last executing test programs: 25.766867098s ago: executing program 3 (id=954): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r1, &(0x7f0000000380)={[0xfffffffffffffffb]}, 0x8, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000005c0)="cd8a325c7a8f", 0x6, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r7, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=""/76) 24.863472971s ago: executing program 3 (id=958): syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x7, 0x60883) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000240)="36c19b44d0f8381cce39e7a5c06943d7e120ec7e29ac5d113532405bead99005d60716523a8b4ef434cfefcb9ccae7ea4c25d11eb3c34c69cdfe09ef3cf9b9edf1354f8f20ba3a4ab9cf1e93c40038edff44dc12b67e7599ddf36528e187503e97aa3ec1b2b19868ac21c039fa32305db0487dbf48642a1f1cce36d261d3bffaadabe3ae209a870af7408baef8bb157590f40482fd81b46b169787f6b159c52dc86b5ddb47500ad5586b0fc7718355f9e8bf73b263db25cf7289b5e44f421e91266b24b362536af85785", &(0x7f0000000100)=@udp6=r1, 0x1}, 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001980)=ANY=[], 0x688}, 0x1, 0x0, 0x0, 0x400d0}, 0x20008801) set_mempolicy(0x2, 0x0, 0x6) dup(r3) socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x80000) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r3) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x80000000, 0x46a8]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x83b]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x10c5, 0x3000}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r8, 0x3516, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x850}, 0x0) 23.331557936s ago: executing program 3 (id=961): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt(r1, 0x3, 0x6, &(0x7f00000002c0)="1dc9c824e85a1b54ec480c25f91713112740c3e247416e99c439726b7b73905aa9bca398730cce7ca3cd7311b63080429e4a0182367cc6529c73ae1f9cf0a6cd4db2d82663412d2501e93499dbbbe7b98f797c99d87a5cbf8377eb7c885f53f797de7e6da203476fa34ca1366ea0dc9958e8686c23a460b04da694e4131445c93dc6d80f13c70e4cac91c056172df325e32221211a108f661582493cc019a840d095216c3de7539edbaa1881b6c99d9f3c3f53c1bc784ccb30", 0xb9) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000200)={0x43, 0x3}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x3}}, 0x10) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = memfd_create(&(0x7f0000001dc0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#\xbd\n/\xb2\'\x16X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\x007\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) 21.870469631s ago: executing program 3 (id=970): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000200)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x1}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) mq_open(&(0x7f0000000040)='}\x00', 0x80, 0x5, &(0x7f0000000080)={0x3, 0x7497, 0xff, 0x3}) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x1, 0x80}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x42, 0x20000003}}}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=unix']) close_range(r3, 0xffffffffffffffff, 0x0) bind$tipc(r0, 0x0, 0x0) 21.362194201s ago: executing program 3 (id=971): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008090) mount$tmpfs(0x0, 0x0, &(0x7f0000004fc0), 0x4481, &(0x7f0000000c00)=ANY=[]) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = memfd_secret(0x0) r2 = syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0x2119, 0x400, 0x0, 0x8}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x104, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x2000, 0x0, 0x32}, &(0x7f0000000500)='./file1\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x130) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x4008080) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000c00)=0x70) process_vm_writev(0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f00000003c0)=""/193, 0xc1}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000000540)=""/16, 0x10}, {&(0x7f0000000600)=""/134, 0x86}, {&(0x7f0000000580)=""/31, 0x1f}, {&(0x7f00000006c0)=""/96, 0x60}], 0xa, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/187, 0xbb}, {&(0x7f00000008c0)=""/191, 0xbf}, {&(0x7f0000000980)=""/43, 0x2b}, {&(0x7f00000009c0)=""/168, 0xa8}, {&(0x7f0000000a80)=""/179, 0xb3}, {&(0x7f0000000b40)=""/59, 0x3b}], 0x6, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) socket$vsock_stream(0x28, 0x1, 0x0) read$msr(r5, &(0x7f000004b680)=""/102392, 0xfffffee3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) unshare(0x22020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 9.901932585s ago: executing program 4 (id=1010): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e007f0a7eb68151a03e41d9a2905b42245494ed11"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x408d0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x64c159d03152c38, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x9, &(0x7f0000000080)=0x2, 0x4) r7 = socket$netlink(0x10, 0x3, 0x4) write(r7, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}}], 0x1, 0x34000811) ioperm(0x0, 0x2, 0x7e) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000002c00010026bd7000fcdbdf250400000004000d8008000c00", @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 8.980161303s ago: executing program 4 (id=1013): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) syz_pidfd_open(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x80002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x9eb, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) 8.569432034s ago: executing program 4 (id=1015): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="2bad36f518de560a318e5836a1f0cff46399590ccd4ca22cb8cb50295db448a1c69f239e08bb7dacff35dd8e8cf0a1a91ba03516afc662ddcaa92e", 0x3b}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 6.764790867s ago: executing program 0 (id=1020): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x148, 0x558, 0xffffffff, 0x0, 0x2e8, 0x670, 0x670, 0xffffffff, 0x670, 0x670, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@loopback, @ipv6=@empty, @gre_key=0x1, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9d6ea5c6d21a6fb666de7727ca693ef7f8346cda27c768d5e39b6d1de501"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x18, @ipv6=@empty, @ipv6=@private1, @icmp_id=0x68, @gre_key=0x202}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x3, 0xa33d, 0x9, 0x1, 0x0, "175525d6457b20847d11337f56c730b33d6d1f6474efad163617abae97661e6580f6a2f6cb7e67b3abd530aa7e642f23b39fbbd5ce5ed141328867135cf8ad45"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r1, &(0x7f0000000380)={[0xfffffffffffffffb]}, 0x8, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000005c0)="cd8a325c7a8f", 0x6, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r7, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_GET_PIT(r9, 0xc048ae65, &(0x7f0000000000)) r10 = open(&(0x7f0000000280)='.\x00', 0x141080, 0x0) fcntl$notify(r10, 0x402, 0x8000003d) 5.977906834s ago: executing program 32 (id=971): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20008090) mount$tmpfs(0x0, 0x0, &(0x7f0000004fc0), 0x4481, &(0x7f0000000c00)=ANY=[]) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = memfd_secret(0x0) r2 = syz_io_uring_setup(0xe42, &(0x7f0000000140)={0x0, 0x2119, 0x400, 0x0, 0x8}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x104, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x2000, 0x0, 0x32}, &(0x7f0000000500)='./file1\x00', 0x18}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x130) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x4008080) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000c00)=0x70) process_vm_writev(0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f00000003c0)=""/193, 0xc1}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000000540)=""/16, 0x10}, {&(0x7f0000000600)=""/134, 0x86}, {&(0x7f0000000580)=""/31, 0x1f}, {&(0x7f00000006c0)=""/96, 0x60}], 0xa, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/187, 0xbb}, {&(0x7f00000008c0)=""/191, 0xbf}, {&(0x7f0000000980)=""/43, 0x2b}, {&(0x7f00000009c0)=""/168, 0xa8}, {&(0x7f0000000a80)=""/179, 0xb3}, {&(0x7f0000000b40)=""/59, 0x3b}], 0x6, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) socket$vsock_stream(0x28, 0x1, 0x0) read$msr(r5, &(0x7f000004b680)=""/102392, 0xfffffee3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) futex(&(0x7f00000002c0), 0x8c, 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) unshare(0x22020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 5.955280155s ago: executing program 2 (id=1023): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) fcntl$dupfd(r0, 0x0, r0) socket(0x15, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x1300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a35d4", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x3d0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x200, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x430) read$msr(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/164, 0xa4) ioctl$CEC_TRANSMIT(r6, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059", 0x0, 0x3, 0x91, 0x0, 0x0, 0xfd, 0x3}) 5.040896388s ago: executing program 0 (id=1024): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x2cb, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="14000000108500010000000000000000000000000a64000000060a0b040000000000000000020000003800048034000109000000006e756d67656e0000240002800800014000000014080003c000000002080004400800000708000240ffffffff0900010073797a30000000000900020073797a32000000001400000011000100ea84000000000000000000"], 0x8c}}, 0x48000) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) get_mempolicy(0x0, 0x0, 0x7f65cfd8, &(0x7f00008cc000/0x3000)=nil, 0x2) r6 = mq_open(&(0x7f00000000c0)='!selin\x95}\x06a\x03\x00\x00\x00\x00\x00\x00\x00\xa8x\x00\xb97\xb7', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x8, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mq_notify(r6, &(0x7f0000000200)={0x0, 0x0, 0x1, @tid=r7}) mq_timedsend(r6, 0x0, 0x0, 0x2, 0x0) 5.009892145s ago: executing program 4 (id=1025): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0x400}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000500)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r6, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r4}, 0x20) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002ac0)=""/4101, 0x1005}], 0x1}}], 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0, 0x6, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 4.918480632s ago: executing program 2 (id=1026): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = accept4$x25(r0, 0x0, &(0x7f0000000280)=0xffffffffffffffcf, 0x181000) connect$x25(r1, &(0x7f00000000c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window={0x3, 0x3}, @sack_perm, @mss={0x2, 0xff}, @mss={0x2, 0x6}, @sack_perm, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f00000002c0)="88", 0x1, 0x31, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100), 0x6, 0x412800) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x8, 0x4c66}}, './file0\x00'}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) getegid() keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 4.895438177s ago: executing program 1 (id=1027): socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x3b, &(0x7f0000000040)={0x0, 0x2, 0x10100, 0x0, 0x29d}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f00000005c0)={0x0, 0x3e, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1, 0x0, 0x26}, 0x0, 0x80002101}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffff9c, 0x0, 0x250) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={0xffffffffffffffff, 0x300}, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x80000) dup(r6) r7 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0xc0305710, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) read$midi(r7, 0x0, 0x43) ioctl$SNDCTL_SEQ_RESET(r8, 0x5100) 4.374447524s ago: executing program 1 (id=1028): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xb, 0x6}, {0x1, 0x1}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x20, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xd1c3, 0x3}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) 4.310806664s ago: executing program 2 (id=1029): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x2, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0xf0, 0x6c, 0x0, 0x0, 0x0, 0x1d0, 0x258, 0x258, 0x1d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0xfd}, [0xff], [0xffffff00], 'wlan1\x00', 'veth1\x00', {}, {0xff}, 0x3b, 0x0, 0x7}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xa, 0x6, 0x10, '\x00', {0xe12}}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4, 0x3}, {0xffff, 0x0, 0x3}, 0x0, 0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x354) recvmmsg(r5, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f0000000080)=""/100, 0x64}, {&(0x7f00000002c0)=""/81, 0x51}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/33, 0x21}, {&(0x7f0000001400)=""/153, 0x99}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/204, 0xcc}], 0x9, &(0x7f00000016c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000001780)=@generic, 0x80, &(0x7f0000002900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/243, 0xf3}], 0x2, &(0x7f0000002940)=""/115, 0x73}, 0x4}], 0x2, 0x12060, &(0x7f0000002a80)={0x77359400}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000030100000000000000000000000000000000000000760f00000000000000000000000000000000000007"]) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) 4.224744544s ago: executing program 1 (id=1030): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000080), &(0x7f0000000040)=r1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x5, 0xd50, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 4.222476946s ago: executing program 1 (id=1031): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e007f0a7eb68151a03e41d9a2905b42245494ed11"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x408d0) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0xffa6, 0x0}}], 0x1, 0x0, 0x0) 4.126867009s ago: executing program 0 (id=1032): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f00000004c0)=""/102392, 0x18ff8) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x15, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 3.880891565s ago: executing program 1 (id=1033): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x148, 0x558, 0xffffffff, 0x0, 0x2e8, 0x670, 0x670, 0xffffffff, 0x670, 0x670, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@loopback, @ipv6=@empty, @gre_key=0x1, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9d6ea5c6d21a6fb666de7727ca693ef7f8346cda27c768d5e39b6d1de501"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x18, @ipv6=@empty, @ipv6=@private1, @icmp_id=0x68, @gre_key=0x202}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x3, 0xa33d, 0x9, 0x1, 0x0, "175525d6457b20847d11337f56c730b33d6d1f6474efad163617abae97661e6580f6a2f6cb7e67b3abd530aa7e642f23b39fbbd5ce5ed141328867135cf8ad45"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) signalfd4(r1, &(0x7f0000000380)={[0xfffffffffffffffb]}, 0x8, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000005c0)="cd8a325c7a8f", 0x6, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r7, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_GET_PIT(r9, 0xc048ae65, &(0x7f0000000000)) r10 = open(&(0x7f0000000280)='.