last executing test programs: 17.235753544s ago: executing program 0 (id=1365): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, &(0x7f0000000040)=0xff, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x1, 0x0}}, '\b\x00\x00\x00\x00\x00 \x00'}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x40000, 0x100a8}}}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x50}}, 0x40080) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x5) read(r6, 0x0, 0x0) 13.263499294s ago: executing program 2 (id=1375): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffea9, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) syz_usb_connect$cdc_ecm(0x1, 0x55, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r6}, 0x10) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000006c0)={0xf00, 0x480, 0x30, 0x1e0, 0x5, 0x8, 0x8, 0x0, {0x9, 0x5}, {0x6, 0xfffffffa, 0x1}, {0x9, 0x4, 0x1}, {0x6, 0x4}, 0x3, 0x40, 0x400, 0x5, 0x0, 0x1, 0x5, 0x3, 0xc4d, 0x81, 0x80000000, 0xe0000000, 0x0, 0x100, 0x1, 0xa}) r7 = socket(0x28, 0x5, 0x0) listen(r7, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10) close(r7) 13.238608016s ago: executing program 0 (id=1377): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ff8000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000073ca1c0f0663b0f5000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40046f41, &(0x7f0000000440)=0x1f) syz_usb_connect(0x0, 0x32, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0xba, 0x78, 0x8, 0x84e, 0x1001, 0xedae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x43, 0x7b, 0x6a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "94ef63"}]}}]}}]}}]}}, 0x0) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) sendmsg$rds(r5, &(0x7f0000000880)={&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001480)=""/4096, 0x1000}, &(0x7f00000003c0), 0x50}}, @fadd={0x58, 0x114, 0x6, {{0x80000000, 0x10}, 0x0, 0x0, 0x1, 0x8000000000000, 0x2, 0xffffffffffffffff, 0x6, 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8000, 0x7}, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0xfffffffffffffff8, 0x8f, 0x81, 0x6, 0x6, 0x63, 0x6}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x1}, &(0x7f0000000540)=0x66f, &(0x7f0000000580)=0xffffffff, 0xbd, 0x558, 0x0, 0x3ff, 0x2, 0x8}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000005c0)=""/3, 0x3}, &(0x7f0000000600)}}, @cswp={0x58, 0x114, 0x7, {{0x1, 0x38}, &(0x7f0000000640)=0x800, &(0x7f0000000680)=0x2, 0x8, 0x9, 0x100000001, 0x3, 0x4, 0x6}}], 0x1c0, 0x81}, 0x800) syz_io_uring_setup(0x48b8, 0x0, &(0x7f0000000080), &(0x7f0000ff4000)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r8 = openat$cgroup_devices(r7, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="63202a3a2a2072e6"], 0xa) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) 10.54459313s ago: executing program 3 (id=1383): syz_open_dev$sndpcmc(0x0, 0x0, 0xa340658bc40d4f52) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb000000000000000c0000000c00000002000000000000000000000500e000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0xe776) r6 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000000)=0xffb) socket$inet_udp(0x2, 0x2, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000200)={0x1000000d}) 10.140206736s ago: executing program 4 (id=1384): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10.073339726s ago: executing program 2 (id=1385): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x604440, 0x0) close(r0) fanotify_init(0x0, 0x40000) write$sequencer(r0, &(0x7f0000006c00)=[@t={0x4, 0x3, 0xe, 0x9b, @generic=0x1}], 0x8) r1 = syz_io_uring_setup(0x1da9, &(0x7f0000005b80)={0x0, 0xe874, 0x40, 0x2000000, 0x2d4}, &(0x7f0000000100), &(0x7f0000000080)) unshare(0x22020400) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r4 = socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r6, {0xb, 0xfff2}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x22, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0, 0x0, 0x2}]}, 0x1}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 9.957136581s ago: executing program 4 (id=1386): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$adsp1(0xffffffffffffff9c, 0x0, 0x18b801, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r3, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c044) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x2000, 0x25dfdbff, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x80000000, 0x8, 0x10000000, 0x20001, 0xa}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xa}]}, {0xfffffffffffffd8e}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x4}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$nl_generic(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000003a40)=""/4105, 0x1009}, {&(0x7f0000000140)=""/86, 0x56}], 0x4}, 0x1801}, {{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000280)=[{&(0x7f0000005a80)=""/83, 0x53}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000002700)=""/238, 0xee}], 0x4, &(0x7f0000002800)=""/129, 0x81}, 0x5}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000340)=""/16, 0x10}], 0x2, &(0x7f0000000600)}, 0x4}], 0x3, 0x120, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xa02, 0x0) io_setup(0x7ff, &(0x7f0000000680)) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000006c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, r7, {0x8a}}, 0x18) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) 9.482792992s ago: executing program 1 (id=1387): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="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", 0x10f}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r4) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000006b40)={0x2020}, 0x206e) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x300, 0x48, 0x0) 9.216747702s ago: executing program 0 (id=1388): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x0, 0xb, 0x2, {0x2, 0x24}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd637f4b22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 8.582123063s ago: executing program 4 (id=1389): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x0, 0xb, 0x2, {0x2, 0x24}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd637f4b22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000800)=ANY=[], 0x78) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) r4 