d49c05f487f40ed97703cf5f46cc9d074e5a8811d3e43b5b4f6456c508e0695433ea9f6", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001800)="db", 0x1}], 0x1}}], 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000066c0)={0x2020}, 0x2020) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000008000000010000008000000008841f29d9cc7309cfadfb7f2a13d3944193e57c4b8c65fb2d82b0100165dabd52f255e56444e929ffdb26966208d523344ee159ecafca32e33f6f433ae0168d8458c215612124c50de46552303288a02a823403827b48f6a1860c452e96866dc047c1277e063fff7a0e2a48a7d098621286abdbb531c3f5cbb184c67c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mkdir(0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010014"], 0x1c}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x11, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x401}, [@call={0x85, 0x0, 0x0, 0x9e}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r9}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x4d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1.02503873s ago: executing program 3 (id=376): r0 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r0, &(0x7f0000000780)=""/189, 0xbd) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x9, 0x492f, 0x5, 0x41, 0x1, 0xfffffffc}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0xca, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r2, &(0x7f0000000600)="3e353c27cf44a6e72b", &(0x7f0000000080)=""/16}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000ffffffff180800002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000400008500000010000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r3}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x0, "051000"}, @local=@item_012={0x1, 0x2, 0x9, "d3"}]}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000003c0)=ANY=[@ANYBLOB="401802000000de53510666"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r7}, 0x10) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @multicast1}, {0x306, @remote}, 0x50, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'dvmrp1\x00'}) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000006340)='net/softnet_stat\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r10 = socket$packet(0x11, 0x2, 0x300) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000000)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2405000005000000000000000c240000e9fffff5ffffffff092403f3", @ANYRES8=r9, @ANYRES64=r10], 0x0) pread64(r8, &(0x7f0000000000)=""/17, 0x11, 0x3) 1.02400193s ago: executing program 2 (id=377): bpf$MAP_CREATE(0x0, 0x0, 0x0) 942.147002ms ago: executing program 2 (id=378): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x2007ff}}}, 0x24}}, 0x0) 917.807122ms ago: executing program 2 (id=379): bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x50) 904.150892ms ago: executing program 2 (id=380): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = getpid() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='.\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./bus/file0\x00', 0x0) syz_pidfd_open(r3, 0x0) 117.601757ms ago: executing program 4 (id=381): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, 0x0, 0x0) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, 0x0, 0x0) writev(r5, &(0x7f00000003c0), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/236, 0xec, 0x10120, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000800)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) 0s ago: executing program 2 (id=382): creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x7fff, 0x14200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@errors_remount}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x0, 0x55f, &(0x7f0000001040)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x8400, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4c81, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) gettid() timer_create(0x1, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r2, 0x0, r4, 0x0, 0xf, 0x8) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r5, &(0x7f0000000640)={'#! ', './file0'}, 0xb) kernel console output (not intermixed with test programs): 819310][ T19] usb 4-1: SerialNumber: syz [ 52.825217][ T19] usb 4-1: config 0 descriptor?? [ 52.831485][ T19] smsc75xx v1.0.0 [ 52.834328][ T390] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 52.843103][ T390] Bluetooth: hci0: Frame reassembly failed (-84) [ 52.893183][ T426] usb 5-1: Using ep0 maxpacket: 32 [ 52.899615][ T426] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 52.912623][ T426] usb 5-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 52.921875][ T426] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.931049][ T426] usb 5-1: config 0 descriptor?? [ 53.123004][ T528] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 53.242908][ T28] audit: type=1400 audit(1757753114.030:218): avc: denied { read } for pid=579 comm="syz.3.52" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 53.265756][ T28] audit: type=1400 audit(1757753114.030:219): avc: denied { open } for pid=579 comm="syz.3.52" path="/dev/binderfs/binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 53.325082][ T528] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 53.334013][ T528] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 53.352963][ T528] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 53.362000][ T528] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.394096][ T528] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 53.412970][ T528] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 53.412999][ T528] usb 1-1: Product: syz [ 53.413014][ T528] usb 1-1: Manufacturer: syz [ 53.426818][ T103] udevd[103]: worker [437] terminated by signal 33 (Unknown signal 33) [ 53.426849][ T103] udevd[103]: worker [437] failed while handling '/devices/virtual/vc/vcsu2' [ 53.429097][ T528] cdc_wdm 1-1:1.0: skipping garbage [ 53.429115][ T528] cdc_wdm 1-1:1.0: skipping garbage [ 53.429143][ T528] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 53.452478][ T103] udevd[103]: worker [436] terminated by signal 33 (Unknown signal 33) [ 53.452511][ T103] udevd[103]: worker [436] failed while handling '/devices/virtual/vc/vcs2' [ 53.457663][ T103] udevd[103]: worker [337] terminated by signal 33 (Unknown signal 33) [ 53.457693][ T103] udevd[103]: worker [337] failed while handling '/devices/virtual/vc/vcsa2' [ 53.463063][ T103] udevd[103]: worker [412] terminated by signal 33 (Unknown signal 33) [ 53.463110][ T103] udevd[103]: worker [412] failed while handling '/devices/platform/dummy_hcd.0/usb1/1-1' [ 53.608769][ T19] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 53.621667][ T19] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 53.631766][ T19] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 53.642298][ T19] smsc75xx: probe of 4-1:0.184 failed with error -71 [ 53.650358][ T607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.660105][ T19] usb 4-1: USB disconnect, device number 4 [ 53.664520][ T428] udevd[428]: failed to send result of seq 4532 to main daemon: Connection refused [ 53.667332][ T607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.150641][ T611] loop3: detected capacity change from 0 to 1024 [ 54.157857][ T611] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.180699][ T611] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 54.192389][ T356] Bluetooth: hci1: Frame reassembly failed (-84) [ 54.200924][ T356] Bluetooth: hci1: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 54.209461][ T28] audit: type=1400 audit(1757753115.000:220): avc: denied { mount } for pid=610 comm="syz.3.60" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.483136][ T528] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 54.664226][ T528] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 54.673138][ T528] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 54.683333][ T528] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 54.692833][ T528] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 54.703783][ T528] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 54.712856][ T528] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 54.721157][ T528] usb 2-1: Product: syz [ 54.725374][ T528] usb 2-1: Manufacturer: syz [ 54.731607][ T528] cdc_wdm 2-1:1.0: skipping garbage [ 54.736881][ T528] cdc_wdm 2-1:1.0: skipping garbage [ 54.742241][ T528] cdc_wdm: probe of 2-1:1.0 failed with error -22 [ 54.872962][ T45] Bluetooth: hci0: command 0x1003 tx timeout [ 54.873019][ T576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 55.553289][ T426] usbhid 5-1:0.0: can't add hid device: -71 [ 55.559828][ T426] usbhid: probe of 5-1:0.0 failed with error -71 [ 55.579436][ T426] usb 5-1: USB disconnect, device number 4 [ 55.580318][ T368] udevd[368]: failed to send result of seq 4539 to main daemon: Transport endpoint is not connected [ 55.629687][ T623] loop4: detected capacity change from 0 to 1024 [ 55.637673][ T623] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.664066][ T623] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 55.780587][ T60] usb 1-1: USB disconnect, device number 3 [ 55.832557][ T628] loop0: detected capacity change from 0 to 256 [ 55.842793][ T628] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 56.232993][ T576] Bluetooth: hci1: command 0x1003 tx timeout [ 56.258877][ T400] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 56.732572][ T636] loop0: detected capacity change from 0 to 4096 [ 56.739357][ T636] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 56.801776][ T636] loop0: detected capacity change from 0 to 256 [ 57.211952][ T19] usb 2-1: USB disconnect, device number 4 [ 57.246822][ T28] audit: type=1400 audit(1757753118.040:221): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.267556][ T284] EXT4-fs (loop3): unmounting filesystem. [ 57.267758][ T288] EXT4-fs (loop4): unmounting filesystem. [ 57.318781][ T642] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.326118][ T642] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.786131][ T28] audit: type=1400 audit(1757753118.450:222): avc: denied { unlink } for pid=639 comm="syz.1.68" name="#5" dev="tmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 58.201332][ T651] netlink: 8 bytes leftover after parsing attributes in process `syz.0.69'. [ 59.357256][ T667] Zero length message leads to an empty skb [ 59.387522][ T669] loop2: detected capacity change from 0 to 1024 [ 59.398794][ T669] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.423843][ T669] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.436072][ T669] EXT4-fs error (device loop2): __ext4_new_inode:1075: comm syz.2.75: reserved inode found cleared - inode=18 [ 59.448097][ T343] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 59.455898][ T669] EXT4-fs (loop2): Remounting filesystem read-only [ 60.605737][ T286] EXT4-fs (loop2): unmounting filesystem. [ 60.719030][ T687] loop2: detected capacity change from 0 to 256 [ 60.766756][ T687] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 60.792930][ T343] usb 2-1: Using ep0 maxpacket: 32 [ 60.799192][ T343] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 60.807451][ T343] usb 2-1: config 0 has no interface number 0 [ 60.822954][ T343] usb 2-1: config 0 interface 184 has no altsetting 0 [ 60.831212][ T343] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 60.842966][ T343] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.850995][ T343] usb 2-1: Product: syz [ 60.862922][ T343] usb 2-1: Manufacturer: syz [ 60.867558][ T343] usb 2-1: SerialNumber: syz [ 60.873649][ T343] usb 2-1: config 0 descriptor?? [ 60.892615][ T343] smsc75xx v1.0.0 [ 61.613010][ T343] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 61.643385][ T343] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 61.672927][ T343] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 61.702982][ T343] smsc75xx: probe of 2-1:0.184 failed with error -71 [ 61.749682][ T343] usb 2-1: USB disconnect, device number 5 [ 62.712983][ T704] 9pnet: Could not find request transport: rdma [ 62.887524][ T356] Bluetooth: hci0: Frame reassembly failed (-84) [ 62.895637][ T708] loop3: detected capacity change from 0 to 256 [ 62.905510][ T708] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 62.922984][ T403] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 64.108070][ T426] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 64.364885][ T426] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 64.409700][ T426] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 64.523401][ T426] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 64.603592][ T426] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.647504][ T724] loop0: detected capacity change from 0 to 4096 [ 64.654889][ T724] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 64.663399][ T426] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 64.672847][ T426] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 64.681255][ T426] usb 3-1: Product: syz [ 64.685928][ T426] usb 3-1: Manufacturer: syz [ 64.693782][ T426] cdc_wdm 3-1:1.0: skipping garbage [ 64.699146][ T426] cdc_wdm 3-1:1.0: skipping garbage [ 64.725139][ T724] loop0: detected capacity change from 0 to 256 [ 64.753844][ T426] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 64.841670][ T60] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 65.644912][ T400] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 67.051168][ T744] loop0: detected capacity change from 0 to 256 [ 67.058115][ T39] usb 3-1: USB disconnect, device number 4 [ 67.062368][ T744] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 67.152966][ T60] usb 4-1: Using ep0 maxpacket: 32 [ 67.165375][ T28] audit: type=1400 audit(1757753127.960:223): avc: denied { write } for pid=747 comm="syz.3.95" name="event2" dev="devtmpfs" ino=275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 67.196672][ T28] audit: type=1400 audit(1757753127.960:224): avc: denied { open } for pid=747 comm="syz.3.95" path="/dev/input/event2" dev="devtmpfs" ino=275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 67.942828][ T19] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 68.595432][ T60] usb 4-1: device descriptor read/all, error -71 [ 68.756543][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.764154][ T758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.676363][ T758] device veth0_vlan left promiscuous mode [ 71.688845][ T758] device veth0_vlan entered promiscuous mode [ 71.722585][ T758] device veth1_macvtap left promiscuous mode [ 71.746453][ T758] device veth1_macvtap entered promiscuous mode [ 71.823365][ T760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 71.830719][ T760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 74.352910][ T760] device