\x00', 0x141080, 0x0) fcntl$notify(r10, 0x402, 0x8000003d) 2.849938955s ago: executing program 1 (id=1034): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="2bad36f518de560a318e5836a1f0cff46399590ccd4ca22cb8cb50295db448a1c69f239e08bb7dacff35dd8e8cf0a1a91ba03516afc662ddcaa92e", 0x3b}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 2.783902636s ago: executing program 0 (id=1035): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0xfeff, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast2}}}}) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) sendto$inet6(r1, &(0x7f00000002c0)="e8", 0xfffffffffffffd79, 0x2000c850, 0x0, 0x4d) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4106, 0x100a, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, 0x0) 2.671964681s ago: executing program 0 (id=1036): ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x7, 0xffffffffffffffff, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x0, 0x0, 0x0}) (fail_nth: 1) memfd_secret(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) 2.633657851s ago: executing program 4 (id=1037): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$usbfs(0x0, 0x0, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getdents(r5, &(0x7f0000001fc0)=""/184, 0x20002078) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x10002, 0x1, 0x1}) r6 = gettid() ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0xc0405626, &(0x7f0000000040)=0x6) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 2.42086508s ago: executing program 2 (id=1038): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x3ffffffffffffffd, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x80002, 0x20001, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000004c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r3}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000300)=0xb) getrlimit(0x9, &(0x7f0000000440)) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000000000000d794749f4fed98", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYRES32=r7, @ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r8, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) pipe(&(0x7f0000000380)) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1.294764665s ago: executing program 4 (id=1039): socket$nl_netfilter(0x10, 0x3, 0xc) openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x501080, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x42000080) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, 0x0, 0x0) connect$ax25(r1, &(0x7f0000000300)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) unshare(0x64000600) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) setgroups(0xefff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r4, 0xb) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) flock(r5, 0x2) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0x3, 0x2) 1.134532585s ago: executing program 0 (id=1040): getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') r2 = syz_usb_connect(0x2, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000001300)=ANY=[@ANYBLOB="0015f700000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000fc0)={0x44, &(0x7f00000000c0)=ANY=[@ANYBLOB="201133"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', r0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r3}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'geneve0\x00', &(0x7f0000000500)=@ethtool_cmd={0xb, 0x80000001, 0x8, 0x5, 0xe, 0xff, 0x9, 0x7, 0x5, 0xae, 0x3fffc0, 0x3ff, 0x6, 0x1, 0x1, 0x100, [0x9, 0x40]}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r4}, 0x10) r5 = openat$vmci(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000040)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r5, 0x7ab, &(0x7f00000015c0)={&(0x7f0000001180)={{@local, 0x6}, {@hyper=0xffffffff, 0x8}, 0x400, "ee17b15d7ee681b9d580490a337041e112d5b1ac843106eef2d9e5b9a2732d28ad8b152326c0a7719f74132aac328192511a19ee4c8e13885a928e2c7e2f470b89067a8a9016a809b6fcffc696a06633a13656cb9689f41b7509b0c31335a4c2f2c3c60eaf1aeccd24b7e392f2169654daa385b5eaf94917a92afad13c634a36f4db64c6342c5c917ed9c306b0cde7ca8ec29f1c1a6e8654732e55151f21f6b098ff9e1123007a0d5eb0de3795dd4b042320247532196777769bae33bce9b3be3144230684360139233c4338e6f05c9cc2aa84911f05b96b73ad5728607742f4c2854071450afb96b88f887091bccf0eee5963abb3cafb0d489c20d650e1ea08a7061aea0fac8ee4cd8829498e9ec1ed95b905535acad97d750fcb0c7b514a0c4439ee48aa11b01b2a6af67671e907076701d61efb42dd189ac4572b685a4359258a49cc51b3610b54334b87a8588114bd36ecf12f5c5b1f84ca58f7800a1bd9c212715770f02363b36998ab7a25e162d46a621face9dff72c0ad7ec3654573d29a4af76d429db60c1e38275d11031de40058a3a3228cc13ae3e747504f8bba00adbace664e8bba2997e0ea65d5bf67bf9cb121d2eb077907769b6a7a4c15421804f3ed022ee8d945479d1369c958b983ffedecaff9ca117b2b38d646a89e7c45f5ad36ed2a7ea59540ad6530edb10ab1cb087eccc963d631c2b57aa23d6e1aeedb772ae1199d0c9b0a2281e3f636ec86772638e38517822844e10bdfaad5335836dd9669cefe72352d43f1e07c38b523ac35da5074a8f22a8679c48b5395a7d72218aa47f143d1309ffb4eb0e5b03c06fc18dcdf750f6c89908cf9fc93259702c6e936bd7b01630a0cdd48c67c1ec2dae73bef68877de163d98223a1ea84e8eede98e89e0535a7f6c3f35841eb7e7a8574292fb05e7b135f24f1000a5181bbbe4ba8f1b50db31830fad050b166b2c5dd761a64270580431ab494122dc011de93ebfdac2371b7d9b475bfba9be3b162fc5050429c96b0536bf4e4b0e99e6cc8074a4c412f75c2e20f176ba3e3151537687ff77eddc59fc5d88a91ff675058ca9abbbc1abed46a39b14fb62ed876edb05ce122ca4c7781147645ed6e508f221a00c8a79e8c53a8b9b5fc887f7ae564a16e008fff96c555b5ad1aafd9f9549b84dd77b34a3af03e047b131d72e04854748d7d5cc3e6f7a2285b02ad505cdf864abc78aab9c798534c451c3525e3d8a1fef2a31c2ed35b12e8b406bda4fddb1ce31679dbc680839930980330e932325afb68fc40889ccbd6cf443c36a9edf61110c32a10fe3ae66f305693ed7b959272dd9f1d1acbe77acfbb54d68a585153244ee6f48b8173293bcb79b43f4bb48bd63f154a1df86ab1712a9a61f4732fd15783fd3747bd852a4ccc61941c41c1fcbc50c85fedef73ac46fdd5e65ecbe37edf25e"}, 0x418, 0x8}) socket(0x28, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) open(0x0, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) ioperm(0x7f, 0x5, 0x84) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 362.275051ms ago: executing program 2 (id=1041): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000300)={&(0x7f0000000240)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000200)={r2, r3, r4, 0xce, 0x3, 0xfffffeff, 0xddffffff, 0x0, 0x0, 0xb, 0x20041d, 0x7fd}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f0000000280), 0x0, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xb, &(0x7f0000000380)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) write$binfmt_format(0xffffffffffffffff, &(0x7f0000000100)='0\x00', 0x2) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x549a02, 0x0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r8, 0x3b71, &(0x7f0000000300)={0x20, 0x1, &(0x7f00000001c0)="79af3b3189c52c9563f5df97331000e054b18864bda8040963999c6d50abb51e3332f9c0a04f3c", 0xc808, 0x9}) write$cgroup_int(r8, &(0x7f0000000000)=0xfe8e, 0x12) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r9) dup3(r8, r7, 0x80000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="800000000009030000000000000000000000000008000540000000000c00048008baee54d8c4076c45f700014000e1ffff0861010073797a30000000004c0002002c00018097070300000000000000000001000000000000000000bdc9876509958d3200010000000000060003400002000006000340000000000000000000000000000000006a000047f400f0b53915954e40874a7854a000ed5505a451639f7b"], 0x80}}, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_triestat\x00') lseek(r10, 0x10001, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000814) 0s ago: executing program 2 (id=1042): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x15) ioctl$TCFLSH(r1, 0x80044704, 0x40000020001100) close(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="f8000000040400000000000000fe8000d17a1fee00fcd94500000000aa000001000000000000000000000000000000020000000000001b590000000000c6b73cc2d7089d0627dd217f57c9d70e3f358b0f61dbff54337d5690011af21ee37575985b07d1e2567595da03c52469a4a0b05c401ccacf3c9fa865d0125ce464748d15ea4e1d6d97a4b9ad805217dee6195a053f8ab5f3194a80b935f5afd4dc22b4f94a387b722b8beb510ae7234e7b3896fe31e4ea45fb976abe1adf", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff0200000000000000000000000000010000000033000000000000000000000000000000000000000000000000000000ffffffffffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000100ffffffffffffffff63000000000000000000000005000000e58d0000000000000000000000000000000000000000000008000000ffffffff"], 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) syz_clone(0x4800, &(0x7f0000000000)="d15a29113747dc", 0x7, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000003c0)="8af935a7478045922e2d6a9f07ff6419d0303d6561427c35933a2c8a53244e0c641d115ceb3f6000fb5e27d4afac5e7e10d6f431bf3ddcd1ede14ebcb870f7da2a9f357d0ed73a7ff37a87951a8c44753b92fe39ad24986b821aa836389766b866d6f0f23bcf68748e5eed95196c6ab5cf788db8d0e68c02ea0ae8751529a33c2b68254b35ca4364487d99a02fbde4648a51ee62c614faa15116a92b6074660b13777e73ddfebea8467667cbe7281d0efe6833bc4d243f0108535a65ecad3a449f9e5d3c906703811fc69489449d1d702a") kernel console output (not intermixed with test programs): river 4-1:7.187: probe with driver es2_ap_driver failed with error -71 [ 167.869716][ T5869] usb 4-1: USB disconnect, device number 16 [ 167.892892][ T5870] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 167.923795][ T30] audit: type=1400 audit(1743084341.827:370): avc: denied { ioctl } for pid=7377 comm="syz.3.434" path="socket:[14203]" dev="sockfs" ino=14203 ioctlcmd=0x5418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 167.926230][ T10] usb 3-1: USB disconnect, device number 17 [ 168.292599][ T7385] netlink: 'syz.1.436': attribute type 1 has an invalid length. [ 168.300555][ T7385] netlink: 224 bytes leftover after parsing attributes in process `syz.1.436'. [ 169.258074][ T5909] usbhid 1-1:0.0: can't add hid device: -71 [ 169.285590][ T5909] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 169.330647][ T5909] usb 1-1: USB disconnect, device number 11 [ 170.290154][ T5870] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 170.331034][ T5870] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 170.339050][ T5870] usb 5-1: media controller created [ 170.365787][ T5870] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 170.537277][ T5870] i2c i2c-1: Added multiplexed i2c bus 2 [ 170.550055][ T5870] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 170.617246][ T7419] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 171.026227][ T5870] usb 5-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 171.038121][ T5870] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 171.085323][ T5870] DVB: Unable to find symbol r820t_attach() [ 171.099395][ T5909] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 171.179672][ T7424] netlink: 20 bytes leftover after parsing attributes in process `syz.0.446'. [ 171.665956][ T5870] usb 5-1: USB disconnect, device number 13 [ 171.789297][ T5909] usb 4-1: Using ep0 maxpacket: 32 [ 171.800008][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.826880][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.847090][ T7427] netlink: 'syz.2.447': attribute type 1 has an invalid length. [ 171.854945][ T5909] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 171.855991][ T7427] netlink: 224 bytes leftover after parsing attributes in process `syz.2.447'. [ 171.877518][ T5909] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.935628][ T5909] usb 4-1: config 0 descriptor?? [ 172.960866][ T5909] savu 0003:1E7D:2D5A.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 173.079427][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 173.129664][ T30] audit: type=1400 audit(1743084347.157:371): avc: denied { setopt } for pid=7408 comm="syz.3.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.149611][ T30] audit: type=1400 audit(1743084347.157:372): avc: denied { bind } for pid=7408 comm="syz.3.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.309807][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 173.778924][ T5868] usb 4-1: USB disconnect, device number 17 [ 173.786349][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.798012][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.888760][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 173.930145][ T10] usb 5-1: New USB device found, idVendor=046d, idProduct=c09b, bcdDevice= 0.00 [ 173.941003][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.960834][ T10] usb 5-1: config 0 descriptor?? [ 175.198163][ T7483] netlink: 'syz.0.461': attribute type 1 has an invalid length. [ 175.228097][ T7483] netlink: 224 bytes leftover after parsing attributes in process `syz.0.461'. [ 175.429448][ T5832] Bluetooth: hci2: command 0x0406 tx timeout [ 175.436178][ T5139] Bluetooth: hci1: command 0x0406 tx timeout [ 175.442383][ T55] Bluetooth: hci3: command 0x0406 tx timeout [ 175.449636][ T5822] Bluetooth: hci4: command 0x0405 tx timeout [ 175.451226][ T30] audit: type=1400 audit(1743084349.437:373): avc: denied { create } for pid=7480 comm="syz.3.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 175.790323][ T30] audit: type=1400 audit(1743084349.437:374): avc: denied { connect } for pid=7480 comm="syz.3.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 175.907073][ T30] audit: type=1400 audit(1743084349.437:375): avc: denied { write } for pid=7480 comm="syz.3.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 175.927424][ T30] audit: type=1400 audit(1743084349.447:376): avc: denied { accept } for pid=7480 comm="syz.3.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 175.949065][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 175.967674][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 175.987055][ T10] usb 5-1: USB disconnect, device number 14 [ 176.499507][ T10] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 176.709404][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 176.807531][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.827909][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.841334][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 176.854510][ T10] usb 5-1: New USB device found, idVendor=046d, idProduct=c09b, bcdDevice= 0.00 [ 176.998724][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.038810][ T10] usb 5-1: config 0 descriptor?? [ 177.041862][ T30] audit: type=1400 audit(1743084351.067:377): avc: denied { bind } for pid=7504 comm="syz.1.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 177.096683][ T30] audit: type=1400 audit(1743084351.127:378): avc: denied { setopt } for pid=7504 comm="syz.1.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 177.117112][ T30] audit: type=1400 audit(1743084351.127:379): avc: denied { mounton } for pid=7504 comm="syz.1.468" path=2F39322FE91F7189591E9233614B dev="tmpfs" ino=504 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 177.340935][ T7511] gfs2: gfs2 mount does not exist [ 179.119391][ T5870] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 179.250290][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 179.256505][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 179.279626][ T10] usb 5-1: USB disconnect, device number 15 [ 179.329411][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 179.339357][ T5870] usb 4-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 179.349963][ T5870] usb 4-1: config 32 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 179.363209][ T5870] usb 4-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 179.372520][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.682798][ T30] audit: type=1804 audit(1743084353.717:380): pid=7533 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.473" name="/newroot/94/file0" dev="tmpfs" ino=515 res=1 errno=0 [ 179.752338][ T7533] netlink: 12 bytes leftover after parsing attributes in process `syz.1.473'. [ 179.767710][ T5870] usb 4-1: string descriptor 0 read error: -71 [ 179.787875][ T5870] hub 4-1:32.0: bad descriptor, ignoring hub [ 179.830969][ T5870] hub 4-1:32.0: probe with driver hub failed with error -5 [ 180.110749][ T5870] usb 4-1: USB disconnect, device number 18 [ 180.807019][ T7544] netlink: 'syz.4.481': attribute type 10 has an invalid length. [ 180.846688][ T7544] team0: Port device veth0_to_hsr added [ 180.962275][ T7551] netlink: 20 bytes leftover after parsing attributes in process `syz.3.480'. [ 181.859462][ T7557] netlink: 20 bytes leftover after parsing attributes in process `syz.2.482'. [ 183.861653][ T7572] netlink: 4 bytes leftover after parsing attributes in process `syz.2.485'. [ 184.607169][ T30] audit: type=1400 audit(1743084358.567:381): avc: denied { mount } for pid=7580 comm="syz.0.487" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 184.637998][ T7588] process 'syz.1.490' launched './file0' with NULL argv: empty string added [ 184.677588][ T30] audit: type=1400 audit(1743084358.707:382): avc: denied { execute_no_trans } for pid=7587 comm="syz.1.490" path="/98/file0" dev="tmpfs" ino=538 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 184.755426][ T30] audit: type=1400 audit(1743084358.787:383): avc: denied { bind } for pid=7587 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 184.778784][ T30] audit: type=1400 audit(1743084358.807:384): avc: denied { getopt } for pid=7587 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 184.802742][ T30] audit: type=1400 audit(1743084358.837:385): avc: denied { getopt } for pid=7587 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 184.969310][ T5909] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 185.171408][ T5909] usb 4-1: Using ep0 maxpacket: 8 [ 185.243344][ T5909] usb 4-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 185.277383][ T5909] usb 4-1: config 32 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 185.310653][ T5909] usb 4-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 185.347135][ T5909] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.591437][ T5909] usb 4-1: string descriptor 0 read error: -71 [ 185.598913][ T5909] hub 4-1:32.0: bad descriptor, ignoring hub [ 185.606159][ T5909] hub 4-1:32.0: probe with driver hub failed with error -5 [ 185.650642][ T5909] usb 4-1: USB disconnect, device number 19 [ 185.689463][ T52] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 185.919318][ T52] usb 5-1: Using ep0 maxpacket: 8 [ 185.927899][ T52] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 185.937438][ T52] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 185.952336][ T52] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 185.970278][ T52] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 186.442630][ T52] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 186.473339][ T52] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 186.498747][ T52] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 186.524857][ T52] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 186.598218][ T52] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 186.623690][ T52] usb 5-1: string descriptor 0 read error: -22 [ 186.632948][ T52] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 186.642101][ T52] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.657526][ T52] adutux 5-1:168.0: interrupt endpoints not found [ 186.830067][ T7619] netlink: 20 bytes leftover after parsing attributes in process `syz.3.500'. [ 187.359361][ T5870] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 187.371727][ T5868] usb 5-1: USB disconnect, device number 16 [ 187.585330][ T7624] netlink: 20 bytes leftover after parsing attributes in process `syz.1.502'. [ 188.489473][ T5870] usb 3-1: Using ep0 maxpacket: 32 [ 188.507356][ T5870] usb 3-1: config 0 has an invalid descriptor of length 147, skipping remainder of the config [ 188.520618][ T5870] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 188.578258][ T5870] usb 3-1: New USB device found, idVendor=0e45, idProduct=4750, bcdDevice=26.9c [ 188.591610][ T5870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.621642][ T5870] usb 3-1: Product: syz [ 188.632812][ T5870] usb 3-1: Manufacturer: syz [ 188.647680][ T5870] usb 3-1: SerialNumber: syz [ 188.674551][ T5870] usb 3-1: config 0 descriptor?? [ 188.714071][ T7627] netlink: 'syz.0.504': attribute type 1 has an invalid length. [ 188.721948][ T7627] netlink: 224 bytes leftover after parsing attributes in process `syz.0.504'. [ 188.973002][ T7615] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 189.126705][ T7615] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.300241][ T7652] netlink: 4 bytes leftover after parsing attributes in process `syz.3.503'. [ 189.879884][ T7663] gfs2: gfs2 mount does not exist [ 190.462514][ T5870] usb 3-1: USB disconnect, device number 18 [ 190.686898][ T30] audit: type=1400 audit(1743084364.677:386): avc: denied { append } for pid=7650 comm="syz.0.509" name="v4l-subdev2" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.949537][ T7677] netlink: 20 bytes leftover after parsing attributes in process `syz.2.514'. [ 191.849394][ T5909] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 192.004483][ T7687] netlink: 'syz.2.518': attribute type 1 has an invalid length. [ 192.025190][ T7687] netlink: 224 bytes leftover after parsing attributes in process `syz.2.518'. [ 192.036909][ T5909] usb 5-1: Using ep0 maxpacket: 8 [ 192.067923][ T5909] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 192.229010][ T5909] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 192.248422][ T5909] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 192.846258][ T5909] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 192.854498][ T5909] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 192.866265][ T5909] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 192.879540][ T5909] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 192.886991][ T5909] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 192.947138][ T5909] usb 5-1: config 168 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 192.977361][ T5909] usb 5-1: string descriptor 0 read error: -22 [ 192.985371][ T5909] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 192.996585][ T5909] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.095544][ T5909] adutux 5-1:168.0: interrupt endpoints not found [ 193.793006][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.259303][ T52] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 194.456198][ T52] usb 2-1: Using ep0 maxpacket: 32 [ 194.480680][ T5868] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 194.481309][ T52] usb 2-1: config 0 has an invalid descriptor of length 147, skipping remainder of the config [ 194.589347][ T52] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 194.610448][ T52] usb 2-1: New USB device found, idVendor=0e45, idProduct=4750, bcdDevice=26.9c [ 194.619583][ T52] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.627537][ T52] usb 2-1: Product: syz [ 194.636604][ T52] usb 2-1: Manufacturer: syz [ 194.659312][ T52] usb 2-1: SerialNumber: syz [ 194.668653][ T52] usb 2-1: config 0 descriptor?? [ 194.679982][ T5868] usb 3-1: Using ep0 maxpacket: 8 [ 194.690801][ T5868] usb 3-1: config 11 has an invalid interface number: 165 but max is 0 [ 194.699743][ T5868] usb 3-1: config 11 has no interface number 0 [ 194.706178][ T5868] usb 3-1: config 11 interface 165 has no altsetting 0 [ 194.723037][ T5870] usb 5-1: USB disconnect, device number 17 [ 194.732623][ T5868] usb 3-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=79.0e [ 194.751604][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.825822][ T7725] netlink: 20 bytes leftover after parsing attributes in process `syz.0.528'. [ 195.220912][ T5868] usb 3-1: Product: syz [ 195.225123][ T5868] usb 3-1: Manufacturer: syz [ 195.275443][ T7711] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.279331][ T5868] usb 3-1: SerialNumber: syz [ 195.299104][ T7711] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.448696][ T7732] netlink: 'syz.4.531': attribute type 1 has an invalid length. [ 195.457318][ T7732] netlink: 224 bytes leftover after parsing attributes in process `syz.4.531'. [ 195.502281][ T5868] ums_eneub6250 3-1:11.165: USB Mass Storage device detected [ 195.589602][ T5909] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 195.776572][ T5868] usb 3-1: USB disconnect, device number 19 [ 195.809337][ T5909] usb 4-1: Invalid ep0 maxpacket: 9 [ 195.952450][ T5909] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 196.119684][ T5909] usb 4-1: Invalid ep0 maxpacket: 9 [ 196.127087][ T5909] usb usb4-port1: attempt power cycle [ 196.524628][ T5909] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 196.576845][ T5909] usb 4-1: Invalid ep0 maxpacket: 9 [ 196.739457][ T5909] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 196.761124][ T5909] usb 4-1: Invalid ep0 maxpacket: 9 [ 196.767006][ T5909] usb usb4-port1: unable to enumerate USB device [ 196.773823][ T24] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 197.017678][ T52] usb 2-1: USB disconnect, device number 14 [ 197.034051][ T24] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 197.058286][ T24] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 197.193802][ T24] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 197.203232][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.264641][ T7755] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 197.273305][ T24] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 197.421844][ T7768] netlink: 'syz.4.543': attribute type 1 has an invalid length. [ 197.432599][ T7768] netlink: 224 bytes leftover after parsing attributes in process `syz.4.543'. [ 197.494493][ T52] usb 1-1: USB disconnect, device number 12 [ 197.549441][ T5816] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 197.702142][ T5816] usb 2-1: config 0 has an invalid interface number: 183 but max is 0 [ 197.711536][ T5816] usb 2-1: config 0 has no interface number 0 [ 197.718743][ T5816] usb 2-1: config 0 interface 183 altsetting 0 endpoint 0x2 has invalid maxpacket 528, setting to 64 [ 197.719337][ T24] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 197.734135][ T5816] usb 2-1: config 0 interface 183 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 197.752113][ T5816] usb 2-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 197.761279][ T5816] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.770791][ T5816] usb 2-1: Product: syz [ 197.774953][ T5816] usb 2-1: Manufacturer: syz [ 197.779573][ T5816] usb 2-1: SerialNumber: syz [ 197.784888][ T5816] usb 2-1: config 0 descriptor?? [ 197.791705][ T7760] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 197.798923][ T7760] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 197.809356][ T5909] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 197.899283][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 197.905838][ T24] usb 5-1: config 0 interface 0 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 197.918961][ T24] usb 5-1: config 0 interface 0 has no altsetting 0 [ 197.925625][ T24] usb 5-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 197.937223][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.946452][ T24] usb 5-1: config 0 descriptor?? [ 197.953910][ T24] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 197.961271][ T5909] usb 3-1: Using ep0 maxpacket: 8 [ 197.968574][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.979568][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.989351][ T5909] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 198.002180][ T5909] usb 3-1: New USB device found, idVendor=046d, idProduct=c09b, bcdDevice= 0.00 [ 198.011277][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.020518][ T5909] usb 3-1: config 0 descriptor?? [ 198.037628][ T7760] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 198.045109][ T7760] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 198.059976][ T5816] net1080 2-1:0.183 usb0: register 'net1080' at usb-dummy_hcd.1-1, NetChip TurboCONNECT, 1a:ba:39:ad:c3:8a [ 198.273605][ T24] usb 5-1: USB disconnect, device number 18 [ 198.376446][ T7760] netlink: 4 bytes leftover after parsing attributes in process `syz.1.540'. [ 198.391555][ T5868] usb 2-1: USB disconnect, device number 15 [ 198.398198][ T5868] net1080 2-1:0.183 usb0: unregister 'net1080' usb-dummy_hcd.1-1, NetChip TurboCONNECT [ 199.532565][ T30] audit: type=1400 audit(1743084373.547:387): avc: denied { read } for pid=7782 comm="syz.0.548" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 199.604563][ T30] audit: type=1400 audit(1743084373.547:388): avc: denied { open } for pid=7782 comm="syz.0.548" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 200.017357][ T30] audit: type=1400 audit(1743084374.037:389): avc: denied { ioctl } for pid=7792 comm="syz.1.551" path="socket:[17378]" dev="sockfs" ino=17378 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 200.087130][ T24] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 200.525314][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 200.641669][ T24] usb 4-1: config 0 has an invalid descriptor of length 147, skipping remainder of the config [ 200.665138][ T5909] usbhid 3-1:0.0: can't add hid device: -71 [ 200.670065][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.549'. [ 200.679307][ T5909] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 200.687935][ T24] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 200.703103][ T5909] usb 3-1: USB disconnect, device number 20 [ 200.733097][ T24] usb 4-1: New USB device found, idVendor=0e45, idProduct=4750, bcdDevice=26.9c [ 200.821232][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.853625][ T24] usb 4-1: Product: syz [ 200.927461][ T24] usb 4-1: Manufacturer: syz [ 201.051532][ T24] usb 4-1: SerialNumber: syz [ 201.075188][ T24] usb 4-1: config 0 descriptor?? [ 201.434222][ T7790] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.444211][ T7790] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.572043][ T7818] netlink: 'syz.0.556': attribute type 1 has an invalid length. [ 201.582754][ T7818] netlink: 224 bytes leftover after parsing attributes in process `syz.0.556'. [ 201.969391][ T5868] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 202.052526][ T7829] netlink: 20 bytes leftover after parsing attributes in process `syz.1.559'. [ 202.107730][ T30] audit: type=1400 audit(1743084376.137:390): avc: denied { setopt } for pid=7830 comm="syz.2.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 202.161556][ T5868] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 202.211898][ T5868] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.311102][ T5868] usb 1-1: config 0 descriptor?? [ 202.469112][ T5868] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 202.534078][ T7834] netlink: 'syz.1.561': attribute type 1 has an invalid length. [ 202.543203][ T7834] netlink: 224 bytes leftover after parsing attributes in process `syz.1.561'. [ 202.630930][ T7838] netlink: 20 bytes leftover after parsing attributes in process `syz.4.562'. [ 203.185657][ T24] usb 4-1: USB disconnect, device number 24 [ 203.526695][ T7842] fuse: Unknown parameter '*qK P ZtnQjæGg^+I)> [ 203.526695][ T7842] ~i1K ̀<εDZKrZꁱj[a{bUX [ 203.526695][ T7842] >2hKhT\a!$DvjDԫ+mo9~FMZ"vlPƽ˗"{ĥx9\V?VBdht n5j[àaՂ Ֆo'M9{tJI5`x %`4ИPFW2?Ю&tTSZ"3>)f^$$\X+K}*Vy嚜y3B-$d> P5HAT^Fjb0~O|>3|JH( [ 203.526695][ T7842] s6؀qb bܫZ~NPtMK`5?w;M75-5l' [ 203.724342][ T30] audit: type=1400 audit(1743084377.527:391): avc: denied { ioctl } for pid=7820 comm="syz.0.557" path="socket:[17428]" dev="sockfs" ino=17428 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 203.838966][ T30] audit: type=1400 audit(1743084377.857:392): avc: denied { bind } for pid=7844 comm="syz.2.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 204.172312][ T30] audit: type=1400 audit(1743084377.857:393): avc: denied { write } for pid=7844 comm="syz.2.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 204.198307][ T7855] gfs2: gfs2 mount does not exist [ 204.508286][ T5868] gp8psk: usb in 128 operation failed. [ 204.522892][ T5868] gp8psk: usb in 137 operation failed. [ 204.535245][ T5868] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 204.549155][ T5868] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 204.941767][ T7867] fuse: Bad value for 'fd' [ 205.434905][ T6446] usb 1-1: USB disconnect, device number 13 [ 205.497338][ T7871] netlink: 4 bytes leftover after parsing attributes in process `syz.1.568'. [ 206.589579][ T30] audit: type=1400 audit(1743084380.627:394): avc: denied { ioctl } for pid=7881 comm="syz.2.575" path="mnt:[4026532870]" dev="nsfs" ino=4026532870 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 206.633000][ T30] audit: type=1400 audit(1743084380.627:395): avc: denied { ioctl } for pid=7881 comm="syz.2.575" path="socket:[18441]" dev="sockfs" ino=18441 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 206.869326][ T5909] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 207.029421][ T5909] usb 3-1: Using ep0 maxpacket: 32 [ 207.040495][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 52, changing to 7 [ 207.055327][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 9272, setting to 1024 [ 207.090944][ T5909] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 207.222903][ T7896] netlink: 'syz.0.577': attribute type 1 has an invalid length. [ 207.225008][ T5909] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.245035][ T5909] usb 3-1: Product: syz [ 207.249515][ T5909] usb 3-1: Manufacturer: syz [ 207.254126][ T5909] usb 3-1: SerialNumber: syz [ 207.260122][ T5909] usb 3-1: config 0 descriptor?? [ 207.265401][ T7896] netlink: 224 bytes leftover after parsing attributes in process `syz.0.577'. [ 207.281825][ T5909] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 207.875566][ T5909] usb 3-1: USB disconnect, device number 21 [ 207.876195][ T65] usb 3-1: Failed to submit usb control message: -71 [ 207.896571][ T65] usb 3-1: unable to send the bmi data to the device: -71 [ 207.908661][ T65] usb 3-1: unable to get target info from device [ 207.981789][ T65] usb 3-1: could not get target info (-71) [ 207.987861][ T65] usb 3-1: could not probe fw (-71) [ 208.054464][ T7907] netlink: 52 bytes leftover after parsing attributes in process `syz.1.580'. [ 208.066851][ T7907] netlink: 52 bytes leftover after parsing attributes in process `syz.1.580'. [ 208.067616][ T30] audit: type=1400 audit(1743084382.087:396): avc: denied { getopt } for pid=7906 comm="syz.1.