last executing test programs: 15.100751055s ago: executing program 0 (id=1115): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport}, 0x94) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) 15.001452235s ago: executing program 0 (id=1116): syz_open_dev$vim2m(&(0x7f0000000080), 0xba, 0x2) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r1, 0x90004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) accept4(r1, 0x0, 0x0, 0x0) 13.878316728s ago: executing program 0 (id=1119): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x5, 0x4, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) fsopen(0x0, 0x1) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x5, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0x40, 0x3}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x15, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000003c0)={0x1, @pix={0x6, 0x2, 0x33424752, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5}}) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r4, 0xffffffffffffffff, 0x40039) r5 = syz_open_dev$vim2m(&(0x7f0000000b00), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x40, 0x1, 0x2, "732283ef1acb5aa7abe5000000fb08be908100", 0x36314d59}) keyctl$clear(0x7, r4) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a000000", 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x0) writev(r2, &(0x7f0000000100)=[{0x0}], 0x1) 12.459910523s ago: executing program 0 (id=1123): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)=""/55, 0x37}, {&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000940)=""/74, 0x4a}], 0x4}, 0x5d}], 0x1b00, 0x10022, 0x0) 10.392403279s ago: executing program 4 (id=1126): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f00090581", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="96bc", 0x2}], 0x2}, 0x40010) socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x501c4814, &(0x7f00000000c0)={0x2}) 9.9263591s ago: executing program 1 (id=1127): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x40c4) 8.738995009s ago: executing program 1 (id=1129): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0x2, 0xfa11, 0xffffffff}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x20180) ioctl$EVIOCGABS20(r2, 0x80184560, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0x1}}, 0x20) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r3, 0x78f) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[], 0x28000) mprotect(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[], 0x10448) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x12, r4, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r5, 0x6, 0x19, 0x0, &(0x7f0000000000)) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400400142603600e122f00160006000600a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452492954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) fcntl$dupfd(r0, 0x406, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 8.564566919s ago: executing program 4 (id=1130): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000600), 0xfec8) recvmmsg(r4, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0x6}, {&(0x7f0000000140), 0xa}, {&(0x7f0000000300)=""/225, 0x2}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0xfffffffffffffe63, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 7.788652735s ago: executing program 3 (id=1131): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) listen(r0, 0x3) socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, '|P3', 0x1}}}, 0xd) 7.767623605s ago: executing program 2 (id=1132): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x810) 7.643758684s ago: executing program 4 (id=1133): syz_open_dev$vim2m(&(0x7f0000000080), 0xba, 0x2) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r1, 0x90004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) accept4(r1, 0x0, 0x0, 0x0) 7.497400956s ago: executing program 3 (id=1134): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) move_pages(0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={[{@quota}, {@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x33]}}]}) r4 = add_key$fscrypt_v1(&(0x7f0000001500), &(0x7f0000001540)={'fscrypt:', @desc2}, &(0x7f0000001580)={0x0, "740c561c18c8d0520787a815169e2c2d38ce24ada46dfd910ebe32afb63c184f8aa7603c7eedb7c4014bc2f01d8020e3f1a9f99f55e81277b2f1e4dd09621d6f", 0x3e}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) read$FUSE(r3, &(0x7f0000000300)={0x2020}, 0x2020) 6.999889639s ago: executing program 3 (id=1135): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x9c7c, 0x2, 0x4}, &(0x7f0000000200), &(0x7f0000000280)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r7 = dup2(r6, r6) write$tun(r7, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESHEX=r2], 0x46) recvmmsg(r7, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r8) sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 6.547336223s ago: executing program 4 (id=1136): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x8801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) getpid() syz_clone(0x81808100, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) 5.520396436s ago: executing program 4 (id=1137): socket$l2tp(0x2, 0x2, 0x73) socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000680)={'dummy0\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x12, 0x5c3, 0x1}}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) recvmmsg(r3, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r4, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r5 = dup(r4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x0, 0x10}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010101}, 0x10) syz_usb_connect(0x0, 0x5d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000551b8920b822276080c20102030109024b0001000000000904000000020a0000052406000005241d00000d240f01000200000000000200072414001824d0072413"], 0x0) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 5.409402143s ago: executing program 1 (id=1138): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/286], 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x400000, 0x3, 0x2}) 4.138834999s ago: executing program 2 (id=1139): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x40c4) 4.011178576s ago: executing program 3 (id=1140): ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000200), 0x0, 0x0, 0x0}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r2}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x200, 0x1, &(0x7f0000000440)=[r2], &(0x7f0000000200), &(0x7f0000000300)=[r3], &(0x7f0000000340)}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 3.71525511s ago: executing program 3 (id=1141): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x1e, 0x5, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffe15) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000015000103000000001c0000000a"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4101, 0x1005}], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09", 0x9) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x2f, 0x2, 0x0, "e8481301f453a0c04b1410b2ea04010000000000c86d00", 0x31364d59}) 3.441711452s ago: executing program 0 (id=1142): fanotify_init(0x202, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x498, &(0x7f0000000200)={0x0, 0x7279, 0x0, 0x4, 0x125}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 3.418880127s ago: executing program 1 (id=1143): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x10000}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xb, 0x9}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd21, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xc}, {}, {0xfff2, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 3.152910364s ago: executing program 2 (id=1144): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f0000070000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {}, {0x8, 0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x40}}, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) setitimer(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x62040200) 2.869362924s ago: executing program 1 (id=1145): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) io_setup(0x2, &(0x7f0000000040)) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3, 0x400, 0x7fff, 0x9, 0x4, 0x8002, 0x0, 0x70d0db32, 0x8}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040010) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0x11}, {0xffe6, 0xb}, {0xfff2, 0x7}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x7, 0x1, 0x7}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c061}, 0x24000000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 2.158234709s ago: executing program 4 (id=1146): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="45e3f364e554", 'sit0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './mnt\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x35, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x6, 0x8, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000f00000008000300", @ANYRES32=r6, @ANYBLOB="0800320000000000050033"], 0x2c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)="576332f56236be7cfa73a36e5e436485a425bc1b921f22ca2d2a337eadf8319fe6a960f0f3b068e86c81441ebd2df73b1face8317ea70caa41f5e55b8523aabbbcdf1da83f227ae1208115de48e2a3fb3d4e4fd419b77a9b8c34a78300e6faa7a8362f89116b85ec1441bd2a13b9cce2ccfc334aba8b9cf61e3061b4b6f93b6ee030ce3a7e5f386f60059793878ca0df7398efba666be33efb40dfcf4a30d81e151d4e9bb23b8440047b2d849f7582e803", 0xb1}, {&(0x7f0000000480)="7540d8d901cb197301018595109be3b8ac14f3059416511cb78798420e7d084d41e734b66c98e3c9aa439b165519a6c55a3c86993e31ad1e667453deeed34482f1bf0d167c1d96209b7a374155a9f136133042ae77c8f58b6baa259d7fd86fe401723eae2826cd9111d7ccba45724c3ed6ef156a7200ef9dfe0399771f6ba6e21b3566efdd19d5d0923261f97c9c6798628817a9c585c1769ffe3f5e03180d30c1a12f3426fb06215cdad006b8d1b0259864de5e393e5032185430d8e114b0b9449ee7fc45158fce125bcce91e39be6adaefe096c433c5dc24f27cba1feb", 0xde}, {&(0x7f0000000680)="6125358b15cfd1b7424c9e026a766ce3b8a4d5bbf0f78ee9c3b094e0c9d272479e798bf977e94be9f42cef87292cbd0c9be18fc48fb0f00fd841aa51a584228890bba345d617e165c3fac9723e53765adc8c13fe93245e4a7e08c5645773b400c755e91dc0af29f46715267afb7947afc0addf510da112fa8b654757a5020f411ed2656909a86fdc6c9ea745882e029f4cefe31858b1facf0c08ea2c59f629dc17b7c3658802215a6f05a9f1a1cfa5e1ce7ceddbe24f9c22560cd3ab668414f7cc9a7d920925c30e25b097c2360e6f66801e2aa8c96a6465c15f752b75ec4245bb2e0c896c", 0xe5}, {&(0x7f00000003c0)="49f417814105a46aac87547e8a344dfb0996ec95076a3d12e699218ca98f4bffcfad38993d93bb646043", 0x2a}, {&(0x7f0000000780)="f318b45a3d8aed513e90235d54300a6373f775e36a58ca0f53e3ddcd8b8dccb6a2fc05b6d6f9ecba74e748a991ffbf264467e94b4622db20df0382c1ff1ca8dc6a9f6e05a36e6261f8b9e13e1b8753dd636e8f239d1de3b3f326ef84075a654a454e9f764f190397daee88879aafaa6b81a213802075e23b5dae233523677cbb255ff674afad254ed56fead3035b7bfc225c3d6b235d04d21e516562b0f5f513a7", 0xa1}, {&(0x7f0000000840)="4df37d3624c065eee5f80b7203eb165997617c9d9c98453a7b12458794916e34c2306f321a10e2a52e4651755b7c3b327ba4e778b3c2325b25a00c7909bb00c4c11383282420d9d19c646d545bc67f5d031389fc9fcdc529905ea64d202e493f2eb151a66d555d94946942bcc350f28561f55b9d77d7f402bc8d6f5a958c4ca6bc4c6d7bc99782c5c9d1a35c84b557d29ff533aa244ed6284055338502695a6605660d5763c464a8f68b3178ae21", 0xae}], 0x6, &(0x7f0000000b80)=ANY=[@ANYBLOB="880000000000000002010000090000004a6c4c313fb87e790d15db36a7ec3e1a52e7b5253ac5691001d14e962f43cc66d6430400000069165e3f5b5b917b552b721a675ee63edfd8693e949c8a23f03e22eb79c4304c77e701ef9f5b6ddb463087b577861f18bb4ccdb5a43c9bd0acd5c7eff67ed38113ce3706ac84fe777ba0ef077eacdeb6189fe51beef770fe0cdc08b8a0000000000000000e01000096000000441ca7fddda290dae91e8b290f9a642b066eb2b552ce05ee55be7847bcf07d1d8c31ae790e11969960a62268cb112e53fad6f0e76016d4d57bbf3c33ac20281251fa8c6a47e0bc92230f46f92c58c0d540bd3e8d721f33440919485bd7aa80bf84000000000000007049cdffc2d00138079f9fa3a013c724a8eeac2c2590637c1f4590f61769f239c6000000000000005000000000000000120100002400000099030750f6ddb8744a9be51ac55291b7179d901b69d68583c345dcc2770692fa6ae1a83efb8145a8330b90c65fa083e333a66f67ff3adf520dea91000000000028000000000000001601000005000000b118faf3db121fc5d85fc9e5065a1bc379a2874f9800000060000000000000003a00000040000000ede5adb901578e0d1f8e602e0343c25fad95aca2207a1c2f08f28adf139ed078311278faebe8d91333f4d44ec9ea4ba806d6b4edad4b16a657d11572ecaafd5c7f63162a46230270f9790400000000002800000000000000160100002400000018b8c31bbf03e8598596534166b293f904e000000000000058000000000000000e01000007000000319c6bae61c5cfef1b1ff11a4066b9f04611f5705cb9113068ef7583e8dd15a12d6dee5ef5f6532579cf788e88ece806fe56d31bc8d122993a3d29a26d850ff8fdb605edc5d0709d93ccb7b391a1c83bda312e997c6edaebf92f4a637f10805c2e0cb3ba75c3953fc2e5296456ea7974fe4420bc66be39dc093a06a4ddbfe18c1a4e5be4b3870a9aee42ee33bf0ade2642af055de9abbdc428e5511829bd97a7a7c0e18417915a"], 0x280}, 0x40000) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000861a1820830447370200010203010902120001000000000904d9"], 0x0) 2.048574985s ago: executing program 2 (id=1147): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) move_pages(0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={[{@quota}, {@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x33]}}]}) r4 = add_key$fscrypt_v1(&(0x7f0000001500), &(0x7f0000001540)={'fscrypt:', @desc2}, &(0x7f0000001580)={0x0, "740c561c18c8d0520787a815169e2c2d38ce24ada46dfd910ebe32afb63c184f8aa7603c7eedb7c4014bc2f01d8020e3f1a9f99f55e81277b2f1e4dd09621d6f", 0x3e}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000001640)='\x00') read$FUSE(r3, &(0x7f0000000300)={0x2020}, 0x2020) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000000440)=ANY=[]) read$FUSE(0xffffffffffffffff, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x2026012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, 0x0, 0x0) 1.115091001s ago: executing program 2 (id=1148): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x8801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) getpid() syz_clone(0x81808100, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) 982.682031ms ago: executing program 1 (id=1149): socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x6, 0x60000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x292701, 0x0) r5 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000006c0)={{r5}, "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"}) fcntl$notify(r4, 0x402, 0x8) sendfile(r3, r2, &(0x7f0000002080)=0x3a, 0x23b) 379.917421ms ago: executing program 0 (id=1150): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x6, 0x60000) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x4, 0x10000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) unshare(0x24020400) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x292701, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = dup(r8) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000140)={0x181e1001, 0x5000, 0x1}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) fcntl$notify(r6, 0x402, 0x8) sendfile(r5, r4, &(0x7f0000002080)=0x3a, 0x23b) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0xfffffffd, 0x0, {{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x2b}, {0x0, 0x0, 0x2000000000000}, {0x0, 0x400000000}, 0x0, 0x800000}}, 0xb8}}, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 1.129802ms ago: executing program 2 (id=1151): syz_open_dev$vim2m(&(0x7f0000000080), 0xba, 0x2) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r1, 0x90004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) accept4(r1, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=1152): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x5, 0x4, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x5, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0x40, 0x3}, 0x0) io_submit(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x1, @pix={0x6, 0x2, 0x33424752, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5}}) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r3, 0xffffffffffffffff, 0x40039) r4 = syz_open_dev$vim2m(&(0x7f0000000b00), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x40, 0x1, 0x2, "732283ef1acb5aa7abe5000000fb08be908100", 0x36314d59}) keyctl$clear(0x7, r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x0) writev(r2, &(0x7f0000000100)=[{0x0}], 