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r7) close_range(r0, 0xffffffffffffffff, 0x0) 8.254460886s ago: executing program 3 (id=1391): r0 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) 8.175051367s ago: executing program 3 (id=1392): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, &(0x7f0000000040)=0xff, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40080) 6.278077394s ago: executing program 2 (id=1393): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000380)=""/228, 0xe4}], 0x2, &(0x7f0000000240)}, 0x1ff}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/160, 0xa0}], 0x1}, 0xbd}, {{&(0x7f00000005c0)=@ax25={{0x3, @rose}, [@netrom, @rose, @default, @remote, @rose, @netrom, @null, @bcast]}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/150, 0x96}, {&(0x7f0000000800)=""/92, 0x5c}, {&(0x7f0000000d40)=""/117, 0x75}, {&(0x7f0000000dc0)=""/72, 0x48}], 0x5}, 0x8}], 0x3, 0x0, &(0x7f0000000300)={0x0, 0x3938700}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) 6.276658307s ago: executing program 4 (id=1394): sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)={0x100000, 0x16000, 0xfdffffff}) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x5, 0x0, 0x41c}}}, 0x7) 6.259863816s ago: executing program 3 (id=1395): syz_open_dev$video4linux(&(0x7f0000000080), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002100)=ANY=[@ANYBLOB="b0000000000000001659ec0889419429aa5db97288b0f8a87ea8e66d9a8b"], 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x5, 0xfffffffb}}, 0x30) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="b0080000000000", @ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYRES64=r1, @ANYRES16=r2], 0xb0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRESHEX=r2, @ANYBLOB='1rosixacl']) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=""/144) madvise(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0xfffff000, 0xe, 0x0, &(0x7f0000001700)="61df7100c80400d5721ff59fe864", 0x0, 0x2, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x4c) 5.959117737s ago: executing program 0 (id=1396): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffea9, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) syz_usb_connect$cdc_ecm(0x1, 0x55, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r6}, 0x10) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000006c0)={0xf00, 0x480, 0x30, 0x1e0, 0x5, 0x8, 0x8, 0x0, {0x9, 0x5}, {0x6, 0xfffffffa, 0x1}, {0x9, 0x4, 0x1}, {0x6, 0x4}, 0x3, 0x40, 0x400, 0x5, 0x0, 0x1, 0x5, 0x3, 0xc4d, 0x81, 0x80000000, 0xe0000000, 0x0, 0x100, 0x1, 0xa}) r7 = socket(0x28, 0x5, 0x0) listen(r7, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10) close(r7) 5.927355332s ago: executing program 3 (id=1397): socket$rxrpc(0x21, 0x2, 0xa) r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_connect$cdc_ncm(0x2, 0x132, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x120, 0x2, 0x1, 0x7, 0xf0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6, 0x1ff, 0x7}, {0x6, 0x24, 0x1a, 0x81, 0x3a}, [@mdlm_detail={0xc4, 0x24, 0x13, 0x3, "ccbb13b057b69ea702562f6831967f3e1efcbd12b611054b77e1a7e6c2aa6195975aa6840c5b45c71be519e4101b9de05d69a14deeef944d16b8aac3bc4a2be30e0a97648fdb2f49ff4f161aff2cd76000318b6ccc9fc2934608d87d32991b80566bff99cdd1a1dcd201240c7a9ffe7904bc21985b3ebcc5013c1b692f15e6eb30b6b36d14d7914d4d50058100f4f103e134a61c244e678a2eebe14b1c9558969d7b257ef7c539c1783035baa5bfc5a66fdaac2c33facfc80bfee0b461077934"}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x3, 0x48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xb7, 0x7, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1, 0x8, 0x5}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x1c, 0xf, 0x7, 0x40, 0x6}, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "da115950eccf39bb26c84aa81f7a1046"}]}, 0x8, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x43f}}, {0x12, &(0x7f0000000240)=@string={0x12, 0x3, "0fac6201fe35528412ab4f4d681b7dbb"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x413}}, {0xa5, &(0x7f00000002c0)=@string={0xa5, 0x3, "a88949976574862abff95e4ed64fb6d61d40cc48498c535ca1d10a2aa7a5bafcb9474ae64805163a4f51038828d6ad68aae69713eadeaaed482240979c83b6e22b57c0878783b7a5f267103951f6f575179c34423920cdfb02f9224159d8664c815fa6ae9d354c06c9ae2adecd5de91f5a8a3d0ed2a30781a6408187ca4bed750186194cdb1e620ecd39de910f1a6683e56ea359a8f20e513283d6650fd58befb09a73"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x380a}}, {0xa6, &(0x7f00000003c0)=@string={0xa6, 0x3, "4b7820feb0955bb5a0f0c989e2ed8f5031dbd69c109974f0bad80713f3dab32d6652b2a924a05c417af5380f93dc9dce4be51863e771654c0f7be73965d6115bcef871b6afb9316667e80451ca4b0b7ad28fc1a90d42a0b175ac2bdd40e3f01b72cfcbf2dbde7833e66b53b77baa6e96387ce7aab789b5ee63efe5e0c752e14bd8e146834ea019a2270284c9ab17227fb77e6d818e2a1815cf1dd16381c2bf2155555881"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4814}}]}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 5.802944116s ago: executing program 2 (id=1398): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mknodat$loop(0xffffffffffffffff, 0x0, 0x1000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x6, 0x0, 0x0, 0x6, 0xae4f, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x7fffffffffffffff, 0xfffffffffffffffc, 0x1000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa2, 0x0, 0xfffffffffffffffb, 0xea4d, 0x377, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x4000, 0x1, 0x3ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) 4.820719823s ago: executing program 4 (id=1399): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$adsp1(0xffffffffffffff9c, 0x0, 0x18b801, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r3, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c044) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x2000, 0x25dfdbff, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x80000000, 0x8, 0x10000000, 0x20001, 0xa}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xa}]}, {0xfffffffffffffd8e}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x4}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x120, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xa02, 0x0) io_setup(0x7ff, &(0x7f0000000680)) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000006c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, r7, {0x8a}}, 