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 208.075822][ T7907] netlink: 52 bytes leftover after parsing attributes in process `syz.1.580'. [ 209.363850][ T5870] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 209.364517][ T7922] veth0_to_team: entered promiscuous mode [ 209.377927][ T7922] veth0_to_team: entered allmulticast mode [ 210.240126][ T5870] usb 1-1: Using ep0 maxpacket: 8 [ 210.261691][ T5870] usb 1-1: config 32 interface 0 altsetting 0 has an endpoint descriptor with address 0xA4, changing to 0x84 [ 210.596618][ T5870] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 210.606543][ T5870] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 210.615670][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.834672][ T5870] usb 1-1: string descriptor 0 read error: -71 [ 210.852792][ T5870] hub 1-1:32.0: bad descriptor, ignoring hub [ 210.881351][ T5870] hub 1-1:32.0: probe with driver hub failed with error -5 [ 210.911621][ T7938] netlink: 4 bytes leftover after parsing attributes in process `syz.2.588'. [ 210.930575][ T5870] usb 1-1: USB disconnect, device number 14 [ 211.059383][ T5868] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 211.584546][ T5868] usb 2-1: device descriptor read/64, error -71 [ 211.736214][ T30] audit: type=1400 audit(1743084385.767:397): avc: denied { create } for pid=7952 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 211.829405][ T5868] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 211.999337][ T5868] usb 2-1: device descriptor read/64, error -71 [ 212.446749][ T5868] usb usb2-port1: attempt power cycle [ 212.523820][ T5870] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 212.799887][ T5870] usb 3-1: Using ep0 maxpacket: 8 [ 212.806072][ T5870] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 212.818171][ T5870] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 212.833892][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 212.842216][ T5868] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 212.851976][ T5870] usb 3-1: SerialNumber: syz [ 212.863389][ T5870] usb 3-1: config 0 descriptor?? [ 212.871303][ T5868] usb 2-1: device descriptor read/8, error -71 [ 212.883014][ T5870] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 212.891715][ T5870] usb 3-1: No valid video chain found. [ 213.115188][ T7971] netlink: 4 bytes leftover after parsing attributes in process `syz.0.595'. [ 213.119369][ T5868] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 213.314702][ T7974] gfs2: gfs2 mount does not exist [ 213.342411][ T5868] usb 2-1: device descriptor read/8, error -71 [ 213.414522][ T30] audit: type=1400 audit(1743084387.427:398): avc: denied { map } for pid=7952 comm="syz.2.592" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 213.459676][ T5868] usb usb2-port1: unable to enumerate USB device [ 213.486078][ T30] audit: type=1400 audit(1743084387.427:399): avc: denied { execute } for pid=7952 comm="syz.2.592" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 213.775641][ T7980] netlink: 'syz.4.599': attribute type 1 has an invalid length. [ 213.785842][ T7980] netlink: 224 bytes leftover after parsing attributes in process `syz.4.599'. [ 214.448750][ T30] audit: type=1800 audit(1743084388.477:400): pid=7978 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.598" name="/" dev="fuse" ino=0 res=0 errno=0 [ 214.888811][ T5909] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 215.453622][ T8009] netlink: 20 bytes leftover after parsing attributes in process `syz.1.605'. [ 215.985612][ T5909] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 216.026808][ T5909] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 216.077248][ T971] usb 3-1: USB disconnect, device number 22 [ 216.087730][ T8014] kAFS: unable to lookup cell ' [ 216.087730][ T8014] >.?](<' [ 216.087730][ T8014] ءP!0^O[ZvMTlA/H=9.b>9F9*mTS' [ 216.120027][ T5909] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 216.139734][ T5909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.166548][ T7986] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 216.199123][ T5909] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 216.605327][ T5909] usb 5-1: USB disconnect, device number 19 [ 216.650470][ T971] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 216.717614][ T8026] netlink: 8192 bytes leftover after parsing attributes in process `syz.3.611'. [ 216.809868][ T971] usb 3-1: Using ep0 maxpacket: 8 [ 216.853361][ T5868] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 216.884601][ T971] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 216.895013][ T971] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 216.904100][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.223733][ T5868] usb 2-1: device descriptor read/64, error -71 [ 217.295636][ T8033] netlink: 8192 bytes leftover after parsing attributes in process `syz.0.613'. [ 217.407990][ T971] usb 3-1: string descriptor 0 read error: -71 [ 217.425029][ T971] hub 3-1:32.0: bad descriptor, ignoring hub [ 217.425951][ T8032] netlink: 'syz.3.612': attribute type 1 has an invalid length. [ 217.433514][ T971] hub 3-1:32.0: probe with driver hub failed with error -5 [ 217.446194][ T8032] netlink: 224 bytes leftover after parsing attributes in process `syz.3.612'. [ 217.480545][ T971] usb 3-1: USB disconnect, device number 23 [ 217.529335][ T5868] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 217.662292][ T5868] usb 2-1: device descriptor read/64, error -71 [ 218.096706][ T5868] usb usb2-port1: attempt power cycle [ 219.404266][ T5868] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 219.554776][ T5868] usb 2-1: device descriptor read/8, error -71 [ 219.951584][ T5816] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 220.219299][ T5816] usb 5-1: Using ep0 maxpacket: 32 [ 220.225751][ T5816] usb 5-1: config 0 has an invalid descriptor of length 147, skipping remainder of the config [ 220.231028][ T8080] netlink: 'syz.3.626': attribute type 1 has an invalid length. [ 220.236537][ T5816] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 220.245996][ T8080] netlink: 224 bytes leftover after parsing attributes in process `syz.3.626'. [ 220.290528][ T5816] usb 5-1: New USB device found, idVendor=0e45, idProduct=4750, bcdDevice=26.9c [ 220.743955][ T5816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.765780][ T5816] usb 5-1: Product: syz [ 220.838895][ T8091] gfs2: gfs2 mount does not exist [ 220.857622][ T5816] usb 5-1: Manufacturer: syz [ 220.955693][ T5816] usb 5-1: SerialNumber: syz [ 220.963904][ T5816] usb 5-1: config 0 descriptor?? [ 221.256945][ T8073] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.265865][ T8073] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.749296][ T971] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 222.249292][ T971] usb 2-1: device descriptor read/64, error -71 [ 222.508535][ T8123] netlink: 20 bytes leftover after parsing attributes in process `syz.3.638'. [ 223.047609][ T971] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 223.499326][ T971] usb 2-1: device descriptor read/64, error -71 [ 223.609553][ T971] usb usb2-port1: attempt power cycle [ 223.617872][ T5816] usb 5-1: USB disconnect, device number 20 [ 223.633958][ T8134] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 223.641245][ T8134] IPv6: NLM_F_CREATE should be set when creating new route [ 224.459332][ T971] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 224.500402][ T8129] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 224.572454][ T971] usb 2-1: device descriptor read/8, error -71 [ 224.597690][ T8147] netlink: 'syz.4.646': attribute type 12 has an invalid length. [ 224.749395][ T8147] netlink: 132 bytes leftover after parsing attributes in process `syz.4.646'. [ 226.227923][ T30] audit: type=1400 audit(1743084400.257:401): avc: denied { shutdown } for pid=8164 comm="syz.1.652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 226.229025][ T8165] xt_TPROXY: Can be used only with -p tcp or -p udp [ 226.271396][ T5870] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 226.419534][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 226.422095][ T5870] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 226.438407][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.476936][ T5870] usb 4-1: Product: syz [ 226.476958][ T5870] usb 4-1: Manufacturer: syz [ 226.476970][ T5870] usb 4-1: SerialNumber: syz [ 226.480406][ T5870] usb 4-1: config 0 descriptor?? [ 226.649318][ T8184] xt_TCPMSS: Only works on TCP SYN packets [ 226.659072][ T8184] 9pnet_fd: Insufficient options for proto=fd [ 226.774535][ T5870] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 229.015340][ T8207] gfs2: gfs2 mount does not exist [ 229.854086][ T5870] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 229.944703][ T5870] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 230.366658][ T5816] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 230.383274][ T5870] usb 4-1: media controller created [ 230.394820][ T5870] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 230.773729][ T5816] usb 5-1: New USB device found, idVendor=0c45, idProduct=608f, bcdDevice=b5.55 [ 230.785658][ T5870] i2c i2c-1: Added multiplexed i2c bus 2 [ 230.829961][ T8231] input: syz0 as /devices/virtual/input/input10 [ 231.053033][ T5816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.064607][ T5870] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 231.071735][ T5816] usb 5-1: Product: syz [ 231.076052][ T5870] usb 4-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 231.099333][ T5816] usb 5-1: Manufacturer: syz [ 231.105811][ T5816] usb 5-1: SerialNumber: syz [ 231.110974][ T5870] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 231.121987][ T5816] usb 5-1: config 0 descriptor?? [ 231.130670][ T5816] gspca_main: sonixb-2.14.0 probing 0c45:608f [ 231.263619][ T8243] netlink: 20 bytes leftover after parsing attributes in process `syz.1.673'. [ 231.789958][ T5816] sonixb 5-1:0.0: Error reading register 00: -71 [ 231.807024][ T5816] usb 5-1: USB disconnect, device number 21 [ 231.826464][ T5870] DVB: Unable to find symbol r820t_attach() [ 232.380307][ T5870] usb 4-1: USB disconnect, device number 25 [ 232.519081][ T8261] netlink: 20 bytes leftover after parsing attributes in process `syz.1.678'. [ 233.556973][ T5871] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 233.609843][ T5870] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 233.759324][ T5871] usb 3-1: Using ep0 maxpacket: 8 [ 233.765787][ T5871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.769418][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 233.777168][ T5871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.786325][ T5870] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.791569][ T5871] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 233.825042][ T5870] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.835248][ T5870] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 233.850760][ T5870] usb 4-1: New USB device found, idVendor=046d, idProduct=c09b, bcdDevice= 0.00 [ 233.868015][ T5871] usb 3-1: New USB device found, idVendor=046d, idProduct=c09b, bcdDevice= 0.00 [ 233.878774][ T5871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.889922][ T5871] usb 3-1: config 0 descriptor?? [ 233.901773][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.914502][ T5870] usb 4-1: config 0 descriptor?? [ 235.900998][ T5871] usbhid 3-1:0.0: can't add hid device: -71 [ 235.907531][ T5871] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 235.943868][ T5870] usbhid 4-1:0.0: can't add hid device: -71 [ 235.965523][ T8288] gfs2: gfs2 mount does not exist [ 235.979988][ T5871] usb 3-1: USB disconnect, device number 24 [ 236.279551][ T5870] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 236.304643][ T5870] usb 4-1: USB disconnect, device number 26 [ 238.181310][ T8315] netlink: 20 bytes leftover after parsing attributes in process `syz.0.694'. [ 238.903360][ T8322] gfs2: gfs2 mount does not exist [ 239.222016][ T8324] gfs2: gfs2 mount does not exist [ 241.339431][ T8353] netlink: 20 bytes leftover after parsing attributes in process `syz.1.706'. [ 242.379151][ T8363] netlink: 'syz.3.709': attribute type 1 has an invalid length. [ 242.531482][ T8363] netlink: 224 bytes leftover after parsing attributes in process `syz.3.709'. [ 243.030034][ T8377] gfs2: gfs2 mount does not exist [ 244.949525][ T5909] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 245.145292][ T5909] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 245.301494][ T5909] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 245.322011][ T5909] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 245.778257][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.905064][ T8383] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 245.996252][ T8405] netlink: 20 bytes leftover after parsing attributes in process `syz.4.720'. [ 246.951913][ T8416] netlink: 'syz.4.722': attribute type 1 has an invalid length. [ 246.959690][ T8416] netlink: 224 bytes leftover after parsing attributes in process `syz.4.722'. [ 246.972249][ T5909] usb 2-1: can't set config #27, error -71 [ 246.983126][ T5909] usb 2-1: USB disconnect, device number 28 [ 247.113915][ T8423] gfs2: gfs2 mount does not exist [ 249.626573][ T8452] netlink: 20 bytes leftover after parsing attributes in process `syz.1.732'. [ 251.164814][ T8470] gfs2: gfs2 mount does not exist [ 252.209740][ T5871] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 252.886981][ T5871] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 252.910934][ T5871] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 252.923208][ T5871] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 252.943380][ T5871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.995983][ T8466] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 253.022952][ T5871] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 253.383756][ T6446] usb 5-1: USB disconnect, device number 22 [ 253.389325][ T5816] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 254.785341][ T8513] netlink: 20 bytes leftover after parsing attributes in process `syz.2.749'. [ 255.045943][ T5816] usb 4-1: Using ep0 maxpacket: 8 [ 255.067535][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 255.080000][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 255.307865][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.358464][ T30] audit: type=1400 audit(1743084429.387:402): avc: denied { write } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 255.395666][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 255.729142][ T30] audit: type=1400 audit(1743084429.387:403): avc: denied { remove_name } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 255.751698][ C0] vkms_vblank_simulate: vblank timer overrun [ 255.778835][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 255.794104][ T8520] gfs2: gfs2 mount does not exist [ 255.822654][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 255.855421][ T30] audit: type=1400 audit(1743084429.387:404): avc: denied { add_name } for pid=5172 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 255.902325][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 256.078087][ T5816] usb 4-1: string descriptor 0 read error: -22 [ 256.170192][ T5816] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 256.293282][ T5816] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.620082][ T5816] usb 4-1: can't set config #168, error -71 [ 256.690243][ T5816] usb 4-1: USB disconnect, device number 27 [ 258.314931][ T8540] FAULT_INJECTION: forcing a failure. [ 258.314931][ T8540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.328240][ T8540] CPU: 0 UID: 0 PID: 8540 Comm: syz.2.757 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 258.328264][ T8540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.328274][ T8540] Call Trace: [ 258.328280][ T8540] [ 258.328287][ T8540] dump_stack_lvl+0x16c/0x1f0 [ 258.328314][ T8540] should_fail_ex+0x512/0x640 [ 258.328334][ T8540] strncpy_from_user+0x3b/0x2d0 [ 258.328360][ T8540] getname_flags.part.0+0x2c8/0x540 [ 258.328389][ T8540] getname_flags+0x93/0xf0 [ 258.328415][ T8540] __x64_sys_symlinkat+0x86/0xc0 [ 258.328433][ T8540] do_syscall_64+0xcd/0x260 [ 258.328457][ T8540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.328474][ T8540] RIP: 0033:0x7fd02238d169 [ 258.328488][ T8540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.328504][ T8540] RSP: 002b:00007fd023106038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 258.328521][ T8540] RAX: ffffffffffffffda RBX: 00007fd0225a5fa0 RCX: 00007fd02238d169 [ 258.328531][ T8540] RDX: 0000200000000040 RSI: ffffffffffffff9c RDI: 0000200000001040 [ 258.328541][ T8540] RBP: 00007fd023106090 R08: 0000000000000000 R09: 0000000000000000 [ 258.328551][ T8540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.328559][ T8540] R13: 0000000000000000 R14: 00007fd0225a5fa0 R15: 00007ffc60d391f8 [ 258.328578][ T8540] [ 258.471225][ C0] vkms_vblank_simulate: vblank timer overrun [ 259.109305][ T5871] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 259.375272][ T5871] usb 2-1: Using ep0 maxpacket: 8 [ 259.385973][ T5871] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 259.397270][ T5871] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 259.409963][ T5871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.957852][ T5871] usb 2-1: string descriptor 0 read error: -71 [ 259.967821][ T5871] hub 2-1:32.0: USB hub found [ 259.973559][ T5871] hub 2-1:32.0: config failed, can't read hub descriptor (err -22) [ 260.001982][ T5871] usb 2-1: USB disconnect, device number 29 [ 261.889437][ T5871] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 262.109752][ T5871] usb 3-1: Using ep0 maxpacket: 8 [ 262.529328][ T8579] veth0_to_team: entered promiscuous mode [ 262.535116][ T8579] veth0_to_team: entered allmulticast mode [ 262.712582][ T8583] netlink: 8192 bytes leftover after parsing attributes in process `syz.1.769'. [ 262.809685][ T5871] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 262.827129][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.844487][ T5871] usb 3-1: Product: syz [ 262.852799][ T5871] usb 3-1: Manufacturer: syz [ 262.864334][ T5871] usb 3-1: SerialNumber: syz [ 262.981559][ T5871] usb 3-1: config 0 descriptor?? [ 263.204199][ T5871] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 264.673106][ T5871] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 265.324693][ T5871] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 265.355055][ T5871] usb 3-1: media controller created [ 265.406417][ T5871] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 265.474449][ T5871] i2c i2c-1: Added multiplexed i2c bus 2 [ 265.480385][ T5871] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 265.497860][ T5871] usb 3-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 265.632370][ T5871] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 265.632783][ T8621] gfs2: gfs2 mount does not exist [ 265.659398][ T30] audit: type=1400 audit(1743084439.547:405): avc: denied { mounton } for pid=8617 comm="syz.2.780" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 265.717399][ T8027] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 265.893648][ T5871] DVB: Unable to find symbol r820t_attach() [ 265.903852][ T30] audit: type=1400 audit(1743084439.837:406): avc: denied { getopt } for pid=8588 comm="syz.4.