0x1) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000007c0)=ANY=[], 0xffe0) kernel console output (not intermixed with test programs): T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.981707][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.007435][ T43] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 251.092999][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.210998][ T43] usb 5-1: config 0 descriptor?? [ 251.829734][ T43] usbhid 5-1:0.0: can't add hid device: -32 [ 251.856028][ T43] usbhid 5-1:0.0: probe with driver usbhid failed with error -32 [ 251.918518][ T43] usb 5-1: USB disconnect, device number 13 [ 252.615144][ T9130] netlink: 'syz.2.632': attribute type 3 has an invalid length. [ 253.451331][ T5913] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 253.667462][ T30] audit: type=1326 audit(1757206769.854:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 253.817642][ T30] audit: type=1326 audit(1757206769.854:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 253.840967][ C0] vkms_vblank_simulate: vblank timer overrun [ 253.850521][ T5913] usb 1-1: Using ep0 maxpacket: 16 [ 253.857188][ T5913] usb 1-1: no configurations [ 253.865291][ T5913] usb 1-1: can't read configurations, error -22 [ 253.999605][ T5913] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 254.083707][ T30] audit: type=1326 audit(1757206769.854:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 254.149916][ T5913] usb 1-1: Using ep0 maxpacket: 16 [ 254.161434][ T5913] usb 1-1: no configurations [ 254.167151][ T5913] usb 1-1: can't read configurations, error -22 [ 254.326326][ T5913] usb usb1-port1: attempt power cycle [ 254.331674][ T30] audit: type=1326 audit(1757206769.854:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 254.444186][ T30] audit: type=1326 audit(1757206769.854:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 254.556597][ T30] audit: type=1326 audit(1757206769.864:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 254.579891][ C0] vkms_vblank_simulate: vblank timer overrun [ 254.657043][ T30] audit: type=1326 audit(1757206769.864:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 254.679512][ T5913] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 254.680340][ C0] vkms_vblank_simulate: vblank timer overrun [ 254.788160][ T30] audit: type=1326 audit(1757206769.864:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 254.811480][ C0] vkms_vblank_simulate: vblank timer overrun [ 254.834715][ T30] audit: type=1326 audit(1757206769.864:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 254.858049][ C0] vkms_vblank_simulate: vblank timer overrun [ 254.978362][ T9158] can0: slcan on ttyS3. [ 255.336941][ T30] audit: type=1326 audit(1757206769.864:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 255.373470][ T5913] usb 1-1: Using ep0 maxpacket: 16 [ 255.399509][ T5913] usb 1-1: no configurations [ 255.409508][ T30] audit: type=1326 audit(1757206769.864:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 255.434277][ T5913] usb 1-1: can't read configurations, error -22 [ 255.505491][ T30] audit: type=1326 audit(1757206769.864:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 255.525768][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.558709][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.570324][ T30] audit: type=1326 audit(1757206769.864:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9140 comm="syz.3.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 255.663001][ T9163] lo speed is unknown, defaulting to 1000 [ 255.671616][ T9163] lo speed is unknown, defaulting to 1000 [ 255.679492][ T5913] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 255.730804][ T9153] can0 (unregistered): slcan off ttyS3. [ 256.254726][ T5913] usb 1-1: Using ep0 maxpacket: 16 [ 256.380383][ T5913] usb 1-1: no configurations [ 256.402054][ T5913] usb 1-1: can't read configurations, error -22 [ 256.421764][ T5913] usb usb1-port1: unable to enumerate USB device [ 257.739803][ T840] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 257.929696][ T840] usb 3-1: Using ep0 maxpacket: 16 [ 257.943871][ T840] usb 3-1: unable to get BOS descriptor or descriptor too short [ 257.962357][ T840] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 257.973388][ T840] usb 3-1: config 0 has no interfaces? [ 258.143964][ T9215] lo speed is unknown, defaulting to 1000 [ 258.161186][ T9215] lo speed is unknown, defaulting to 1000 [ 258.501022][ T840] usb 3-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 258.521137][ T840] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.529159][ T840] usb 3-1: Product: syz [ 258.546124][ T840] usb 3-1: Manufacturer: syz [ 258.554996][ T840] usb 3-1: SerialNumber: syz [ 258.571915][ T840] usb 3-1: config 0 descriptor?? [ 259.609504][ T840] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 260.030270][ T9251] lo speed is unknown, defaulting to 1000 [ 260.042035][ T9251] lo speed is unknown, defaulting to 1000 [ 260.331114][ T840] usb 4-1: Using ep0 maxpacket: 16 [ 260.470395][ T840] usb 4-1: no configurations [ 260.476592][ T840] usb 4-1: can't read configurations, error -22 [ 260.741343][ T840] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 261.069494][ T43] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 261.229727][ T43] usb 2-1: Using ep0 maxpacket: 32 [ 261.234881][ T840] usb 4-1: Using ep0 maxpacket: 16 [ 261.255986][ T840] usb 4-1: no configurations [ 261.269911][ T43] usb 2-1: config 0 has an invalid interface number: 9 but max is 0 [ 261.281396][ T840] usb 4-1: can't read configurations, error -22 [ 261.288021][ T840] usb usb4-port1: attempt power cycle [ 261.299557][ T43] usb 2-1: config 0 has no interface number 0 [ 261.340696][ T43] usb 2-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 261.368609][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.401642][ T9] usb 3-1: USB disconnect, device number 14 [ 261.414028][ T43] usb 2-1: Product: syz [ 261.419151][ T43] usb 2-1: Manufacturer: syz [ 261.440301][ T43] usb 2-1: SerialNumber: syz [ 261.469309][ T43] usb 2-1: config 0 descriptor?? [ 261.495048][ T43] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 262.328556][ T9276] can0: slcan on ttyS3. [ 262.420774][ T840] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 262.431696][ T9278] siw: device registration error -23 [ 262.698284][ T840] usb 4-1: device descriptor read/8, error -71 [ 262.897540][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 262.897557][ T30] audit: type=1400 audit(1757206779.124:1142): avc: denied { mount } for pid=9248 comm="syz.1.663" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 262.927222][ T9267] can0 (unregistered): slcan off ttyS3. [ 263.047587][ T9286] lo speed is unknown, defaulting to 1000 [ 263.054871][ T9286] lo speed is unknown, defaulting to 1000 [ 263.821932][ T43] gspca_topro: reg_w err -110 [ 263.892789][ T43] gspca_topro: Sensor soi763a [ 264.128171][ T30] audit: type=1400 audit(1757206780.354:1143): avc: denied { write } for pid=9288 comm="syz.2.672" name="mcfilter" dev="proc" ino=4026533008 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 264.477525][ T30] audit: type=1400 audit(1757206780.694:1144): avc: denied { ioctl } for pid=9248 comm="syz.1.663" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20593 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 265.278577][ T9] usb 2-1: USB disconnect, device number 15 [ 266.917609][ T9324] blktrace: Concurrent blktraces are not allowed on loop2 [ 267.521907][ T30] audit: type=1400 audit(1757206783.744:1145): avc: denied { append } for pid=9328 comm="syz.0.684" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.610992][ T9331] netlink: 52 bytes leftover after parsing attributes in process `syz.2.683'. [ 270.948914][ T9372] netlink: 52 bytes leftover after parsing attributes in process `syz.1.697'. [ 273.677942][ T840] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 274.282408][ T840] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.295949][ T840] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.316164][ T840] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 274.346430][ T840] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.384019][ T840] usb 5-1: config 0 descriptor?? [ 274.529486][ T43] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 274.729596][ T43] usb 2-1: Using ep0 maxpacket: 32 [ 274.740067][ T43] usb 2-1: config 0 has an invalid interface number: 9 but max is 0 [ 274.989585][ T5962] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 275.200257][ T43] usb 2-1: config 0 has no interface number 0 [ 275.224848][ C0] raw-gadget.2 gadget.2: ignoring, device is not running [ 275.233722][ T840] usbhid 5-1:0.0: can't add hid device: -32 [ 275.240684][ T840] usbhid 5-1:0.0: probe with driver usbhid failed with error -32 [ 275.248465][ T43] usb 2-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 275.266267][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.282262][ T9429] lo speed is unknown, defaulting to 1000 [ 275.288652][ T9429] lo speed is unknown, defaulting to 1000 [ 275.332084][ T840] usb 5-1: USB disconnect, device number 14 [ 275.380134][ T5962] usb 3-1: device descriptor read/64, error -32 [ 275.445804][ T43] usb 2-1: Product: syz [ 275.467260][ T43] usb 2-1: Manufacturer: syz [ 275.498039][ T43] usb 2-1: SerialNumber: syz [ 275.517697][ T43] usb 2-1: config 0 descriptor?? [ 275.532695][ T43] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 275.699536][ T5962] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 276.151218][ T43] gspca_topro: reg_w err -110 [ 276.189474][ T43] gspca_topro: Sensor soi763a [ 276.313477][ T5962] usb 3-1: Using ep0 maxpacket: 16 [ 276.346904][ T5962] usb 3-1: unable to get BOS descriptor or descriptor too short [ 276.373701][ T5962] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.391261][ T5962] usb 3-1: config 0 has no interfaces? [ 276.572606][ T5962] usb 3-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 276.581983][ T5962] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.604326][ T5962] usb 3-1: Product: syz [ 276.608795][ T5962] usb 3-1: Manufacturer: syz [ 276.621411][ T5962] usb 3-1: SerialNumber: syz [ 276.638432][ T5962] usb 3-1: config 0 descriptor?? [ 276.902956][ T5968] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 277.134761][ T5968] usb 5-1: Using ep0 maxpacket: 16 [ 277.148054][ T5968] usb 5-1: unable to get BOS descriptor or descriptor too short [ 277.158042][ T5968] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 277.169679][ T5968] usb 5-1: config 0 has no interfaces? [ 277.186202][ T5968] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 277.195809][ T5968] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.393049][ T5962] usb 2-1: USB disconnect, device number 16 [ 277.546452][ T5968] usb 5-1: Product: syz [ 277.563778][ T5968] usb 5-1: Manufacturer: syz [ 277.736073][ T5968] usb 5-1: SerialNumber: syz [ 277.756750][ T5968] usb 5-1: config 0 descriptor?? [ 278.832153][ T9468] siw: device registration error -23 [ 279.479852][ T840] usb 5-1: USB disconnect, device number 15 [ 279.625334][ T30] audit: type=1400 audit(1757206795.854:1146): avc: denied { create } for pid=9474 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 279.686676][ T5968] usb 3-1: USB disconnect, device number 16 [ 279.748403][ T30] audit: type=1400 audit(1757206795.884:1147): avc: denied { getopt } for pid=9474 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 279.979604][ T840] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 280.178403][ T9489] can0: slcan on ttyS3. [ 280.720680][ T840] usb 4-1: Using ep0 maxpacket: 32 [ 280.742220][ T840] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 280.829510][ T43] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 280.868916][ T840] usb 4-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 280.879049][ T9483] can0 (unregistered): slcan off ttyS3. [ 281.009499][ T43] usb 3-1: Using ep0 maxpacket: 16 [ 281.021124][ T840] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.046255][ T9496] netlink: 40 bytes leftover after parsing attributes in process `syz.4.733'. [ 281.113636][ T43] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 281.123901][ T840] usb 4-1: Product: syz [ 281.152452][ T840] usb 4-1: Manufacturer: syz [ 281.256824][ T840] usb 4-1: SerialNumber: syz [ 281.536523][ T9511] lo speed is unknown, defaulting to 1000 [ 281.545456][ T9511] lo speed is unknown, defaulting to 1000 [ 281.575162][ T43] usb 3-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 281.769145][ T840] usb 4-1: config 0 descriptor?? [ 281.784917][ T43] usb 3-1: config 0 interface 0 has no altsetting 0 [ 281.816860][ T43] usb 3-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 281.827726][ T43] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.914147][ T43] usb 3-1: config 0 descriptor?? [ 282.155383][ T43] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 282.798536][ T840] usb 4-1: can't set config #0, error -71 [ 282.815973][ T840] usb 4-1: USB disconnect, device number 27 [ 283.619473][ T840] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 284.011825][ T840] usb 2-1: Using ep0 maxpacket: 16 [ 284.023502][ T840] usb 2-1: unable to get BOS descriptor or descriptor too short [ 284.065496][ T840] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 284.116034][ T840] usb 2-1: config 0 has no interfaces? [ 284.206569][ T840] usb 2-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 284.287840][ T840] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.305921][ T840] usb 2-1: Product: syz [ 284.316969][ T840] usb 2-1: Manufacturer: syz [ 284.344714][ T840] usb 2-1: SerialNumber: syz [ 284.361506][ T5962] usb 3-1: USB disconnect, device number 17 [ 284.393409][ T840] usb 2-1: config 0 descriptor?? [ 284.449554][ T10] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 284.593268][ T9555] siw: device registration error -23 [ 284.748656][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 284.774887][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.806395][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.838263][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 285.028728][ T10] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 285.050494][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.072563][ T10] usb 1-1: config 0 descriptor?? [ 285.873380][ T10] HID 045e:07da: Invalid code 65791 type 1 [ 285.920315][ T10] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0006/input/input5 [ 285.982657][ T30] audit: type=1400 audit(1757206802.214:1148): avc: denied { read } for pid=5205 comm="acpid" name="event4" dev="devtmpfs" ino=3044 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.008061][ T10] microsoft 0003:045E:07DA.0006: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 286.126551][ T10] usb 1-1: USB disconnect, device number 18 [ 286.192975][ T9569] fido_id[9569]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/1-1/report_descriptor': No such file or directory [ 286.294451][ T30] audit: type=1400 audit(1757206802.214:1149): avc: denied { open } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3044 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.410598][ T30] audit: type=1400 audit(1757206802.294:1150): avc: denied { ioctl } for pid=5205 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3044 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.526305][ T840] usb 2-1: USB disconnect, device number 17 [ 287.069212][ T9579] blktrace: Concurrent blktraces are not allowed on loop2 [ 288.739625][ T10] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 288.979618][ T5962] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 288.999538][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 289.090806][ T10] usb 5-1: unable to get BOS descriptor or descriptor too short [ 289.100354][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 289.123736][ T10] usb 5-1: config 0 has no interfaces? [ 289.137727][ T10] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 289.157776][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.172842][ T9609] netlink: 12 bytes leftover after parsing attributes