veth0_vlan left promiscuous mode [ 74.363596][ T760] device veth0_vlan entered promiscuous mode [ 74.391282][ T760] device veth1_macvtap left promiscuous mode [ 74.410539][ T760] device veth1_macvtap entered promiscuous mode [ 74.426670][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.438652][ T758] syz.3.95 (758) used greatest stack depth: 20784 bytes left [ 74.500431][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 74.506466][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.523795][ T19] usb 2-1: device descriptor read/all, error -71 [ 74.537237][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.545912][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.553001][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.560548][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.569356][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.577985][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.585058][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.592576][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.728229][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 74.737694][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.751641][ T769] loop2: detected capacity change from 0 to 1024 [ 75.713843][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 75.722088][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.730673][ T769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.741839][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.750901][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.754927][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 75.759685][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.772224][ T778] loop3: detected capacity change from 0 to 256 [ 75.775056][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.780802][ T761] Bluetooth: hci0: Frame reassembly failed (-84) [ 75.789562][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.803771][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.812310][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.821245][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.830177][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.841061][ T778] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 75.853872][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.861532][ T761] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 75.863250][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.963341][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.971572][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.983853][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.281367][ T769] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 76.577755][ T528] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 76.590439][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.598359][ T789] loop4: detected capacity change from 0 to 256 [ 76.599696][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.613326][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.620930][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.629160][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.643831][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.652212][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.660305][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.774772][ T528] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 76.804695][ T789] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 76.821649][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.833002][ T528] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 76.879652][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.901574][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.908810][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.916474][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.933298][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.934656][ T528] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 76.943319][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.951124][ T528] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.957824][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.961455][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.969551][ T528] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 76.992414][ T528] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 76.992696][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 77.000711][ T528] usb 1-1: Product: syz [ 77.012850][ T528] usb 1-1: Manufacturer: syz [ 77.018108][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.030614][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 77.045235][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.060730][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.075172][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.084886][ T528] cdc_wdm 1-1:1.0: skipping garbage [ 77.090181][ T528] cdc_wdm 1-1:1.0: skipping garbage [ 77.095754][ T528] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 77.120096][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.128636][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.137089][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.145982][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.155212][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.163902][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.134181][ T576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 78.134433][ T400] Bluetooth: hci0: command 0x1003 tx timeout [ 78.186199][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.196093][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.204549][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.212756][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.221716][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.230473][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.239315][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.247904][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.262462][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.274882][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.283282][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.291927][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.300659][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.308946][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.317544][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.347999][ T286] EXT4-fs (loop2): unmounting filesystem. [ 79.221649][ T60] usb 1-1: USB disconnect, device number 4 [ 79.285154][ T28] audit: type=1400 audit(1757753140.080:225): avc: denied { ioctl } for pid=813 comm="syz.2.110" path="/dev/input/event2" dev="devtmpfs" ino=275 ioctlcmd=0x4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.618380][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 79.626050][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 79.722463][ T821] device veth0_vlan left promiscuous mode [ 79.730745][ T821] device veth0_vlan entered promiscuous mode [ 79.756527][ T821] device veth1_macvtap left promiscuous mode [ 79.768950][ T821] device veth1_macvtap entered promiscuous mode [ 80.136354][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.722383][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.751094][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.886164][ T761] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.893372][ T761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.994143][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.002706][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.011260][ T761] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.018368][ T761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.033481][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.052181][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 81.072565][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.083545][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 81.091847][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.100890][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.109202][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.117863][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.126353][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.135263][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.142987][ T334] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 81.144877][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.159855][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.168698][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.177331][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.185704][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.194445][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.202546][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.210970][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.219826][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.223372][ T822] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 81.229302][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.243817][ T403] Bluetooth: hci0: Frame reassembly failed (-84) [ 81.244427][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.258397][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.266092][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.273978][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.282239][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.290713][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.298775][ T761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.322977][ T334] usb 4-1: Using ep0 maxpacket: 32 [ 81.329302][ T334] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 81.337564][ T334] usb 4-1: config 0 has no interface number 0 [ 81.344409][ T334] usb 4-1: config 0 interface 184 has no altsetting 0 [ 81.352608][ T334] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 81.361714][ T287] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 81.369272][ T334] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.377368][ T334] usb 4-1: Product: syz [ 81.381614][ T334] usb 4-1: Manufacturer: syz [ 81.386386][ T334] usb 4-1: SerialNumber: syz [ 81.391787][ T334] usb 4-1: config 0 descriptor?? [ 81.397609][ T334] smsc75xx v1.0.0 [ 81.512958][ T402] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 81.562964][ T287] usb 1-1: Using ep0 maxpacket: 32 [ 81.569315][ T287] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 81.577784][ T287] usb 1-1: config 0 has no interface number 0 [ 81.584016][ T287] usb 1-1: config 0 interface 184 has no altsetting 0 [ 81.594227][ T28] audit: type=1400 audit(1757753142.390:226): avc: denied { connect } for pid=832 comm="syz.4.115" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.616881][ T287] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 81.626818][ T287] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.635214][ T287] usb 1-1: Product: syz [ 81.639490][ T287] usb 1-1: Manufacturer: syz [ 81.644356][ T287] usb 1-1: SerialNumber: syz [ 81.650164][ T287] usb 1-1: config 0 descriptor?? [ 81.657868][ T287] smsc75xx v1.0.0 [ 81.675857][ T28] audit: type=1400 audit(1757753142.470:227): avc: denied { load_policy } for pid=832 comm="syz.4.115" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 81.676085][ T833] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 81.706020][ T833] SELinux: failed to load policy [ 81.711559][ T402] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 81.721369][ T402] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 81.725205][ T833] netlink: 12 bytes leftover after parsing attributes in process `syz.4.115'. [ 81.731866][ T402] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 81.749991][ T402] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.761732][ T28] audit: type=1400 audit(1757753142.550:228): avc: denied { mount } for pid=832 comm="syz.4.115" name="/" dev="configfs" ino=13909 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 81.784562][ T28] audit: type=1400 audit(1757753142.550:229): avc: denied { search } for pid=832 comm="syz.4.115" name="/" dev="configfs" ino=13909 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 81.785653][ T402] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 81.815748][ T402] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 81.823974][ T402] usb 2-1: Product: syz [ 81.828259][ T402] usb 2-1: Manufacturer: syz [ 81.834696][ T402] cdc_wdm 2-1:1.0: skipping garbage [ 81.840017][ T402] cdc_wdm 2-1:1.0: skipping garbage [ 81.845389][ T402] cdc_wdm: probe of 2-1:1.0 failed with error -22 [ 82.032531][ T334] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 82.043567][ T334] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 82.053730][ T334] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 82.064352][ T334] smsc75xx: probe of 4-1:0.184 failed with error -71 [ 82.072140][ T334] usb 4-1: USB disconnect, device number 7 [ 82.142995][ T402] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 82.262030][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 82.271886][ T821] syz.2.110 (821) used greatest stack depth: 20280 bytes left [ 82.310573][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 82.320670][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 82.326479][ T842] loop2: detected capacity change from 0 to 1024 [ 82.331519][ T287] smsc75xx: probe of 1-1:0.184 failed with error -71 [ 82.337647][ T402] usb 5-1: Using ep0 maxpacket: 32 [ 82.345939][ T287] usb 1-1: USB disconnect, device number 5 [ 82.352357][ T842] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.362345][ T402] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 82.365159][ T842] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 82.382959][ T402] usb 5-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 82.392673][ T402] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.399383][ T842] EXT4-fs error (device loop2): __ext4_new_inode:1075: comm syz.2.117: reserved inode found cleared - inode=18 [ 82.402474][ T402] usb 5-1: config 0 descriptor?? [ 82.413120][ T842] EXT4-fs (loop2): Remounting filesystem read-only [ 82.567930][ T848] loop3: detected capacity change from 0 to 256 [ 82.577586][ T848] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 83.233776][ T855] syz.4.116[855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.233856][ T855] syz.4.116[855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.246988][ T855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.266887][ T855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.277806][ T576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 83.277929][ T400] Bluetooth: hci0: command 0x1003 