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 265.957357][ T5871] usb 3-1: USB disconnect, device number 25 [ 265.959800][ T30] audit: type=1400 audit(1743084439.957:407): avc: denied { setopt } for pid=8624 comm="syz.3.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 265.989728][ T8027] usb 1-1: Using ep0 maxpacket: 16 [ 266.048961][ T8027] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 266.064028][ T8027] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 266.075231][ T30] audit: type=1400 audit(1743084440.077:408): avc: denied { ioctl } for pid=8588 comm="syz.4.772" path="socket:[21117]" dev="sockfs" ino=21117 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 266.219558][ T8027] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 266.229717][ T8027] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 266.929366][ T5816] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 267.014318][ T8027] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 267.085606][ T8027] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 267.099380][ T8027] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 267.108190][ T8027] usb 1-1: Manufacturer: syz [ 267.123051][ T8027] usb 1-1: config 0 descriptor?? [ 267.152059][ T5816] usb 4-1: Using ep0 maxpacket: 8 [ 267.251097][ T8642] netlink: 'syz.1.786': attribute type 1 has an invalid length. [ 267.270762][ T8642] netlink: 224 bytes leftover after parsing attributes in process `syz.1.786'. [ 267.281830][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 267.690955][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 267.720083][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 267.732329][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 267.746795][ T5816] usb 4-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 267.757328][ T5816] usb 4-1: config 168 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 267.777815][ T5816] usb 4-1: string descriptor 0 read error: -22 [ 267.780896][ T8027] rc_core: IR keymap rc-hauppauge not found [ 267.786927][ T5816] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 267.793442][ T8027] Registered IR keymap rc-empty [ 267.800261][ T5816] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.813789][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 267.815209][ T5816] adutux 4-1:168.0: interrupt endpoints not found [ 267.839366][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 267.871876][ T8027] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 267.887528][ T8027] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input11 [ 267.924450][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 267.949669][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.395652][ T971] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 268.469891][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.550825][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.630498][ T971] usb 2-1: Using ep0 maxpacket: 8 [ 268.657124][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.710567][ T971] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 268.769265][ T971] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.779438][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.804161][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.813895][ T971] usb 2-1: Product: syz [ 268.818058][ T971] usb 2-1: Manufacturer: syz [ 268.839726][ T971] usb 2-1: SerialNumber: syz [ 268.848518][ T30] audit: type=1400 audit(1743084442.877:409): avc: denied { bind } for pid=8660 comm="syz.4.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 268.870442][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.901410][ T971] usb 2-1: config 0 descriptor?? [ 268.919361][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 268.932638][ T30] audit: type=1400 audit(1743084442.897:410): avc: denied { name_bind } for pid=8660 comm="syz.4.793" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 268.975468][ T8027] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 269.000444][ T8664] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 269.007665][ T8664] IPv6: NLM_F_CREATE should be set when creating new route [ 269.078888][ T30] audit: type=1400 audit(1743084442.897:411): avc: denied { node_bind } for pid=8660 comm="syz.4.793" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 269.101681][ T8027] mceusb 1-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 269.121336][ T8027] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 269.131130][ T971] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 269.152137][ T8027] usb 1-1: USB disconnect, device number 15 [ 269.595610][ T8668] warning: `syz.0.794' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 269.672943][ T30] audit: type=1400 audit(1743084443.707:412): avc: denied { create } for pid=8667 comm="syz.0.794" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 269.760500][ T30] audit: type=1400 audit(1743084443.707:413): avc: denied { write } for pid=8667 comm="syz.0.794" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 269.971072][ T5870] usb 4-1: USB disconnect, device number 28 [ 270.082037][ T8683] netlink: 'syz.3.800': attribute type 1 has an invalid length. [ 270.109506][ T8683] netlink: 224 bytes leftover after parsing attributes in process `syz.3.800'. [ 271.118774][ T971] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 271.147382][ T971] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 271.655939][ T971] usb 2-1: media controller created [ 271.675214][ T971] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 272.073066][ T971] i2c i2c-1: Added multiplexed i2c bus 2 [ 272.087880][ T971] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 272.093040][ T8709] team0: Device gtp0 is of different type [ 272.095012][ T30] audit: type=1400 audit(1743084446.127:414): avc: denied { ioctl } for pid=8708 comm="syz.4.805" path="socket:[21324]" dev="sockfs" ino=21324 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 272.125181][ C1] vkms_vblank_simulate: vblank timer overrun [ 272.148217][ T971] usb 2-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 272.182576][ T971] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 272.230982][ T971] DVB: Unable to find symbol r820t_attach() [ 272.285885][ T971] usb 2-1: USB disconnect, device number 30 [ 272.549953][ T8027] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 273.088112][ T8736] netlink: 'syz.1.812': attribute type 1 has an invalid length. [ 273.124511][ T8736] netlink: 224 bytes leftover after parsing attributes in process `syz.1.812'. [ 273.170051][ T8027] usb 3-1: Using ep0 maxpacket: 8 [ 273.178237][ T8027] usb 3-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 273.218771][ T8027] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 273.237254][ T8027] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.253311][ T8027] usb 3-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 273.264181][ T8027] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 273.275770][ T8027] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.291185][ T8027] usb 3-1: config 168 has an invalid descriptor of length 255, skipping remainder of the config [ 273.310952][ T8027] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 273.322466][ T8027] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.338179][ T8027] usb 3-1: string descriptor 0 read error: -22 [ 273.457162][ T8743] netlink: 8192 bytes leftover after parsing attributes in process `syz.4.816'. [ 273.468492][ T8027] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 273.485839][ T8027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.501903][ T8027] adutux 3-1:168.0: interrupt endpoints not found [ 273.509395][ T5871] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 274.530881][ T5871] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 274.572362][ T5871] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 274.650154][ T5871] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 274.720408][ T5871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.772034][ T8752] gfs2: gfs2 mount does not exist [ 274.797402][ T8738] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 274.815364][ T5871] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 275.150992][ T8760] Invalid ELF header magic: != ELF [ 275.259291][ T30] audit: type=1400 audit(1743084449.187:415): avc: denied { module_load } for pid=8757 comm="syz.0.821" path="/sys/kernel/notes" dev="sysfs" ino=1401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 275.402567][ T5871] usb 4-1: USB disconnect, device number 29 [ 275.961986][ T5868] usb 3-1: USB disconnect, device number 26 [ 276.086771][ T8771] netlink: 'syz.2.825': attribute type 1 has an invalid length. [ 276.096544][ T8771] netlink: 224 bytes leftover after parsing attributes in process `syz.2.825'. [ 276.240922][ T8779] x_tables: ip6_tables: RATEEST.0 target: invalid size 32 (kernel) != (user) 22 [ 276.523514][ T30] audit: type=1400 audit(1743084450.557:416): avc: denied { kexec_image_load } for pid=8782 comm="syz.0.829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 276.744912][ T8785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.827'. [ 276.771802][ T8784] mkiss: ax0: crc mode is auto. [ 277.182469][ T8794] FAULT_INJECTION: forcing a failure. [ 277.182469][ T8794] name failslab, interval 1, probability 0, space 0, times 0 [ 277.197050][ T8794] CPU: 1 UID: 0 PID: 8794 Comm: syz.4.832 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 277.197067][ T8794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 277.197073][ T8794] Call Trace: [ 277.197076][ T8794] [ 277.197080][ T8794] dump_stack_lvl+0x16c/0x1f0 [ 277.197098][ T8794] should_fail_ex+0x512/0x640 [ 277.197110][ T8794] should_failslab+0xc2/0x120 [ 277.197121][ T8794] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 277.197133][ T8794] ? sidtab_sid2str_get+0x17a/0x680 [ 277.197153][ T8794] kmemdup_noprof+0x29/0x60 [ 277.197179][ T8794] sidtab_sid2str_get+0x17a/0x680 [ 277.197196][ T8794] sidtab_entry_to_string+0x33/0x110 [ 277.197220][ T8794] security_sid_to_context_core+0x35c/0x640 [ 277.197243][ T8794] selinux_inode_init_security+0x460/0x660 [ 277.197261][ T8794] ? __pfx_selinux_inode_init_security+0x10/0x10 [ 277.197278][ T8794] ? trace_kmalloc+0x2b/0xd0 [ 277.197300][ T8794] security_inode_init_security+0x1e5/0x390 [ 277.197313][ T8794] ? __pfx_shmem_initxattrs+0x10/0x10 [ 277.197329][ T8794] ? __pfx_security_inode_init_security+0x10/0x10 [ 277.197352][ T8794] shmem_mknod+0x22e/0x450 [ 277.197370][ T8794] ? __pfx_shmem_create+0x10/0x10 [ 277.197384][ T8794] lookup_open.isra.0+0x11d0/0x1580 [ 277.197408][ T8794] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 277.197429][ T8794] ? __pfx_down_write+0x10/0x10 [ 277.197443][ T8794] ? mnt_get_write_access+0x20c/0x300 [ 277.197458][ T8794] path_openat+0x905/0x2d40 [ 277.197471][ T8794] ? __pfx_path_openat+0x10/0x10 [ 277.197483][ T8794] do_filp_open+0x20b/0x470 [ 277.197492][ T8794] ? __pfx_do_filp_open+0x10/0x10 [ 277.197501][ T8794] ? find_held_lock+0x2b/0x80 [ 277.197518][ T8794] ? alloc_fd+0x420/0x760 [ 277.197530][ T8794] do_sys_openat2+0x11b/0x1d0 [ 277.197542][ T8794] ? __pfx_do_sys_openat2+0x10/0x10 [ 277.197555][ T8794] ? __fget_files+0x20e/0x3c0 [ 277.197565][ T8794] __x64_sys_openat+0x174/0x210 [ 277.197578][ T8794] ? __pfx___x64_sys_openat+0x10/0x10 [ 277.197589][ T8794] ? ksys_write+0x1b9/0x240 [ 277.197604][ T8794] ? rcu_is_watching+0x12/0xc0 [ 277.197617][ T8794] do_syscall_64+0xcd/0x260 [ 277.197632][ T8794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.197643][ T8794] RIP: 0033:0x7f837a78d169 [ 277.197651][ T8794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.197661][ T8794] RSP: 002b:00007f83785f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 277.197671][ T8794] RAX: ffffffffffffffda RBX: 00007f837a9a6080 RCX: 00007f837a78d169 [ 277.197677][ T8794] RDX: 000000000000275a RSI: 0000200000000040 RDI: ffffffffffffff9c [ 277.197683][ T8794] RBP: 00007f83785f6090 R08: 0000000000000000 R09: 0000000000000000 [ 277.197689][ T8794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 277.197695][ T8794] R13: 0000000000000000 R14: 00007f837a9a6080 R15: 00007ffc138793c8 [ 277.197705][ T8794] [ 277.599604][ T5871] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 277.799775][ T5871] usb 4-1: Using ep0 maxpacket: 8 [ 277.808149][ T5871] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 277.817162][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 277.833744][ T5871] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 278.208423][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 278.221172][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 278.234736][ T5871] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 278.242568][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 279.665499][ T5871] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 279.747194][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 279.758427][ T5871] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 279.773469][ T5871] usb 4-1: unable to read config index 2 descriptor/start: -71 [ 279.781106][ T5871] usb 4-1: can't read configurations, error -71 [ 279.805354][ T8816] netlink: 'syz.2.838': attribute type 1 has an invalid length. [ 279.849115][ T8816] netlink: 224 bytes leftover after parsing attributes in process `syz.2.838'. [ 280.199488][ T5868] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 280.546478][ T30] audit: type=1400 audit(1743084454.577:417): avc: denied { bind } for pid=8825 comm="syz.3.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 280.599943][ T5868] usb 1-1: Using ep0 maxpacket: 32 [ 280.611905][ T5868] usb 1-1: config 0 has an invalid interface number: 12 but max is 0 [ 280.627599][ T5868] usb 1-1: config 0 has an invalid descriptor of length 99, skipping remainder of the config [ 280.641758][ T5868] usb 1-1: config 0 has no interface number 0 [ 280.653130][ T5868] usb 1-1: config 0 interface 12 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 280.678608][ T5868] usb 1-1: config 0 interface 12 has no altsetting 0 [ 280.688608][ T5868] usb 1-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 280.699377][ T971] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 280.752023][ T30] audit: type=1400 audit(1743084454.757:418): avc: denied { unmount } for pid=8835 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 280.754934][ T5868] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.783050][ T5868] usb 1-1: Product: syz [ 280.787466][ T5868] usb 1-1: Manufacturer: syz [ 280.792553][ T8836] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 280.799317][ T8836] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 280.806806][ T5868] usb 1-1: SerialNumber: syz [ 280.824322][ T30] audit: type=1400 audit(1743084454.767:419): avc: denied { listen } for pid=8835 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 280.825245][ T5868] usb 1-1: config 0 descriptor?? [ 280.853708][ T8836] vhci_hcd vhci_hcd.0: Device attached [ 280.858851][ T8841] Device name cannot be null; rc = [-22] [ 280.893473][ T971] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 280.904132][ T30] audit: type=1400 audit(1743084454.927:420): avc: denied { accept } for pid=8835 comm="syz.4.