in process `syz.2.756'. [ 289.188017][ T10] usb 5-1: Product: syz [ 289.193007][ T10] usb 5-1: Manufacturer: syz [ 289.197671][ T10] usb 5-1: SerialNumber: syz [ 289.225597][ T10] usb 5-1: config 0 descriptor?? [ 289.271578][ T5962] usb 1-1: Using ep0 maxpacket: 16 [ 289.282230][ T5962] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 289.345651][ T5962] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 289.690069][ T5962] usb 1-1: config 0 interface 0 has no altsetting 0 [ 289.696792][ T5962] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 289.705911][ T5962] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.718822][ T5962] usb 1-1: config 0 descriptor?? [ 289.740079][ T5962] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 290.036855][ T9613] netlink: 116 bytes leftover after parsing attributes in process `syz.1.757'. [ 290.126882][ T9617] netlink: 'syz.3.759': attribute type 3 has an invalid length. [ 290.149297][ T9615] netlink: 48 bytes leftover after parsing attributes in process `syz.1.758'. [ 291.438386][ T840] usb 5-1: USB disconnect, device number 16 [ 291.622738][ T9] usb 1-1: USB disconnect, device number 19 [ 291.822007][ T30] audit: type=1400 audit(1757206808.044:1151): avc: denied { append } for pid=9634 comm="syz.3.763" name="001" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 292.016043][ T9637] lo speed is unknown, defaulting to 1000 [ 292.028563][ T9637] lo speed is unknown, defaulting to 1000 [ 295.239013][ T43] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 295.441101][ T43] usb 2-1: config index 0 descriptor too short (expected 45, got 36) [ 295.789550][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 295.806925][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 295.821235][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 295.838457][ T43] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 295.849747][ T43] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.855096][ T9672] netlink: 104 bytes leftover after parsing attributes in process `syz.2.773'. [ 295.860311][ T43] usb 2-1: config 0 descriptor?? [ 295.872711][ T9664] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 295.882255][ T9674] netlink: 28 bytes leftover after parsing attributes in process `syz.3.774'. [ 296.022271][ T9680] netlink: 116 bytes leftover after parsing attributes in process `syz.3.777'. [ 296.607121][ T43] plantronics 0003:047F:FFFF.0007: reserved main item tag 0xd [ 296.667463][ T43] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 297.104325][ T9708] netlink: 'syz.2.783': attribute type 10 has an invalid length. [ 297.164109][ T9708] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 297.199561][ T9] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 297.362023][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 297.387716][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 297.407515][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.446605][ T9] usb 5-1: config 0 has no interfaces? [ 297.490715][ T30] audit: type=1326 audit(1757206813.714:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 297.553931][ T9] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 297.567201][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.610570][ T30] audit: type=1326 audit(1757206813.714:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 297.611434][ T9] usb 5-1: Product: syz [ 297.724017][ T9] usb 5-1: Manufacturer: syz [ 297.779295][ T9] usb 5-1: SerialNumber: syz [ 297.810496][ T9] usb 5-1: config 0 descriptor?? [ 297.868429][ T30] audit: type=1326 audit(1757206813.714:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 297.891810][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.269697][ T30] audit: type=1326 audit(1757206813.714:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 298.419633][ T30] audit: type=1326 audit(1757206813.714:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 298.442956][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.635348][ T30] audit: type=1326 audit(1757206813.714:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f83ecd8d550 code=0x7ffc0000 [ 298.658694][ C1] vkms_vblank_simulate: vblank timer overrun [ 298.931226][ T9723] netlink: 52 bytes leftover after parsing attributes in process `syz.1.786'. [ 298.963182][ T43] usb 2-1: USB disconnect, device number 18 [ 299.038915][ T9727] netlink: 104 bytes leftover after parsing attributes in process `syz.2.788'. [ 299.073341][ T30] audit: type=1326 audit(1757206813.714:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 299.096642][ C1] vkms_vblank_simulate: vblank timer overrun [ 299.339610][ T30] audit: type=1326 audit(1757206813.714:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f83ecd8d550 code=0x7ffc0000 [ 299.362959][ C1] vkms_vblank_simulate: vblank timer overrun [ 299.469623][ T9733] can0: slcan on ttyS3. [ 299.950848][ T43] usb 5-1: USB disconnect, device number 17 [ 299.972799][ T30] audit: type=1326 audit(1757206813.714:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 300.135077][ T30] audit: type=1326 audit(1757206813.714:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.2.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 300.230907][ T9730] can0 (unregistered): slcan off ttyS3. [ 300.586911][ T9729] syz.1.787 (9729): drop_caches: 1 [ 301.092222][ T9759] netlink: 52 bytes leftover after parsing attributes in process `syz.3.797'. [ 302.318184][ T43] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 302.597021][ T9778] siw: device registration error -23 [ 302.625289][ T9783] netlink: 12 bytes leftover after parsing attributes in process `syz.1.800'. [ 302.661663][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 302.678719][ T43] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 302.688917][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.704532][ T43] usb 5-1: config 0 descriptor?? [ 302.946056][ T43] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 303.015081][ T43] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 303.242828][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 303.242839][ T30] audit: type=1400 audit(1757206819.474:1206): avc: denied { append } for pid=9769 comm="syz.4.799" name="i2c-1" dev="devtmpfs" ino=3065 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 303.302511][ T43] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 303.319547][ T43] usb 5-1: media controller created [ 303.379969][ T43] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 303.574360][ T43] DVB: Unable to find symbol dib7000p_attach() [ 303.615300][ T43] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 303.879637][ T5962] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 303.942385][ T43] rc_core: IR keymap rc-dib0700-rc5 not found [ 303.948643][ T43] Registered IR keymap rc-empty [ 303.972026][ T43] dvb-usb: could not initialize remote control. [ 304.015461][ T43] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 304.165889][ T5962] usb 3-1: Using ep0 maxpacket: 16 [ 304.225444][ T5962] usb 3-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 304.236837][ T5962] usb 3-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 304.431674][ T43] usb 5-1: USB disconnect, device number 18 [ 304.459458][ T5962] usb 3-1: Product: syz [ 304.469714][ T5962] usb 3-1: Manufacturer: syz [ 304.481177][ T5962] usb 3-1: SerialNumber: syz [ 304.506027][ T5962] usb 3-1: config 0 descriptor?? [ 304.541001][ T43] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 304.834100][ T5962] usb 3-1: USB disconnect, device number 18 [ 304.933042][ T9816] netlink: 'syz.3.805': attribute type 10 has an invalid length. [ 304.941033][ T30] audit: type=1400 audit(1757206821.154:1207): avc: denied { ioctl } for pid=9812 comm="syz.3.805" path="socket:[23060]" dev="sockfs" ino=23060 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 305.004411][ T9816] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 305.588814][ T5962] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 305.731076][ T9824] netlink: 52 bytes leftover after parsing attributes in process `syz.0.809'. [ 305.746788][ T9827] netlink: 'syz.1.810': attribute type 3 has an invalid length. [ 305.993462][ T9830] lo speed is unknown, defaulting to 1000 [ 306.010617][ T9830] lo speed is unknown, defaulting to 1000 [ 306.642298][ T5962] usb 5-1: Using ep0 maxpacket: 16 [ 306.698005][ T5962] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 306.752613][ T5962] usb 5-1: config 0 has no interfaces? [ 306.777478][ T5962] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 306.809452][ T5962] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 306.824867][ T5962] usb 5-1: Product: syz [ 306.829030][ T5962] usb 5-1: Manufacturer: syz [ 306.865433][ T5962] usb 5-1: SerialNumber: syz [ 306.869782][ T43] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 306.882622][ T5962] usb 5-1: config 0 descriptor?? [ 307.106800][ T5962] usb 5-1: USB disconnect, device number 19 [ 307.162365][ T43] usb 1-1: Using ep0 maxpacket: 16 [ 307.182123][ T43] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 307.208139][ T43] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 307.235612][ T43] usb 1-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 307.282987][ T43] usb 1-1: Product: syz [ 307.287360][ T43] usb 1-1: Manufacturer: syz [ 307.420010][ T9841] lo speed is unknown, defaulting to 1000 [ 307.432189][ T9841] lo speed is unknown, defaulting to 1000 [ 307.763807][ T43] usb 1-1: SerialNumber: syz [ 307.798220][ T43] usb 1-1: config 0 descriptor?? [ 307.974183][ T9844] blktrace: Concurrent blktraces are not allowed on loop6 [ 308.034210][ T9846] netlink: 'syz.2.814': attribute type 3 has an invalid length. [ 308.082427][ T5962] usb 1-1: USB disconnect, device number 20 [ 308.320990][ T840] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 308.489538][ T840] usb 5-1: Using ep0 maxpacket: 32 [ 308.496742][ T840] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 308.506951][ T840] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.552467][ T840] usb 5-1: config 0 descriptor?? [ 308.778060][ T840] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 308.800900][ T840] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 308.811968][ T840] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 308.819356][ T840] usb 5-1: media controller created [ 308.933129][ T840] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 308.989510][ T43] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 309.060842][ T9852] dib0700: tx buffer length is larger than 4. Not supported. [ 309.112213][ T840] DVB: Unable to find symbol dib7000p_attach() [ 309.118391][ T840] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 309.199451][ T840] rc_core: IR keymap rc-dib0700-rc5 not found [ 309.205540][ T840] Registered IR keymap rc-empty [ 309.225195][ T43] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.239805][ T840] dvb-usb: could not initialize remote control. [ 309.255269][ T43] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 309.270871][ T840] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 309.290464][ T43] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 309.311392][ T840] usb 5-1: USB disconnect, device number 20 [ 309.321924][ T43] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.359983][ T43] usb 1-1: config 0 descriptor?? [ 309.397335][ T43] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 309.405606][ T840] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 309.753125][ T9873] lo speed is unknown, defaulting to 1000 [ 309.761692][ T9873] lo speed is unknown, defaulting to 1000 [ 310.155181][ T9880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 310.170481][ T30] audit: type=1400 audit(1757206826.384:1208): avc: denied { create } for pid=9858 comm="syz.0.817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 310.282765][ T9880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 310.874048][ T30] audit: type=1400 audit(1757206826.384:1209): avc: denied { read } for pid=9858 comm="syz.0.817" name="cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 310.896398][ C0] vkms_vblank_simulate: vblank timer overrun [ 310.917261][ T9891] netlink: 12 bytes leftover after parsing attributes in process `syz.1.824'. [ 310.970792][ T9884] lo speed is unknown, defaulting to 1000 [ 310.980938][ T9884] lo speed is unknown, defaulting to 1000 [ 310.987079][ T9892] netlink: 92 bytes leftover after parsing attributes in process `syz.4.825'. [ 311.018341][ T30] audit: type=1400 audit(1757206826.384:1210): avc: denied { open } for pid=9858 comm="syz.0.817" path="/dev/cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.175372][ T30] audit: type=1400 audit(1757206826.384:1211): avc: denied { write } for pid=9858 comm="syz.0.817" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.199558][ T30] audit: type=1400 audit(1757206826.384:1212): avc: denied { ioctl } for pid=9858 comm="syz.0.817" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 311.466812][ T9901] siw: device registration error -23 [ 311.485213][ T43] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 311.997109][ T5962] usb 1-1: USB disconnect, device number 21 [ 312.555197][ T43] usb 5-1: Using ep0 maxpacket: 16 [ 312.578673][ T43] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.592460][ T43] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 312.665792][ T43] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 312.759861][ T43] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 312.801470][ T43] usb 5-1: Product: syz [ 312.813926][ T43] usb 5-1: Manufacturer: syz [ 312.849042][ T43] usb 5-1: SerialNumber: syz [ 312.874117][ T43] usb 5-1: config 0 descriptor?? [ 313.106240][ T840] usb 5-1: USB disconnect, device number 21 [ 313.298928][ T9912] syz.2.830 (9912): drop_caches: 1 [ 313.418537][ T9912] syz.2.830 (9912): drop_caches: 1 [ 313.529463][ T10] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 313.679550][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 313.692556][ T10] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 313.740286][ T10] usb 2-1: config 0 has no interface number 0 [ 313.757322][ T10] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 313.775534][ T10] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 17056, setting to 1024 [ 313.795808][ T10] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 313.807810][ T10] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 313.854547][ T10] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 313.982887][ T9927] lo speed is unknown, defaulting to 1000 [ 313.997634][ T9927] lo speed is unknown, defaulting to 1000 [ 314.292916][ T10] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 314.319652][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.349137][ T10] usb 2-1: config 0 descriptor?? [ 314.538640][ T10] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 314.624715][ T10] usb 2-1: USB disconnect, device number 19 [ 314.639359][ T10] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 315.361432][ T10] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 315.550118][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 315.757099][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 315.813883][ T9971] can0: slcan on ttyS3. [ 315.846367][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 315.865406][ T10] usb 3-1: config 0 has no interfaces? [ 315.873507][ T10] usb 3-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 315.882955][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.891162][ T10] usb 3-1: Product: syz [ 315.897493][ T10] usb 3-1: Manufacturer: syz [ 316.124504][ T10] usb 3-1: SerialNumber: syz [ 316.137887][ T9975] tipc: Enabled bearer , priority 0 [ 316.147663][ T10] usb 3-1: config 0 descriptor?? [ 316.194253][ T9975] tipc: Resetting bearer [ 316.281011][ T9974] tipc: Disabling bearer [ 316.717590][ T9968] can0 (unregistered): slcan off ttyS3. [ 316.898425][ T30] audit: type=1400 audit(1757206832.934:1213): avc: denied { ioctl } for pid=9985 comm="syz.4.841" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 316.951768][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.958044][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.293262][ T10] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 317.536970][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 318.009109][ T10] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 318.020355][ T10] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 318.086261][ T5906] usb 3-1: USB disconnect, device number 19 [ 318.109272][T10011] netlink: 16 bytes leftover after parsing attributes in process `syz.2.847'. [ 318.119590][T10011] netlink: 16 bytes leftover after parsing attributes in process `syz.2.847'. [ 318.135818][T10011] netlink: 16 bytes leftover after parsing attributes in process `syz.2.847'. [ 318.158301][ T10] usb 4-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 318.214925][ T10] usb 4-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 318.398643][ T10] usb 4-1: Product: syz [ 318.424906][ T10] usb 4-1: Manufacturer: syz [ 318.442053][ T10] usb 4-1: SerialNumber: syz [ 318.469191][ T10] usb 4-1: config 0 descriptor?? [ 318.672660][ T5906] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 318.716952][ T10] usb 4-1: USB disconnect, device number 28 [ 318.894872][T10027] syzkaller0: entered promiscuous mode [ 318.920398][ T5906] usb 1-1: Using ep0 maxpacket: 16 [ 318.948768][T10027] syzkaller0: entered allmulticast mode [ 318.973911][ T5906] usb 1-1: unable to get BOS descriptor or descriptor too short [ 319.022522][ T5906] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.024791][ T30] audit: type=1400 audit(1757206835.254:1214): avc: denied { bind } for pid=10035 comm="syz.1.