0x18) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) 4.457400709s ago: executing program 2 (id=1400): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1, 0xc, 0xff) pwritev2(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)="fda33382e3d11501be0868b825e1ce6c5a5ff64421bae8d67706cfcf91748f5712cf2be301fd1640e4969f1c2c901433cefbb6fd015beda4fb114fe41c290a9f0fb5c394132c8a34478dcd853b4d781ebbb1d75fb0ef187d67dc120f38b5d26395deb561ef47ef00e883ceb37d0862a692f6544a94bd7e5b716c318ba7535bacb3eb00d3757b8488f0ce69cfb72a35f919e6369998837c4a207752b39b8882770f197037a3405bb84c1e4d64b16d46fdb11b25490325be28d5985bfeff585c98316d5d066226def06e88fd28", 0xcc}, {&(0x7f0000000000)="818e4eff632f47920098dc7ca35392e67175c682d46f5b2a0c5f71724e24605695953e1340897d47f9e2180794d9616fcc5f6f1cda8b9a86de28878aecb56fbde7deaa94fac9ba40ec47d1ae4a1088c7fbe3b300131620535bf7ee17585189d2ece45775881445931f8ea687df20263500329b6869f170b928902ff1ffb68579d15bfe01c2cbb3c47c6a801a3fc7eacb153cad", 0x93}], 0x2, 0xc, 0x3, 0x12) syz_usb_disconnect(r0) 4.390666217s ago: executing program 1 (id=1401): syz_open_dev$sndpcmc(0x0, 0x0, 0xa340658bc40d4f52) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb000000000000000c0000000c00000002000000000000000000000500e000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0xe776) r6 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000000)=0xffb) socket$inet_udp(0x2, 0x2, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000200)={0x1000000d}) 4.257398096s ago: executing program 4 (id=1402): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="4c0000001200ff09ff3a150099a283ff04b8008000f0ffff000000060040150024003648695df199f5b0ba001fc411a0b598bc593ab6821148a730cc825f307c33a49868c62b2ca654a6613b6aabaa6839cf2a9b1a4b5a1cc29cd349ace50d8ed694e778b96e21f979be99759d1fb21407a12ccbb90b9bb83f617e4c09117e82ce7a4c55f5dd3c76ea0da038b91cabcf6226f9c9923e4523762fc13be5c5b1736f8efb6f783dc80afdf2d6e84a4e921734fbe762621d9f5505b8590fbdfbe3b9eef446eba6050ab14f016ced02687d1893aa5422ff0ea3e747ce764be22afdd25aa2252b7b749f5556ced974e7cb8da2b0c537ac70676f079648f1859a7e0c3b08b022e7dd25cf313a6b27f3361fb6", 0x10f}, {&(0x7f0000000300)="e5e9d0416b5da5e3f397a9a075f28469c5c5b0670a31006b56b9cf02f9f2af9df6b86cb0f7dd36cb255f695f9c2e40c17a6e8185646c163e7f25b2b9f3253ac32e029331af72353d71c6fc9d879a6f6710af70913eedb71ef01f308639f610317d0ebc081a9a6ce5268fc469324897df2cd1252ebd974c66f038e7171a7d89fb62449b50cf552f5d45009bf3d7b8170781a575b8f91432b38e0c816cd2", 0x9d}], 0x2}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r4) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000006b40)={0x2020}, 0x206e) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x300, 0x48, 0x0) syz_usb_connect(0x0, 0x4b, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003f9aab106d04f0080d50010203010902390001000016470904000003080662"], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4040000) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) socket$inet_udp(0x2, 0x2, 0x0) 3.341588025s ago: executing program 1 (id=1403): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000480)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x48, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x35}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @mlv2_report={0x8f, 0x0, 0x0, 0x26, 0x1, [{0xc, 0x7, 0x1, @local, [@private2], [0x5976, 0x80000000, 0x8, 0x3, 0x4, 0x5, 0x80]}]}}}}}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000065c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r2 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000100)="e09f547e", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) tkill(r2, 0xb) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f0000000080)=ANY=[], 0x6) 2.775220471s ago: executing program 0 (id=1404): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x604440, 0x0) close(r0) fanotify_init(0x0, 0x40000) write$sequencer(r0, &(0x7f0000006c00)=[@t={0x4, 0x3, 0xe, 0x9b, @generic=0x1}], 0x8) r1 = syz_io_uring_setup(0x1da9, &(0x7f0000005b80)={0x0, 0xe874, 0x40, 0x2000000, 0x2d4}, &(0x7f0000000100), &(0x7f0000000080)) unshare(0x22020400) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r4 = socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r6, {0xb, 0xfff2}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x22, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0, 0x0, 0x2}]}, 0x1}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 2.664202765s ago: executing program 1 (id=1405): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, &(0x7f0000000040)=0xff, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x40000, 0x100a8}}}}}}]}, 0x48}}, 0x40080) 1.597071313s ago: executing program 3 (id=1406): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, 0x0, 0x44080) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd25, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x0, 0x10}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x55}, 0x4000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 899.176116ms ago: executing program 2 (id=1407): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="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", 0x10f}, {&(0x7f0000000300)="e5e9d0416b5da5e3f397a9a075f28469c5c5b0670a31006b56b9cf02f9f2af9df6b86cb0f7dd36cb255f695f9c2e40c17a6e8185646c163e7f25b2b9f3253ac32e029331af72353d71c6fc9d879a6f6710af70913eedb71ef01f308639f610317d0ebc081a9a6ce5268fc469324897df2cd1252ebd97", 0x76}], 0x2}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r4) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000006b40)={0x2020}, 0x206e) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x300, 0x48, 0x0) 465.288µs ago: executing program 0 (id=1408): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)}, 0x1ff}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/160, 0xa0}], 0x1}, 0xbd}, {{&(0x7f00000005c0)=@ax25={{0x3, @rose}, [@netrom, @rose, @default, @remote, @rose, @netrom, @null, @bcast]}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/150, 0x96}, {&(0x7f0000000800)=""/92, 0x5c}, {&(0x7f0000000d40)=""/117, 0x75}, {&(0x7f0000000dc0)=""/72, 0x48}], 0x5}, 0x8}], 0x3, 0x0, &(0x7f0000000300)={0x0, 0x3938700}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) 0s ago: executing program 1 (id=1409): sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mkdirat(0xffffffffffffff9c, 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)={0x100000, 