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 281.032443][ T971] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 281.045108][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.050136][ T8847] block device autoloading is deprecated and will be removed. [ 281.169398][ T8027] usb 41-1: new low-speed USB device number 2 using vhci_hcd [ 281.237593][ T971] usb 3-1: config 0 descriptor?? [ 281.318203][ T971] pwc: Askey VC010 type 2 USB webcam detected. [ 281.395646][ T5868] f81534 1-1:0.12: required endpoints missing [ 281.484029][ T971] pwc: send_video_command error -71 [ 281.489693][ T971] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 281.497286][ T971] Philips webcam 3-1:0.0: probe with driver Philips webcam failed with error -71 [ 281.507794][ T971] usb 3-1: USB disconnect, device number 27 [ 281.543239][ T8839] vhci_hcd: connection reset by peer [ 281.552853][ T53] vhci_hcd: stop threads [ 281.557667][ T53] vhci_hcd: release socket [ 281.563873][ T53] vhci_hcd: disconnect device [ 282.029322][ T971] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 282.302460][ T971] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 282.313101][ T971] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 282.322190][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.331394][ T971] usb 3-1: config 0 descriptor?? [ 282.338469][ T971] pwc: Askey VC010 type 2 USB webcam detected. [ 282.629382][ T5868] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 282.762768][ T971] pwc: recv_control_msg error -32 req 02 val 2b00 [ 282.770348][ T971] pwc: recv_control_msg error -32 req 02 val 2700 [ 282.777215][ T971] pwc: recv_control_msg error -32 req 02 val 2c00 [ 282.789372][ T5868] usb 2-1: Using ep0 maxpacket: 8 [ 282.795925][ T971] pwc: recv_control_msg error -32 req 04 val 1000 [ 282.802956][ T5868] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 282.812748][ T971] pwc: recv_control_msg error -32 req 04 val 1300 [ 282.818412][ T5868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.828894][ T5868] usb 2-1: Product: syz [ 282.838469][ T5868] usb 2-1: Manufacturer: syz [ 282.843278][ T971] pwc: recv_control_msg error -32 req 04 val 1400 [ 282.844112][ T5868] usb 2-1: SerialNumber: syz [ 282.854703][ T971] pwc: recv_control_msg error -32 req 02 val 2000 [ 282.855974][ T5868] usb 2-1: config 0 descriptor?? [ 282.866696][ T971] pwc: recv_control_msg error -32 req 02 val 2100 [ 282.875920][ T8829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.843'. [ 282.892003][ T5871] usb 1-1: USB disconnect, device number 16 [ 282.901175][ T971] pwc: recv_control_msg error -71 req 04 val 1500 [ 282.920152][ T971] pwc: recv_control_msg error -71 req 02 val 2500 [ 282.930608][ T971] pwc: recv_control_msg error -71 req 02 val 2400 [ 282.938208][ T971] pwc: recv_control_msg error -71 req 02 val 2600 [ 282.945758][ T971] pwc: recv_control_msg error -71 req 02 val 2900 [ 282.952827][ T971] pwc: recv_control_msg error -71 req 02 val 2800 [ 282.961077][ T971] pwc: recv_control_msg error -71 req 04 val 1100 [ 282.968070][ T971] pwc: recv_control_msg error -71 req 04 val 1200 [ 282.981656][ T971] pwc: Registered as video103. [ 282.987075][ T971] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input12 [ 283.657105][ T971] usb 3-1: USB disconnect, device number 28 [ 283.674532][ T8874] SELinux: policydb version 1287745006 does not match my version range 15-34 [ 283.683792][ T8874] SELinux: failed to load policy [ 283.688796][ T30] audit: type=1400 audit(1743084457.707:421): avc: denied { load_policy } for pid=8873 comm="syz.0.854" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 283.708771][ C0] vkms_vblank_simulate: vblank timer overrun [ 283.837841][ T8878] syzkaller0: entered promiscuous mode [ 283.843663][ T8878] syzkaller0: entered allmulticast mode [ 283.907538][ T5868] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 284.305803][ T8884] autofs4:pid:8884:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0xc0189376) [ 284.319153][ T8884] autofs4:pid:8884:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189376) [ 284.371863][ T8887] FAULT_INJECTION: forcing a failure. [ 284.371863][ T8887] name failslab, interval 1, probability 0, space 0, times 0 [ 284.730889][ T8887] CPU: 1 UID: 0 PID: 8887 Comm: syz.3.858 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 284.730918][ T8887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 284.730927][ T8887] Call Trace: [ 284.730932][ T8887] [ 284.730938][ T8887] dump_stack_lvl+0x16c/0x1f0 [ 284.730963][ T8887] should_fail_ex+0x512/0x640 [ 284.730979][ T8887] ? fs_reclaim_acquire+0xae/0x150 [ 284.731001][ T8887] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 284.731018][ T8887] should_failslab+0xc2/0x120 [ 284.731035][ T8887] __kmalloc_noprof+0xd2/0x510 [ 284.731054][ T8887] tomoyo_realpath_from_path+0xc2/0x6e0 [ 284.731072][ T8887] ? tomoyo_profile+0x47/0x60 [ 284.731091][ T8887] tomoyo_path_number_perm+0x245/0x580 [ 284.731120][ T8887] ? tomoyo_path_number_perm+0x237/0x580 [ 284.731142][ T8887] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 284.731164][ T8887] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 284.731198][ T8887] ? find_held_lock+0x2b/0x80 [ 284.731214][ T8887] ? __fget_files+0x204/0x3c0 [ 284.731230][ T8887] ? __fget_files+0x20e/0x3c0 [ 284.731247][ T8887] security_file_ioctl+0x9b/0x240 [ 284.731272][ T8887] __x64_sys_ioctl+0xb7/0x200 [ 284.731293][ T8887] do_syscall_64+0xcd/0x260 [ 284.731316][ T8887] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.731332][ T8887] RIP: 0033:0x7f59edb8d169 [ 284.731344][ T8887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.731360][ T8887] RSP: 002b:00007f59ee96d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.731376][ T8887] RAX: ffffffffffffffda RBX: 00007f59edda5fa0 RCX: 00007f59edb8d169 [ 284.731386][ T8887] RDX: 0000200000000040 RSI: 00000000c0189376 RDI: 0000000000000003 [ 284.731395][ T8887] RBP: 00007f59ee96d090 R08: 0000000000000000 R09: 0000000000000000 [ 284.731403][ T8887] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.731413][ T8887] R13: 0000000000000000 R14: 00007f59edda5fa0 R15: 00007ffc753fa7a8 [ 284.731430][ T8887] [ 284.731436][ T8887] ERROR: Out of memory at tomoyo_realpath_from_path. [ 284.794633][ T8891] 9pnet_fd: p9_fd_create_unix (8891): problem connecting socket: qY3aK: -111 [ 284.798704][ T8887] autofs4:pid:8887:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0xc0189376) [ 284.966935][ T8887] autofs4:pid:8887:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189376) [ 285.316692][ T5868] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 285.329364][ T5868] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 285.342971][ T5868] usb 2-1: media controller created [ 285.357197][ T5868] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 285.418240][ T5868] i2c i2c-1: Added multiplexed i2c bus 2 [ 285.424221][ T5868] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 285.504750][ T8907] gfs2: gfs2 mount does not exist [ 285.685411][ T5868] usb 2-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 285.703256][ T5868] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 285.716808][ T30] audit: type=1400 audit(1743084459.737:422): avc: denied { create } for pid=8905 comm="syz.3.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 285.719588][ T8908] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? [ 285.748391][ T30] audit: type=1400 audit(1743084459.747:423): avc: denied { bind } for pid=8905 comm="syz.3.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 285.766861][ T8910] netlink: 24 bytes leftover after parsing attributes in process `syz.3.864'. [ 285.787487][ T5868] DVB: Unable to find symbol r820t_attach() [ 285.812398][ T5868] usb 2-1: USB disconnect, device number 31 [ 285.999837][ T8912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8912 comm=syz.3.864 [ 286.023173][ T30] audit: type=1400 audit(1743084460.047:424): avc: denied { getopt } for pid=8905 comm="syz.3.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 286.341720][ T8027] vhci_hcd: vhci_device speed not set [ 286.971022][ T8911] netlink: 48 bytes leftover after parsing attributes in process `syz.3.864'. [ 287.250102][ T971] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 287.529765][ T8936] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 287.959301][ T971] usb 2-1: device descriptor read/64, error -71 [ 288.239294][ T5870] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 288.279470][ T971] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 288.287463][ T8027] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 288.429428][ T971] usb 2-1: device descriptor read/64, error -71 [ 288.469234][ T5870] usb 1-1: Using ep0 maxpacket: 8 [ 288.481962][ T8027] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 288.529508][ T8027] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.539521][ T8027] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.559812][ T971] usb usb2-port1: attempt power cycle [ 288.569122][ T8027] usb 4-1: Product: syz [ 288.575934][ T8027] usb 4-1: Manufacturer: syz [ 288.576276][ T5870] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 288.621404][ T8027] usb 4-1: SerialNumber: syz [ 288.641584][ T5870] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 288.667340][ T5870] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 288.682057][ T5870] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 26912, setting to 1024 [ 288.691505][ T8947] Invalid ELF header type: 0 != 1 [ 288.694313][ T30] audit: type=1400 audit(1743084462.717:425): avc: denied { module_load } for pid=8946 comm="syz.2.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 288.717893][ T5870] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 288.738365][ T5870] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 288.769339][ T5870] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 288.784350][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.851481][ T8027] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 32 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 288.959309][ T971] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 289.028684][ T8934] tc_dump_action: action bad kind [ 289.037202][ T5870] usb 1-1: usb_control_msg returned -32 [ 289.046471][ T5870] usbtmc 1-1:16.0: can't read capabilities [ 289.052693][ T971] usb 2-1: device descriptor read/8, error -71 [ 289.056870][ T5870] usb 1-1: USB disconnect, device number 17 [ 289.065434][ T5868] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 289.076946][ T8027] usb 4-1: USB disconnect, device number 32 [ 289.084566][ T8027] usblp0: removed [ 289.197546][ T30] audit: type=1400 audit(1743084463.227:426): avc: denied { append } for pid=8951 comm="syz.4.877" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 289.220587][ T5868] usb 3-1: Using ep0 maxpacket: 16 [ 289.226872][ T30] audit: type=1400 audit(1743084463.227:427): avc: denied { ioctl } for pid=8951 comm="syz.4.877" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 289.254620][ T5868] usb 3-1: config 0 has an invalid descriptor of length 72, skipping remainder of the config [ 289.271698][ T5868] usb 3-1: config 0 has no interfaces? [ 289.280096][ T8941] netlink: 12 bytes leftover after parsing attributes in process `syz.3.873'. [ 289.293044][ T5868] usb 3-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.00 [ 289.293536][ T8961] netlink: 8 bytes leftover after parsing attributes in process `syz.4.878'. [ 289.302477][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.311469][ T971] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 289.312321][ T30] audit: type=1400 audit(1743084463.327:428): avc: denied { read } for pid=8940 comm="syz.3.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 289.322944][ T5868] usb 3-1: config 0 descriptor?? [ 289.350708][ T971] usb 2-1: device descriptor read/8, error -71 [ 289.472373][ T971] usb usb2-port1: unable to enumerate USB device [ 289.523013][ T8964] overlay: Unknown parameter 'uid>00000000000000000000' [ 289.578740][ T5868] usb 3-1: string descriptor 0 read error: -71 [ 289.586808][ T5868] usb 3-1: USB disconnect, device number 29 [ 289.935471][ T8971] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 289.942732][ T8971] IPv6: NLM_F_CREATE should be set when creating new route [ 290.340254][ T8973] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 290.347483][ T8973] IPv6: NLM_F_CREATE should be set when creating new route [ 290.929357][ T24] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 291.096054][ T8969] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 291.110879][ T8966] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 291.180612][ T24] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 291.200111][ T24] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 291.217353][ T8989] netlink: 'syz.2.886': attribute type 1 has an invalid length. [ 291.226969][ T8989] netlink: 224 bytes leftover after parsing attributes in process `syz.2.886'. [ 291.242391][ T24] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 291.274215][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.641672][ T8975] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 291.651871][ T24] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 292.012637][ T8996] netlink: 8192 bytes leftover after parsing attributes in process `syz.0.888'. [ 292.583515][ T9003] workqueue: name exceeds WQ_NAME_LEN. Truncating to: Y7F-QfRsE!{&lWQ: [ 292.920571][ T5824] Bluetooth: hci1: unexpected event for opcode 0x0c12 [ 293.259276][ T8027] usb 5-1: USB disconnect, device number 23 [ 293.698410][ T9014] netlink: 'syz.3.893': attribute type 5 has an invalid length. [ 293.869129][ T9016] netlink: 'syz.3.893': attribute type 5 has an invalid length. [ 294.419688][ T9027] netlink: 8192 bytes leftover after parsing attributes in process `syz.3.897'. [ 295.329080][ T30] audit: type=1800 audit(1743084469.357:429): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.896" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 295.427653][ T30] audit: type=1400 audit(1743084469.457:430): avc: denied { write } for pid=9044 comm="syz.4.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 295.436009][ T9028] kernel read not supported for file /policy (pid: 9028 comm: syz.1.896) [ 295.546315][ T30] audit: type=1400 audit(1743084469.467:431): avc: denied { module_load } for pid=9020 comm="syz.1.896" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=system permissive=1 [ 295.588623][ T30] audit: type=1400 audit(1743084469.497:432): avc: denied { mount } for pid=9042 comm="syz.3.901" name="/" dev="autofs" ino=23137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 295.942990][ T5868] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 295.949827][ T30] audit: type=1326 audit(1743084469.977:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.020729][ T9059] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 296.060233][ T30] audit: type=1326 audit(1743084469.977:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.114781][ T30] audit: type=1326 audit(1743084469.977:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.140156][ T30] audit: type=1326 audit(1743084469.977:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.168508][ T30] audit: type=1326 audit(1743084469.977:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.196351][ T30] audit: type=1326 audit(1743084469.977:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9034 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7fc00000 [ 296.219712][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 296.226061][ T5868] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 296.237644][ T5868] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 296.246914][ T5868] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 296.269846][ T9061] Bluetooth: MGMT ver 1.23 [ 296.324589][ T9061] Bluetooth: hci0: expected 2 bytes, got 7 bytes [ 296.331334][ T5868] usb 4-1: Product: syz [ 296.341967][ T5868] usb 4-1: Manufacturer: syz [ 296.373746][ T5868] usb 4-1: SerialNumber: syz [ 296.598482][ T9054] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 296.616966][ T5868] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 296.627503][ T5868] usb 4-1: Handspring Visor / Palm OS: port 103, is for unknown use [ 296.683573][ T5868] usb 4-1: Handspring Visor / Palm OS: port 255, is for Generic use [ 296.699304][ T5868] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 296.833461][ T5868] usb 4-1: palm_os_3_probe - error -71 getting bytes available request [ 296.841958][ T5868] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 297.010544][ T5824] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 297.019591][ T5824] Bluetooth: hci1: Injecting HCI hardware error event [ 297.028658][ T5833] Bluetooth: hci1: hardware error 0x00 [ 297.247453][ T5870] usb 3-1: new full-speed USB device number 30 using dummy_hcd [ 297.258311][ T5868] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 297.270841][ T5868] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 297.280577][ T5868] usb 4-1: USB disconnect, device number 33 [ 297.288300][ T5868] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 297.309470][ T5868] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 297.318989][ T5868] visor 4-1:1.0: device disconnected [ 297.389307][ T5870] usb 3-1: device descriptor read/64, error -71 [ 297.499383][ T8027] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 297.603645][ T9081] program syz.4.912 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 297.631373][ T5870] usb 3-1: new full-speed USB device number 31 using dummy_hcd [ 297.679644][ T8027] usb 1-1: Using ep0 maxpacket: 16 [ 297.812200][ T8027] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.824530][ T8027] usb 1-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 297.834635][ T8027] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.851458][ T8027] usb 1-1: config 0 descriptor?? [ 297.937257][ T5870] usb 3-1: device descriptor read/64, error -71 [ 298.044447][ T9093] netlink: 'syz.4.916': attribute type 27 has an invalid length. [ 298.134797][ T5870] usb usb3-port1: attempt power cycle [ 298.339131][ T8027] mcp2221 0003:04D8:00DD.0009: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 298.689384][ T5870] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 298.853742][ T8027] usb 1-1: USB disconnect, device number 18 [ 299.069327][ T5833] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 299.769295][ T9107] gfs2: gfs2 mount does not exist [ 299.998170][ T5870] usb 3-1: device descriptor read/8, error -71 [ 301.269449][ T24] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 301.479262][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 301.495376][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 148, changing to 11 [ 301.611146][ T24] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 301.621782][ T24] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 301.672761][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.709326][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.783210][ T24] usb 4-1: Product: syz [ 301.804573][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 301.804586][ T30] audit: type=1400 audit(1743084475.837:500): avc: denied { setopt } for pid=9137 comm="syz.4.