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 319.042825][ T5906] usb 1-1: config 0 has no interfaces? [ 319.167818][ T30] audit: type=1400 audit(1757206835.294:1215): avc: denied { read } for pid=10035 comm="syz.1.854" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 319.202810][ T30] audit: type=1400 audit(1757206835.294:1216): avc: denied { open } for pid=10035 comm="syz.1.854" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 319.231825][ T30] audit: type=1400 audit(1757206835.294:1217): avc: denied { listen } for pid=10035 comm="syz.1.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 319.408389][ T5856] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 319.418346][ T5856] CPU: 0 UID: 0 PID: 5856 Comm: kworker/u9:4 Not tainted syzkaller #0 PREEMPT(full) [ 319.418374][ T5856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 319.418388][ T5856] Workqueue: hci4 hci_rx_work [ 319.418417][ T5856] Call Trace: [ 319.418426][ T5856] [ 319.418435][ T5856] dump_stack_lvl+0x16c/0x1f0 [ 319.418470][ T5856] sysfs_warn_dup+0x7f/0xa0 [ 319.418499][ T5856] sysfs_create_dir_ns+0x24b/0x2b0 [ 319.418525][ T5856] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 319.418552][ T5856] ? preempt_schedule_thunk+0x16/0x30 [ 319.418586][ T5856] kobject_add_internal+0x2c4/0x9b0 [ 319.418615][ T5856] kobject_add+0x16e/0x240 [ 319.418640][ T5856] ? __pfx_kobject_add+0x10/0x10 [ 319.418669][ T5856] ? kobject_put+0xab/0x5a0 [ 319.418700][ T5856] device_add+0x288/0x1aa0 [ 319.418732][ T5856] ? __pfx_device_add+0x10/0x10 [ 319.418761][ T5856] ? kobject_set_name_vargs+0xfe/0x140 [ 319.418791][ T5856] hci_conn_add_sysfs+0x17e/0x230 [ 319.418815][ T5856] le_conn_complete_evt+0x1075/0x1d70 [ 319.418842][ T5856] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 319.418861][ T5856] ? hci_event_packet+0x459/0x11c0 [ 319.418885][ T5856] hci_le_conn_complete_evt+0x23c/0x370 [ 319.418912][ T5856] hci_le_meta_evt+0x354/0x5e0 [ 319.418932][ T5856] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 319.418955][ T5856] hci_event_packet+0x682/0x11c0 [ 319.418974][ T5856] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 319.418996][ T5856] ? __pfx_hci_event_packet+0x10/0x10 [ 319.419018][ T5856] ? kcov_remote_start+0x3d9/0x6d0 [ 319.419046][ T5856] hci_rx_work+0x2c5/0x16b0 [ 319.419074][ T5856] process_one_work+0x9cc/0x1b70 [ 319.419106][ T5856] ? __pfx_process_one_work+0x10/0x10 [ 319.419134][ T5856] ? assign_work+0x1a0/0x250 [ 319.419153][ T5856] worker_thread+0x6c8/0xf10 [ 319.419185][ T5856] ? __pfx_worker_thread+0x10/0x10 [ 319.419204][ T5856] kthread+0x3c2/0x780 [ 319.419223][ T5856] ? __pfx_kthread+0x10/0x10 [ 319.419243][ T5856] ? rcu_is_watching+0x12/0xc0 [ 319.419266][ T5856] ? __pfx_kthread+0x10/0x10 [ 319.419283][ T5856] ret_from_fork+0x5d4/0x6f0 [ 319.419301][ T5856] ? __pfx_kthread+0x10/0x10 [ 319.419320][ T5856] ret_from_fork_asm+0x1a/0x30 [ 319.419356][ T5856] [ 319.575503][ T8334] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 319.579246][ T5856] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 319.653091][ T5856] Bluetooth: hci4: failed to register connection device [ 319.687876][ T5906] usb 1-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 319.709537][ T30] audit: type=1400 audit(1757206835.634:1218): avc: denied { accept } for pid=10035 comm="syz.1.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 319.772829][ T5906] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.831000][ T5906] usb 1-1: Product: syz [ 319.872893][ T5906] usb 1-1: Manufacturer: syz [ 319.877534][ T5906] usb 1-1: SerialNumber: syz [ 319.948467][ T5906] usb 1-1: config 0 descriptor?? [ 320.153199][T10053] syz.3.856 (10053): drop_caches: 1 [ 320.325620][T10053] syz.3.856 (10053): drop_caches: 1 [ 320.530043][ T5962] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 320.779825][ T5962] usb 5-1: Using ep0 maxpacket: 32 [ 320.796180][ T5962] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 320.808332][ T5962] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.975241][ T5962] usb 5-1: config 0 descriptor?? [ 321.195161][ T5962] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 321.257868][ T5962] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 321.319439][ T5962] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 321.364266][ T5962] usb 5-1: media controller created [ 321.456495][ T5962] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 321.819675][T10070] lo speed is unknown, defaulting to 1000 [ 321.831961][T10070] lo speed is unknown, defaulting to 1000 [ 322.379155][ T10] usb 1-1: USB disconnect, device number 22 [ 322.588985][ T5962] DVB: Unable to find symbol dib7000p_attach() [ 322.595422][ T5962] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 322.603071][T10074] atomic_op ffff8880588f7998 conn xmit_atomic 0000000000000000 [ 322.859510][ T5962] rc_core: IR keymap rc-dib0700-rc5 not found [ 322.972791][ T5962] Registered IR keymap rc-empty [ 323.460473][ T5962] dvb-usb: could not initialize remote control. [ 323.476188][T10089] can0: slcan on ttyS3. [ 323.487906][ T5962] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 323.516829][ T5962] usb 5-1: USB disconnect, device number 22 [ 323.764668][T10095] siw: device registration error -23 [ 324.140543][T10083] can0 (unregistered): slcan off ttyS3. [ 324.294278][ T5962] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 325.545957][T10122] lo speed is unknown, defaulting to 1000 [ 325.554919][T10122] lo speed is unknown, defaulting to 1000 [ 326.176475][ T5856] Bluetooth: hci4: command 0x0406 tx timeout [ 326.365031][T10132] can0: slcan on ttyS3. [ 327.000203][T10124] can0 (unregistered): slcan off ttyS3. [ 327.019681][ T5913] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 327.273118][ T5913] usb 4-1: Using ep0 maxpacket: 16 [ 327.930646][ T5913] usb 4-1: unable to get BOS descriptor or descriptor too short [ 327.947929][ T5913] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 327.973397][ T5913] usb 4-1: config 0 has no interfaces? [ 328.159837][ T5913] usb 4-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 328.283454][T10152] can0: slcan on ttyS3. [ 328.664945][ T5913] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.739535][ T5913] usb 4-1: Product: syz [ 328.743820][ T5913] usb 4-1: Manufacturer: syz [ 328.748487][ T5913] usb 4-1: SerialNumber: syz [ 328.756770][ T5913] usb 4-1: config 0 descriptor?? [ 329.419680][T10145] can0 (unregistered): slcan off ttyS3. [ 329.759826][T10167] siw: device registration error -23 [ 330.301247][T10160] lo speed is unknown, defaulting to 1000 [ 330.846222][T10160] lo speed is unknown, defaulting to 1000 [ 331.409517][ T840] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 331.684703][ T840] usb 3-1: Using ep0 maxpacket: 32 [ 331.701845][ T840] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 331.742929][ T840] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.860132][ T840] usb 3-1: config 0 descriptor?? [ 331.879536][ T5913] usb 4-1: can't set config #0, error -71 [ 331.913676][ T5913] usb 4-1: USB disconnect, device number 29 [ 332.155670][ T840] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 332.179106][ T840] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 332.190316][ T840] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 332.198115][ T840] usb 3-1: media controller created [ 332.290441][T10200] blktrace: Concurrent blktraces are not allowed on loop6 [ 332.710740][ T840] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 332.971026][ T840] DVB: Unable to find symbol dib7000p_attach() [ 332.986693][ T840] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 333.072855][ T840] rc_core: IR keymap rc-dib0700-rc5 not found [ 333.085518][ T840] Registered IR keymap rc-empty [ 333.103659][ T840] dvb-usb: could not initialize remote control. [ 333.119556][ T840] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 333.146942][ T840] usb 3-1: USB disconnect, device number 20 [ 333.307376][ T5968] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 333.318433][ T840] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 333.526044][T10212] lo speed is unknown, defaulting to 1000 [ 333.538786][T10212] lo speed is unknown, defaulting to 1000 [ 334.339471][ T5968] usb 5-1: Using ep0 maxpacket: 32 [ 334.383336][T10215] can0: slcan on ttyS3. [ 334.435755][ T5968] usb 5-1: config 0 has an invalid interface number: 9 but max is 0 [ 334.464192][ T5968] usb 5-1: config 0 has no interface number 0 [ 334.486404][ T5968] usb 5-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 334.500156][ T5968] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.511652][ T5968] usb 5-1: Product: syz [ 334.515924][ T5968] usb 5-1: Manufacturer: syz [ 334.540959][ T5968] usb 5-1: SerialNumber: syz [ 334.551410][ T5968] usb 5-1: config 0 descriptor?? [ 334.673097][ T5968] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 334.799527][ T840] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 334.933937][T10203] can0 (unregistered): slcan off ttyS3. [ 335.259464][ T840] usb 2-1: Using ep0 maxpacket: 16 [ 335.280458][ T840] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.304283][ T840] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.349114][ T840] usb 2-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 335.396715][ T840] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.538857][ T840] usb 2-1: config 0 descriptor?? [ 335.769564][ T5962] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 335.779551][ T5858] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 335.929698][ T5962] usb 1-1: Using ep0 maxpacket: 16 [ 335.950387][ T5962] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.980469][ T840] usbhid 2-1:0.0: can't add hid device: -71 [ 335.986490][ T840] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 336.000411][ T840] usb 2-1: USB disconnect, device number 20 [ 336.007245][ T5962] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.042696][ T5962] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 336.076329][ T5962] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 336.109506][ T5962] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.113485][ T5858] usb 3-1: config index 0 descriptor too short (expected 45, got 36) [ 336.132850][T10247] siw: device registration error -23 [ 336.140555][ T5962] usb 1-1: config 0 descriptor?? [ 336.157618][ T5858] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 336.177396][ T5968] gspca_topro: reg_w err -71 [ 336.219845][ T5968] gspca_topro: Sensor soi763a [ 336.221248][ T5858] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 336.249758][ T5968] usb 5-1: USB disconnect, device number 23 [ 336.253884][ T5858] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 336.308084][ T5858] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 336.332717][ T5858] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.345951][ T5858] usb 3-1: config 0 descriptor?? [ 336.363826][T10231] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 336.606409][ T5962] usbhid 1-1:0.0: can't add hid device: -71 [ 336.626717][ T5962] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 336.688891][ T5962] usb 1-1: USB disconnect, device number 23 [ 336.787566][ T5858] plantronics 0003:047F:FFFF.0008: reserved main item tag 0xd [ 336.852521][ T5858] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 336.959165][T10267] lo speed is unknown, defaulting to 1000 [ 336.972346][ T30] audit: type=1400 audit(1757206853.204:1219): avc: denied { create } for pid=10263 comm="syz.1.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 337.010914][T10267] lo speed is unknown, defaulting to 1000 [ 337.035005][ T30] audit: type=1400 audit(1757206853.204:1220): avc: denied { write } for pid=10263 comm="syz.1.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 337.359941][T10276] blktrace: Concurrent blktraces are not allowed on loop8 [ 338.227537][T10285] can0: slcan on ttyS3. [ 340.599465][ T9] usb 3-1: USB disconnect, device number 21 [ 340.672666][T10278] can0 (unregistered): slcan off ttyS3. [ 341.293512][ T30] audit: type=1326 audit(1757206857.514:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10291 comm="syz.3.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 341.391910][ T30] audit: type=1326 audit(1757206857.524:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10291 comm="syz.3.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 342.229490][ T43] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 342.380327][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 342.390492][ T43] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 342.404159][ T43] usb 3-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 342.413924][ T43] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.423160][ T43] usb 3-1: Product: syz [ 342.433716][ T43] usb 3-1: Manufacturer: syz [ 342.448531][ T43] usb 3-1: SerialNumber: syz [ 342.471424][ T43] usb 3-1: config 0 descriptor?? [ 342.501688][ T43] usb 3-1: bad CDC descriptors [ 342.507287][ T43] usb 3-1: unsupported MDLM descriptors [ 342.512958][ T5913] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 342.669473][ T5913] usb 1-1: Using ep0 maxpacket: 16 [ 342.675861][ T5913] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.697208][ T5913] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.118980][ T51] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection [ 343.373045][ T5913] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.385977][ T5913] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 343.395113][ T5913] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.418609][ T5913] usb 1-1: config 0 descriptor?? [ 343.647382][ T30] audit: type=1400 audit(1757206859.874:1223): avc: denied { bind } for pid=10331 comm="syz.3.