tx timeout [ 83.559113][ T286] EXT4-fs (loop2): unmounting filesystem. [ 84.302872][ C0] sched: RT throttling activated [ 84.318709][ T823] usb 2-1: USB disconnect, device number 8 [ 84.335295][ T28] audit: type=1400 audit(1757753145.130:230): avc: denied { bind } for pid=858 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.339641][ T859] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 84.504234][ T28] audit: type=1400 audit(1757753145.130:231): avc: denied { read } for pid=858 comm="syz.2.120" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.535209][ T28] audit: type=1400 audit(1757753145.130:232): avc: denied { open } for pid=858 comm="syz.2.120" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.590852][ T28] audit: type=1400 audit(1757753145.130:233): avc: denied { ioctl } for pid=858 comm="syz.2.120" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.742436][ T871] loop0: detected capacity change from 0 to 4096 [ 84.749334][ T871] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 84.800843][ T871] loop0: detected capacity change from 0 to 256 [ 84.922935][ T823] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 85.113277][ T823] usb 4-1: Using ep0 maxpacket: 32 [ 85.120670][ T823] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 85.153583][ T823] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 85.166545][ T823] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.182102][ T823] usb 4-1: config 0 descriptor?? [ 85.440197][ T879] loop1: detected capacity change from 0 to 1024 [ 85.447216][ T879] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.465380][ T879] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 85.477807][ T879] EXT4-fs error (device loop1): __ext4_new_inode:1075: comm syz.1.127: reserved inode found cleared - inode=18 [ 85.490145][ T879] EXT4-fs (loop1): Remounting filesystem read-only [ 85.627534][ T28] audit: type=1400 audit(1757753146.420:234): avc: denied { write } for pid=884 comm="syz.4.129" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.687306][ T886] loop4: detected capacity change from 0 to 256 [ 85.694040][ T402] usbhid 5-1:0.0: can't add hid device: -71 [ 85.700042][ T402] usbhid: probe of 5-1:0.0 failed with error -71 [ 85.709546][ T886] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.720181][ T402] usb 5-1: USB disconnect, device number 5 [ 85.729576][ T28] audit: type=1400 audit(1757753146.520:235): avc: denied { mount } for pid=884 comm="syz.4.129" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 85.770046][ T28] audit: type=1400 audit(1757753146.560:236): avc: denied { remount } for pid=884 comm="syz.4.129" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 85.790022][ T28] audit: type=1400 audit(1757753146.560:237): avc: denied { unmount } for pid=884 comm="syz.4.129" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.861755][ T890] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.880483][ T890] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.081807][ T887] loop0: detected capacity change from 0 to 40427 [ 86.127233][ T887] F2FS-fs (loop0): Found nat_bits in checkpoint [ 86.213127][ T887] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 86.262665][ T28] audit: type=1400 audit(1757753147.050:238): avc: denied { write } for pid=885 comm="syz.0.128" name="/" dev="loop0" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 86.301746][ T283] EXT4-fs (loop1): unmounting filesystem. [ 86.326613][ T28] audit: type=1400 audit(1757753147.050:239): avc: denied { add_name } for pid=885 comm="syz.0.128" name="memory.events.local" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 86.480199][ T887] syz.0.128: attempt to access beyond end of device [ 86.480199][ T887] loop0: rw=2049, sector=77824, nr_sectors = 2120 limit=40427 [ 86.754493][ T887] syz.0.128: attempt to access beyond end of device [ 86.754493][ T887] loop0: rw=2049, sector=79944, nr_sectors = 1976 limit=40427 [ 86.770894][ T906] syz.0.128: attempt to access beyond end of device [ 86.770894][ T906] loop0: rw=524288, sector=77824, nr_sectors = 256 limit=40427 [ 86.790098][ T887] syz.0.128: attempt to access beyond end of device [ 86.790098][ T887] loop0: rw=2049, sector=49152, nr_sectors = 1976 limit=40427 [ 86.807803][ T906] syz.0.128: attempt to access beyond end of device [ 86.807803][ T906] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 86.830518][ T906] syz.0.128: attempt to access beyond end of device [ 86.830518][ T906] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 86.851768][ T906] syz.0.128: attempt to access beyond end of device [ 86.851768][ T906] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 86.883327][ T885] syz.0.128: attempt to access beyond end of device [ 86.883327][ T885] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 86.905371][ T906] syz.0.128: attempt to access beyond end of device [ 86.905371][ T906] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 86.926812][ T885] syz.0.128: attempt to access beyond end of device [ 86.926812][ T885] loop0: rw=0, sector=77824, nr_sectors = 8 limit=40427 [ 87.285895][ T910] loop2: detected capacity change from 0 to 256 [ 87.323009][ T910] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 88.140417][ T919] loop1: detected capacity change from 0 to 1024 [ 88.176335][ T919] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.209379][ T921] loop2: detected capacity change from 0 to 1024 [ 88.234092][ T919] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 88.256576][ T823] usbhid 4-1:0.0: can't add hid device: -71 [ 88.258240][ T919] EXT4-fs error (device loop1): __ext4_new_inode:1075: comm syz.1.136: reserved inode found cleared - inode=18 [ 88.262574][ T823] usbhid: probe of 4-1:0.0 failed with error -71 [ 88.281583][ T921] ======================================================= [ 88.281583][ T921] WARNING: The mand mount option has been deprecated and [ 88.281583][ T921] and is ignored by this kernel. Remove the mand [ 88.281583][ T921] option from the mount to silence this warning. [ 88.281583][ T921] ======================================================= [ 88.302684][ T823] usb 4-1: USB disconnect, device number 8 [ 88.342275][ T926] loop0: detected capacity change from 0 to 4096 [ 88.348943][ T919] EXT4-fs (loop1): Remounting filesystem read-only [ 88.349339][ T926] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 88.450045][ T926] loop0: detected capacity change from 0 to 256 [ 88.640204][ T939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.733019][ T39] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 88.923016][ T39] usb 3-1: Using ep0 maxpacket: 32 [ 88.929551][ T39] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 88.944203][ T39] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 88.954830][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.969768][ T39] usb 3-1: config 0 descriptor?? [ 89.027003][ T283] EXT4-fs (loop1): unmounting filesystem. [ 89.167002][ T945] loop0: detected capacity change from 0 to 1024 [ 89.173981][ T945] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.195917][ T945] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 89.660432][ T954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.694170][ T954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.707081][ T951] netlink: 32 bytes leftover after parsing attributes in process `syz.4.145'. [ 89.997189][ T961] loop1: detected capacity change from 0 to 256 [ 90.025849][ T961] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x18acca35, utbl_chksum : 0xe619d30d) [ 91.173231][ T965] FAULT_INJECTION: forcing a failure. [ 91.173231][ T965] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 91.187304][ T965] CPU: 1 PID: 965 Comm: syz.1.149 Not tainted syzkaller #0 [ 91.194630][ T965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.204729][ T965] Call Trace: [ 91.208033][ T965] [ 91.211006][ T965] __dump_stack+0x21/0x24 [ 91.215368][ T965] dump_stack_lvl+0xee/0x150 [ 91.219983][ T965] ? __cfi_dump_stack_lvl+0x8/0x8 [ 91.225117][ T965] ? __cfi_sprintf+0x10/0x10 [ 91.229728][ T965] dump_stack+0x15/0x24 [ 91.233903][ T965] should_fail_ex+0x3d4/0x520 [ 91.238627][ T965] should_fail+0xb/0x10 [ 91.242812][ T965] should_fail_usercopy+0x1a/0x20 [ 91.247947][ T965] _copy_to_iter+0x18a/0xe50 [ 91.252558][ T965] ? kasan_save_alloc_info+0x25/0x30 [ 91.257875][ T965] ? __kasan_kmalloc+0x95/0xb0 [ 91.262662][ T965] ? __kasan_check_write+0x14/0x20 [ 91.267806][ T965] ? mutex_unlock+0x89/0x220 [ 91.272421][ T965] ? __cfi__copy_to_iter+0x10/0x10 [ 91.277556][ T965] ? __cfi_kobj_attr_show+0x10/0x10 [ 91.282782][ T965] ? sysfs_kf_seq_show+0x30c/0x3a0 [ 91.287924][ T965] ? check_stack_object+0x81/0x140 [ 91.293071][ T965] ? __check_object_size+0x45a/0x600 [ 91.298522][ T965] seq_read_iter+0xbeb/0xdd0 [ 91.303195][ T965] kernfs_fop_read_iter+0x147/0x480 [ 91.308425][ T965] vfs_read+0x41e/0x8c0 [ 91.312626][ T965] ? __cfi_vfs_read+0x10/0x10 [ 91.317339][ T965] ? __cfi_mutex_lock+0x10/0x10 [ 91.322263][ T965] ? __fdget_pos+0x2cd/0x380 [ 91.326884][ T965] ? ksys_read+0x71/0x240 [ 91.331249][ T965] ksys_read+0x140/0x240 [ 91.335525][ T965] ? __cfi_ksys_read+0x10/0x10 [ 91.340323][ T965] ? debug_smp_processor_id+0x17/0x20 [ 91.345732][ T965] __x64_sys_read+0x7b/0x90 [ 91.350274][ T965] x64_sys_call+0x2f/0x9a0 [ 91.354721][ T965] do_syscall_64+0x4c/0xa0 [ 91.359178][ T965] ? clear_bhb_loop+0x30/0x80 [ 91.363887][ T965] ? clear_bhb_loop+0x30/0x80 [ 91.368602][ T965] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 91.374524][ T965] RIP: 0033:0x7f3b3e18eba9 [ 91.378965][ T965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.398679][ T965] RSP: 002b:00007f3b3ef4e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.407120][ T965] RAX: ffffffffffffffda RBX: 00007f3b3e3d5fa0 RCX: 00007f3b3e18eba9 [ 91.415094][ T965] RDX: 00000000000000b3 RSI: 0000200000001980 RDI: 0000000000000004 [ 91.423071][ T965] RBP: 00007f3b3ef4e090 R08: 0000000000000000 R09: 0000000000000000 [ 91.431050][ T965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.439021][ T965] R13: 00007f3b3e3d6038 R14: 00007f3b3e3d5fa0 R15: 00007fff2befd628 [ 91.447004][ T965] [ 91.497419][ T39] usbhid 3-1:0.0: can't add hid device: -71 [ 91.505818][ T39] usbhid: probe of 3-1:0.0 failed with error -71 [ 91.513747][ T39] usb 3-1: USB disconnect, device number 5 [ 91.527545][ T973] loop1: detected capacity change from 0 to 1024 [ 91.540189][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 91.540204][ T28] audit: type=1400 audit(1757753152.330:245): avc: denied { read write } for pid=974 comm="syz.2.152" name="vhost-vsock" dev="devtmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 91.570750][ T28] audit: type=1400 audit(1757753152.330:246): avc: denied { open } for pid=974 comm="syz.2.152" path="/dev/vhost-vsock" dev="devtmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 91.598075][ T28] audit: type=1400 audit(1757753152.330:247): avc: denied { ioctl } for pid=974 comm="syz.2.152" path="/dev/vhost-vsock" dev="devtmpfs" ino=268 ioctlcmd=0xaf22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 91.634788][ T977] loop2: detected capacity change from 0 to 1024 [ 91.641654][ T977] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.652225][ T979] loop1: detected capacity change from 0 to 4096 [ 91.655139][ T977] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 91.660577][ T979] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 91.670444][ T977] EXT4-fs error (device loop2): __ext4_new_inode:1075: comm syz.2.153: reserved inode found cleared - inode=18 [ 91.687361][ T977] EXT4-fs (loop2): Remounting filesystem read-only [ 91.729167][ T979] loop1: detected capacity change from 0 to 256 [ 92.282187][ T285] EXT4-fs (loop0): unmounting filesystem. [ 92.413562][ T28] audit: type=1400 audit(1757753153.210:248): avc: denied { create } for pid=987 comm="syz.3.156" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.435631][ T986] loop0: detected capacity change from 0 to 40427 [ 92.436360][ T28] audit: type=1400 audit(1757753153.210:249): avc: denied { ioctl } for pid=987 comm="syz.3.156" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17878 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.442850][ T986] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 92.475149][ T28] audit: type=1400 audit(1757753153.230:250): avc: denied { read } for pid=987 comm="syz.3.156" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.476259][ T986] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 92.517663][ T986] F2FS-fs (loop0): invalid crc value [ 92.523638][ T286] EXT4-fs (loop2): unmounting filesystem. [ 92.540586][ T986] F2FS-fs (loop0): Found nat_bits in checkpoint [ 92.585061][ T995] binder: 994:995 unknown command 0 [ 92.590409][ T28] audit: type=1400 audit(1757753153.380:251): avc: denied { write } for pid=994 comm="syz.1.158" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 92.613353][ T995] binder: 994:995 ioctl c0306201 200000000180 returned -22 [ 92.618550][ T28] audit: type=1400 audit(1757753153.380:252): avc: denied { ioctl } for pid=994 comm="syz.1.158" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 92.621376][ T986] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 92.656254][ T986] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 92.671850][ T28] audit: type=1400 audit(1757753153.460:253): avc: denied { write } for pid=1001 comm="syz.1.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 92.692989][ T1002] netlink: 92 bytes leftover after parsing attributes in process `syz.1.159'. [ 92.696638][ T28] audit: type=1400 audit(1757753153.490:254): avc: denied { nlmsg_write } for pid=1001 comm="syz.1.