0x16000, 0xfdffffff}) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x5, 0x0, 0x41c}}}, 0x7) kernel console output (not intermixed with test programs): t:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 378.510854][ T30] audit: type=1400 audit(2000000118.355:805): avc: denied { read } for pid=9804 comm="syz.4.1069" path="socket:[25718]" dev="sockfs" ino=25718 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 380.630382][ T30] audit: type=1400 audit(2000000119.965:806): avc: denied { create } for pid=9822 comm="syz.3.1073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 380.703373][ T30] audit: type=1400 audit(2000000119.975:807): avc: denied { setopt } for pid=9822 comm="syz.3.1073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 380.750479][ T30] audit: type=1400 audit(2000000119.975:808): avc: denied { bind } for pid=9822 comm="syz.3.1073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 380.856767][ T30] audit: type=1400 audit(2000000119.975:809): avc: denied { name_bind } for pid=9822 comm="syz.3.1073" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 380.895348][ T5820] appletouch 1-1:12.104: Could not find int-in endpoint [ 380.908802][ T5820] appletouch 1-1:12.104: probe with driver appletouch failed with error -5 [ 380.922860][ T30] audit: type=1400 audit(2000000119.975:810): avc: denied { node_bind } for pid=9822 comm="syz.3.1073" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 380.954674][ T9834] FAULT_INJECTION: forcing a failure. [ 380.954674][ T9834] name failslab, interval 1, probability 0, space 0, times 0 [ 380.967565][ T9834] CPU: 1 UID: 0 PID: 9834 Comm: syz.2.1076 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 380.967588][ T9834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 380.967598][ T9834] Call Trace: [ 380.967604][ T9834] [ 380.967611][ T9834] dump_stack_lvl+0x16c/0x1f0 [ 380.967636][ T9834] should_fail_ex+0x512/0x640 [ 380.967656][ T9834] ? __kvmalloc_node_noprof+0x122/0x600 [ 380.967684][ T9834] should_failslab+0xc2/0x120 [ 380.967701][ T9834] __kvmalloc_node_noprof+0x135/0x600 [ 380.967726][ T9834] ? __pfx_net_ctl_permissions+0x10/0x10 [ 380.967746][ T9834] ? proc_sys_call_handler+0x2a6/0x5c0 [ 380.967770][ T9834] ? ns_capable_noaudit+0xda/0x110 [ 380.967793][ T9834] ? proc_sys_call_handler+0x2a6/0x5c0 [ 380.967811][ T9834] proc_sys_call_handler+0x2a6/0x5c0 [ 380.967831][ T9834] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 380.967854][ T9834] ? rw_verify_area+0xcf/0x680 [ 380.967878][ T9834] aio_read+0x30e/0x4d0 [ 380.967902][ T9834] ? __pfx_aio_read+0x10/0x10 [ 380.967924][ T9834] ? __lock_acquire+0xaa4/0x1ba0 [ 380.967963][ T9834] ? __might_fault+0xe3/0x190 [ 380.967979][ T9834] ? __might_fault+0x13b/0x190 [ 380.967999][ T9834] ? io_submit_one+0x157b/0x1da0 [ 380.968021][ T9834] io_submit_one+0x157b/0x1da0 [ 380.968047][ T9834] ? __lock_acquire+0xaa4/0x1ba0 [ 380.968074][ T9834] ? __pfx_io_submit_one+0x10/0x10 [ 380.968107][ T9834] ? __might_fault+0xe3/0x190 [ 380.968120][ T9834] ? __might_fault+0x13b/0x190 [ 380.968141][ T9834] ? __x64_sys_io_submit+0x1a9/0x350 [ 380.968164][ T9834] __x64_sys_io_submit+0x1a9/0x350 [ 380.968191][ T9834] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 380.968214][ T9834] ? fput+0x70/0xf0 [ 380.968241][ T9834] do_syscall_64+0xcd/0x260 [ 380.968262][ T9834] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.968278][ T9834] RIP: 0033:0x7f875eb8e969 [ 380.968292][ T9834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.968308][ T9834] RSP: 002b:00007f875fa6a038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 380.968325][ T9834] RAX: ffffffffffffffda RBX: 00007f875edb6160 RCX: 00007f875eb8e969 [ 380.968336][ T9834] RDX: 0000200000001140 RSI: 0000000000000003 RDI: 00007f875fa49000 [ 380.968346][ T9834] RBP: 00007f875fa6a090 R08: 0000000000000000 R09: 0000000000000000 [ 380.968355][ T9834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 380.968365][ T9834] R13: 0000000000000000 R14: 00007f875edb6160 R15: 00007ffcfe780478 [ 380.968388][ T9834] [ 381.218325][ T30] audit: type=1400 audit(2000000119.975:811): avc: denied { write } for pid=9822 comm="syz.3.1073" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 381.240059][ T30] audit: type=1400 audit(2000000119.975:812): avc: denied { connect } for pid=9822 comm="syz.3.1073" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 381.246215][ T5820] usbhid 1-1:12.104: couldn't find an input interrupt endpoint [ 381.280678][ T30] audit: type=1400 audit(2000000119.985:813): avc: denied { name_connect } for pid=9822 comm="syz.3.1073" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 381.281323][ T5820] usb 1-1: USB disconnect, device number 43 [ 381.320588][ T10] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 381.636991][ T9840] veth23: entered promiscuous mode [ 381.642191][ T9840] veth23: entered allmulticast mode [ 381.650866][ T10] usb 5-1: device descriptor read/64, error -71 [ 381.732661][ T9844] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 381.890635][ T10] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 382.449820][ T10] usb 5-1: device descriptor read/64, error -71 [ 382.688626][ T10] usb usb5-port1: attempt power cycle [ 383.077734][ T9867] __nla_validate_parse: 71 callbacks suppressed [ 383.077767][ T9867] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1085'. [ 383.077785][ T9867] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1085'. [ 383.201914][ T10] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 383.223296][ T10] usb 5-1: device descriptor read/8, error -71 [ 383.460490][ T10] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 383.480920][ T10] usb 5-1: device descriptor read/8, error -71 [ 383.621167][ T10] usb usb5-port1: unable to enumerate USB device [ 384.730046][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 384.730064][ T30] audit: type=1400 audit(2000000124.705:863): avc: denied { create } for pid=9874 comm="syz.1.