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 343.884712][ T5913] usbhid 1-1:0.0: can't add hid device: -71 [ 343.891455][ T5913] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 343.915831][ T5913] usb 1-1: USB disconnect, device number 24 [ 344.933493][ T5913] usb 3-1: USB disconnect, device number 22 [ 345.344596][T10357] lo speed is unknown, defaulting to 1000 [ 345.354397][T10357] lo speed is unknown, defaulting to 1000 [ 345.752391][T10363] cgroup: fork rejected by pids controller in /syz2 [ 346.502688][ T5913] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 346.739759][ T5913] usb 5-1: Using ep0 maxpacket: 16 [ 346.963514][ T5913] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 347.005455][ T5913] usb 5-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 347.129523][ T5913] usb 5-1: config 0 interface 0 has no altsetting 0 [ 347.288439][ T5913] usb 5-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 347.353438][ T5913] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.429897][ T5913] usb 5-1: config 0 descriptor?? [ 347.451727][ T5913] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 348.070673][T11999] can0: slcan on ttyS3. [ 349.341329][T11994] can0 (unregistered): slcan off ttyS3. [ 349.944209][ T10] usb 5-1: USB disconnect, device number 24 [ 350.085677][ T840] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 350.236205][T12027] lo speed is unknown, defaulting to 1000 [ 350.254552][T12027] lo speed is unknown, defaulting to 1000 [ 350.859647][ T840] usb 3-1: Using ep0 maxpacket: 16 [ 350.995812][ T840] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 351.050104][ T840] usb 3-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.476526][ T840] usb 3-1: config 0 interface 0 has no altsetting 0 [ 351.526440][ T840] usb 3-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 351.552357][ T840] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.576272][ T840] usb 3-1: config 0 descriptor?? [ 351.594984][ T840] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 351.783620][T12051] netlink: 'syz.3.935': attribute type 10 has an invalid length. [ 352.211362][T12058] wg1: entered promiscuous mode [ 352.228032][ T840] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 352.384012][T12058] wg1: entered allmulticast mode [ 353.029469][ T840] usb 4-1: Using ep0 maxpacket: 32 [ 353.075842][ T43] usb 3-1: USB disconnect, device number 23 [ 353.152048][ T840] usb 4-1: config 0 has an invalid interface number: 217 but max is 0 [ 353.329451][ T840] usb 4-1: config 0 has no interface number 0 [ 353.397189][ T840] usb 4-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice= 0.02 [ 353.715423][ T840] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.896490][ T840] usb 4-1: Product: syz [ 353.925696][ T840] usb 4-1: Manufacturer: syz [ 353.961026][ T43] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 354.007263][ T840] usb 4-1: SerialNumber: syz [ 354.117646][ T840] usb 4-1: config 0 descriptor?? [ 354.215462][ T43] usb 2-1: Using ep0 maxpacket: 32 [ 354.225224][ T43] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 354.234362][ T5858] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 354.249879][ T43] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.292171][ T43] usb 2-1: config 0 descriptor?? [ 354.391894][ T5858] usb 1-1: config index 0 descriptor too short (expected 45, got 36) [ 354.400476][ T5858] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 354.479506][ T5858] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 354.511176][ T840] usb 4-1: can't set config #0, error -71 [ 354.525320][ T5858] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 354.540383][ T840] usb 4-1: USB disconnect, device number 30 [ 354.554656][ T43] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 354.564559][ T5858] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 354.575484][ T43] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 354.598068][ T5858] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.612716][ T43] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 354.624622][ T5858] usb 1-1: config 0 descriptor?? [ 354.630579][ T43] usb 2-1: media controller created [ 354.636523][T12083] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 354.667936][ T43] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 354.786417][ T43] DVB: Unable to find symbol dib7000p_attach() [ 354.797094][ T43] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 354.889822][ T43] rc_core: IR keymap rc-dib0700-rc5 not found [ 354.904497][ T43] Registered IR keymap rc-empty [ 354.936210][ T840] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 354.950419][ T43] dvb-usb: could not initialize remote control. [ 354.977166][ T43] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 354.994036][ T43] usb 2-1: USB disconnect, device number 21 [ 355.035832][ T43] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 355.082110][ T5858] plantronics 0003:047F:FFFF.0009: reserved main item tag 0xd [ 355.283719][ T5858] plantronics 0003:047F:FFFF.0009: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 355.296130][ T840] usb 4-1: Using ep0 maxpacket: 16 [ 355.306989][ T840] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.877787][T12104] siw: device registration error -23 [ 356.124345][T12103] lo speed is unknown, defaulting to 1000 [ 356.131358][T12103] lo speed is unknown, defaulting to 1000 [ 356.149418][ T840] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.192337][ T840] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 356.263928][ T840] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 356.297221][ T840] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.325209][ T840] usb 4-1: config 0 descriptor?? [ 356.967736][T12122] lo speed is unknown, defaulting to 1000 [ 356.974826][T12122] lo speed is unknown, defaulting to 1000 [ 357.590795][ T840] usbhid 4-1:0.0: can't add hid device: -71 [ 357.598734][ T840] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 357.611805][ T840] usb 4-1: USB disconnect, device number 31 [ 357.639419][ T5858] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 357.940267][ T43] usb 1-1: USB disconnect, device number 25 [ 358.039518][ T5858] usb 5-1: Using ep0 maxpacket: 16 [ 358.053691][ T5858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.080637][ T5858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.102826][ T5858] usb 5-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 358.131179][ T5858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.164795][ T5858] usb 5-1: config 0 descriptor?? [ 358.323028][ T43] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 358.363720][T12138] syz.3.958 (12138): drop_caches: 1 [ 358.379571][ T840] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 358.442856][T12138] syz.3.958 (12138): drop_caches: 1 [ 358.499430][ T43] usb 1-1: Using ep0 maxpacket: 16 [ 358.507772][ T43] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 358.518895][ T43] usb 1-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 358.527249][ T43] usb 1-1: Product: syz [ 358.545832][ T43] usb 1-1: Manufacturer: syz [ 358.550798][ T5968] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 358.550843][ T43] usb 1-1: SerialNumber: syz [ 358.568833][ T840] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.580256][ T840] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.596786][ T5858] usbhid 5-1:0.0: can't add hid device: -71 [ 358.602970][ T5858] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 358.611169][ T840] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 358.631464][ T43] usb 1-1: config 0 descriptor?? [ 358.649634][ T5858] usb 5-1: USB disconnect, device number 25 [ 358.683745][ T840] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.709559][ T5968] usb 2-1: Using ep0 maxpacket: 32 [ 358.718011][ T5968] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 358.730470][ T840] usb 3-1: config 0 descriptor?? [ 358.737375][ T5968] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.778599][ T5968] usb 2-1: config 0 descriptor?? [ 358.867382][ T10] usb 1-1: USB disconnect, device number 26 [ 359.021903][ T5968] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 359.197900][ T30] audit: type=1400 audit(1757206875.424:1224): avc: denied { firmware_load } for pid=5968 comm="kworker/0:7" path="/lib/firmware/dvb-usb-dib0700-1.20.fw" dev="sda1" ino=414 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 359.225090][ T5968] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 359.237378][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.244529][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.252734][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.257599][ T5968] dib0700: firmware download failed at 7 with -22 [ 359.259770][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.259795][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.259816][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.259837][ T840] cp2112 0003:10C4:EA90.000A: unknown main item tag 0x0 [ 359.274612][ T840] cp2112 0003:10C4:EA90.000A: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.2-1/input0 [ 359.363135][T12149] siw: device registration error -23 [ 359.760632][ T5968] usb 2-1: USB disconnect, device number 22 [ 359.864334][ T840] cp2112 0003:10C4:EA90.000A: error requesting version [ 359.879330][ T840] cp2112 0003:10C4:EA90.000A: probe with driver cp2112 failed with error -32 [ 360.162647][T12164] blktrace: Concurrent blktraces are not allowed on loop2 [ 360.679818][ T840] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 360.768297][ T5968] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 360.871956][ T840] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 360.882208][ T840] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 360.909480][ T5858] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 361.261378][T12172] syzkaller0: entered promiscuous mode [ 361.266896][T12172] syzkaller0: entered allmulticast mode [ 361.319460][ T5968] usb 1-1: Using ep0 maxpacket: 16 [ 361.344223][ T5968] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 361.364728][ T5968] usb 1-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 361.369675][ T840] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 361.400505][ T840] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 361.414975][ T5968] usb 1-1: config 0 interface 0 has no altsetting 0 [ 361.415949][ T840] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 361.437003][ T840] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.446152][ T5968] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 361.449747][ T840] usb 5-1: config 0 descriptor?? [ 361.465600][T12160] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 361.483809][ T5968] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.514675][ T5968] usb 1-1: config 0 descriptor?? [ 361.546902][ T5968] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 361.559707][ T5858] usb 4-1: Using ep0 maxpacket: 16 [ 361.570057][ T5858] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.588632][ T5858] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.609007][ T5858] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 361.626522][ T5858] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 361.636145][ T5858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.665090][ T5858] usb 4-1: config 0 descriptor?? [ 361.963336][ T840] plantronics 0003:047F:FFFF.000B: reserved main item tag 0xd [ 362.000547][ T840] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 362.163755][ T5858] usbhid 4-1:0.0: can't add hid device: -71 [ 362.172151][ T5858] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 362.221725][ T5858] usb 4-1: USB disconnect, device number 32 [ 362.364023][ T840] usb 5-1: USB disconnect, device number 26 [ 362.436227][ T5968] usb 3-1: USB disconnect, device number 24 [ 363.371409][T12194] syz.4.972 (12194): drop_caches: 1 [ 363.432568][T12194] syz.4.972 (12194): drop_caches: 1 [ 363.807888][ T840] usb 1-1: USB disconnect, device number 27 [ 364.219632][ T840] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 364.381274][ T840] usb 1-1: Using ep0 maxpacket: 32 [ 364.388299][ T840] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 364.398927][ T840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.455408][ T840] usb 1-1: config 0 descriptor?? [ 364.536398][T12185] tipc: Enabling of bearer rejected, failed to enable media [ 364.675748][ T840] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 364.689463][ T10] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 364.695102][ T840] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 364.716495][ T840] dib0700: firmware download failed at 7 with -22 [ 364.745104][ T840] usb 1-1: USB disconnect, device number 28 [ 364.861645][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 365.018394][ T30] audit: type=1326 audit(1757206881.224:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.062156][ T30] audit: type=1326 audit(1757206881.224:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.085591][ C1] vkms_vblank_simulate: vblank timer overrun [ 365.189895][ T10] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 365.209222][ T30] audit: type=1326 audit(1757206881.224:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.237865][ T10] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 365.238275][ T30] audit: type=1326 audit(1757206881.224:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.269436][ C1] vkms_vblank_simulate: vblank timer overrun [ 365.276678][ T30] audit: type=1326 audit(1757206881.224:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.304825][ T30] audit: type=1326 audit(1757206881.224:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 365.328663][ T10] usb 5-1: Product: syz [ 365.331077][ T30] audit: type=1326 audit(1757206881.224:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.356204][ C1] vkms_vblank_simulate: vblank timer overrun [ 365.356315][ T10] usb 5-1: Manufacturer: syz [ 365.356333][ T10] usb 5-1: SerialNumber: syz [ 365.387911][ T10] usb 5-1: config 0 descriptor?? [ 365.418891][ T30] audit: type=1326 audit(1757206881.234:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.452371][ T30] audit: type=1326 audit(1757206881.234:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 365.528748][ T30] audit: type=1326 audit(1757206881.234:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 365.552172][ C1] vkms_vblank_simulate: vblank timer overrun [ 365.681307][ T10] usb 5-1: USB disconnect, device number 27 [ 365.770649][T12220] siw: device registration error -23 [ 366.181732][ T6028] udevd[6028]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 366.710001][ T840] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 366.770278][ T10] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 366.889523][ T840] usb 4-1: Using ep0 maxpacket: 16 [ 367.133658][ T840] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.146956][ T840] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.174592][ T840] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.211838][ T840] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 367.230510][ T840] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.259683][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 367.291122][ T840] usb 4-1: config 0 descriptor?? [ 367.342156][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 367.362111][ T10] usb 3-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 367.497930][ T10] usb 3-1: config 0 interface 0 has no altsetting 0 [ 367.518630][ T10] usb 3-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 367.553375][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.719281][ T840] usbhid 4-1:0.0: can't add hid device: -71 [ 367.742509][ T840] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 367.788009][ T840] usb 4-1: USB disconnect, device number 33 [ 367.880916][ T10] usb 3-1: config 0 descriptor?? [ 368.007919][ T10] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 368.406713][T12242] netlink: 52 bytes leftover after parsing attributes in process `syz.0.985'. [ 370.283430][T12261] lo speed is unknown, defaulting to 1000 [ 370.295728][T12261] lo speed is unknown, defaulting to 1000 [ 371.075914][ T10] usb 3-1: USB disconnect, device number 25 [ 371.279842][ T840] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 371.280757][T12272] tipc: Enabling of bearer rejected, failed to enable media [ 371.460766][ T840] usb 1-1: Using ep0 maxpacket: 16 [ 371.484883][ T840] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 371.713465][ T840] usb 1-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 371.915538][ T840] usb 1-1: Product: syz [ 371.950527][ T840] usb 1-1: Manufacturer: syz [ 371.979793][ T840] usb 1-1: SerialNumber: syz [ 372.016740][ T840] usb 1-1: config 0 descriptor?? [ 372.280688][ T10] usb 1-1: USB disconnect, device number 29 [ 373.073325][ T840] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 373.425407][T12295] syz.0.998 (12295): drop_caches: 1 [ 373.565691][T12295] syz.0.998 (12295): drop_caches: 1 [ 373.664074][ T840] usb 2-1: Using ep0 maxpacket: 16 [ 373.709658][ T840] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.764336][ T840] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.775360][ T840] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 373.788509][ T840] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 373.799504][ T840] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.812931][ T840] usb 2-1: config 0 descriptor?? [ 373.818488][T12299] netlink: 12 bytes leftover after parsing attributes in process `syz.2.999'. [ 374.251743][ T840] usbhid 2-1:0.0: can't add hid device: -71 [ 374.257752][ T840] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 374.384120][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 374.384137][ T30] audit: type=1326 audit(1757206890.514:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 374.419791][ T30] audit: type=1326 audit(1757206890.514:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 374.449533][ T30] audit: type=1326 audit(1757206890.514:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 374.514951][ T840] usb 2-1: USB disconnect, device number 23 [ 374.556870][ T30] audit: type=1326 audit(1757206890.514:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 374.618220][ T30] audit: type=1326 audit(1757206890.514:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 374.685211][ T30] audit: type=1326 audit(1757206890.524:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 374.718333][ T30] audit: type=1326 audit(1757206890.524:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a1fd8d550 code=0x7ffc0000 [ 374.889292][ T30] audit: type=1326 audit(1757206890.524:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 375.126510][ T9] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 375.392117][ T30] audit: type=1326 audit(1757206890.524:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 375.523787][ T30] audit: type=1326 audit(1757206890.534:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12301 comm="syz.3.