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.063738][ T1007] loop1: detected capacity change from 0 to 512 [ 93.100282][ T1015] loop0: detected capacity change from 0 to 256 [ 93.107127][ T1015] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 93.145639][ T1023] loop1: detected capacity change from 0 to 1024 [ 93.152449][ T1023] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.166596][ T1023] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 93.176937][ T1023] EXT4-fs error (device loop1): __ext4_new_inode:1075: comm syz.1.167: reserved inode found cleared - inode=18 [ 93.189379][ T1023] EXT4-fs (loop1): Remounting filesystem read-only [ 93.366063][ T1033] netlink: 12 bytes leftover after parsing attributes in process `syz.0.163'. [ 93.853030][ T495] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 94.383903][ T283] EXT4-fs (loop1): unmounting filesystem. [ 94.402655][ T1039] netlink: 20 bytes leftover after parsing attributes in process `syz.4.172'. [ 94.483414][ T495] usb 3-1: Using ep0 maxpacket: 32 [ 94.489789][ T495] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 94.518922][ T495] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 94.540663][ T495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.587637][ T495] usb 3-1: config 0 descriptor?? [ 94.642616][ T1069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=1069 comm=syz.0.176 [ 94.659029][ T1069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=1069 comm=syz.0.176 [ 94.883057][ T823] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 94.982987][ T287] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 95.003180][ T495] steelseries_srws1 0003:1038:1410.0002: item fetching failed at offset 3/5 [ 95.012240][ T495] steelseries_srws1 0003:1038:1410.0002: parse failed [ 95.019074][ T495] steelseries_srws1: probe of 0003:1038:1410.0002 failed with error -22 [ 95.062935][ T823] usb 2-1: Using ep0 maxpacket: 8 [ 95.069254][ T823] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 95.077564][ T823] usb 2-1: config 179 has no interface number 0 [ 95.083884][ T823] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 95.094963][ T823] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 95.106255][ T823] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 95.117513][ T823] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 95.129029][ T823] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 95.142298][ T823] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 95.151461][ T823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.160699][ T1067] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 95.173080][ T287] usb 1-1: Using ep0 maxpacket: 32 [ 95.179824][ T287] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 95.188077][ T287] usb 1-1: config 0 has no interface number 0 [ 95.194299][ T287] usb 1-1: config 0 interface 184 has no altsetting 0 [ 95.212345][ T287] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 95.231349][ T287] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.249324][ T287] usb 1-1: Product: syz [ 95.259289][ T287] usb 1-1: Manufacturer: syz [ 95.266117][ T287] usb 1-1: SerialNumber: syz [ 95.272321][ T287] usb 1-1: config 0 descriptor?? [ 95.278306][ T287] smsc75xx v1.0.0 [ 95.358733][ T1079] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.367797][ T1079] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.377021][ T823] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input4 [ 95.577087][ T1067] input: syz0 as /devices/virtual/input/input5 [ 95.585463][ T1067] FAULT_INJECTION: forcing a failure. [ 95.585463][ T1067] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.598918][ T1067] CPU: 1 PID: 1067 Comm: syz.1.171 Not tainted syzkaller #0 [ 95.606243][ T1067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 95.616322][ T1067] Call Trace: [ 95.619619][ T1067] [ 95.622557][ T1067] __dump_stack+0x21/0x24 [ 95.626907][ T1067] dump_stack_lvl+0xee/0x150 [ 95.631516][ T1067] ? __cfi_dump_stack_lvl+0x8/0x8 [ 95.636561][ T1067] ? proc_fail_nth_write+0x17a/0x1f0 [ 95.641888][ T1067] dump_stack+0x15/0x24 [ 95.646070][ T1067] should_fail_ex+0x3d4/0x520 [ 95.650794][ T1067] should_fail+0xb/0x10 [ 95.655075][ T1067] should_fail_usercopy+0x1a/0x20 [ 95.660225][ T1067] strncpy_from_user+0x24/0x2d0 [ 95.665121][ T1067] ? getname_flags+0xb9/0x500 [ 95.670025][ T1067] getname_flags+0xf4/0x500 [ 95.674563][ T1067] getname+0x19/0x20 [ 95.678520][ T1067] do_sys_openat2+0xcb/0x7e0 [ 95.683145][ T1067] ? __kasan_check_write+0x14/0x20 [ 95.688409][ T1067] ? do_sys_open+0xe0/0xe0 [ 95.692949][ T1067] ? ksys_write+0x1eb/0x240 [ 95.697484][ T1067] ? __cfi_ksys_write+0x10/0x10 [ 95.702450][ T1067] __x64_sys_openat+0x136/0x160 [ 95.707501][ T1067] x64_sys_call+0x783/0x9a0 [ 95.712374][ T1067] do_syscall_64+0x4c/0xa0 [ 95.716809][ T1067] ? clear_bhb_loop+0x30/0x80 [ 95.721508][ T1067] ? clear_bhb_loop+0x30/0x80 [ 95.726204][ T1067] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 95.732135][ T1067] RIP: 0033:0x7f3b3e18d510 [ 95.736616][ T1067] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 95.756254][ T1067] RSP: 002b:00007f3b3ef4db70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 95.764714][ T1067] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3b3e18d510 [ 95.772702][ T1067] RDX: 0000000000000000 RSI: 00007f3b3ef4dc10 RDI: 00000000ffffff9c [ 95.780682][ T1067] RBP: 00007f3b3ef4dc10 R08: 0000000000000000 R09: 0000000000000000 [ 95.788656][ T1067] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 95.796630][ T1067] R13: 00007f3b3e3d6038 R14: 00007f3b3e3d5fa0 R15: 00007fff2befd628 [ 95.804617][ T1067] [ 95.894322][ T343] usb 2-1: USB disconnect, device number 9 [ 95.894410][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 95.908648][ T343] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 95.908722][ C1] dummy_hcd dummy_hcd.1: timer fired with no URBs pending? [ 96.085017][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 96.095883][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 96.105605][ T287] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 96.115998][ T287] smsc75xx: probe of 1-1:0.184 failed with error -71 [ 96.123972][ T287] usb 1-1: USB disconnect, device number 6 [ 96.450671][ T1088] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 96.560296][ T495] usb 3-1: USB disconnect, device number 6 [ 96.954394][ T287] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 97.152954][ T287] usb 2-1: Using ep0 maxpacket: 32 [ 97.161607][ T287] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 97.170823][ T287] usb 2-1: config 0 has no interface number 0 [ 97.176988][ T287] usb 2-1: config 0 interface 184 has no altsetting 0 [ 97.185500][ T287] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 97.194843][ T287] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.202972][ T287] usb 2-1: Product: syz [ 97.207187][ T287] usb 2-1: Manufacturer: syz [ 97.211897][ T287] usb 2-1: SerialNumber: syz [ 97.217401][ T287] usb 2-1: config 0 descriptor?? [ 97.223360][ T287] smsc75xx v1.0.0 [ 97.227034][ T287] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 97.237221][ T287] smsc75xx: probe of 2-1:0.184 failed with error -22 [ 98.643028][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 98.842936][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 98.849284][ T24] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 98.857672][ T24] usb 3-1: config 0 has no interface number 0 [ 98.863842][ T24] usb 3-1: config 0 interface 184 has no altsetting 0 [ 98.872190][ T24] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 98.881493][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.889613][ T24] usb 3-1: Product: syz [ 98.893834][ T24] usb 3-1: Manufacturer: syz [ 98.898460][ T24] usb 3-1: SerialNumber: syz [ 98.903807][ T24] usb 3-1: config 0 descriptor?? [ 98.909547][ T24] smsc75xx v1.0.0 [ 98.942957][ T495] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 99.122942][ T495] usb 1-1: Using ep0 maxpacket: 32 [ 99.129770][ T495] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 99.170982][ T495] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 99.180493][ T495] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.238489][ T495] usb 1-1: config 0 descriptor?? [ 99.528426][ T287] usb 2-1: USB disconnect, device number 10 [ 99.530915][ T24] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 99.545738][ T24] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 99.555946][ T24] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 99.566290][ T24] smsc75xx: probe of 3-1:0.184 failed with error -71 [ 99.574437][ T24] usb 3-1: USB disconnect, device number 7 [ 99.965604][ T1133] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.974335][ T1133] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.122908][ T287] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 100.302892][ T287] usb 2-1: Using ep0 maxpacket: 32 [ 100.313485][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 100.313503][ T28] audit: type=1400 audit(1757753161.110:271): avc: denied { getopt } for pid=1134 comm="syz.2.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 100.349749][ T28] audit: type=1400 audit(1757753161.130:272): avc: denied { ioctl } for pid=1134 comm="syz.2.194" path="socket:[18132]" dev="sockfs" ino=18132 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 100.376509][ T287] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 100.398139][ T287] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 100.415958][ T287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.434560][ T287] usb 2-1: config 0 descriptor?? [ 100.441588][ T1140] loop2: detected capacity change from 0 to 4096 [ 100.444453][ T28] audit: type=1400 audit(1757753161.130:273): avc: denied { bind } for pid=1134 comm="syz.2.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 100.448459][ T1140] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 100.495585][ T1144] loop3: detected capacity change from 0 to 512 [ 100.532906][ T1144] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 100.542513][ T1144] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.601396][ T1140] loop2: detected capacity change from 0 to 256 [ 100.608182][ T28] audit: type=1400 audit(1757753161.400:274): avc: denied { create } for pid=1143 comm="syz.3.197" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 100.629504][ T1144] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.197: corrupted inode contents [ 100.642374][ T1144] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #2: comm syz.3.197: mark_inode_dirty error [ 100.654536][ T1144] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.197: corrupted inode contents [ 100.667050][ T1144] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.197: mark_inode_dirty error [ 100.682010][ T28] audit: type=1400 audit(1757753161.470:275): avc: denied { remove_name } for pid=1143 comm="syz.3.197" name="bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 100.708100][ T28] audit: type=1400 audit(1757753161.500:276): avc: denied { rename } for pid=1143 comm="syz.3.197" name="bus" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 100.754932][ T28] audit: type=1400 audit(1757753161.500:277): avc: denied { rmdir } for pid=1143 comm="syz.3.197" name="file0" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 100.778344][ T284] EXT4-fs (loop3): unmounting filesystem. [ 100.827730][ T1151] loop3: detected capacity change from 0 to 512 [ 101.071694][ T1151] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 101.077872][ T287] steelseries_srws1 0003:1038:1410.0003: item fetching failed at offset 3/5 [ 101.094967][ T287] steelseries_srws1 0003:1038:1410.0003: parse failed [ 101.101884][ T287] steelseries_srws1: probe of 0003:1038:1410.0003 failed with error -22 [ 101.154849][ T1151] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.167591][ T1151] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.198: corrupted inode contents [ 101.180287][ T1151] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #2: comm syz.3.198: mark_inode_dirty error [ 101.192427][ T1151] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.198: corrupted inode contents [ 101.204973][ T1151] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.198: mark_inode_dirty error [ 101.259713][ T1156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.271391][ T1151] FAULT_INJECTION: forcing a failure. [ 101.271391][ T1151] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.293453][ T1156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.353006][ T1151] CPU: 0 PID: 1151 Comm: syz.3.198 Not tainted syzkaller #0 [ 101.360349][ T1151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 101.370520][ T1151] Call Trace: [ 101.373823][ T1151] [ 101.376779][ T1151] __dump_stack+0x21/0x24 [ 101.381229][ T1151] dump_stack_lvl+0xee/0x150 [ 101.385846][ T1151] ? __cfi_dump_stack_lvl+0x8/0x8 [ 101.390908][ T1151] ? __kasan_check_write+0x14/0x20 [ 101.396057][ T1151] dump_stack+0x15/0x24 [ 101.400238][ T1151] should_fail_ex+0x3d4/0x520 [ 101.405036][ T1151] should_fail+0xb/0x10 [ 101.409222][ T1151] should_fail_usercopy+0x1a/0x20 [ 101.414276][ T1151] strncpy_from_user+0x24/0x2d0 [ 101.419160][ T1151] ? getname_flags+0xb9/0x500 [ 101.423875][ T1151] getname_flags+0xf4/0x500 [ 101.428413][ T1151] __x64_sys_renameat2+0xb4/0xf0 [ 101.433386][ T1151] x64_sys_call+0x6b8/0x9a0 [ 101.438003][ T1151] do_syscall_64+0x4c/0xa0 [ 101.442456][ T1151] ? clear_bhb_loop+0x30/0x80 [ 101.447166][ T1151] ? clear_bhb_loop+0x30/0x80 [ 101.451881][ T1151] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 101.457804][ T1151] RIP: 0033:0x7f203b78eba9 [ 101.462239][ T1151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.481863][ T1151] RSP: 002b:00007f203c65a038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 101.490304][ T1151] RAX: ffffffffffffffda RBX: 00007f203b9d5fa0 RCX: 00007f203b78eba9 [ 101.498330][ T1151] RDX: ffffffffffffff9c RSI: 0000200000000080 RDI: ffffffffffffff9c [ 101.506352][ T1151] RBP: 00007f203c65a090 R08: 0000000000000004 R09: 0000000000000000 [ 101.514379][ T1151] R10: 00002000000003c0 R11: 0000000000000246 R12: 0000000000000001 [ 101.522483][ T1151] R13: 00007f203b9d6038 R14: 00007f203b9d5fa0 R15: 00007fff89746c58 [ 101.530495][ T1151] [ 101.561494][ T284] EXT4-fs (loop3): unmounting filesystem. [ 101.585979][ T1161] loop3: detected capacity change from 0 to 2048 [ 101.814524][ T1161] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 101.859125][ T1161] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz.3.200: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 101.869223][ T495] usbhid 1-1:0.0: can't add hid device: -71 [ 101.882048][ T495] usbhid: probe of 1-1:0.0 failed with error -71 [ 101.882950][ T1161] EXT4-fs (loop3): Remounting filesystem read-only [ 101.889989][ T495] usb 1-1: USB disconnect, device number 7 [ 101.912591][ T284] EXT4-fs (loop3): unmounting filesystem. [ 101.929155][ T1170] loop3: detected capacity change from 0 to 512 [ 101.944928][ T1170] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 101.954111][ T1170] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.966645][ T1170] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.201: corrupted inode contents [ 101.978601][ T1170] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #2: comm syz.3.201: mark_inode_dirty error [ 101.990227][ T1170] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #2: comm syz.3.201: corrupted inode contents [ 102.002045][ T24] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 102.002196][ T1170] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.201: mark_inode_dirty error [ 102.029244][ T284] EXT4-fs (loop3): unmounting filesystem. [ 102.046492][ T1175] loop3: detected capacity change from 0 to 2048 [ 102.064839][ T1175] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 102.074394][ T1175] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz.3.203: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 102.091085][ T1175] EXT4-fs (loop3): Remounting filesystem read-only [ 102.102628][ T284] EXT4-fs (loop3): unmounting filesystem. [ 102.202948][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 102.209386][ T24] usb 3-1: config 1 has an invalid interface number: 243 but max is 0 [ 102.217880][ T24] usb 3-1: config 1 has an invalid descriptor of length 217, skipping remainder of the config [ 102.228783][ T24] usb 3-1: config 1 has no interface number 0 [ 102.301149][ T24] usb 3-1: config 1 interface 243 has no altsetting 0 [ 102.311520][ T24] usb 3-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=90.04 [ 102.321034][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.329512][ T24] usb 3-1: Product: syz [ 102.333941][ T24] usb 3-1: Manufacturer: syz [ 103.039223][ T495] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 103.046978][ T24] usb 3-1: SerialNumber: syz [ 103.321138][ T287] usb 2-1: USB disconnect, device number 11 [ 104.366100][ T1159] netlink: 'syz.2.199': attribute type 5 has an invalid length. [ 104.377514][ T495] usb 1-1: Using ep0 maxpacket: 32 [ 104.424243][ T495] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 104.440740][ T495] usb 1-1: config 0 has no interface number 0 [ 104.454237][ T495] usb 1-1: config 0 interface 184 has no altsetting 0 [ 104.474243][ T1200] virtio-fs: tag not found [ 104.482074][ T495] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 104.501532][ T495] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.512549][ T495] usb 1-1: Product: syz [ 104.521258][ T495] usb 1-1: Manufacturer: syz [ 104.532969][ T495] usb 1-1: SerialNumber: syz [ 104.536288][ T1191] loop1: detected capacity change from 0 to 40427 [ 104.539398][ T495] usb 1-1: config 0 descriptor?? [ 104.548095][ T1191] F2FS-fs (loop1): Found nat_bits in checkpoint [ 104.550189][ T495] smsc75xx v1.0.0 [ 104.557124][ T1206] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 104.598214][ T1191] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 104.634080][ T28] audit: type=1400 audit(1757753165.410:278): avc: denied { name_bind } for pid=1190 comm="syz.1.207" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 104.655920][ T28] audit: type=1400 audit(1757753165.410:279): avc: denied { write } for pid=1190 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 104.719794][ T28] audit: type=1400 audit(1757753165.510:280): avc: denied { create } for pid=1214 comm="syz.4.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 104.967174][ T1226] syz.4.216[1226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.967238][ T1226] syz.4.216[1226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.145826][ T495] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 105.168067][ T495] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 105.177834][ T495] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 105.188286][ T495] smsc75xx: probe of 1-1:0.184 failed with error -71 [ 105.195138][ T823] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 105.204391][ T495] usb 1-1: USB disconnect, device number 8 [ 105.382924][ T823] usb 2-1: Using ep0 maxpacket: 32 [ 105.389574][ T823] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 105.402615][ T823] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 105.411749][ T823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.453406][ T24] rndis_host 3-1:1.243: skipping garbage [ 105.459384][ T24] rndis_host 3-1:1.243: skipping garbage [ 105.465447][ T823] usb 2-1: config 0 descriptor?? [ 105.470534][ T24] usb 3-1: bad CDC descriptors [ 105.476688][ T24] cdc_acm 3-1:1.243: skipping garbage [ 105.482223][ T24] cdc_acm 3-1:1.243: skipping garbage [ 105.489685][ T24] usb 3-1: USB disconnect, device number 8 [ 105.515371][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 105.515388][ T28] audit: type=1400 audit(1757753166.310:283): avc: denied { setopt } for pid=1229 comm="syz.2.218" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.956582][ T1236] netlink: 16 bytes leftover after parsing attributes in process `syz.2.219'. [ 106.201214][ T823] steelseries_srws1 0003:1038:1410.0004: item fetching failed at offset 3/5 [ 106.210443][ T823] steelseries_srws1 0003:1038:1410.0004: parse failed [ 106.217626][ T823] steelseries_srws1: probe of 0003:1038:1410.0004 failed with error -22 [ 106.648776][ T1241] Driver unsupported XDP return value 0 on prog (id 138) dev N/A, expect packet loss! [ 106.655833][ T1243] loop2: detected capacity change from 0 to 1024 [ 106.665796][ T1243] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 106.684811][ T1243] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 106.694458][ T1243] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.705966][ T1239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.716956][ T28] audit: type=1400 audit(1757753167.510:284): avc: denied { read write } for pid=1242 comm="syz.2.221" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.733064][ T1239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.775305][ T28] audit: type=1400 audit(1757753167.510:285): avc: denied { open } for pid=1242 comm="syz.2.221" path="/42/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.822955][ T28] audit: type=1400 audit(1757753167.570:286): avc: denied { rename } for pid=1242 comm="syz.2.221" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.871125][ T28] audit: type=1400 audit(1757753167.570:287): avc: denied { unlink } for pid=1242 comm="syz.2.221" name="file3" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.894980][ T1257] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 106.917446][ T28] audit: type=1400 audit(1757753167.710:288): avc: denied { mount } for pid=1256 comm="syz.3.225" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 107.139878][ T1252] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 107.155380][ T1252] EXT4-fs (loop2): Remounting filesystem read-only [ 107.168895][ T28] audit: type=1400 audit(1757753167.960:289): avc: denied { mounton } for pid=1256 comm="syz.3.225" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 108.337508][ T60] usb 2-1: USB disconnect, device number 12 [ 108.790397][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 108.844939][ T1271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 108.866873][ T1272] netlink: 84 bytes leftover after parsing attributes in process `syz.4.226'. [ 108.886412][ T286] EXT4-fs (loop2): unmounting filesystem. [ 108.960869][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 108.983370][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.004357][ T403] Bluetooth: hci0: Frame reassembly failed (-84) [ 109.011272][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 109.033487][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.062200][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.082366][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.112723][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.131321][ T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.149277][ T1277] loop3: detected capacity change from 0 to 8192 [ 109.223437][ T1277] loop3: p1 p2 p3 p4 [ 109.231662][ T1277] loop3: p3 start 331777 is beyond EOD, truncated [ 109.248765][ T1277] loop3: p4 size 262144 extends beyond EOD, truncated [ 109.273068][ T823] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 109.351921][ T1280] netlink: 4 bytes leftover after parsing attributes in process `syz.3.230'. [ 109.372928][ T1280] netlink: 12 bytes leftover after parsing attributes in process `syz.3.230'. [ 109.464033][ T823] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 109.478816][ T823] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 109.492960][ T823] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 109.502077][ T823] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.519490][ T823] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 109.535338][ T823] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 109.617565][ T823] usb 3-1: Product: syz [ 109.622034][ T823] usb 3-1: Manufacturer: syz [ 109.628656][ T823] cdc_wdm 3-1:1.0: skipping garbage [ 109.634223][ T823] cdc_wdm 3-1:1.0: skipping garbage [ 109.639542][ T823] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 111.037310][ T576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 111.933902][ T287] usb 3-1: USB disconnect, device number 9 [ 112.229919][ T1307] syz.2.237[1307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.230313][ T1307] syz.2.237[1307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.258785][ T1307] netlink: 4 bytes leftover after parsing attributes in process `syz.2.237'. [ 112.430114][ T24] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 112.653006][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 112.660852][ T24] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 112.768885][ T24] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 112.845452][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.976709][ T24] usb 1-1: config 0 descriptor?? [ 113.052514][ T1312] loop1: detected capacity change from 0 to 512 [ 113.072520][ T1312] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.089484][ T1312] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.099847][ T1312] EXT4-fs (loop1): Test dummy encryption mode enabled [ 113.116983][ T1312] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 113.144884][ T1312] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 113.206797][ T1312] EXT4-fs (loop1): 1 truncate cleaned up [ 113.212542][ T1312] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 113.292119][ T60] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 113.304474][ T28] audit: type=1400 audit(1757753174.100:290): avc: denied { validate_trans } for pid=1311 comm="syz.1.239" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 113.340774][ T1312] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 113.350817][ T28] audit: type=1400 audit(1757753174.140:291): avc: denied { relabelto } for pid=1311 comm="syz.1.239" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 113.860836][ T28] audit: type=1400 audit(1757753174.140:292): avc: denied { ioctl } for pid=1311 comm="syz.1.239" path="/48/bus/file1" dev="loop1" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 113.896851][ T283] EXT4-fs (loop1): unmounting filesystem. [ 113.918427][ T1322] FAULT_INJECTION: forcing a failure. [ 113.918427][ T1322] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.931876][ T1322] CPU: 0 PID: 1322 Comm: syz.1.242 Not tainted syzkaller #0 [ 113.932945][ T60] usb 4-1: Using ep0 maxpacket: 32 [ 113.939192][ T1322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 113.939207][ T1322] Call Trace: [ 113.939213][ T1322] [ 113.939222][ T1322] __dump_stack+0x21/0x24 [ 113.951062][ T60] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 113.954498][ T1322] dump_stack_lvl+0xee/0x150 [ 113.954525][ T1322] ? __cfi_dump_stack_lvl+0x8/0x8 [ 113.954547][ T1322] dump_stack+0x15/0x24 [ 113.957903][ T60] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 113.960828][ T1322] should_fail_ex+0x3d4/0x520 [ 113.984096][ T60] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.987626][ T1322] should_fail+0xb/0x10 [ 114.003170][ T60] usb 4-1: config 0 descriptor?? [ 114.005576][ T1322] should_fail_usercopy+0x1a/0x20 [ 114.027776][ T1322] _copy_from_user+0x1e/0xc0 [ 114.032410][ T1322] strndup_user+0xb6/0x150 [ 114.036862][ T1322] __se_sys_mount+0x9c/0x380 [ 114.041679][ T1322] ? fput+0x154/0x1a0 [ 114.045707][ T1322] ? __x64_sys_mount+0xd0/0xd0 [ 114.050506][ T1322] ? __cfi_ksys_write+0x10/0x10 [ 114.055482][ T1322] __x64_sys_mount+0xbf/0xd0 [ 114.060108][ T1322] x64_sys_call+0x65d/0x9a0 [ 114.064988][ T1322] do_syscall_64+0x4c/0xa0 [ 114.069469][ T1322] ? clear_bhb_loop+0x30/0x80 [ 114.074172][ T1322] ? clear_bhb_loop+0x30/0x80 [ 114.079055][ T1322] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 114.085011][ T1322] RIP: 0033:0x7f3b3e18eba9 [ 114.089445][ T1322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.109378][ T1322] RSP: 002b:00007f3b3ef4e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 114.118090][ T1322] RAX: ffffffffffffffda RBX: 00007f3b3e3d5fa0 RCX: 00007f3b3e18eba9 [ 114.126095][ T1322] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 114.134191][ T1322] RBP: 00007f3b3ef4e090 R08: 0000200000000140 R09: 0000000000000000 [ 114.142284][ T1322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.150337][ T1322] R13: 00007f3b3e3d6038 R14: 00007f3b3e3d5fa0 R15: 00007fff2befd628 [ 114.158500][ T1322] [ 114.162705][ T1323] syz.0.236[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.162782][ T1323] syz.0.236[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.425375][ T60] steelseries_srws1 0003:1038:1410.0005: item fetching failed at offset 3/5 [ 114.434152][ T1338] loop1: detected capacity change from 0 to 2048 [ 114.445201][ T60] steelseries_srws1 0003:1038:1410.0005: parse failed [ 114.459798][ T60] steelseries_srws1: probe of 0003:1038:1410.0005 failed with error -22 [ 114.478783][ T1338] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 114.487858][ T1338] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.572052][ T1342] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.248: bg 0: block 345: padding at end of block bitmap is not set [ 114.587021][ T1342] EXT4-fs (loop1): Remounting filesystem read-only [ 114.735740][ T283] EXT4-fs (loop1): unmounting filesystem. [ 114.766452][ T1343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.778527][ T1343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.979189][ T1348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 115.217459][ T24] usbhid 1-1:0.0: can't add hid device: -71 [ 115.245469][ T24] usbhid: probe of 1-1:0.0 failed with error -71 [ 115.420168][ T24] usb 1-1: USB disconnect, device number 9 [ 115.743512][ T1360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 115.829127][ T1189] usb 4-1: USB disconnect, device number 9 [ 115.962734][ T1362] loop3: detected capacity change from 0 to 1024 [ 115.983815][ T1362] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.015750][ T1362] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 116.033122][ T1362] EXT4-fs error (device loop3): __ext4_new_inode:1075: comm syz.3.253: reserved inode found cleared - inode=18 [ 116.061113][ T1362] EXT4-fs (loop3): Remounting filesystem read-only [ 116.294578][ T28] audit: type=1400 audit(1757753177.090:293): avc: denied { map } for pid=1373 comm="syz.0.256" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18872 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 116.330096][ T1374] loop0: detected capacity change from 0 to 2048 [ 116.360032][ T28] audit: type=1400 audit(1757753177.090:294): avc: denied { write } for pid=1373 comm="syz.0.256" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18872 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 116.388031][ T1374] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 116.401109][ T1374] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.503076][ T1377] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.256: bg 0: block 345: padding at end of block bitmap is not set [ 116.586457][ T1377] EXT4-fs (loop0): Remounting filesystem read-only [ 116.634661][ T285] EXT4-fs (loop0): unmounting filesystem. [ 116.842130][ T284] EXT4-fs (loop3): unmounting filesystem. [ 116.899301][ T1386] FAULT_INJECTION: forcing a failure. [ 116.899301][ T1386] name failslab, interval 1, probability 0, space 0, times 0 [ 116.912107][ T1386] CPU: 1 PID: 1386 Comm: syz.3.260 Not tainted syzkaller #0 [ 116.919433][ T1386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 116.929521][ T1386] Call Trace: [ 116.932912][ T1386] [ 116.935872][ T1386] __dump_stack+0x21/0x24 [ 116.940341][ T1386] dump_stack_lvl+0xee/0x150 [ 116.945016][ T1386] ? __cfi_dump_stack_lvl+0x8/0x8 [ 116.950081][ T1386] ? rwsem_read_trylock+0x29a/0x620 [ 116.955333][ T1386] dump_stack+0x15/0x24 [ 116.959534][ T1386] should_fail_ex+0x3d4/0x520 [ 116.964349][ T1386] __should_failslab+0xac/0xf0 [ 116.969168][ T1386] should_failslab+0x9/0x20 [ 116.973741][ T1386] kmem_cache_alloc_node+0x42/0x340 [ 116.978989][ T1386] ? __alloc_skb+0xea/0x4b0 [ 116.983528][ T1386] ? br_get_link_af_size_filtered+0x152/0x180 [ 116.989721][ T1386] __alloc_skb+0xea/0x4b0 [ 116.994089][ T1386] rtmsg_ifinfo_build_skb+0x7c/0x190 [ 116.999486][ T1386] rtnetlink_event+0xd2/0x1a0 [ 117.004261][ T1386] raw_notifier_call_chain+0xa1/0x110 [ 117.009687][ T1386] dev_set_mac_address+0x329/0x430 [ 117.014841][ T1386] ? __cfi_dev_set_mac_address+0x10/0x10 [ 117.020504][ T1386] dev_set_mac_address_user+0x31/0x50 [ 117.025909][ T1386] dev_ifsioc+0x770/0xed0 [ 117.030290][ T1386] ? dev_ioctl+0xd10/0xd10 [ 117.034730][ T1386] ? __kasan_check_write+0x14/0x20 [ 117.039883][ T1386] ? mutex_lock+0x8d/0x1a0 [ 117.044321][ T1386] ? __cfi_mutex_lock+0x10/0x10 [ 117.049201][ T1386] ? dev_get_by_name_rcu+0xe5/0x130 [ 117.054432][ T1386] dev_ioctl+0x556/0xd10 [ 117.058701][ T1386] sock_do_ioctl+0x23f/0x310 [ 117.063315][ T1386] ? sock_show_fdinfo+0xb0/0xb0 [ 117.068209][ T1386] ? selinux_file_ioctl+0x377/0x480 [ 117.073464][ T1386] sock_ioctl+0x4d8/0x6e0 [ 117.077833][ T1386] ? __cfi_sock_ioctl+0x10/0x10 [ 117.082721][ T1386] ? __fget_files+0x2d5/0x330 [ 117.087433][ T1386] ? security_file_ioctl+0x95/0xc0 [ 117.092577][ T1386] ? __cfi_sock_ioctl+0x10/0x10 [ 117.097462][ T1386] __se_sys_ioctl+0x12f/0x1b0 [ 117.102171][ T1386] __x64_sys_ioctl+0x7b/0x90 [ 117.106877][ T1386] x64_sys_call+0x58b/0x9a0 [ 117.111424][ T1386] do_syscall_64+0x4c/0xa0 [ 117.115869][ T1386] ? clear_bhb_loop+0x30/0x80 [ 117.120671][ T1386] ? clear_bhb_loop+0x30/0x80 [ 117.125406][ T1386] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 117.131338][ T1386] RIP: 0033:0x7f203b78eba9 [ 117.135789][ T1386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.155523][ T1386] RSP: 002b:00007f203c65a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 117.163984][ T1386] RAX: ffffffffffffffda RBX: 00007f203b9d5fa0 RCX: 00007f203b78eba9 [ 117.171989][ T1386] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000009 [ 117.179994][ T1386] RBP: 00007f203c65a090 R08: 0000000000000000 R09: 0000000000000000 [ 117.188015][ T1386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.196059][ T1386] R13: 00007f203b9d6038 R14: 00007f203b9d5fa0 R15: 00007fff89746c58 [ 117.204265][ T1386] [ 117.272895][ T823] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 117.472918][ T823] usb 1-1: Using ep0 maxpacket: 32 [ 117.479303][ T823] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 117.487573][ T823] usb 1-1: config 0 has no interface number 0 [ 117.493856][ T823] usb 1-1: config 0 interface 184 has no altsetting 0 [ 117.502131][ T823] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 117.511406][ T823] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.512919][ T1189] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 117.519574][ T823] usb 1-1: Product: syz [ 117.531504][ T823] usb 1-1: Manufacturer: syz [ 117.536151][ T823] usb 1-1: SerialNumber: syz [ 117.541425][ T823] usb 1-1: config 0 descriptor?? [ 117.547355][ T823] smsc75xx v1.0.0 [ 117.702939][ T1189] usb 4-1: Using ep0 maxpacket: 32 [ 117.709516][ T1189] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 117.722580][ T1189] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 117.731869][ T1189] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.740721][ T1189] usb 4-1: config 0 descriptor?? [ 118.146772][ T823] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 118.157841][ T823] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 118.167991][ T823] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 118.178699][ T823] smsc75xx: probe of 1-1:0.184 failed with error -71 [ 118.186799][ T823] usb 1-1: USB disconnect, device number 10 [ 118.290133][ T1404] syz.3.262[1404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.290222][ T1404] syz.3.262[1404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.509468][ T1406] loop2: detected capacity change from 0 to 4096 [ 118.527519][ T1406] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 118.604896][ T1406] loop2: detected capacity change from 0 to 256 [ 118.766932][ T28] audit: type=1400 audit(1757753179.560:295): avc: denied { setopt } for pid=1407 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.186846][ T1416] loop0: detected capacity change from 0 to 1024 [ 119.193718][ T1416] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.236102][ T1416] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 119.258388][ T1416] EXT4-fs error (device loop0): __ext4_new_inode:1075: comm syz.0.271: reserved inode found cleared - inode=18 [ 119.290065][ T1416] EXT4-fs (loop0): Remounting filesystem read-only [ 119.423142][ T1424] loop1: detected capacity change from 0 to 128 [ 120.237473][ T285] EXT4-fs (loop0): unmounting filesystem. [ 120.538751][ T1434] loop3: detected capacity change from 0 to 256 [ 120.574001][ T1434] FAT-fs (loop3): Directory bread(block 64) failed [ 120.583055][ T1434] FAT-fs (loop3): Directory bread(block 65) failed [ 120.589656][ T1434] FAT-fs (loop3): Directory bread(block 66) failed [ 120.597502][ T1434] FAT-fs (loop3): Directory bread(block 67) failed [ 120.604466][ T1434] FAT-fs (loop3): Directory bread(block 68) failed [ 120.606154][ T1435] FAULT_INJECTION: forcing a failure. [ 120.606154][ T1435] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.611123][ T1434] FAT-fs (loop3): Directory bread(block 69) failed [ 120.624901][ T1435] CPU: 1 PID: 1435 Comm: syz.2.276 Not tainted syzkaller #0 [ 120.636216][ T1189] usbhid 4-1:0.0: can't add hid device: -71 [ 120.638400][ T1435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 120.638421][ T1435] Call Trace: [ 120.648865][ T1441] tipc: Can't bind to reserved service type 0 [ 120.654445][ T1435] [ 120.654458][ T1435] __dump_stack+0x21/0x24 [ 120.654482][ T1435] dump_stack_lvl+0xee/0x150 [ 120.654499][ T1435] ? __cfi_dump_stack_lvl+0x8/0x8 [ 120.654517][ T1435] ? stack_trace_save+0x98/0xe0 [ 120.657845][ T28] audit: type=1400 audit(1757753181.440:296): avc: denied { bind } for pid=1440 comm="syz.0.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.663968][ T1435] dump_stack+0x15/0x24 [ 120.663987][ T1435] should_fail_ex+0x3d4/0x520 [ 120.667082][ T1434] FAT-fs (loop3): Directory bread(block 70) failed [ 120.671259][ T1435] should_fail+0xb/0x10 [ 120.676011][ T1189] usbhid: probe of 4-1:0.0 failed with error -71 [ 120.680930][ T1435] should_fail_usercopy+0x1a/0x20 [ 120.680964][ T1435] _copy_from_user+0x1e/0xc0 [ 120.687081][ T1434] FAT-fs (loop3): Directory bread(block 71) failed [ 120.705037][ T1435] do_ipt_set_ctl+0x676/0xcb0 [ 120.705068][ T1435] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 120.705095][ T1435] ? __cfi_do_ipt_set_ctl+0x10/0x10 [ 120.705114][ T1435] ? kstrtouint_from_user+0xf7/0x150 [ 120.717009][ T1189] usb 4-1: USB disconnect, device number 10 [ 120.720481][ T1435] ? __cfi_avc_has_perm+0x10/0x10 [ 120.720516][ T1435] ? __kasan_check_write+0x14/0x20 [ 120.736393][ T28] audit: type=1400 audit(1757753181.530:297): avc: denied { setopt } for pid=1440 comm="syz.0.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.736424][ T1435] ? mutex_unlock+0x89/0x220 [ 120.741722][ T28] audit: type=1400 audit(1757753181.530:298): avc: denied { write } for pid=1440 comm="syz.0.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.747535][ T1435] ? __cfi_mutex_unlock+0x10/0x10 [ 120.747568][ T1435] ? selinux_socket_setsockopt+0x21c/0x300 [ 120.747598][ T1435] nf_setsockopt+0x284/0x2b0 [ 120.747624][ T1435] ip_setsockopt+0xed/0x100 [ 120.747646][ T1435] tcp_setsockopt+0xeb/0x100 [ 120.852288][ T1435] sock_common_setsockopt+0xb1/0xc0 [ 120.857517][ T1435] ? __cfi_sock_common_setsockopt+0x10/0x10 [ 120.863431][ T1435] __sys_setsockopt+0x306/0x4e0 [ 120.868297][ T1435] ? __cfi___sys_setsockopt+0x10/0x10 [ 120.873709][ T1435] ? ksys_write+0x1eb/0x240 [ 120.878232][ T1435] ? __cfi_ksys_write+0x10/0x10 [ 120.883096][ T1435] __x64_sys_setsockopt+0xbf/0xd0 [ 120.888129][ T1435] x64_sys_call+0x124/0x9a0 [ 120.892639][ T1435] do_syscall_64+0x4c/0xa0 [ 120.897149][ T1435] ? clear_bhb_loop+0x30/0x80 [ 120.901838][ T1435] ? clear_bhb_loop+0x30/0x80 [ 120.906617][ T1435] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 120.912515][ T1435] RIP: 0033:0x7fa18eb8eba9 [ 120.916933][ T1435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.936844][ T1435] RSP: 002b:00007fa18f9be038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 120.945289][ T1435] RAX: ffffffffffffffda RBX: 00007fa18edd5fa0 RCX: 00007fa18eb8eba9 [ 120.953267][ T1435] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 120.961243][ T1435] RBP: 00007fa18f9be090 R08: 00000000000003d0 R09: 0000000000000000 [ 120.969395][ T1435] R10: 0000200000000a80 R11: 0000000000000246 R12: 0000000000000001 [ 120.977576][ T1435] R13: 00007fa18edd6038 R14: 00007fa18edd5fa0 R15: 00007ffdf5abb618 [ 120.985577][ T1435] [ 121.003878][ T1434] FAT-fs (loop3): Directory bread(block 72) failed [ 121.010528][ T1434] FAT-fs (loop3): Directory bread(block 73) failed [ 121.119213][ T1443] loop1: detected capacity change from 0 to 1024 [ 121.134887][ T1443] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 121.838766][ T28] audit: type=1400 audit(1757753182.630:299): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 121.859170][ T283] EXT4-fs (loop1): unmounting filesystem. [ 121.915346][ T1458] netlink: 8 bytes leftover after parsing attributes in process `syz.3.282'. [ 121.930620][ T1462] netlink: 8 bytes leftover after parsing attributes in process `syz.2.283'. [ 122.146328][ T1464] loop3: detected capacity change from 0 to 40427 [ 122.153479][ T1464] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 122.160283][ T1464] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 122.183772][ T1473] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 122.282450][ T1474] overlayfs: failed to clone upperpath [ 122.323346][ T391] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 122.371446][ T1464] F2FS-fs (loop3): Found nat_bits in checkpoint [ 122.422466][ T1464] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 122.429753][ T1464] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 122.442334][ T28] audit: type=1400 audit(1757753183.230:300): avc: denied { remount } for pid=1463 comm="syz.3.284" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.442355][ T1464] F2FS-fs (loop3): switch extent_cache option is not allowed [ 122.554183][ T391] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.565443][ T391] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 122.574882][ T391] usb 2-1: config 1 has no interface number 0 [ 122.581285][ T391] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 122.594717][ T391] usb 2-1: config 1 interface 1 has no altsetting 0 [ 122.605607][ T391] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.614832][ T391] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.626188][ T391] usb 2-1: Product: syz [ 122.633455][ T391] usb 2-1: Manufacturer: syz [ 122.638559][ T391] usb 2-1: SerialNumber: syz [ 122.840180][ T1482] loop2: detected capacity change from 0 to 4096 [ 122.847798][ T1482] EXT4-fs (loop2): Test dummy encryption mode enabled [ 122.858153][ T1482] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 122.873147][ T495] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 122.896766][ T1482] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 122.905574][ T284] bio_check_eod: 2922 callbacks suppressed [ 122.905593][ T284] syz-executor: attempt to access beyond end of device [ 122.905593][ T284] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 122.930489][ T28] audit: type=1400 audit(1757753183.720:301): avc: denied { mounton } for pid=1481 comm="syz.2.288" path=2F35342F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F66696C6530 dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.967575][ T28] audit: type=1400 audit(1757753183.720:302): avc: denied { write } for pid=1481 comm="syz.2.288" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 122.991869][ T28] audit: type=1400 audit(1757753183.720:303): avc: denied { add_name } for pid=1481 comm="syz.2.288" name="work" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 123.012969][ T1485] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 123.032687][ T28] audit: type=1400 audit(1757753183.720:304): avc: denied { setattr } for pid=1481 comm="syz.2.288" name="work" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 123.059260][ T391] usb 2-1: USB disconnect, device number 13 [ 123.153199][ T495] usb 1-1: Using ep0 maxpacket: 32 [ 123.159901][ T495] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.214201][ T495] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 123.260426][ T495] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.366149][ T495] usb 1-1: config 0 descriptor?? [ 123.517943][ T1507] overlayfs: missing 'lowerdir' [ 123.618110][ T1513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.294'. [ 123.692933][ T391] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 123.905517][ T1519] syz.0.287[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.905599][ T1519] syz.0.287[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.922899][ T391] usb 4-1: Using ep0 maxpacket: 32 [ 123.940667][ T391] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.953666][ T391] usb 