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 385.100203][ T9885] zonefs (nullb0) ERROR: Not a zoned block device [ 385.126664][ T30] audit: type=1400 audit(2000000125.335:864): avc: denied { write } for pid=9884 comm="syz.1.1091" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 385.415103][ T9894] overlayfs: workdir and upperdir must be separate subtrees [ 385.436310][ T9890] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.060284][ T9908] overlayfs: workdir and upperdir must be separate subtrees [ 386.061341][ T9890] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.558143][ T9890] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.866367][ T9890] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.937926][ T5126] Bluetooth: hci0: unexpected event for opcode 0x041c [ 386.967583][ T9890] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.983264][ T9890] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.140636][ T5820] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 387.183844][ T9890] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.378826][ T5820] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.512253][ T9890] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.522465][ T5820] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.534926][ T5820] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 387.581882][ T5820] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.830882][ T5820] usb 2-1: config 0 descriptor?? [ 388.051716][ T9933] FAULT_INJECTION: forcing a failure. [ 388.051716][ T9933] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 388.065001][ T9933] CPU: 0 UID: 0 PID: 9933 Comm: syz.0.1103 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 388.065024][ T9933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 388.065033][ T9933] Call Trace: [ 388.065038][ T9933] [ 388.065044][ T9933] dump_stack_lvl+0x16c/0x1f0 [ 388.065069][ T9933] should_fail_ex+0x512/0x640 [ 388.065093][ T9933] _copy_from_user+0x2e/0xd0 [ 388.065116][ T9933] copy_msghdr_from_user+0x98/0x160 [ 388.065140][ T9933] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 388.065176][ T9933] ___sys_sendmsg+0xfe/0x1d0 [ 388.065201][ T9933] ? __pfx____sys_sendmsg+0x10/0x10 [ 388.065251][ T9933] __sys_sendmsg+0x16d/0x220 [ 388.065274][ T9933] ? __pfx___sys_sendmsg+0x10/0x10 [ 388.065303][ T9933] ? rcu_is_watching+0x12/0xc0 [ 388.065326][ T9933] do_syscall_64+0xcd/0x260 [ 388.065345][ T9933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.065362][ T9933] RIP: 0033:0x7fbc15d8e969 [ 388.065373][ T9933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.065388][ T9933] RSP: 002b:00007fbc16b64038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 388.065402][ T9933] RAX: ffffffffffffffda RBX: 00007fbc15fb5fa0 RCX: 00007fbc15d8e969 [ 388.065412][ T9933] RDX: 0000000004008094 RSI: 0000200000000100 RDI: 0000000000000003 [ 388.065422][ T9933] RBP: 00007fbc16b64090 R08: 0000000000000000 R09: 0000000000000000 [ 388.065431][ T9933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.065440][ T9933] R13: 0000000000000000 R14: 00007fbc15fb5fa0 R15: 00007fff95956898 [ 388.065461][ T9933] [ 388.904010][ T30] audit: type=1326 audit(2000000128.958:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 389.016594][ T9947] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 389.562087][ T30] audit: type=1326 audit(2000000128.958:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.136418][ T5820] usbhid 2-1:0.0: can't add hid device: -71 [ 390.144361][ T5820] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 390.156156][ T30] audit: type=1326 audit(2000000128.958:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.204287][ T5820] usb 2-1: USB disconnect, device number 42 [ 390.249859][ T9954] overlayfs: workdir and upperdir must be separate subtrees [ 390.269516][ T30] audit: type=1326 audit(2000000128.958:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.295930][ T30] audit: type=1326 audit(2000000128.958:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.321734][ T30] audit: type=1326 audit(2000000128.968:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.345309][ T30] audit: type=1326 audit(2000000128.968:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 390.966032][ T30] audit: type=1326 audit(2000000128.968:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f875eb907fc code=0x7ffc0000 [ 391.014121][ T5126] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 391.017308][ T30] audit: type=1326 audit(2000000128.968:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f875eb90734 code=0x7ffc0000 [ 391.098814][ T5126] Bluetooth: hci0: Injecting HCI hardware error event [ 391.110753][ T5126] Bluetooth: hci0: hardware error 0x00 [ 391.462292][ T30] audit: type=1326 audit(2000000128.968:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f875eb90734 code=0x7ffc0000 [ 391.462424][ T30] audit: type=1326 audit(2000000128.968:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 391.462548][ T30] audit: type=1326 audit(2000000128.968:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9943 comm="syz.2.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 391.670999][ T5820] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 391.930406][ T5820] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 391.949076][ T5820] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 391.989204][ T5820] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 392.001108][ T5820] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 392.011923][ T5820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.031218][ T5820] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 392.144410][ T5820] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 392.206279][ T9699] Bluetooth: hci5: Frame reassembly failed (-84) [ 392.220428][ T10] usb 5-1: new full-speed USB device number 37 using dummy_hcd [ 392.642476][ T5887] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 392.650660][ T9] usb 3-1: USB disconnect, device number 27 [ 392.813071][ T10] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 392.822747][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.831479][ T10] usb 5-1: Product: syz [ 392.835714][ T10] usb 5-1: Manufacturer: syz [ 392.840292][ T10] usb 5-1: SerialNumber: syz [ 392.866329][ T5887] usb 1-1: config 12 has an invalid interface number: 104 but max is 0 [ 392.874814][ T5887] usb 1-1: config 12 has no interface number 0 [ 392.881798][ T5887] usb 1-1: config 12 interface 104 has no altsetting 0 [ 392.958357][ T9993] veth25: entered promiscuous mode [ 392.963547][ T9993] veth25: entered allmulticast mode [ 393.023555][ T9993] mkiss: ax0: crc mode is auto. [ 