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a1fd8ebe9 code=0x7ffc0000 [ 375.649686][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 375.659156][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 375.671732][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 375.682141][ T9] usb 5-1: config 0 has no interfaces? [ 375.699885][ T9] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 375.709578][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.717644][ T9] usb 5-1: Product: syz [ 375.967294][ T9] usb 5-1: Manufacturer: syz [ 375.986657][ T9] usb 5-1: SerialNumber: syz [ 376.027938][ T9] usb 5-1: config 0 descriptor?? [ 376.319528][ T840] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 376.820943][T12332] lo speed is unknown, defaulting to 1000 [ 376.833683][T12332] lo speed is unknown, defaulting to 1000 [ 377.239497][ T9] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 377.379721][ T840] usb 1-1: Using ep0 maxpacket: 32 [ 377.392381][ T840] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 377.423303][ T840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.439940][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 377.466392][ T840] usb 1-1: config 0 descriptor?? [ 377.469584][ T9] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 377.510373][ T9] usb 2-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 377.536702][ T9] usb 2-1: Product: syz [ 377.544795][ T9] usb 2-1: Manufacturer: syz [ 377.552478][ T9] usb 2-1: SerialNumber: syz [ 377.697835][ T9] usb 2-1: config 0 descriptor?? [ 378.176936][ T840] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 378.220534][T12342] syz.2.1011 (12342): drop_caches: 1 [ 378.313789][ T840] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 378.385514][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.395280][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.484437][ T840] dib0700: firmware download failed at 7 with -22 [ 378.488982][ T10] usb 2-1: USB disconnect, device number 24 [ 378.526082][ T840] usb 1-1: USB disconnect, device number 30 [ 378.668903][T12342] syz.2.1011 (12342): drop_caches: 1 [ 378.873950][T12349] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34626 sclass=netlink_route_socket pid=12349 comm=syz.0.1013 [ 379.329801][ T10] usb 5-1: USB disconnect, device number 28 [ 379.691532][T12361] netlink: 'syz.3.1017': attribute type 3 has an invalid length. [ 379.829516][ T10] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 379.979424][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 379.979511][ T840] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 379.985922][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.015495][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.038136][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 380.066911][ T10] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 380.086178][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.105631][ T10] usb 5-1: config 0 descriptor?? [ 380.160053][ T840] usb 3-1: Using ep0 maxpacket: 32 [ 380.171794][ T840] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 380.193468][ T840] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.216745][ T840] usb 3-1: config 0 descriptor?? [ 380.477717][ T840] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 380.513242][ T840] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 380.529558][ T840] dib0700: firmware download failed at 7 with -22 [ 380.587607][ T840] usb 3-1: USB disconnect, device number 26 [ 380.643011][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 380.649036][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 380.672869][ T10] usb 5-1: USB disconnect, device number 29 [ 380.881118][T12370] lo speed is unknown, defaulting to 1000 [ 380.892708][T12370] lo speed is unknown, defaulting to 1000 [ 383.639514][ T5962] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 383.819529][ T5962] usb 1-1: Using ep0 maxpacket: 32 [ 383.826666][ T5962] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 383.846486][ T5962] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.869759][ T5962] usb 1-1: config 0 descriptor?? [ 384.100244][ T5962] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 384.145763][ T5962] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 384.229828][ T5962] dib0700: firmware download failed at 7 with -22 [ 384.292986][ T5962] usb 1-1: USB disconnect, device number 31 [ 384.383766][T12404] tipc: Enabled bearer , priority 0 [ 384.440521][T12402] tipc: Resetting bearer [ 384.525168][T12401] tipc: Disabling bearer [ 384.763422][T12411] netlink: 'syz.2.1031': attribute type 3 has an invalid length. [ 385.051707][ T5857] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 385.061505][ T5857] CPU: 1 UID: 0 PID: 5857 Comm: kworker/u9:5 Not tainted syzkaller #0 PREEMPT(full) [ 385.061532][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 385.061545][ T5857] Workqueue: hci2 hci_rx_work [ 385.061571][ T5857] Call Trace: [ 385.061579][ T5857] [ 385.061587][ T5857] dump_stack_lvl+0x16c/0x1f0 [ 385.061613][ T5857] sysfs_warn_dup+0x7f/0xa0 [ 385.061639][ T5857] sysfs_create_dir_ns+0x24b/0x2b0 [ 385.061664][ T5857] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 385.061688][ T5857] ? find_held_lock+0x2b/0x80 [ 385.061716][ T5857] ? do_raw_spin_unlock+0x172/0x230 [ 385.061738][ T5857] kobject_add_internal+0x2c4/0x9b0 [ 385.061769][ T5857] kobject_add+0x16e/0x240 [ 385.061794][ T5857] ? __pfx_kobject_add+0x10/0x10 [ 385.061824][ T5857] ? kobject_put+0xab/0x5a0 [ 385.061855][ T5857] device_add+0x288/0x1aa0 [ 385.061884][ T5857] ? __pfx_dev_set_name+0x10/0x10 [ 385.061901][ T5857] ? __pfx_device_add+0x10/0x10 [ 385.061945][ T5857] hci_conn_add_sysfs+0x17e/0x230 [ 385.061969][ T5857] le_conn_complete_evt+0x1075/0x1d70 [ 385.061994][ T5857] ? lockdep_hardirqs_on+0x7c/0x110 [ 385.062019][ T5857] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 385.062049][ T5857] hci_le_conn_complete_evt+0x23c/0x370 [ 385.062077][ T5857] hci_le_meta_evt+0x354/0x5e0 [ 385.062099][ T5857] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 385.062123][ T5857] hci_event_packet+0x682/0x11c0 [ 385.062144][ T5857] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 385.062167][ T5857] ? __pfx_hci_event_packet+0x10/0x10 [ 385.062189][ T5857] ? kcov_remote_start+0x3d9/0x6d0 [ 385.062216][ T5857] hci_rx_work+0x2c5/0x16b0 [ 385.062244][ T5857] process_one_work+0x9cc/0x1b70 [ 385.062274][ T5857] ? __pfx_process_one_work+0x10/0x10 [ 385.062302][ T5857] ? assign_work+0x1a0/0x250 [ 385.062323][ T5857] worker_thread+0x6c8/0xf10 [ 385.062354][ T5857] ? __pfx_worker_thread+0x10/0x10 [ 385.062373][ T5857] kthread+0x3c2/0x780 [ 385.062392][ T5857] ? __pfx_kthread+0x10/0x10 [ 385.062412][ T5857] ? rcu_is_watching+0x12/0xc0 [ 385.062435][ T5857] ? __pfx_kthread+0x10/0x10 [ 385.062454][ T5857] ret_from_fork+0x5d4/0x6f0 [ 385.062471][ T5857] ? __pfx_kthread+0x10/0x10 [ 385.062489][ T5857] ret_from_fork_asm+0x1a/0x30 [ 385.062524][ T5857] [ 385.062642][ T5857] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 385.293769][ T5857] Bluetooth: hci2: failed to register connection device [ 385.929561][ T5962] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 386.514445][ T51] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 386.526820][ T51] CPU: 1 UID: 0 PID: 51 Comm: kworker/u9:0 Not tainted syzkaller #0 PREEMPT(full) [ 386.526838][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 386.526846][ T51] Workqueue: hci1 hci_rx_work [ 386.526864][ T51] Call Trace: [ 386.526868][ T51] [ 386.526874][ T51] dump_stack_lvl+0x16c/0x1f0 [ 386.526890][ T51] sysfs_warn_dup+0x7f/0xa0 [ 386.526906][ T51] sysfs_create_dir_ns+0x24b/0x2b0 [ 386.526921][ T51] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 386.526934][ T51] ? find_held_lock+0x2b/0x80 [ 386.526951][ T51] ? do_raw_spin_unlock+0x172/0x230 [ 386.526964][ T51] kobject_add_internal+0x2c4/0x9b0 [ 386.526981][ T51] kobject_add+0x16e/0x240 [ 386.526996][ T51] ? __pfx_kobject_add+0x10/0x10 [ 386.527013][ T51] ? do_raw_spin_unlock+0x172/0x230 [ 386.527024][ T51] ? kobject_put+0xab/0x5a0 [ 386.527041][ T51] device_add+0x288/0x1aa0 [ 386.527056][ T51] ? __pfx_dev_set_name+0x10/0x10 [ 386.527066][ T51] ? __pfx_device_add+0x10/0x10 [ 386.527081][ T51] ? mgmt_send_event_skb+0x2fb/0x460 [ 386.527095][ T51] hci_conn_add_sysfs+0x17e/0x230 [ 386.527108][ T51] le_conn_complete_evt+0x1075/0x1d70 [ 386.527119][ T51] ? preempt_count_sub+0xb0/0x160 [ 386.527135][ T51] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 386.527145][ T51] ? hci_event_packet+0x459/0x11c0 [ 386.527159][ T51] hci_le_conn_complete_evt+0x23c/0x370 [ 386.527173][ T51] hci_le_meta_evt+0x354/0x5e0 [ 386.527184][ T51] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 386.527197][ T51] hci_event_packet+0x682/0x11c0 [ 386.527208][ T51] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 386.527226][ T51] ? __pfx_hci_event_packet+0x10/0x10 [ 386.527237][ T51] ? kcov_remote_start+0x3c9/0x6d0 [ 386.527249][ T51] ? lockdep_hardirqs_on+0x7c/0x110 [ 386.527266][ T51] hci_rx_work+0x2c5/0x16b0 [ 386.527278][ T51] ? rcu_is_watching+0x12/0xc0 [ 386.527294][ T51] process_one_work+0x9cc/0x1b70 [ 386.527313][ T51] ? __pfx_process_one_work+0x10/0x10 [ 386.527330][ T51] ? assign_work+0x1a0/0x250 [ 386.527343][ T51] worker_thread+0x6c8/0xf10 [ 386.527360][ T51] ? __pfx_worker_thread+0x10/0x10 [ 386.527372][ T51] kthread+0x3c2/0x780 [ 386.527382][ T51] ? __pfx_kthread+0x10/0x10 [ 386.527393][ T51] ? rcu_is_watching+0x12/0xc0 [ 386.527405][ T51] ? __pfx_kthread+0x10/0x10 [ 386.527416][ T51] ret_from_fork+0x5d4/0x6f0 [ 386.527426][ T51] ? __pfx_kthread+0x10/0x10 [ 386.527436][ T51] ret_from_fork_asm+0x1a/0x30 [ 386.527455][ T51] [ 386.527471][ T51] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 386.849733][ T51] Bluetooth: hci1: failed to register connection device [ 386.862935][ T5962] usb 5-1: Using ep0 maxpacket: 16 [ 386.894013][ T5962] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.948941][ T5962] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.031077][ T5962] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 387.046368][ T5962] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 387.056743][ T5962] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.097953][ T5962] usb 5-1: config 0 descriptor?? [ 387.721896][ T5962] usbhid 5-1:0.0: can't add hid device: -71 [ 387.734462][ T5962] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 387.762797][ T5962] usb 5-1: USB disconnect, device number 30 [ 388.072043][T12448] autofs: Unknown parameter '0x0000000000000000' [ 388.083369][T12448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1039'. [ 388.093060][T12448] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1039'. [ 388.162623][T12450] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1040'. [ 388.661192][T12453] tipc: Enabling of bearer rejected, failed to enable media [ 389.290524][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 389.290555][ T30] audit: type=1400 audit(1757206905.514:1332): avc: denied { accept } for pid=12463 comm="syz.0.1043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 389.653640][T12468] siw: device registration error -23 [ 389.852767][ T30] audit: type=1400 audit(1757206905.514:1333): avc: denied { write } for pid=12463 comm="syz.0.1043" path="socket:[28145]" dev="sockfs" ino=28145 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 389.876094][ C0] vkms_vblank_simulate: vblank timer overrun [ 389.889181][ T30] audit: type=1400 audit(1757206905.514:1334): avc: denied { read } for pid=12463 comm="syz.0.1043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 389.908510][ C0] vkms_vblank_simulate: vblank timer overrun [ 390.596412][T12479] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1047'. [ 391.114207][ T30] audit: type=1326 audit(1757206907.114:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 391.209591][ T30] audit: type=1326 audit(1757206907.114:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 391.286390][ T30] audit: type=1326 audit(1757206907.114:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 391.399450][ T30] audit: type=1326 audit(1757206907.114:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 391.518131][T12488] syz.3.1048 (12488): drop_caches: 1 [ 391.536025][ T30] audit: type=1326 audit(1757206907.114:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f83ecd8d550 code=0x7ffc0000 [ 391.675494][ T51] Bluetooth: hci2: command 0x0406 tx timeout [ 391.822161][ T30] audit: type=1326 audit(1757206907.114:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 391.852151][T12488] syz.3.1048 (12488): drop_caches: 1 [ 392.099852][T12497] lo speed is unknown, defaulting to 1000 [ 392.128164][T12497] lo speed is unknown, defaulting to 1000 [ 392.629529][ T30] audit: type=1326 audit(1757206907.124:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12484 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 393.149559][ T5962] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 393.211346][T12514] netlink: 'syz.4.1054': attribute type 10 has an invalid length. [ 393.329443][ T5962] usb 1-1: Using ep0 maxpacket: 16 [ 393.655030][ T5962] usb 1-1: unable to get BOS descriptor or descriptor too short [ 393.761331][ T5962] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 393.853966][T12514] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 394.029669][T12515] wg1: entered promiscuous mode [ 394.069251][T12515] wg1: entered allmulticast mode [ 394.100436][T12518] tipc: Enabling of bearer rejected, failed to enable media [ 394.121145][ T5962] usb 1-1: config 0 has no interfaces? [ 394.219589][ T9] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 394.285564][ T5962] usb 1-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 394.298829][ T5962] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.316542][ T5962] usb 1-1: Product: syz [ 394.370266][ T5962] usb 1-1: Manufacturer: syz [ 394.419504][ T5962] usb 1-1: SerialNumber: syz [ 394.482476][ T5962] usb 1-1: config 0 descriptor?? [ 394.489424][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 