4-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 123.962756][ T391] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.971845][ T391] usb 4-1: config 0 descriptor?? [ 124.876361][ T28] kauditd_printk_skb: 7 callbacks suppressed [ 124.876376][ T28] audit: type=1400 audit(1757753185.670:312): avc: denied { write } for pid=1527 comm="syz.1.299" name="ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.909432][ T1529] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.949940][ T1529] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.575541][ T495] usbhid 1-1:0.0: can't add hid device: -71 [ 125.581701][ T495] usbhid: probe of 1-1:0.0 failed with error -71 [ 125.590206][ T495] usb 1-1: USB disconnect, device number 11 [ 125.914234][ T1546] loop1: detected capacity change from 0 to 256 [ 125.936247][ T1546] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 125.970017][ T28] audit: type=1400 audit(1757753186.760:313): avc: denied { bind } for pid=1545 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.997812][ T286] EXT4-fs (loop2): unmounting filesystem. [ 126.025344][ T28] audit: type=1400 audit(1757753186.780:314): avc: denied { rmdir } for pid=286 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.066286][ T1548] netlink: 8 bytes leftover after parsing attributes in process `syz.2.305'. [ 126.087639][ T28] audit: type=1400 audit(1757753186.790:315): avc: denied { unlink } for pid=286 comm="syz-executor" name=66696C6507 dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 126.141131][ T28] audit: type=1400 audit(1757753186.800:316): avc: denied { write } for pid=1545 comm="syz.1.304" path="socket:[19164]" dev="sockfs" ino=19164 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 126.502923][ T28] audit: type=1400 audit(1757753187.250:317): avc: denied { add_name } for pid=1545 comm="syz.1.304" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.601418][ T28] audit: type=1400 audit(1757753187.280:318): avc: denied { associate } for pid=1545 comm="syz.1.304" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 126.649646][ T8] Bluetooth: hci0: Frame reassembly failed (-84) [ 126.660162][ T761] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 126.848650][ T391] usbhid 4-1:0.0: can't add hid device: -71 [ 126.855401][ T391] usbhid: probe of 4-1:0.0 failed with error -71 [ 126.872999][ T391] usb 4-1: USB disconnect, device number 11 [ 126.883908][ T1570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 126.923280][ T495] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 127.224991][ T495] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 127.242245][ T495] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 127.285244][ T495] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 127.313350][ T495] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.320751][ T1578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.339706][ T495] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 127.372695][ T495] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 127.396468][ T495] usb 3-1: Product: syz [ 127.400730][ T495] usb 3-1: Manufacturer: syz [ 127.414580][ T495] cdc_wdm 3-1:1.0: skipping garbage [ 127.424309][ T495] cdc_wdm 3-1:1.0: skipping garbage [ 127.432159][ T495] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 128.032930][ T1189] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 128.222881][ T1189] usb 2-1: Using ep0 maxpacket: 32 [ 128.230013][ T1189] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 128.254885][ T1189] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 128.273802][ T1189] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.292270][ T1189] usb 2-1: config 0 descriptor?? [ 128.763016][ T400] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 128.835117][ T1581] syz.1.314[1581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.835185][ T1581] syz.1.314[1581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.600735][ T39] usb 3-1: USB disconnect, device number 10 [ 130.056013][ T1588] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 130.081851][ T1590] overlayfs: failed to clone upperpath [ 131.253892][ T1189] usbhid 2-1:0.0: can't add hid device: -71 [ 131.261226][ T1189] usbhid: probe of 2-1:0.0 failed with error -71 [ 131.273193][ T1189] usb 2-1: USB disconnect, device number 14 [ 131.517487][ T1613] netlink: 16 bytes leftover after parsing attributes in process `syz.4.323'. [ 131.654863][ T28] audit: type=1400 audit(1757753192.450:319): avc: denied { write } for pid=1609 comm="syz.1.325" name="001" dev="devtmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 131.714803][ T28] audit: type=1400 audit(1757753192.510:320): avc: denied { ioctl } for pid=1616 comm="syz.1.328" path="socket:[19770]" dev="sockfs" ino=19770 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.799436][ T8] Bluetooth: hci0: Frame reassembly failed (-84) [ 131.806053][ T403] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 131.971384][ T1623] FAULT_INJECTION: forcing a failure. [ 131.971384][ T1623] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.984560][ T1623] CPU: 1 PID: 1623 Comm: syz.3.330 Not tainted syzkaller #0 [ 131.991857][ T1623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 132.001921][ T1623] Call Trace: [ 132.005211][ T1623] [ 132.008149][ T1623] __dump_stack+0x21/0x24 [ 132.012486][ T1623] dump_stack_lvl+0xee/0x150 [ 132.017075][ T1623] ? __cfi_dump_stack_lvl+0x8/0x8 [ 132.022276][ T1623] ? __kasan_check_write+0x14/0x20 [ 132.027413][ T1623] ? proc_fail_nth_write+0x17a/0x1f0 [ 132.032722][ T1623] dump_stack+0x15/0x24 [ 132.036889][ T1623] should_fail_ex+0x3d4/0x520 [ 132.041584][ T1623] should_fail+0xb/0x10 [ 132.045756][ T1623] should_fail_usercopy+0x1a/0x20 [ 132.050801][ T1623] strncpy_from_user+0x24/0x2d0 [ 132.055681][ T1623] strncpy_from_user_nofault+0x73/0x150 [ 132.061249][ T1623] bpf_probe_read_user_str+0x2a/0x70 [ 132.066557][ T1623] bpf_prog_860dce4575eb4f0a+0x35/0x37 [ 132.072036][ T1623] bpf_trace_run2+0xff/0x250 [ 132.076646][ T1623] ? __cfi_bpf_trace_run2+0x10/0x10 [ 132.081861][ T1623] ? __kasan_check_write+0x14/0x20 [ 132.086985][ T1623] ? ksys_write+0x1eb/0x240 [ 132.091504][ T1623] __bpf_trace_sys_enter+0x62/0x70 [ 132.096630][ T1623] __traceiter_sys_enter+0x38/0x50 [ 132.101844][ T1623] trace_sys_enter+0x3d/0x50 [ 132.106453][ T1623] syscall_trace_enter+0xf3/0x150 [ 132.111529][ T1623] syscall_enter_from_user_mode+0x1f/0x30 [ 132.117295][ T1623] do_syscall_64+0x24/0xa0 [ 132.121759][ T1623] ? clear_bhb_loop+0x30/0x80 [ 132.126481][ T1623] ? clear_bhb_loop+0x30/0x80 [ 132.131233][ T1623] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 132.137191][ T1623] RIP: 0033:0x7f203b78eba9 [ 132.141653][ T1623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.161297][ T1623] RSP: 002b:00007f203c65a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000077 [ 132.169728][ T1623] RAX: ffffffffffffffda RBX: 00007f203b9d5fa0 RCX: 00007f203b78eba9 [ 132.177708][ T1623] RDX: 0000000000000000 RSI: 000000000000ee01 RDI: 000000000000ee00 [ 132.185948][ T1623] RBP: 00007f203c65a090 R08: 0000000000000000 R09: 0000000000000000 [ 132.194022][ T1623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.201999][ T1623] R13: 00007f203b9d6038 R14: 00007f203b9d5fa0 R15: 00007fff89746c58 [ 132.210066][ T1623] [ 132.312962][ T495] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 132.358151][ T1635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.335'. [ 132.393118][ T60] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 132.420683][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 132.494994][ T495] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 132.504363][ T495] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.516706][ T495] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 132.527055][ T495] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.540362][ T495] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 132.551188][ T495] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 132.560682][ T495] usb 1-1: Product: syz [ 132.565746][ T495] usb 1-1: Manufacturer: syz [ 132.578042][ T495] cdc_wdm 1-1:1.0: skipping garbage [ 132.583602][ T60] usb 3-1: Using ep0 maxpacket: 32 [ 132.589599][ T495] cdc_wdm 1-1:1.0: skipping garbage [ 132.597025][ T60] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 132.613615][ T495] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 132.623805][ T60] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 132.635581][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.648659][ T60] usb 3-1: config 0 descriptor?? [ 133.180151][ T1638] syz.2.329[1638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.180261][ T1638] syz.2.329[1638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.832910][ T400] Bluetooth: hci0: command 0x1003 tx timeout [ 133.832996][ T576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 134.531320][ T1646] netlink: 16 bytes leftover after parsing attributes in process `syz.4.338'. [ 134.693877][ T495] usb 1-1: USB disconnect, device number 12 [ 134.870041][ T60] usbhid 3-1:0.0: can't add hid device: -71 [ 134.876300][ T60] usbhid: probe of 3-1:0.0 failed with error -71 [ 134.884343][ T60] usb 3-1: USB disconnect, device number 11 [ 134.981688][ T1654] netlink: 16 bytes leftover after parsing attributes in process `syz.1.339'. [ 135.338514][ T1665] loop3: detected capacity change from 0 to 1024 [ 135.345650][ T1665] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.376649][ T1665] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 135.387077][ T1665] EXT4-fs error (device loop3): __ext4_new_inode:1075: comm syz.3.346: reserved inode found cleared - inode=18 [ 135.412796][ T1665] EXT4-fs (loop3): Remounting filesystem read-only [ 135.436097][ T1670] loop2: detected capacity change from 0 to 1024 [ 135.442920][ T1670] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.454678][ T1670] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 135.466603][ T1670] EXT4-fs error (device loop2): __ext4_new_inode:1075: comm syz.2.347: reserved inode found cleared - inode=18 [ 135.478826][ T1670] EXT4-fs (loop2): Remounting filesystem read-only [ 135.894380][ T28] audit: type=1400 audit(1757753196.640:321): avc: denied { create } for pid=1677 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 135.984392][ T28] audit: type=1400 audit(1757753196.660:322): avc: denied { setopt } for pid=1677 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 136.013472][ T28] audit: type=1400 audit(1757753196.670:323): avc: denied { getopt } for pid=1677 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 136.178323][ T284] EXT4-fs (loop3): unmounting filesystem. [ 136.363422][ T28] audit: type=1400 audit(1757753197.120:324): avc: denied { create } for pid=1681 comm="syz.3.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 136.453019][ T28] audit: type=1400 audit(1757753197.140:325): avc: denied { write } for pid=1681 comm="syz.3.349" path="socket:[19863]" dev="sockfs" ino=19863 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 136.691376][ T286] EXT4-fs (loop2): unmounting filesystem. [ 136.865001][ T1696] netlink: 16 bytes leftover after parsing attributes in process `syz.0.353'. [ 137.022913][ T495] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 137.152916][ T287] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 137.234494][ T495] usb 3-1: Using ep0 maxpacket: 32 [ 137.241427][ T495] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 137.254454][ T495] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 137.260011][ T1709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 137.263619][ T495] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.282921][ T495] usb 3-1: config 0 descriptor?? [ 137.592903][ T287] usb 2-1: Using ep0 maxpacket: 32 [ 137.599228][ T287] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 137.602151][ T1711] tipc: Started in network mode [ 137.617169][ T1711] tipc: Node identity 2007ff, cluster identity 4711 [ 137.623870][ T1711] tipc: Node number set to 2099199 [ 137.629566][ T287] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 137.648436][ T287] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.663303][ T287] usb 2-1: config 0 descriptor?? [ 137.744171][ T495] steelseries_srws1 0003:1038:1410.0006: item fetching failed at offset 3/5 [ 137.754033][ T495] steelseries_srws1 0003:1038:1410.0006: parse failed [ 137.760937][ T495] steelseries_srws1: probe of 0003:1038:1410.0006 failed with error -22 [ 138.255617][ T1719] syz.1.351[1719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.255728][ T1719] syz.1.351[1719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.381865][ T1721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.402560][ T1721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.577841][ T28] audit: type=1400 audit(1757753199.370:326): avc: denied { write } for pid=1722 comm="syz.0.361" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 138.602194][ T28] audit: type=1400 audit(1757753199.390:327): avc: denied { open } for pid=1722 comm="syz.0.361" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 138.922975][ T823] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 139.104390][ T823] usb 1-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x78, skipping [ 139.115143][ T823] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 139.124961][ T823] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 139.134077][ T823] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.143540][ T1724] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 139.155360][ T823] snd-usb-audio: probe of 1-1:27.0 failed with error -12 [ 139.718436][ T1189] usb 3-1: USB disconnect, device number 12 [ 139.724787][ T287] usbhid 2-1:0.0: can't add hid device: -71 [ 139.730757][ T287] usbhid: probe of 2-1:0.0 failed with error -71 [ 139.750869][ T1728] loop1: detected capacity change from 0 to 512 [ 139.754874][ T287] usb 2-1: USB disconnect, device number 15 [ 139.763218][ T28] audit: type=1400 audit(1757753200.550:328): avc: denied { remount } for pid=1727 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 139.783729][ T1730] netlink: 'syz.2.364': attribute type 2 has an invalid length. [ 139.792718][ T28] audit: type=1400 audit(1757753200.580:329): avc: denied { read } for pid=1729 comm="syz.2.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 140.619215][ T28] audit: type=1400 audit(1757753201.280:330): avc: denied { sqpoll } for pid=1734 comm="syz.4.