393.048432][ T10] usb 5-1: config 0 descriptor?? [ 393.059132][ T5887] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 8.b0 [ 393.218474][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.286654][ T5887] usb 1-1: Product: syz [ 393.293724][ T5887] usb 1-1: Manufacturer: syz [ 393.298473][ T5887] usb 1-1: SerialNumber: syz [ 393.310901][ T10] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 393.321302][ T5126] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 393.708342][ T9995] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1119'. [ 393.723904][ T9997] xt_l2tp: missing protocol rule (udp|l2tpip) [ 394.200478][ T5814] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 394.284668][ T9983] sp0: Synchronizing with TNC [ 394.682455][ T9997] ufs: You didn't specify the type of your ufs filesystem [ 394.682455][ T9997] [ 394.682455][ T9997] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 394.682455][ T9997] [ 394.682455][ T9997] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 394.714310][ T9997] ufs: ufstype=old is supported read-only [ 394.731007][ T9997] ufs: ufs_fill_super(): bad magic number [ 395.452019][ T5887] appletouch 1-1:12.104: Could not find int-in endpoint [ 395.471736][ T5887] appletouch 1-1:12.104: probe with driver appletouch failed with error -5 [ 395.497138][ T5887] usbhid 1-1:12.104: couldn't find an input interrupt endpoint [ 395.527024][ T5887] usb 1-1: USB disconnect, device number 44 [ 396.865987][ T10] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 396.883792][ T10] usb 5-1: USB disconnect, device number 37 [ 396.934104][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 396.934119][ T30] audit: type=1400 audit(2000000137.142:919): avc: denied { ioctl } for pid=10032 comm="syz.3.1130" path="socket:[27178]" dev="sockfs" ino=27178 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 397.170550][ T5887] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 397.317705][T10042] veth27: entered promiscuous mode [ 397.323003][T10042] veth27: entered allmulticast mode [ 397.340131][T10042] mkiss: ax0: crc mode is auto. [ 399.234309][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.265195][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 399.278083][ T5887] usb 1-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 399.292265][ T5887] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.670182][ T5887] usb 1-1: config 0 descriptor?? [ 399.848907][T10054] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.926983][T10054] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.930885][ T5887] usbhid 1-1:0.0: can't add hid device: -71 [ 399.964515][ T5887] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 399.992406][ T10] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 400.009684][ T5887] usb 1-1: USB disconnect, device number 45 [ 400.010828][T10054] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.384272][ T5820] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 400.440562][ T10] usb 4-1: device descriptor read/64, error -71 [ 400.471936][T10054] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.566912][T10054] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.579610][T10054] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.648682][T10069] syz.4.1141: attempt to access beyond end of device [ 400.648682][T10069] nbd4: rw=0, sector=1, nr_sectors = 1 limit=0 [ 400.661798][T10069] qnx4: unable to read the superblock [ 400.680747][ T10] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 400.722900][T10054] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.820642][ T10] usb 4-1: device descriptor read/64, error -71 [ 400.876407][T10054] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.932607][ T10] usb usb4-port1: attempt power cycle [ 401.058526][ T5820] usb 2-1: Using ep0 maxpacket: 8 [ 401.076423][ T5820] usb 2-1: config 5 has an invalid interface number: 177 but max is 2 [ 401.085657][ T5820] usb 2-1: config 5 contains an unexpected descriptor of type 0x2, skipping [ 401.096384][ T5820] usb 2-1: config 5 has an invalid interface number: 228 but max is 2 [ 401.105136][ T5820] usb 2-1: config 5 has an invalid interface number: 190 but max is 2 [ 401.115219][ T5820] usb 2-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 401.128641][ T5820] usb 2-1: config 5 has no interface number 0 [ 401.136807][ T5820] usb 2-1: config 5 has no interface number 1 [ 401.143513][ T5820] usb 2-1: config 5 has no interface number 2 [ 401.149667][ T5820] usb 2-1: config 5 interface 177 altsetting 53 has an invalid descriptor for endpoint zero, skipping [ 401.164626][ T5820] usb 2-1: config 5 interface 177 altsetting 53 bulk endpoint 0x2 has invalid maxpacket 16 [ 401.177283][ T5820] usb 2-1: config 5 interface 177 altsetting 53 has an invalid descriptor for endpoint zero, skipping [ 401.192137][ T5820] usb 2-1: config 5 interface 177 altsetting 53 has an invalid descriptor for endpoint zero, skipping [ 401.205136][ T5820] usb 2-1: config 5 interface 177 altsetting 53 has a duplicate endpoint with address 0x5, skipping [ 401.217450][ T5820] usb 2-1: config 5 interface 177 altsetting 53 endpoint 0xD has invalid wMaxPacketSize 0 [ 401.231986][ T5820] usb 2-1: config 5 interface 177 altsetting 53 bulk endpoint 0xD has invalid maxpacket 0 [ 401.243288][ T5820] usb 2-1: config 5 interface 177 altsetting 53 bulk endpoint 0x3 has invalid maxpacket 1023 [ 401.274274][ T5820] usb 2-1: config 5 interface 177 altsetting 53 has a duplicate endpoint with address 0xD, skipping [ 401.285475][ T5820] usb 2-1: config 5 interface 228 altsetting 1 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 401.301947][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x1, skipping [ 401.314835][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 401.329769][ T5820] usb 2-1: config 5 interface 228 altsetting 1 endpoint 0xF has an invalid bInterval 255, changing to 7 [ 401.341420][ T10] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 401.349765][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x5, skipping [ 401.361004][ T10] usb 4-1: device descriptor read/8, error -71 [ 401.363000][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 401.417696][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x1, skipping [ 401.434006][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0xA, skipping [ 401.445134][ T5820] usb 2-1: config 5 interface 228 altsetting 1 endpoint 0xE has invalid maxpacket 1096, setting to 64 [ 401.456411][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x7, skipping [ 401.463748][T10078] xt_l2tp: missing protocol rule (udp|l2tpip) [ 401.467543][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x6, skipping [ 401.484626][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 401.495660][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has a duplicate endpoint with address 0x3, skipping [ 401.506851][ T5820] usb 2-1: config 5 interface 228 altsetting 1 endpoint 0x8 has invalid maxpacket 3112, setting to 64 [ 401.521182][ T5820] usb 2-1: config 5 interface 228 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 401.533665][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has a duplicate endpoint with address 0xE, skipping [ 401.544591][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 401.581024][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 401.594445][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has a duplicate endpoint with address 0x88, skipping [ 401.622160][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 401.648706][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has a duplicate endpoint with address 0x7, skipping [ 401.672218][ T5820] usb 2-1: config 5 interface 190 altsetting 1 has 6 endpoint descriptors, different from the interface descriptor's value: 9 [ 401.687733][ T5820] usb 2-1: config 5 interface 177 has no altsetting 0 [ 401.700096][ T5820] usb 2-1: config 5 interface 228 has no altsetting 0 [ 401.709157][ T5820] usb 2-1: config 5 interface 190 has no altsetting 0 [ 401.710480][ T10] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 401.719704][ T5820] usb 2-1: New USB device found, idVendor=19d2, idProduct=1290, bcdDevice=42.87 [ 401.755174][ T10] usb 4-1: device descriptor read/8, error -71 [ 401.905613][T10086] veth15: entered promiscuous mode [ 401.910843][T10086] veth15: entered allmulticast mode [ 402.006499][T10086] mkiss: ax0: crc mode is auto. [ 402.098179][ T10] usb usb4-port1: unable to enumerate USB device [ 402.230440][ T5820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.238463][ T5820] usb 2-1: Product: syz [ 402.243002][ T5820] usb 2-1: Manufacturer: syz [ 402.248319][ T5820] usb 2-1: SerialNumber: syz [ 402.257950][T10056] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 402.266039][T10056] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 402.266600][T10078] ufs: You didn't specify the type of your ufs filesystem [ 402.266600][T10078] [ 402.266600][T10078] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 402.266600][T10078] [ 402.266600][T10078] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 402.306783][T10078] ufs: ufstype=old is supported read-only [ 402.315955][T10078] ufs: ufs_fill_super(): bad magic number [ 402.479622][ T5820] option 2-1:5.177: GSM modem (1-port) converter detected [ 402.637689][T10092] xt_l2tp: missing protocol rule (udp|l2tpip) [ 402.651638][ T5820] usb 2-1: USB disconnect, device number 43 [ 402.668317][ T5820] option 2-1:5.177: device disconnected [ 403.244297][T10100] syzkaller0: entered promiscuous mode [ 403.249905][T10100] syzkaller0: entered allmulticast mode [ 403.286844][T10095] tmpfs: Unknown parameter 'grpquota' [ 404.643280][T10097] ufs: You didn't specify the type of your ufs filesystem [ 404.643280][T10097] [ 404.643280][T10097] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 404.643280][T10097] [ 404.643280][T10097] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 404.643511][ T30] audit: type=1400 audit(2000000144.857:920): avc: denied { read } for pid=10117 comm="syz.3.1155" path="socket:[26469]" dev="sockfs" ino=26469 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 404.705351][T10097] ufs: ufstype=old is supported read-only [ 404.717534][T10097] ufs: ufs_fill_super(): bad magic number [ 405.826903][ T30] audit: type=1326 audit(2000000146.027:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 405.965088][ T30] audit: type=1326 audit(2000000146.027:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 406.025881][ T30] audit: type=1326 audit(2000000146.037:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 406.068321][ T30] audit: type=1326 audit(2000000146.037:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 406.100446][T10128] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 406.139301][ T30] audit: type=1326 audit(2000000146.037:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 406.623853][ T30] audit: type=1326 audit(2000000146.037:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9878e969 code=0x7ffc0000 [ 406.687298][ T30] audit: type=1326 audit(2000000146.037:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1d987907fc code=0x7ffc0000 [ 406.714584][ T30] audit: type=1326 audit(2000000146.037:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1d98790734 code=0x7ffc0000 [ 406.740671][ T30] audit: type=1326 audit(2000000146.037:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10125 comm="syz.1.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1d98790734 code=0x7ffc0000 [ 407.013712][ T5887] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 407.171466][ T5887] usb 2-1: Using ep0 maxpacket: 32 [ 407.188983][ T5887] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 407.198077][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.221057][ T5887] usb 2-1: config 0 descriptor?? [ 407.242373][ T5887] gspca_main: sunplus-2.14.0 probing 041e:400b [ 408.280504][ T58] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 408.568961][ T5887] gspca_sunplus: reg_r err -110 [ 408.579985][ T5887] sunplus 2-1:0.0: probe with driver sunplus failed with error -110 [ 408.621895][ T9992] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 409.063683][ T9992] usb 5-1: device descriptor read/64, error -71 [ 409.078809][ T58] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 409.090464][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.105546][ T58] usb 3-1: Product: syz [ 409.130559][ T58] usb 3-1: Manufacturer: syz [ 409.328105][ T58] usb 3-1: SerialNumber: syz [ 409.344751][ T58] usb 3-1: config 0 descriptor?? [ 409.356190][ T58] i2c-tiny-usb 3-1:0.0: version 6d.cc found at bus 003 address 028 [ 409.620413][ T9992] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 409.770676][ T9992] usb 5-1: device descriptor read/64, error -71 [ 409.777989][ T58] (null): failure reading functionality [ 409.890681][ T9992] usb usb5-port1: attempt power cycle [ 409.981333][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 409.981348][ T30] audit: type=1400 audit(2000000150.188:966): avc: denied { setopt } for pid=10138 comm="syz.2.