394.561667][ T9] usb 5-1: config 0 has an invalid interface number: 217 but max is 0 [ 394.653351][ T9] usb 5-1: config 0 has no interface number 0 [ 394.694603][ T9] usb 5-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice= 0.02 [ 394.729135][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.774650][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 394.774667][ T30] audit: type=1326 audit(1757206910.964:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 394.889505][ T30] audit: type=1326 audit(1757206910.964:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 394.913282][ T9] usb 5-1: Product: syz [ 394.938370][ T9] usb 5-1: Manufacturer: syz [ 395.184540][ T9] usb 5-1: SerialNumber: syz [ 395.203877][ T9] usb 5-1: config 0 descriptor?? [ 395.206226][ T30] audit: type=1326 audit(1757206910.974:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 395.260216][ T9] ftdi_sio 5-1:0.217: FTDI USB Serial Device converter detected [ 395.283487][ T30] audit: type=1326 audit(1757206910.974:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 395.321135][ T9] usb 5-1: Detected SIO [ 395.377526][ T30] audit: type=1326 audit(1757206910.974:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8a0858d550 code=0x7ffc0000 [ 395.406727][ T9] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 395.638526][ T30] audit: type=1326 audit(1757206910.974:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 396.201145][ T5913] usb 1-1: USB disconnect, device number 32 [ 396.288397][ T30] audit: type=1326 audit(1757206911.004:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8a0858d550 code=0x7ffc0000 [ 396.400699][ T30] audit: type=1326 audit(1757206911.004:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 396.519911][ T30] audit: type=1326 audit(1757206911.004:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 396.729264][ T5962] usb 5-1: USB disconnect, device number 31 [ 396.748028][ T5962] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 396.779323][ T5962] ftdi_sio 5-1:0.217: device disconnected [ 396.786505][ T30] audit: type=1326 audit(1757206911.004:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 397.012417][T12565] syz.4.1064 (12565): drop_caches: 1 [ 397.157905][T12565] syz.4.1064 (12565): drop_caches: 1 [ 398.367513][T12578] netlink: 'syz.1.1066': attribute type 10 has an invalid length. [ 398.497057][T12578] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 398.527660][T12573] wg1: entered promiscuous mode [ 398.534722][T12573] wg1: entered allmulticast mode [ 399.120548][T12592] autofs: Unknown parameter '0x0000000000000000' [ 399.129513][T12592] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1072'. [ 399.139181][T12592] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1072'. [ 399.508506][T12594] siw: device registration error -23 [ 401.459525][ T9] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 401.629435][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 401.684020][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 401.777956][ T9] usb 4-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 401.787095][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.808478][ T9] usb 4-1: Product: syz [ 401.815704][ T9] usb 4-1: Manufacturer: syz [ 401.829253][ T9] usb 4-1: SerialNumber: syz [ 401.885734][ T9] usb 4-1: config 0 descriptor?? [ 401.933344][ T9] usb 4-1: bad CDC descriptors [ 402.030213][ T9] usb 4-1: unsupported MDLM descriptors [ 402.273770][ T5858] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 402.676552][ T5858] usb 5-1: Using ep0 maxpacket: 32 [ 402.706932][ T5858] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 402.723899][ T5858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.746228][ T5858] usb 5-1: config 0 descriptor?? [ 403.091884][ T5858] dvb-usb: found a 'Elgato EyeTV DTT' in cold state, will try to load a firmware [ 403.537975][ T5858] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 403.568267][ T5858] dib0700: firmware download failed at 7 with -22 [ 403.614964][ T5858] usb 5-1: USB disconnect, device number 32 [ 404.093001][ T5858] usb 4-1: USB disconnect, device number 34 [ 404.115806][ T10] libceph: connect (1)[c::]:6789 error -101 [ 404.122978][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 404.195972][T12646] ceph: No mds server is up or the cluster is laggy [ 404.219760][ T10] libceph: connect (1)[c::]:6789 error -101 [ 404.233091][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 404.615680][T12658] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 404.929486][ T5858] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 405.111095][ T5858] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 405.262618][ T5858] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 405.292791][ T5858] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 405.336987][ T5858] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 405.347906][ T5858] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.375121][ T5858] usb 5-1: Product: syz [ 405.412774][ T5858] usb 5-1: Manufacturer: syz [ 405.436467][ T5858] usb 5-1: SerialNumber: syz [ 405.474704][ T5858] hub 5-1:1.0: bad descriptor, ignoring hub [ 405.520454][ T5858] hub 5-1:1.0: probe with driver hub failed with error -5 [ 405.588431][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 405.588463][ T30] audit: type=1326 audit(1757206921.814:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 405.701562][ T5858] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 33 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 405.716264][ T30] audit: type=1326 audit(1757206921.814:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 405.900490][ T30] audit: type=1326 audit(1757206921.814:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 405.958243][ T30] audit: type=1326 audit(1757206921.814:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 405.981692][ C1] vkms_vblank_simulate: vblank timer overrun [ 406.009625][ T10] usb 5-1: USB disconnect, device number 33 [ 406.024735][ T10] usblp0: removed [ 406.175511][ T30] audit: type=1326 audit(1757206921.814:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 406.198996][ C1] vkms_vblank_simulate: vblank timer overrun [ 406.442769][ T5913] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 406.450490][ T30] audit: type=1326 audit(1757206921.814:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f83ecd8d550 code=0x7ffc0000 [ 406.602975][ T30] audit: type=1326 audit(1757206921.814:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 406.626497][ C1] vkms_vblank_simulate: vblank timer overrun [ 406.754180][ T30] audit: type=1326 audit(1757206921.814:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 406.777597][ C1] vkms_vblank_simulate: vblank timer overrun [ 406.829479][ T5913] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 406.839173][ T5913] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 407.367031][ T5913] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 407.381382][ T30] audit: type=1326 audit(1757206921.814:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 407.439613][ T5913] usb 5-1: string descriptor 0 read error: -71 [ 407.449591][ T5913] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 407.458874][ T5913] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.734406][T12685] can0: slcan on ttyS3. [ 408.065613][ T30] audit: type=1326 audit(1757206921.814:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12665 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f83ecd8ebe9 code=0x7ffc0000 [ 408.143747][ T5913] usb 5-1: can't set config #1, error -71 [ 408.196187][ T5913] usb 5-1: USB disconnect, device number 34 [ 408.360809][T12682] can0 (unregistered): slcan off ttyS3. [ 409.703156][T12714] syzkaller0: entered promiscuous mode [ 409.708683][T12714] syzkaller0: entered allmulticast mode [ 409.929448][ T5858] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 410.089481][ T5858] usb 1-1: Using ep0 maxpacket: 32 [ 410.396486][ T5858] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.444501][ T5858] usb 1-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 410.458125][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.468544][ T5858] usb 1-1: Product: syz [ 410.472806][ T5858] usb 1-1: Manufacturer: syz [ 410.477421][ T5858] usb 1-1: SerialNumber: syz [ 410.493868][ T5858] usb 1-1: config 0 descriptor?? [ 410.503551][ T5858] usb 1-1: bad CDC descriptors [ 410.513247][ T5858] usb 1-1: unsupported MDLM descriptors [ 410.786683][T12732] siw: device registration error -23 [ 412.321707][ T9] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 412.382760][ T5913] usb 1-1: USB disconnect, device number 33 [ 412.608720][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 412.656605][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 412.762414][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.793847][ T9] usb 5-1: config 0 has no interfaces? [ 412.799581][ T5913] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 412.845971][ T9] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 412.865059][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.874641][ T9] usb 5-1: Product: syz [ 412.883492][ T9] usb 5-1: Manufacturer: syz [ 412.896498][ T9] usb 5-1: SerialNumber: syz [ 412.917726][ T9] usb 5-1: config 0 descriptor?? [ 412.970537][ T5913] usb 1-1: Using ep0 maxpacket: 32 [ 413.002885][ T5913] usb 1-1: config 0 has an invalid interface number: 9 but max is 0 [ 413.022535][ T5913] usb 1-1: config 0 has no interface number 0 [ 413.055076][ T5913] usb 1-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 413.082223][ T5913] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.123053][ T5913] usb 1-1: Product: syz [ 413.216113][ T5913] usb 1-1: Manufacturer: syz [ 413.255649][ T5913] usb 1-1: SerialNumber: syz [ 413.262679][ T5913] usb 1-1: config 0 descriptor?? [ 413.274104][ T5913] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 413.840689][ T5913] gspca_topro: reg_w err -71 [ 413.869526][ T5913] gspca_topro: Sensor soi763a [ 413.884106][ T5913] usb 1-1: USB disconnect, device number 34 [ 413.992759][T12731] lo speed is unknown, defaulting to 1000 [ 414.006929][T12731] lo speed is unknown, defaulting to 1000 [ 415.022655][ T9] usb 5-1: USB disconnect, device number 35 [ 416.029742][ T5857] Bluetooth: hci1: Ignoring HCI_Connection_Complete for existing connection [ 416.762186][T12795] autofs: Unknown parameter 'fd0x0000000000000000' [ 416.788295][T12795] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1117'. [ 416.801211][T12795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1117'. [ 417.429532][ T5858] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 417.469662][ T840] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 417.599919][ T5858] usb 2-1: Using ep0 maxpacket: 32 [ 417.619823][ T840] usb 5-1: Using ep0 maxpacket: 32 [ 417.630111][ T5858] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 417.645093][ T840] usb 5-1: config 0 has an invalid interface number: 9 but max is 0 [ 417.708545][ T840] usb 5-1: config 0 has no interface number 0 [ 417.721085][ T5858] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 417.744164][ T840] usb 5-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 417.762396][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.779442][ T840] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.789709][ T9] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 417.829476][ T5858] usb 2-1: Product: syz [ 417.838774][ T5858] usb 2-1: Manufacturer: syz [ 417.843542][ T840] usb 5-1: Product: syz [ 418.117465][T12812] syzkaller0: entered promiscuous mode [ 418.123044][T12812] syzkaller0: entered allmulticast mode [ 418.165379][ T840] usb 5-1: Manufacturer: syz [ 418.174803][ T5858] usb 2-1: SerialNumber: syz [ 418.182853][ T840] usb 5-1: SerialNumber: syz [ 418.197262][ T5858] usb 2-1: config 0 descriptor?? [ 418.199489][ T9] usb 3-1: device descriptor read/64, error -71 [ 418.211332][ T840] usb 5-1: config 0 descriptor?? [ 418.222031][ T840] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 418.246181][ T5858] usb 2-1: bad CDC descriptors [ 418.251775][ T5858] usb 2-1: unsupported MDLM descriptors [ 418.579485][ T9] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 418.719474][ T9] usb 3-1: device descriptor read/64, error -71 [ 418.869604][ T9] usb usb3-port1: attempt power cycle [ 419.019562][ T5962] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 419.087499][ T840] gspca_topro: reg_w err -71 [ 419.159445][ T840] gspca_topro: Sensor soi763a [ 419.195399][ T840] usb 5-1: USB disconnect, device number 36 [ 419.205855][ T5962] usb 4-1: Using ep0 maxpacket: 16 [ 419.229506][ T9] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 419.290122][ T5962] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 419.364060][ T9] usb 3-1: device descriptor read/8, error -71 [ 419.375847][ T5962] usb 4-1: config 0 interface 0 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 419.438697][ T5962] usb 4-1: config 0 interface 0 has no altsetting 0 [ 419.492896][ T5962] usb 4-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 419.551149][ T5962] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.592428][ T5962] usb 4-1: config 0 descriptor?? [ 419.608992][ T5962] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 419.629637][ T9] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 419.680192][ T9] usb 3-1: device descriptor read/8, error -71 [ 419.793790][ T9] usb usb3-port1: unable to enumerate USB device [ 420.021138][ T5962] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 420.203588][ T9] usb 2-1: USB disconnect, device number 25 [ 420.222796][ T5962] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 420.231651][ T5962] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 420.253113][ T5962] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 420.265496][ T5962] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 420.280821][ T5962] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 420.386117][ T5962] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.400474][ T5962] usb 5-1: config 0 descriptor?? [ 420.406243][T12823] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 420.883553][ T5962] usbhid 5-1:0.0: can't add hid device: -71 [ 420.935725][T12832] syz.2.1128 (12832): drop_caches: 1 [ 421.030432][ T5962] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 421.392977][ T5962] usb 5-1: USB disconnect, device number 37 [ 421.456996][T12832] syz.2.1128 (12832): drop_caches: 1 [ 421.740502][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 421.740590][ T30] audit: type=1326 audit(1757206937.944:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 421.824682][T12841] trusted_key: syz.4.1130 sent an empty control message without MSG_MORE. [ 422.195354][ T30] audit: type=1326 audit(1757206937.944:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 422.332679][ T43] usb 4-1: USB disconnect, device number 35 [ 422.351542][ T30] audit: type=1326 audit(1757206937.954:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 422.531810][ T30] audit: type=1326 audit(1757206937.954:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 422.560070][ T30] audit: type=1326 audit(1757206937.954:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 422.584231][ T30] audit: type=1326 audit(1757206937.954:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8a0858d550 code=0x7ffc0000 [ 422.608610][ T30] audit: type=1326 audit(1757206937.954:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 423.122807][ T51] Bluetooth: hci2: Ignoring HCI_Connection_Complete for existing connection [ 423.464941][ T30] audit: type=1326 audit(1757206937.954:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 423.488424][ C1] vkms_vblank_simulate: vblank timer overrun [ 423.494607][ T30] audit: type=1326 audit(1757206937.954:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 423.518069][ C1] vkms_vblank_simulate: vblank timer overrun [ 423.610752][ T30] audit: type=1326 audit(1757206937.954:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12834 comm="syz.1.