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 301.808403][ T24] usb 4-1: Manufacturer: 晷㻲ㅠ䚘꬜ﴃ䳣듒륪鿰븝퀝㾌뀉汿ᅗ寽쨻嫉鰏ꐢ蘼ۣ尘옍퉼ዞꇦ뚲黹䍠ꉖ⽛'烋⵲ߘ갈甽晹譜柆ᚺ擤朷埣萙ﭐ滔陂ᡄ䫯オ砌腃⧈㷃笊嗏ꗚ⬙褮佰鸯Ễ膪깰欧鉢ߖᙗ샸Ḁ쫖䓩㭷嵵浘檒鳞區큊䬣낉ﰁ弅 [ 301.947100][ T24] usb 4-1: SerialNumber: syz [ 304.012451][ T24] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 304.049976][ T24] cdc_ncm 4-1:1.0: bind() failure [ 304.247240][ T24] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 304.263330][ T24] cdc_ncm 4-1:1.1: bind() failure [ 304.277326][ T24] usb 4-1: USB disconnect, device number 34 [ 304.671201][ T9159] XFS (nullb0): Invalid superblock magic number [ 306.741719][ T9183] syz.2.941 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 307.073148][ T9191] trusted_key: encrypted_key: insufficient parameters specified [ 307.083390][ T30] audit: type=1400 audit(1743084481.087:501): avc: denied { read write } for pid=9184 comm="syz.0.944" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 308.029970][ T30] audit: type=1400 audit(1743084481.087:502): avc: denied { ioctl open } for pid=9184 comm="syz.0.944" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 308.343338][ T6446] IPVS: starting estimator thread 0... [ 308.427832][ T9212] gfs2: gfs2 mount does not exist [ 308.671405][ T9211] IPVS: using max 49 ests per chain, 117600 per kthread [ 309.925331][ T9234] i2c i2c-0: Invalid block write size 34 [ 310.899625][ T5816] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 311.551245][ T5870] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 311.795316][ T8028] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 311.810419][ T5816] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 312.049264][ T5816] usb 2-1: Using ep0 maxpacket: 8 [ 312.058780][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 312.143086][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 312.143169][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.145592][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 312.145672][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 312.145720][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.147413][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 312.147491][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 312.147541][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.153120][ T5816] usb 2-1: string descriptor 0 read error: -22 [ 312.153347][ T5816] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 312.153394][ T5816] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.639848][ T5816] adutux 2-1:168.0: interrupt endpoints not found [ 313.669256][ T30] audit: type=1400 audit(1743084487.687:503): avc: denied { read } for pid=9281 comm="syz.2.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 313.698946][ T30] audit: type=1400 audit(1743084487.687:504): avc: denied { read } for pid=9281 comm="syz.2.972" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 313.967045][ T5870] usb 2-1: USB disconnect, device number 36 [ 314.013436][ T30] audit: type=1400 audit(1743084487.687:505): avc: denied { open } for pid=9281 comm="syz.2.972" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 314.213728][ T30] audit: type=1400 audit(1743084487.687:506): avc: denied { ioctl } for pid=9281 comm="syz.2.972" path="/dev/input/mice" dev="devtmpfs" ino=916 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 314.798986][ T30] audit: type=1400 audit(1743084487.687:507): avc: denied { map } for pid=9281 comm="syz.2.972" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 314.968474][ T30] audit: type=1400 audit(1743084487.687:508): avc: denied { execute } for pid=9281 comm="syz.2.972" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 315.047138][ T9299] ======================================================= [ 315.047138][ T9299] WARNING: The mand mount option has been deprecated and [ 315.047138][ T9299] and is ignored by this kernel. Remove the mand [ 315.047138][ T9299] option from the mount to silence this warning. [ 315.047138][ T9299] ======================================================= [ 315.234594][ T9304] gfs2: gfs2 mount does not exist [ 315.882237][ T9312] netlink: 'syz.0.980': attribute type 1 has an invalid length. [ 315.986156][ T9312] netlink: 224 bytes leftover after parsing attributes in process `syz.0.980'. [ 316.143652][ T30] audit: type=1400 audit(1743084490.167:509): avc: denied { write } for pid=9315 comm="syz.1.981" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 316.410522][ T9324] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 316.417787][ T9324] IPv6: NLM_F_CREATE should be set when creating new route [ 316.718449][ T9331] netlink: 156 bytes leftover after parsing attributes in process `syz.2.983'. [ 316.747861][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.035672][ T10] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 317.059087][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 317.221026][ T5870] IPVS: starting estimator thread 0... [ 317.316379][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 317.320023][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 317.338447][ T9334] IPVS: using max 78 ests per chain, 187200 per kthread [ 317.409237][ T10] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 317.426790][ T10] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.470664][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 317.494801][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.523667][ T30] audit: type=1400 audit(1743084491.557:510): avc: denied { append } for pid=9335 comm="syz.0.986" name="sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 317.568625][ T9317] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 317.645164][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.656507][ T10] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 317.666955][ T10] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 317.675463][ T10] usb 3-1: Product: syz [ 317.743173][ T10] usb 3-1: Manufacturer: syz [ 317.767971][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 317.780998][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 317.803497][ T10] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 317.851581][ T10] cdc_wdm 3-1:1.0: Unknown control protocol [ 318.596457][ T9338] xt_CT: No such helper "pptp" [ 319.445558][ T30] audit: type=1400 audit(1743084493.477:511): avc: denied { write } for pid=9350 comm="syz.1.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 319.501492][ T6446] usb 3-1: USB disconnect, device number 34 [ 319.509262][ T8027] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 319.530752][ T9352] netlink: 12 bytes leftover after parsing attributes in process `syz.1.988'. [ 319.699798][ T8027] usb 1-1: Using ep0 maxpacket: 8 [ 319.793671][ T8027] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 319.815235][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 319.828714][ T8027] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 319.849076][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 320.105998][ T30] audit: type=1326 audit(1743084494.007:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9365 comm="syz.4.995" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f837a78d169 code=0x0 [ 320.128906][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 320.165402][ T8027] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 320.235255][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 320.237741][ T30] audit: type=1400 audit(1743084494.207:513): avc: denied { connect } for pid=9367 comm="syz.1.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 320.277523][ T8027] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 320.321456][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 320.644575][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 320.677199][ T8027] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 320.686481][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 320.744454][ T8027] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 320.757768][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 320.772152][ T8027] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 320.809168][ T8027] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 320.827164][ T8027] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.837727][ T8027] usb 1-1: Product: syz [ 320.841938][ T8027] usb 1-1: Manufacturer: syz [ 320.848745][ T8027] usb 1-1: SerialNumber: syz [ 321.018177][ T9383] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 321.139760][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 321.821428][ T9380] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 321.881286][ T8027] adutux 1-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 321.903715][ T8027] usb 1-1: USB disconnect, device number 19 [ 323.268891][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 323.281838][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 323.301033][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 323.941555][ T5870] IPVS: starting estimator thread 0... [ 324.189773][ T10] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 324.197737][ T9409] IPVS: using max 75 ests per chain, 180000 per kthread [ 324.219297][ T971] IPVS: starting estimator thread 0... [ 324.329967][ T9414] IPVS: using max 79 ests per chain, 189600 per kthread [ 324.361184][ T10] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 324.373074][ T10] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 324.397511][ T10] usb 1-1: config 135 has no interface number 0 [ 324.412786][ T10] usb 1-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 324.445345][ T10] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 324.465363][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.484169][ T10] usb 1-1: Product: syz [ 324.492609][ T10] usb 1-1: Manufacturer: syz [ 324.504922][ T10] usb 1-1: SerialNumber: syz [ 324.518849][ T10] usb 1-1: Found UVC 0.00 device syz (18ec:3288) [ 324.525536][ T10] usb 1-1: No valid video chain found. [ 324.775476][ T971] usb 1-1: USB disconnect, device number 20 [ 324.820757][ T5871] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 325.489315][ T5871] usb 3-1: Using ep0 maxpacket: 8 [ 325.492540][ T9422] FAULT_INJECTION: forcing a failure. [ 325.492540][ T9422] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 325.507785][ T9422] CPU: 0 UID: 0 PID: 9422 Comm: syz.1.1011 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 325.507808][ T9422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 325.507817][ T9422] Call Trace: [ 325.507822][ T9422] [ 325.507828][ T9422] dump_stack_lvl+0x16c/0x1f0 [ 325.507854][ T9422] should_fail_ex+0x512/0x640 [ 325.507871][ T9422] _copy_from_user+0x2e/0xd0 [ 325.507889][ T9422] memdup_user+0x7d/0xe0 [ 325.507912][ T9422] strndup_user+0x78/0xe0 [ 325.507932][ T9422] __x64_sys_mount+0x137/0x310 [ 325.507951][ T9422] ? __pfx___x64_sys_mount+0x10/0x10 [ 325.507968][ T9422] ? rcu_is_watching+0x12/0xc0 [ 325.507988][ T9422] do_syscall_64+0xcd/0x260 [ 325.508011][ T9422] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.508027][ T9422] RIP: 0033:0x7ffb8df8d169 [ 325.508040][ T9422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.508054][ T9422] RSP: 002b:00007ffb8ee2d038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 325.508069][ T9422] RAX: ffffffffffffffda RBX: 00007ffb8e1a5fa0 RCX: 00007ffb8df8d169 [ 325.508079][ T9422] RDX: 00002000000000c0 RSI: 0000200000000000 RDI: 0000200000000140 [ 325.508089][ T9422] RBP: 00007ffb8ee2d090 R08: 0000000000000000 R09: 0000000000000000 [ 325.508098][ T9422] R10: 0000000000208000 R11: 0000000000000246 R12: 0000000000000001 [ 325.508107][ T9422] R13: 0000000000000001 R14: 00007ffb8e1a5fa0 R15: 00007ffe7498ec08 [ 325.508125][ T9422] [ 325.512545][ T5871] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 325.609250][ C1] vkms_vblank_simulate: vblank timer overrun [ 325.676680][ T5816] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 325.705087][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.713947][ T5871] usb 3-1: Product: syz [ 325.718114][ T5871] usb 3-1: Manufacturer: syz [ 325.726068][ T5871] usb 3-1: SerialNumber: syz [ 325.744663][ T30] audit: type=1326 audit(1743084499.737:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.1.1012" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb8df8d169 code=0x0 [ 325.771859][ T9425] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1012'. [ 325.781312][ T5871] usb 3-1: config 0 descriptor?? [ 326.003865][ T5871] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 326.260937][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 326.788991][ T30] audit: type=1400 audit(1743084500.817:515): avc: denied { getopt } for pid=9440 comm="syz.1.1017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 326.808851][ C1] vkms_vblank_simulate: vblank timer overrun [ 326.822936][ T10] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 326.902786][ T1331] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 326.980424][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 327.263147][ T10] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 327.270759][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 327.286122][ T10] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 327.310111][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 327.321492][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 327.334081][ T10] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 327.342827][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 327.372273][ T10] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 327.395740][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 327.407222][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 327.420204][ T10] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 327.430993][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 327.442647][ T10] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 327.455804][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 327.467810][ T10] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 327.486628][ T10] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 327.505089][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.520266][ T10] usb 5-1: Product: syz [ 327.527802][ T10] usb 5-1: Manufacturer: syz [ 327.535950][ T10] usb 5-1: SerialNumber: syz [ 327.549478][ T5816] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 327.563215][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 327.731288][ T5871] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 327.759366][ T5871] dvbdev: DVB: registering new adapter (TerraTec NOXON DAB Stick) [ 327.777909][ T5871] usb 3-1: media controller created [ 327.800735][ T30] audit: type=1400 audit(1743084501.837:516): avc: denied { listen } for pid=9450 comm="syz.0.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 327.837047][ T5871] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 327.903993][ T30] audit: type=1400 audit(1743084501.937:517): avc: denied { accept } for pid=9450 comm="syz.0.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 328.000133][ T5871] i2c i2c-1: Added multiplexed i2c bus 2 [ 328.016043][ T5871] rtl2832 1-0010: Realtek RTL2832 successfully attached [ 328.046431][ T5871] usb 3-1: DVB: registering adapter 1 frontend 0 (Realtek RTL2832 (DVB-T))... [ 328.158342][ T5871] dvbdev: dvb_create_media_entity: media entity 'Realtek RTL2832 (DVB-T)' registered. [ 328.222200][ T9459] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 328.776350][ T5871] DVB: Unable to find symbol r820t_attach() [ 328.823533][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 328.834924][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 328.845818][ T69] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 328.873381][ T30] audit: type=1400 audit(1743084502.897:518): avc: denied { write } for pid=9458 comm="syz.1.