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 140.867959][ T1753] netlink: 16 bytes leftover after parsing attributes in process `syz.1.369'. [ 140.949702][ T1748] netlink: 12 bytes leftover after parsing attributes in process `syz.2.368'. [ 141.660807][ T19] usb 1-1: USB disconnect, device number 13 [ 141.667988][ T1765] loop0: detected capacity change from 0 to 1024 [ 141.676054][ T1765] EXT4-fs: Ignoring removed nobh option [ 141.681721][ T1765] EXT4-fs: Ignoring removed bh option [ 141.688458][ T1765] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 141.708938][ T1765] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 141.832924][ T823] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 141.883656][ T1771] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 142.022890][ T823] usb 2-1: Using ep0 maxpacket: 32 [ 142.029323][ T823] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 142.042669][ T823] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 142.053525][ T823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.064206][ T823] usb 2-1: config 0 descriptor?? [ 142.082921][ T19] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 142.282917][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 142.289269][ T19] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 142.297830][ T19] usb 1-1: config 179 has no interface number 0 [ 142.304377][ T19] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 142.315794][ T19] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 142.327354][ T19] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 142.338866][ T19] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 142.350502][ T19] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 142.363817][ T19] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 142.372926][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.381911][ T1765] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 142.594607][ T287] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:179.65/input/input6 [ 142.596297][ T1783] tipc: Started in network mode [ 142.610175][ T1777] syz.1.372[1777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.610257][ T1777] syz.1.372[1777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.622937][ T1783] tipc: Node identity 2007ff, cluster identity 4711 [ 142.642268][ T1783] tipc: Node number set to 2099199 [ 142.796506][ T1765] input: syz0 as /devices/virtual/input/input7 [ 142.861881][ T1765] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3841: comm syz.0.374: Allocating blocks 497-513 which overlap fs metadata [ 143.121269][ T1765] EXT4-fs (loop0): pa ffff888107c08d20: logic 256, phys. 385, len 8 [ 143.129550][ T1765] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4881: group 0, free 0, pa_free 1 [ 143.130706][ T19] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 143.201182][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 143.209586][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 143.218156][ T287] usb 1-1: USB disconnect, device number 14 [ 143.224559][ T287] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 143.334027][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.345416][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.355506][ T19] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 143.364791][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.373715][ T19] usb 4-1: config 0 descriptor?? [ 143.559541][ T286] ------------[ cut here ]------------ [ 143.565144][ T286] WARNING: CPU: 0 PID: 286 at fs/inode.c:332 drop_nlink+0xc5/0x110 [ 143.573335][ T286] Modules linked in: [ 143.577306][ T286] CPU: 0 PID: 286 Comm: syz-executor Not tainted syzkaller #0 [ 143.584948][ T286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 143.595223][ T286] RIP: 0010:drop_nlink+0xc5/0x110 [ 143.600331][ T286] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 03 ea f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 5b 81 ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 143.620107][ T286] RSP: 0018:ffffc9000d31fc38 EFLAGS: 00010293 [ 143.626308][ T286] RAX: ffffffff81c38805 RBX: ffff88811ce92a18 RCX: ffff888121390000 [ 143.634396][ T286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 143.642437][ T286] RBP: ffffc9000d31fc60 R08: 0000000000000004 R09: 0000000000000003 [ 143.650526][ T286] R10: fffff52001a63f78 R11: 1ffff92001a63f78 R12: dffffc0000000000 [ 143.658747][ T286] R13: 1ffff110239d254c R14: ffff88811ce92a60 R15: 0000000000000000 [ 143.666834][ T286] FS: 000055558d1d6500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 143.675873][ T286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.682548][ T286] CR2: 00000000ffffffff CR3: 000000013047f000 CR4: 00000000003506b0 [ 143.690677][ T286] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.698756][ T286] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.706859][ T286] Call Trace: [ 143.710298][ T286] [ 143.713380][ T286] shmem_rmdir+0x5b/0x90 [ 143.717689][ T286] vfs_rmdir+0x393/0x500 [ 143.721985][ T286] incfs_kill_sb+0x105/0x220 [ 143.726674][ T286] deactivate_locked_super+0xb5/0x120 [ 143.732105][ T286] deactivate_super+0xaf/0xe0 [ 143.736884][ T286] cleanup_mnt+0x45f/0x4e0 [ 143.741369][ T286] __cleanup_mnt+0x19/0x20 [ 143.745959][ T286] task_work_run+0x1db/0x240 [ 143.750720][ T286] ? __cfi_task_work_run+0x10/0x10 [ 143.755999][ T286] ? __x64_sys_umount+0x125/0x160 [ 143.761090][ T286] ? __cfi___x64_sys_umount+0x10/0x10 [ 143.766657][ T286] exit_to_user_mode_loop+0x9b/0xb0 [ 143.771935][ T286] exit_to_user_mode_prepare+0x5a/0xa0 [ 143.777501][ T286] syscall_exit_to_user_mode+0x1a/0x30 [ 143.783069][ T286] do_syscall_64+0x58/0xa0 [ 143.787638][ T286] ? clear_bhb_loop+0x30/0x80 [ 143.792379][ T286] ? clear_bhb_loop+0x30/0x80 [ 143.797145][ T286] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 143.803258][ T286] RIP: 0033:0x7fa18eb8fed7 [ 143.807745][ T286] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 143.827483][ T286] RSP: 002b:00007ffdf5aba8a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 143.836130][ T286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa18eb8fed7 [ 143.844205][ T286] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdf5aba960 [ 143.852238][ T286] RBP: 00007ffdf5aba960 R08: 0000000000000000 R09: 0000000000000000 [ 143.860288][ T286] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdf5abb9f0 [ 143.868377][ T286] R13: 00007fa18ec11c05 R14: 0000000000022f21 R15: 00007ffdf5abba30 [ 143.876449][ T286] [ 143.879593][ T286] ---[ end trace 0000000000000000 ]--- [ 143.892040][ T286] ================================================================== [ 143.900146][ T286] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 143.906423][ T286] Write of size 4 at addr 0000000000000170 by task syz-executor/286 [ 143.914412][ T286] [ 143.916748][ T286] CPU: 1 PID: 286 Comm: syz-executor Tainted: G W syzkaller #0 [ 143.925695][ T286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 143.935943][ T286] Call Trace: [ 143.939242][ T286] [ 143.942190][ T286] __dump_stack+0x21/0x24 [ 143.946548][ T286] dump_stack_lvl+0xee/0x150 [ 143.951192][ T286] ? __cfi_dump_stack_lvl+0x8/0x8 [ 143.956233][ T286] ? ihold+0x20/0x60 [ 143.960145][ T286] ? ihold+0x20/0x60 [ 143.964060][ T286] ? ihold+0x20/0x60 [ 143.967988][ T286] print_report+0x3d/0x60 [ 143.972350][ T286] kasan_report+0x122/0x150 [ 143.976872][ T286] ? ihold+0x20/0x60 [ 143.980797][ T286] kasan_check_range+0x280/0x290 [ 143.985759][ T286] __kasan_check_write+0x14/0x20 [ 143.990724][ T286] ihold+0x20/0x60 [ 143.994465][ T286] vfs_rmdir+0x25f/0x500 [ 143.998727][ T286] incfs_kill_sb+0x105/0x220 [ 144.003342][ T286] deactivate_locked_super+0xb5/0x120 [ 144.008825][ T286] deactivate_super+0xaf/0xe0 [ 144.013521][ T286] cleanup_mnt+0x45f/0x4e0 [ 144.017965][ T286] __cleanup_mnt+0x19/0x20 [ 144.022420][ T286] task_work_run+0x1db/0x240 [ 144.027021][ T286] ? __cfi_task_work_run+0x10/0x10 [ 144.032152][ T286] ? __x64_sys_umount+0x125/0x160 [ 144.037186][ T286] ? __cfi___x64_sys_umount+0x10/0x10 [ 144.042567][ T286] exit_to_user_mode_loop+0x9b/0xb0 [ 144.047773][ T286] exit_to_user_mode_prepare+0x5a/0xa0 [ 144.053262][ T286] syscall_exit_to_user_mode+0x1a/0x30 [ 144.058818][ T286] do_syscall_64+0x58/0xa0 [ 144.063241][ T286] ? clear_bhb_loop+0x30/0x80 [ 144.067923][ T286] ? clear_bhb_loop+0x30/0x80 [ 144.072616][ T286] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 144.078519][ T286] RIP: 0033:0x7fa18eb8fed7 [ 144.082942][ T286] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 144.102565][ T286] RSP: 002b:00007ffdf5aba8a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 144.110994][ T286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa18eb8fed7 [ 144.118972][ T286] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdf5aba960 [ 144.126951][ T286] RBP: 00007ffdf5aba960 R08: 0000000000000000 R09: 0000000000000000 [ 144.134942][ T286] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdf5abb9f0 [ 144.142920][ T286] R13: 00007fa18ec11c05 R14: 0000000000022f21 R15: 00007ffdf5abba30 [ 144.150906][ T286] [ 144.153931][ T286] ================================================================== [ 144.176184][ T286] Disabling lock debugging due to kernel taint [ 144.182566][ T286] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 144.190407][ T286] #PF: supervisor write access in kernel mode [ 144.196507][ T286] #PF: error_code(0x0002) - not-present page [ 144.198754][ T19] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 144.202556][ T286] PGD 1333fb067 P4D 1333fb067 PUD 0 [ 144.210573][ T19] arvo 0003:1E7D:30D4.0007: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 144.214670][ T286] Oops: 0002 [#1] PREEMPT SMP KASAN [ 144.214694][ T286] CPU: 1 PID: 286 Comm: syz-executor Tainted: G B W syzkaller #0 [ 144.214717][ T286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 144.227867][ T28] audit: type=1400 audit(1757753205.020:331): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 144.230850][ T286] RIP: 0010:ihold+0x26/0x60 [ 144.230882][ T286] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 78 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1 [ 144.241039][ T28] audit: type=1400 audit(1757753205.020:332): avc: denied { search } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.249882][ T286] RSP: 0018:ffffc9000d31fc78 EFLAGS: 00010246 [ 144.249907][ T286] RAX: ffff888121390000 RBX: 0000000000000000 RCX: ffff888121390000 [ 144.249925][ T286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 144.249939][ T286] RBP: ffffc9000d31fc88 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 144.272624][ T28] audit: type=1400 audit(1757753205.020:333): avc: denied { write } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.276227][ T286] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff88811ce92a24 [ 144.276248][ T286] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 144.276264][ T286] FS: 000055558d1d6500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 144.340825][ T28] audit: type=1400 audit(1757753205.020:334): avc: denied { add_name } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.347272][ T286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.347292][ T286] CR2: 0000000000000170 CR3: 000000013047f000 CR4: 00000000003506a0 [ 144.347310][ T286] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 144.347322][ T286] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 144.347336][ T286] Call Trace: [ 144.347342][ T286] [ 144.369823][ T28] audit: type=1400 audit(1757753205.020:335): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.376489][ T286] vfs_rmdir+0x25f/0x500 [ 144.376522][ T286] incfs_kill_sb+0x105/0x220 [ 144.384952][ T28] audit: type=1400 audit(1757753205.020:336): avc: denied { append open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.393458][ T286] deactivate_locked_super+0xb5/0x120 [ 144.393491][ T286] deactivate_super+0xaf/0xe0 [ 144.414497][ T28] audit: type=1400 audit(1757753205.020:337): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.420590][ T286] cleanup_mnt+0x45f/0x4e0 [ 144.539608][ T286] __cleanup_mnt+0x19/0x20 [ 144.544042][ T286] task_work_run+0x1db/0x240 [ 144.548642][ T286] ? __cfi_task_work_run+0x10/0x10 [ 144.553756][ T286] ? __x64_sys_umount+0x125/0x160 [ 144.558840][ T286] ? __cfi___x64_sys_umount+0x10/0x10 [ 144.564218][ T286] exit_to_user_mode_loop+0x9b/0xb0 [ 144.569448][ T286] exit_to_user_mode_prepare+0x5a/0xa0 [ 144.574912][ T286] syscall_exit_to_user_mode+0x1a/0x30 [ 144.580403][ T286] do_syscall_64+0x58/0xa0 [ 144.584821][ T286] ? clear_bhb_loop+0x30/0x80 [ 144.589508][ T286] ? clear_bhb_loop+0x30/0x80 [ 144.594322][ T286] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 144.600225][ T286] RIP: 0033:0x7fa18eb8fed7 [ 144.604648][ T286] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 144.624369][ T286] RSP: 002b:00007ffdf5aba8a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 144.632797][ T286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa18eb8fed7 [ 144.640801][ T286] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdf5aba960 [ 144.641162][ T28] audit: type=1400 audit(1757753205.410:338): avc: denied { write } for pid=1778 comm="syz.3.376" name="softnet_stat" dev="proc" ino=4026532308 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 144.649052][ T286] RBP: 00007ffdf5aba960 R08: 0000000000000000 R09: 0000000000000000 [ 144.649068][ T286] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdf5abb9f0 [ 144.649082][ T286] R13: 00007fa18ec11c05 R14: 0000000000022f21 R15: 00007ffdf5abba30 [ 144.649103][ T286] [ 144.673996][ T1798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.680396][ T286] Modules linked in: [ 144.680431][ T286] CR2: 0000000000000170 [ 144.680444][ T286] ---[ end trace 0000000000000000 ]--- [ 144.680454][ T286] RIP: 0010:ihold+0x26/0x60 [ 144.688703][ T1798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.696398][ T286] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 78 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1 [ 144.753001][ T286] RSP: 0018:ffffc9000d31fc78 EFLAGS: 00010246 [ 144.759113][ T286] RAX: ffff888121390000 RBX: 0000000000000000 RCX: ffff888121390000 [ 144.767184][ T286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 144.775164][ T286] RBP: ffffc9000d31fc88 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 144.783175][ T286] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff88811ce92a24 [ 144.791260][ T286] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 144.799269][ T286] FS: 000055558d1d6500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 144.808212][ T286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.814981][ T286] CR2: 0000000000000170 CR3: 000000013047f000 CR4: 00000000003506a0 [ 144.822966][ T286] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 144.830958][ T286] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 144.838943][ T286] Kernel panic - not syncing: Fatal exception [ 144.845441][ T286] Kernel Offset: disabled [ 144.849771][ T286] Rebooting in 86400 seconds..