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8a0858ebe9 code=0x7ffc0000 [ 423.889133][T12862] blktrace: Concurrent blktraces are not allowed on loop8 [ 424.565845][ T5857] Bluetooth: hci3: command 0x0406 tx timeout [ 425.000940][ T9] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 425.239541][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 425.247465][ T9] usb 2-1: config 0 has an invalid interface number: 9 but max is 0 [ 425.255796][ T9] usb 2-1: config 0 has no interface number 0 [ 425.271228][ T9] usb 2-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 425.281741][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.290447][ T9] usb 2-1: Product: syz [ 425.300916][ T9] usb 2-1: Manufacturer: syz [ 425.305684][ T9] usb 2-1: SerialNumber: syz [ 425.345007][ T9] usb 2-1: config 0 descriptor?? [ 425.350200][ T5962] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 425.375596][ T9] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 425.510964][ T5962] usb 5-1: Using ep0 maxpacket: 32 [ 425.536076][ T5962] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 425.549884][ T5962] usb 5-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 425.562073][ T5962] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.586508][ T5962] usb 5-1: Product: syz [ 425.599459][ T5962] usb 5-1: Manufacturer: syz [ 425.617137][ T5962] usb 5-1: SerialNumber: syz [ 425.669547][ T5962] usb 5-1: config 0 descriptor?? [ 425.805270][ T5962] usb 5-1: bad CDC descriptors [ 425.838493][ T5962] usb 5-1: unsupported MDLM descriptors [ 425.918082][ T9] gspca_topro: reg_w err -71 [ 425.959422][ T9] gspca_topro: Sensor soi763a [ 425.978879][ T9] usb 2-1: USB disconnect, device number 26 [ 427.484097][T12900] lo speed is unknown, defaulting to 1000 [ 427.497289][T12900] lo speed is unknown, defaulting to 1000 [ 427.867399][ T5962] usb 5-1: USB disconnect, device number 38 [ 427.963952][T12899] tipc: Enabling of bearer rejected, failed to enable media [ 429.071304][T12918] netlink: 'syz.4.1146': attribute type 10 has an invalid length. [ 429.334055][T12923] blktrace: Concurrent blktraces are not allowed on loop4 [ 430.029908][T12928] syz.1.1149 (12928): drop_caches: 1 [ 430.075762][ T5858] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 430.238428][T12934] syz.0.1150 (12934): drop_caches: 1 [ 430.743439][ T5857] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 430.756403][ T5857] CPU: 0 UID: 0 PID: 5857 Comm: kworker/u9:5 Not tainted syzkaller #0 PREEMPT(full) [ 430.756434][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 430.756446][ T5857] Workqueue: hci0 hci_rx_work [ 430.756472][ T5857] Call Trace: [ 430.756479][ T5857] [ 430.756486][ T5857] dump_stack_lvl+0x16c/0x1f0 [ 430.756512][ T5857] sysfs_warn_dup+0x7f/0xa0 [ 430.756539][ T5857] sysfs_create_dir_ns+0x24b/0x2b0 [ 430.756569][ T5857] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 430.756590][ T5857] ? find_held_lock+0x2b/0x80 [ 430.756616][ T5857] ? do_raw_spin_unlock+0x172/0x230 [ 430.756635][ T5857] kobject_add_internal+0x2c4/0x9b0 [ 430.756661][ T5857] kobject_add+0x16e/0x240 [ 430.756682][ T5857] ? __pfx_kobject_add+0x10/0x10 [ 430.756704][ T5857] ? do_raw_spin_unlock+0x172/0x230 [ 430.756722][ T5857] ? kobject_put+0xab/0x5a0 [ 430.756749][ T5857] device_add+0x288/0x1aa0 [ 430.756773][ T5857] ? __pfx_dev_set_name+0x10/0x10 [ 430.756787][ T5857] ? __pfx_device_add+0x10/0x10 [ 430.756810][ T5857] ? mgmt_send_event_skb+0x2fb/0x460 [ 430.756836][ T5857] hci_conn_add_sysfs+0x17e/0x230 [ 430.756858][ T5857] le_conn_complete_evt+0x1075/0x1d70 [ 430.756876][ T5857] ? preempt_count_sub+0xb0/0x160 [ 430.756902][ T5857] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 430.756920][ T5857] ? hci_event_packet+0x459/0x11c0 [ 430.756948][ T5857] hci_le_conn_complete_evt+0x23c/0x370 [ 430.756973][ T5857] hci_le_meta_evt+0x354/0x5e0 [ 430.756992][ T5857] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 430.757014][ T5857] hci_event_packet+0x682/0x11c0 [ 430.757031][ T5857] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 430.757049][ T5857] ? __pfx_hci_event_packet+0x10/0x10 [ 430.757068][ T5857] ? kcov_remote_start+0x3c9/0x6d0 [ 430.757086][ T5857] ? lockdep_hardirqs_on+0x7c/0x110 [ 430.757112][ T5857] hci_rx_work+0x2c5/0x16b0 [ 430.757132][ T5857] ? rcu_is_watching+0x12/0xc0 [ 430.757158][ T5857] process_one_work+0x9cc/0x1b70 [ 430.757188][ T5857] ? __pfx_process_one_work+0x10/0x10 [ 430.757213][ T5857] ? assign_work+0x1a0/0x250 [ 430.757231][ T5857] worker_thread+0x6c8/0xf10 [ 430.757262][ T5857] ? __pfx_worker_thread+0x10/0x10 [ 430.757280][ T5857] kthread+0x3c2/0x780 [ 430.757297][ T5857] ? __pfx_kthread+0x10/0x10 [ 430.757316][ T5857] ? rcu_is_watching+0x12/0xc0 [ 430.757342][ T5857] ? __pfx_kthread+0x10/0x10 [ 430.757362][ T5857] ret_from_fork+0x5d4/0x6f0 [ 430.757379][ T5857] ? __pfx_kthread+0x10/0x10 [ 430.757399][ T5857] ret_from_fork_asm+0x1a/0x30 [ 430.757433][ T5857] [ 430.757509][ T5857] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 430.809402][ T5858] usb 5-1: Using ep0 maxpacket: 32 [ 430.812947][ T5857] Bluetooth: hci0: failed to register connection device [ 431.044161][ T5857] ================================================================== [ 431.052255][ T5857] BUG: KASAN: slab-use-after-free in l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.061098][ T5857] Read of size 8 at addr ffff8880782bf590 by task kworker/u9:5/5857 [ 431.069057][ T5857] [ 431.071365][ T5857] CPU: 0 UID: 0 PID: 5857 Comm: kworker/u9:5 Not tainted syzkaller #0 PREEMPT(full) [ 431.071379][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 431.071388][ T5857] Workqueue: hci0 hci_rx_work [ 431.071405][ T5857] Call Trace: [ 431.071413][ T5857] [ 431.071418][ T5857] dump_stack_lvl+0x116/0x1f0 [ 431.071433][ T5857] print_report+0xcd/0x630 [ 431.071446][ T5857] ? __virt_addr_valid+0x81/0x610 [ 431.071461][ T5857] ? __phys_addr+0xe8/0x180 [ 431.071475][ T5857] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.071487][ T5857] kasan_report+0xe0/0x110 [ 431.071499][ T5857] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.071514][ T5857] l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.071529][ T5857] l2cap_connect_cfm+0x4c7/0xf80 [ 431.071541][ T5857] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 431.071557][ T5857] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 431.071567][ T5857] le_conn_complete_evt+0x1662/0x1d70 [ 431.071578][ T5857] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 431.071588][ T5857] ? hci_event_packet+0x459/0x11c0 [ 431.071600][ T5857] hci_le_conn_complete_evt+0x23c/0x370 [ 431.071611][ T5857] hci_le_meta_evt+0x354/0x5e0 [ 431.071623][ T5857] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 431.071634][ T5857] hci_event_packet+0x682/0x11c0 [ 431.071644][ T5857] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 431.071655][ T5857] ? __pfx_hci_event_packet+0x10/0x10 [ 431.071666][ T5857] ? kcov_remote_start+0x3c9/0x6d0 [ 431.071678][ T5857] ? lockdep_hardirqs_on+0x7c/0x110 [ 431.071695][ T5857] hci_rx_work+0x2c5/0x16b0 [ 431.071707][ T5857] ? rcu_is_watching+0x12/0xc0 [ 431.071721][ T5857] process_one_work+0x9cc/0x1b70 [ 431.071735][ T5857] ? __pfx_process_one_work+0x10/0x10 [ 431.071747][ T5857] ? assign_work+0x1a0/0x250 [ 431.071758][ T5857] worker_thread+0x6c8/0xf10 [ 431.071771][ T5857] ? __pfx_worker_thread+0x10/0x10 [ 431.071782][ T5857] kthread+0x3c2/0x780 [ 431.071792][ T5857] ? __pfx_kthread+0x10/0x10 [ 431.071802][ T5857] ? rcu_is_watching+0x12/0xc0 [ 431.071814][ T5857] ? __pfx_kthread+0x10/0x10 [ 431.071824][ T5857] ret_from_fork+0x5d4/0x6f0 [ 431.071833][ T5857] ? __pfx_kthread+0x10/0x10 [ 431.071843][ T5857] ret_from_fork_asm+0x1a/0x30 [ 431.071858][ T5857] [ 431.071861][ T5857] [ 431.287547][ T5857] Allocated by task 5857: [ 431.291849][ T5857] kasan_save_stack+0x33/0x60 [ 431.296520][ T5857] kasan_save_track+0x14/0x30 [ 431.301177][ T5857] __kasan_kmalloc+0xaa/0xb0 [ 431.305748][ T5857] __kmalloc_noprof+0x223/0x510 [ 431.310572][ T5857] sk_prot_alloc+0x1a8/0x2a0 [ 431.315149][ T5857] sk_alloc+0x36/0xc20 [ 431.319204][ T5857] bt_sock_alloc+0x3b/0x3a0 [ 431.323700][ T5857] l2cap_sock_alloc.constprop.0+0x33/0x1d0 [ 431.329486][ T5857] l2cap_sock_new_connection_cb+0x101/0x240 [ 431.335354][ T5857] l2cap_connect_cfm+0x4c7/0xf80 [ 431.340273][ T5857] le_conn_complete_evt+0x1662/0x1d70 [ 431.345628][ T5857] hci_le_conn_complete_evt+0x23c/0x370 [ 431.351160][ T5857] hci_le_meta_evt+0x354/0x5e0 [ 431.355914][ T5857] hci_event_packet+0x682/0x11c0 [ 431.360909][ T5857] hci_rx_work+0x2c5/0x16b0 [ 431.365440][ T5857] process_one_work+0x9cc/0x1b70 [ 431.370370][ T5857] worker_thread+0x6c8/0xf10 [ 431.374940][ T5857] kthread+0x3c2/0x780 [ 431.378995][ T5857] ret_from_fork+0x5d4/0x6f0 [ 431.383572][ T5857] ret_from_fork_asm+0x1a/0x30 [ 431.388361][ T5857] [ 431.390682][ T5857] Freed by task 12937: [ 431.394729][ T5857] kasan_save_stack+0x33/0x60 [ 431.399406][ T5857] kasan_save_track+0x14/0x30 [ 431.404065][ T5857] kasan_save_free_info+0x3b/0x60 [ 431.409081][ T5857] __kasan_slab_free+0x60/0x70 [ 431.413826][ T5857] kfree+0x2b4/0x4d0 [ 431.417713][ T5857] __sk_destruct+0x75f/0x9a0 [ 431.422302][ T5857] sk_destruct+0xc2/0xf0 [ 431.426527][ T5857] __sk_free+0xf4/0x3e0 [ 431.430689][ T5857] sk_free+0x6a/0x90 [ 431.434559][ T5857] l2cap_sock_kill+0x171/0x2d0 [ 431.439304][ T5857] l2cap_sock_cleanup_listen+0x3d/0x2a0 [ 431.444838][ T5857] l2cap_sock_release+0x69/0x250 [ 431.449765][ T5857] __sock_release+0xb0/0x270 [ 431.454344][ T5857] sock_close+0x1c/0x30 [ 431.458489][ T5857] __fput+0x402/0xb70 [ 431.462456][ T5857] task_work_run+0x150/0x240 [ 431.467024][ T5857] get_signal+0x1d1/0x26d0 [ 431.471417][ T5857] arch_do_signal_or_restart+0x8f/0x7d0 [ 431.476948][ T5857] exit_to_user_mode_loop+0x84/0x110 [ 431.482227][ T5857] do_syscall_64+0x3f6/0x4c0 [ 431.486805][ T5857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.492677][ T5857] [ 431.494980][ T5857] The buggy address belongs to the object at ffff8880782bf000 [ 431.494980][ T5857] which belongs to the cache kmalloc-2k of size 2048 [ 431.509011][ T5857] The buggy address is located 1424 bytes inside of [ 431.509011][ T5857] freed 2048-byte region [ffff8880782bf000, ffff8880782bf800) [ 431.522966][ T5857] [ 431.525299][ T5857] The buggy address belongs to the physical page: [ 431.531725][ T5857] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x782b8 [ 431.540481][ T5857] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 431.548965][ T5857] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 431.556489][ T5857] page_type: f5(slab) [ 431.560456][ T5857] raw: 00fff00000000040 ffff88801b842000 ffffea0000b04200 dead000000000002 [ 431.569039][ T5857] raw: 0000000000000000 0000000000080008 00000000f5000000 0000000000000000 [ 431.577605][ T5857] head: 00fff00000000040 ffff88801b842000 ffffea0000b04200 dead000000000002 [ 431.586258][ T5857] head: 0000000000000000 0000000000080008 00000000f5000000 0000000000000000 [ 431.594907][ T5857] head: 00fff00000000003 ffffea0001e0ae01 00000000ffffffff 00000000ffffffff [ 431.603566][ T5857] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 431.612212][ T5857] page dumped because: kasan: bad access detected [ 431.618618][ T5857] page_owner tracks the page as allocated [ 431.624313][ T5857] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5843, tgid 5843 (syz-executor), ts 75287788628, free_ts 75282084927 [ 431.645668][ T5857] post_alloc_hook+0x1c0/0x230 [ 431.650449][ T5857] get_page_from_freelist+0x132b/0x38e0 [ 431.655989][ T5857] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 431.661859][ T5857] alloc_pages_mpol+0x1fb/0x550 [ 431.666685][ T5857] new_slab+0x247/0x330 [ 431.670818][ T5857] ___slab_alloc+0xcf2/0x1750 [ 431.675473][ T5857] __slab_alloc.constprop.0+0x56/0xb0 [ 431.680840][ T5857] __kmalloc_cache_noprof+0xfb/0x3e0 [ 431.686113][ T5857] rtnl_newlink+0x11b/0x2000 [ 431.690684][ T5857] rtnetlink_rcv_msg+0x95e/0xe90 [ 431.695609][ T5857] netlink_rcv_skb+0x155/0x420 [ 431.700362][ T5857] netlink_unicast+0x5aa/0x870 [ 431.705099][ T5857] netlink_sendmsg+0x8d1/0xdd0 [ 431.709866][ T5857] __sys_sendto+0x4a0/0x520 [ 431.714353][ T5857] __x64_sys_sendto+0xe0/0x1c0 [ 431.719110][ T5857] do_syscall_64+0xcd/0x4c0 [ 431.723621][ T5857] page last free pid 5854 tgid 5854 stack trace: [ 431.729938][ T5857] __free_frozen_pages+0x7d5/0x10f0 [ 431.735135][ T5857] qlist_free_all+0x4d/0x120 [ 431.739713][ T5857] kasan_quarantine_reduce+0x195/0x1e0 [ 431.745166][ T5857] __kasan_slab_alloc+0x69/0x90 [ 431.750016][ T5857] __kmalloc_node_track_caller_noprof+0x1d3/0x510 [ 431.756420][ T5857] memdup_user+0x2a/0xe0 [ 431.760646][ T5857] strndup_user+0x78/0xe0 [ 431.764967][ T5857] __x64_sys_mount+0x137/0x310 [ 431.769710][ T5857] do_syscall_64+0xcd/0x4c0 [ 431.774195][ T5857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.780072][ T5857] [ 431.782382][ T5857] Memory state around the buggy address: [ 431.787991][ T5857] ffff8880782bf480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 431.796026][ T5857] ffff8880782bf500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 431.804076][ T5857] >ffff8880782bf580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 431.812113][ T5857] ^ [ 431.816672][ T5857] ffff8880782bf600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 431.824708][ T5857] ffff8880782bf680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 431.832763][ T5857] ================================================================== [ 431.841691][ T5857] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 431.848898][ T5857] CPU: 0 UID: 0 PID: 5857 Comm: kworker/u9:5 Not tainted syzkaller #0 PREEMPT(full) [ 431.858357][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 431.868420][ T5857] Workqueue: hci0 hci_rx_work [ 431.873122][ T5857] Call Trace: [ 431.876390][ T5857] [ 431.879304][ T5857] dump_stack_lvl+0x3d/0x1f0 [ 431.883881][ T5857] vpanic+0x6e8/0x7a0 [ 431.887855][ T5857] ? __pfx_vpanic+0x10/0x10 [ 431.892344][ T5857] ? __pfx_vprintk_emit+0x10/0x10 [ 431.897353][ T5857] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.903415][ T5857] panic+0xca/0xd0 [ 431.907123][ T5857] ? __pfx_panic+0x10/0x10 [ 431.911526][ T5857] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.917575][ T5857] ? preempt_schedule_common+0x44/0xc0 [ 431.923019][ T5857] ? preempt_schedule_thunk+0x16/0x30 [ 431.928387][ T5857] check_panic_on_warn+0xab/0xb0 [ 431.933305][ T5857] end_report+0x107/0x170 [ 431.937625][ T5857] kasan_report+0xee/0x110 [ 431.942027][ T5857] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.948079][ T5857] l2cap_sock_new_connection_cb+0x22a/0x240 [ 431.953954][ T5857] l2cap_connect_cfm+0x4c7/0xf80 [ 431.958876][ T5857] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 431.964318][ T5857] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 431.969773][ T5857] le_conn_complete_evt+0x1662/0x1d70 [ 431.975125][ T5857] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 431.980823][ T5857] ? hci_event_packet+0x459/0x11c0 [ 431.985915][ T5857] hci_le_conn_complete_evt+0x23c/0x370 [ 431.991441][ T5857] hci_le_meta_evt+0x354/0x5e0 [ 431.996185][ T5857] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 432.002231][ T5857] hci_event_packet+0x682/0x11c0 [ 432.007148][ T5857] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 432.012415][ T5857] ? __pfx_hci_event_packet+0x10/0x10 [ 432.017769][ T5857] ? kcov_remote_start+0x3c9/0x6d0 [ 432.022877][ T5857] ? lockdep_hardirqs_on+0x7c/0x110 [ 432.028059][ T5857] hci_rx_work+0x2c5/0x16b0 [ 432.032550][ T5857] ? rcu_is_watching+0x12/0xc0 [ 432.037298][ T5857] process_one_work+0x9cc/0x1b70 [ 432.042223][ T5857] ? __pfx_process_one_work+0x10/0x10 [ 432.047582][ T5857] ? assign_work+0x1a0/0x250 [ 432.052152][ T5857] worker_thread+0x6c8/0xf10 [ 432.056725][ T5857] ? __pfx_worker_thread+0x10/0x10 [ 432.061819][ T5857] kthread+0x3c2/0x780 [ 432.065874][ T5857] ? __pfx_kthread+0x10/0x10 [ 432.070447][ T5857] ? rcu_is_watching+0x12/0xc0 [ 432.075213][ T5857] ? __pfx_kthread+0x10/0x10 [ 432.079783][ T5857] ret_from_fork+0x5d4/0x6f0 [ 432.084353][ T5857] ? __pfx_kthread+0x10/0x10 [ 432.088925][ T5857] ret_from_fork_asm+0x1a/0x30 [ 432.093680][ T5857] [ 432.096898][ T5857] Kernel Offset: disabled [ 432.101198][ T5857] Rebooting in 86400 seconds..