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.892757][ C1] vkms_vblank_simulate: vblank timer overrun [ 328.919458][ T9461] Illegal XDP return value 4294967274 on prog (id 178) dev N/A, expect packet loss! [ 328.919767][ T5871] usb 3-1: USB disconnect, device number 35 [ 329.718859][ T10] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 329.731248][ T30] audit: type=1326 audit(1743084503.767:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.0.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7ffc0000 [ 329.812259][ T10] usb 5-1: USB disconnect, device number 24 [ 329.822698][ T30] audit: type=1326 audit(1743084503.787:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.0.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7ffc0000 [ 329.915380][ T30] audit: type=1326 audit(1743084503.787:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.0.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e7ad8d169 code=0x7ffc0000 [ 329.989425][ T30] audit: type=1326 audit(1743084503.787:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.0.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7ffc0000 [ 330.122294][ T9474] trusted_key: encrypted_key: insufficient parameters specified [ 330.139319][ T30] audit: type=1326 audit(1743084503.787:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.0.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7ad8d169 code=0x7ffc0000 [ 330.976486][ T5824] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 330.990667][ T5824] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 331.002038][ T5824] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 331.476689][ T5824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 331.484441][ T5824] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 331.491606][ T5824] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 331.745170][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 331.748506][ T30] audit: type=1400 audit(1743084505.767:547): avc: denied { mounton } for pid=9501 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 332.021848][ T8028] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 332.024682][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 332.092005][ T9513] FAULT_INJECTION: forcing a failure. [ 332.092005][ T9513] name failslab, interval 1, probability 0, space 0, times 0 [ 332.110053][ T9513] CPU: 1 UID: 0 PID: 9513 Comm: syz.0.1036 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 332.110076][ T9513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 332.110084][ T9513] Call Trace: [ 332.110089][ T9513] [ 332.110095][ T9513] dump_stack_lvl+0x16c/0x1f0 [ 332.110121][ T9513] should_fail_ex+0x512/0x640 [ 332.110136][ T9513] ? fs_reclaim_acquire+0xae/0x150 [ 332.110158][ T9513] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 332.110174][ T9513] should_failslab+0xc2/0x120 [ 332.110192][ T9513] __kmalloc_noprof+0xd2/0x510 [ 332.110211][ T9513] tomoyo_realpath_from_path+0xc2/0x6e0 [ 332.110228][ T9513] ? tomoyo_profile+0x47/0x60 [ 332.110247][ T9513] tomoyo_path_number_perm+0x245/0x580 [ 332.110268][ T9513] ? tomoyo_path_number_perm+0x237/0x580 [ 332.110291][ T9513] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 332.110313][ T9513] ? find_held_lock+0x2b/0x80 [ 332.110346][ T9513] ? find_held_lock+0x2b/0x80 [ 332.110362][ T9513] ? __fget_files+0x204/0x3c0 [ 332.110380][ T9513] ? __fget_files+0x20e/0x3c0 [ 332.110397][ T9513] security_file_ioctl+0x9b/0x240 [ 332.110424][ T9513] __x64_sys_ioctl+0xb7/0x200 [ 332.110446][ T9513] do_syscall_64+0xcd/0x260 [ 332.110468][ T9513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.110484][ T9513] RIP: 0033:0x7f4e7ad8d169 [ 332.110497][ T9513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.110510][ T9513] RSP: 002b:00007f4e7bbd4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 332.110526][ T9513] RAX: ffffffffffffffda RBX: 00007f4e7afa5fa0 RCX: 00007f4e7ad8d169 [ 332.110536][ T9513] RDX: 0000200000000080 RSI: 00000000c01064c8 RDI: 0000000000000003 [ 332.110545][ T9513] RBP: 00007f4e7bbd4090 R08: 0000000000000000 R09: 0000000000000000 [ 332.110554][ T9513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.110563][ T9513] R13: 0000000000000000 R14: 00007f4e7afa5fa0 R15: 00007ffd995355a8 [ 332.110578][ T9513] [ 332.110589][ T9513] ERROR: Out of memory at tomoyo_realpath_from_path. [ 332.319283][ T5816] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 332.435025][ T9501] chnl_net:caif_netlink_parms(): no params data found [ 332.483113][ T5816] usb 2-1: Using ep0 maxpacket: 8 [ 332.556904][ T9522] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 332.996388][ T69] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 333.014815][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 333.024438][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 333.420553][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 333.431134][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 333.454787][ T30] audit: type=1400 audit(1743084507.487:548): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 333.454992][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 333.494031][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 333.506911][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 333.679939][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 333.691258][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 333.762071][ T9529] ax25_connect(): syz.4.1039 uses autobind, please contact jreuter@yaina.de [ 333.771787][ T30] audit: type=1400 audit(1743084507.797:549): avc: denied { connect } for pid=9526 comm="syz.4.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 333.791370][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 333.791399][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 333.814899][ T5824] Bluetooth: hci5: command tx timeout [ 333.819243][ T5816] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 333.835005][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.843483][ T9501] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.916026][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 333.927563][ T9501] bridge_slave_0: entered allmulticast mode [ 333.934407][ T9501] bridge_slave_0: entered promiscuous mode [ 333.947545][ T5816] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 333.989284][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 334.003627][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.017404][ T9501] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.024953][ T5816] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 334.046630][ T9501] bridge_slave_1: entered allmulticast mode [ 334.054321][ T5816] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 334.059140][ T30] audit: type=1326 audit(1743084508.087:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.064369][ T9501] bridge_slave_1: entered promiscuous mode [ 334.087148][ C1] vkms_vblank_simulate: vblank timer overrun [ 334.101091][ T5816] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.109686][ T5816] usb 2-1: Product: syz [ 334.113814][ T30] audit: type=1326 audit(1743084508.087:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.140828][ C1] vkms_vblank_simulate: vblank timer overrun [ 334.141052][ T5816] usb 2-1: Manufacturer: syz [ 334.156175][ T30] audit: type=1326 audit(1743084508.097:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.156190][ T5816] usb 2-1: SerialNumber: syz [ 334.187193][ T5871] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 334.203068][ T30] audit: type=1326 audit(1743084508.097:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.330824][ T30] audit: type=1326 audit(1743084508.097:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.343023][ T9501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.354767][ T30] audit: type=1326 audit(1743084508.137:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.369906][ T5871] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 334.397020][ T5871] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.440902][ T9501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.475296][ T5871] usb 1-1: config 0 descriptor?? [ 334.487443][ T5871] cp210x 1-1:0.0: cp210x converter detected [ 334.494006][ T30] audit: type=1326 audit(1743084508.137:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.2.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02238d169 code=0x7ffc0000 [ 334.715068][ T69] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 334.720831][ T9540] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1028 sclass=netlink_xfrm_socket pid=9540 comm=syz.2.1042 [ 334.738795][ T69] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 334.749478][ T3530] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 334.880626][ T9529] ------------[ cut here ]------------ [ 334.886529][ T9529] refcount_t: decrement hit 0; leaking memory. [ 334.894892][ T9529] WARNING: CPU: 1 PID: 9529 at lib/refcount.c:31 refcount_warn_saturate+0x1ed/0x210 [ 334.904606][ T9529] Modules linked in: [ 334.908893][ T9529] CPU: 1 UID: 0 PID: 9529 Comm: syz.4.1039 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 334.920559][ T9529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 334.930698][ T9529] RIP: 0010:refcount_warn_saturate+0x1ed/0x210 [ 334.936870][ T9529] Code: 8b e8 07 82 b3 fc 90 0f 0b 90 90 e9 c3 fe ff ff e8 a8 d7 f3 fc c6 05 04 a3 a3 0b 01 90 48 c7 c7 40 1d f3 8b e8 e4 81 b3 fc 90 <0f> 0b 90 90 e9 a0 fe ff ff 48 89 ef e8 c2 72 57 fd e9 44 fe ff ff [ 334.956737][ T9529] RSP: 0018:ffffc90003a8f8f8 EFLAGS: 00010286 [ 334.962923][ T9529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817abe18 [ 334.970940][ T9529] RDX: ffff888028320000 RSI: ffffffff817abe25 RDI: 0000000000000001 [ 334.978908][ T9529] RBP: ffff888022fdc64c R08: 0000000000000001 R09: 0000000000000000 [ 334.986996][ T9529] R10: 0000000000000001 R11: 0000000000000001 R12: 1ffff92000751f24 [ 334.994982][ T9529] R13: ffff888022fdc64c R14: 0000000000000000 R15: ffff888022fdc000 [ 335.002965][ T9529] FS: 0000000000000000(0000) GS:ffff888124b54000(0000) knlGS:0000000000000000 [ 335.011897][ T9529] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 335.018470][ T9529] CR2: 0000200000001580 CR3: 0000000061a96000 CR4: 00000000003526f0 [ 335.026466][ T9529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 335.034446][ T9529] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 335.042528][ T9529] Call Trace: [ 335.045922][ T9529] [ 335.048853][ T9529] ? __warn+0xea/0x3c0 [ 335.052993][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.058558][ T9529] ? report_bug+0x3c3/0x580 [ 335.063192][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.069158][ T9529] ? handle_bug+0x184/0x210 [ 335.073923][ T9529] ? exc_invalid_op+0x17/0x50 [ 335.078785][ T9529] ? asm_exc_invalid_op+0x1a/0x20 [ 335.083948][ T9529] ? __warn_printk+0x198/0x350 [ 335.088838][ T9529] ? __warn_printk+0x1a5/0x350 [ 335.093659][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.099503][ T9529] ? refcount_warn_saturate+0x1ec/0x210 [ 335.105975][ T9529] ref_tracker_free+0x70c/0x830 [ 335.110851][ T9529] ? __pfx_ref_tracker_free+0x10/0x10 [ 335.116307][ T9529] ? ax25_destroy_socket+0x50c/0x640 [ 335.121829][ T9529] ax25_release+0x33f/0xa10 [ 335.126470][ T9529] __sock_release+0xb0/0x270 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 335.131136][ T9529] ? __pfx_sock_close+0x10/0x10 [ 335.136001][ T9529] sock_close+0x1c/0x30 [ 335.140347][ T9529] __fput+0x3ff/0xb70 [ 335.144647][ T9529] ? _raw_spin_unlock_irq+0x23/0x50 [ 335.150034][ T9529] task_work_run+0x14d/0x240 [ 335.154783][ T9529] ? __pfx_task_work_run+0x10/0x10 [ 335.160525][ T9529] ? __put_net+0x61/0x70 [ 335.164812][ T9529] do_exit+0xaea/0x2d60 [ 335.169067][ T9529] ? __pfx_do_exit+0x10/0x10 [ 335.173681][ T9529] ? do_raw_spin_lock+0x12c/0x2b0 [ 335.178717][ T9529] ? find_held_lock+0x2b/0x80 [ 335.183493][ T9529] do_group_exit+0xd3/0x2a0 [ 335.188096][ T9529] get_signal+0x24cf/0x26a0 [ 335.192623][ T9529] ? __pfx_get_signal+0x10/0x10 [ 335.197475][ T9529] ? do_futex+0x122/0x350 [ 335.201834][ T9529] ? __pfx_do_futex+0x10/0x10 [ 335.206528][ T9529] arch_do_signal_or_restart+0x8f/0x7d0 [ 335.212238][ T9529] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 335.218402][ T9529] ? rcu_is_watching+0x12/0xc0 [ 335.219420][ T5868] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 335.223347][ T9529] syscall_exit_to_user_mode+0x150/0x2a0 [ 335.239294][ T9529] do_syscall_64+0xda/0x260 [ 335.243807][ T9529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.249878][ T9529] RIP: 0033:0x7f837a78d169 [ 335.254430][ T9529] Code: Unable to access opcode bytes at 0x7f837a78d13f. [ 335.261450][ T9529] RSP: 002b:00007f83785d50e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 335.269888][ T9529] RAX: fffffffffffffe00 RBX: 00007f837a9a6168 RCX: 00007f837a78d169 [ 335.277844][ T9529] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f837a9a6168 [ 335.285931][ T9529] RBP: 00007f837a9a6160 R08: 0000000000000000 R09: 0000000000000000 [ 335.293920][ T9529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f837a9a616c [ 335.301961][ T9529] R13: 0000000000000000 R14: 00007ffc138792e0 R15: 00007ffc138793c8 [ 335.309993][ T9529] [ 335.313246][ T9529] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 335.320513][ T9529] CPU: 1 UID: 0 PID: 9529 Comm: syz.4.1039 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 335.332127][ T9529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 335.342162][ T9529] Call Trace: [ 335.345419][ T9529] [ 335.348334][ T9529] dump_stack_lvl+0x3d/0x1f0 [ 335.352919][ T9529] panic+0x71c/0x800 [ 335.356803][ T9529] ? __pfx_panic+0x10/0x10 [ 335.361207][ T9529] ? show_trace_log_lvl+0x29c/0x3c0 [ 335.366388][ T9529] ? check_panic_on_warn+0x1f/0xb0 [ 335.371484][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.377015][ T9529] check_panic_on_warn+0xab/0xb0 [ 335.381940][ T9529] __warn+0xf6/0x3c0 [ 335.385820][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.391348][ T9529] report_bug+0x3c3/0x580 [ 335.395676][ T9529] ? refcount_warn_saturate+0x1ed/0x210 [ 335.401202][ T9529] handle_bug+0x184/0x210 [ 335.405533][ T9529] exc_invalid_op+0x17/0x50 [ 335.410021][ T9529] asm_exc_invalid_op+0x1a/0x20 [ 335.414849][ T9529] RIP: 0010:refcount_warn_saturate+0x1ed/0x210 [ 335.420984][ T9529] Code: 8b e8 07 82 b3 fc 90 0f 0b 90 90 e9 c3 fe ff ff e8 a8 d7 f3 fc c6 05 04 a3 a3 0b 01 90 48 c7 c7 40 1d f3 8b e8 e4 81 b3 fc 90 <0f> 0b 90 90 e9 a0 fe ff ff 48 89 ef e8 c2 72 57 fd e9 44 fe ff ff [ 335.440572][ T9529] RSP: 0018:ffffc90003a8f8f8 EFLAGS: 00010286 [ 335.446619][ T9529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817abe18 [ 335.454571][ T9529] RDX: ffff888028320000 RSI: ffffffff817abe25 RDI: 0000000000000001 [ 335.462565][ T9529] RBP: ffff888022fdc64c R08: 0000000000000001 R09: 0000000000000000 [ 335.470526][ T9529] R10: 0000000000000001 R11: 0000000000000001 R12: 1ffff92000751f24 [ 335.478497][ T9529] R13: ffff888022fdc64c R14: 0000000000000000 R15: ffff888022fdc000 [ 335.486459][ T9529] ? __warn_printk+0x198/0x350 [ 335.491215][ T9529] ? __warn_printk+0x1a5/0x350 [ 335.495986][ T9529] ? refcount_warn_saturate+0x1ec/0x210 [ 335.501516][ T9529] ref_tracker_free+0x70c/0x830 [ 335.506347][ T9529] ? __pfx_ref_tracker_free+0x10/0x10 [ 335.511719][ T9529] ? ax25_destroy_socket+0x50c/0x640 [ 335.517000][ T9529] ax25_release+0x33f/0xa10 [ 335.521500][ T9529] __sock_release+0xb0/0x270 [ 335.526084][ T9529] ? __pfx_sock_close+0x10/0x10 [ 335.530914][ T9529] sock_close+0x1c/0x30 [ 335.535058][ T9529] __fput+0x3ff/0xb70 [ 335.539030][ T9529] ? _raw_spin_unlock_irq+0x23/0x50 [ 335.544215][ T9529] task_work_run+0x14d/0x240 [ 335.548800][ T9529] ? __pfx_task_work_run+0x10/0x10 [ 335.553923][ T9529] ? __put_net+0x61/0x70 [ 335.558159][ T9529] do_exit+0xaea/0x2d60 [ 335.562305][ T9529] ? __pfx_do_exit+0x10/0x10 [ 335.566883][ T9529] ? do_raw_spin_lock+0x12c/0x2b0 [ 335.571904][ T9529] ? find_held_lock+0x2b/0x80 [ 335.576570][ T9529] do_group_exit+0xd3/0x2a0 [ 335.581061][ T9529] get_signal+0x24cf/0x26a0 [ 335.585558][ T9529] ? __pfx_get_signal+0x10/0x10 [ 335.590402][ T9529] ? do_futex+0x122/0x350 [ 335.594723][ T9529] ? __pfx_do_futex+0x10/0x10 [ 335.599391][ T9529] arch_do_signal_or_restart+0x8f/0x7d0 [ 335.604933][ T9529] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 335.611080][ T9529] ? rcu_is_watching+0x12/0xc0 [ 335.615834][ T9529] syscall_exit_to_user_mode+0x150/0x2a0 [ 335.621456][ T9529] do_syscall_64+0xda/0x260 [ 335.625952][ T9529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.631829][ T9529] RIP: 0033:0x7f837a78d169 [ 335.636227][ T9529] Code: Unable to access opcode bytes at 0x7f837a78d13f. [ 335.643226][ T9529] RSP: 002b:00007f83785d50e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 335.651623][ T9529] RAX: fffffffffffffe00 RBX: 00007f837a9a6168 RCX: 00007f837a78d169 [ 335.659579][ T9529] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f837a9a6168 [ 335.667530][ T9529] RBP: 00007f837a9a6160 R08: 0000000000000000 R09: 0000000000000000 [ 335.675486][ T9529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f837a9a616c [ 335.683449][ T9529] R13: 0000000000000000 R14: 00007ffc138792e0 R15: 00007ffc138793c8 [ 335.691419][ T9529] [ 335.694682][ T9529] Kernel Offset: disabled [ 335.699028][ T9529] Rebooting in 86400 seconds..