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 410.108734][T10167] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1167'. [ 410.411298][ T9992] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 410.427941][T10167] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1167'. [ 410.443445][ T9992] usb 5-1: device descriptor read/8, error -71 [ 410.472243][ T5820] usb 2-1: USB disconnect, device number 44 [ 410.798388][ T9992] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 411.003110][T10169] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1168'. [ 411.073006][ T58] i2c i2c-1: failure reading functionality [ 411.113198][ T58] i2c i2c-1: connected i2c-tiny-usb device [ 411.126546][ T58] usb 3-1: USB disconnect, device number 28 [ 411.190439][ T9992] usb 5-1: device not accepting address 41, error -71 [ 411.191234][T10177] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.197554][ T9992] usb usb5-port1: unable to enumerate USB device [ 411.390787][T10177] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.421957][ T30] audit: type=1400 audit(2000000151.638:967): avc: denied { ioctl } for pid=10182 comm="syz.2.1172" path="socket:[27389]" dev="sockfs" ino=27389 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 411.604237][T10177] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.821076][ T58] usb 2-1: new full-speed USB device number 45 using dummy_hcd [ 412.992672][T10177] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.122071][T10177] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.143962][T10177] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.164386][T10177] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.177200][ T58] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 413.184295][T10177] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.198621][ T58] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 413.225256][ T58] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 413.237258][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.292401][T10203] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.384358][T10203] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.463451][ T58] usb 2-1: usb_control_msg returned -32 [ 413.465811][ T30] audit: type=1400 audit(2000000153.613:968): avc: denied { kexec_image_load } for pid=10207 comm="syz.0.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 413.479297][ T58] usbtmc 2-1:16.0: can't read capabilities [ 413.604786][T10203] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.826558][T10203] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.854776][T10213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 413.881843][T10213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 413.977993][T10218] syz.3.1180: attempt to access beyond end of device [ 413.977993][T10218] nbd3: rw=0, sector=1, nr_sectors = 1 limit=0 [ 413.992473][T10203] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.022973][T10217] syz_tun: entered allmulticast mode [ 414.057189][T10203] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.070419][T10218] qnx4: unable to read the superblock [ 414.179225][T10203] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.255406][T10203] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.479936][ T30] audit: type=1326 audit(2000000154.695:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.153703][ T30] audit: type=1326 audit(2000000154.725:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.190221][ T5887] usb 2-1: USB disconnect, device number 45 [ 416.226761][ T30] audit: type=1326 audit(2000000154.725:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.253688][ T30] audit: type=1326 audit(2000000154.725:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.277974][ T30] audit: type=1326 audit(2000000154.725:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.390676][ T30] audit: type=1326 audit(2000000154.725:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 416.483868][T10241] overlayfs: missing 'workdir' [ 416.983108][ T30] audit: type=1326 audit(2000000154.725:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 417.008353][ T30] audit: type=1326 audit(2000000154.725:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397638e969 code=0x7ffc0000 [ 417.031908][ T30] audit: type=1326 audit(2000000154.725:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f39763907fc code=0x7ffc0000 [ 417.132358][ T30] audit: type=1326 audit(2000000154.725:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3976390734 code=0x7ffc0000 [ 417.170883][ T30] audit: type=1326 audit(2000000154.725:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10227 comm="syz.4.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3976390734 code=0x7ffc0000 [ 417.366382][T10239] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.475865][T10239] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 417.774787][T10239] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.809472][T10239] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 417.839627][T10266] 9pnet_fd: Insufficient options for proto=fd [ 417.956161][T10239] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.010495][T10239] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 418.115201][T10239] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.128871][T10239] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 418.290494][ T24] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 418.305385][T10239] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 418.332777][T10239] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 418.376428][T10239] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 418.404471][T10239] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 418.442010][T10239] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 418.461762][ T24] usb 3-1: New USB device found, idVendor=04a5, idProduct=3035, bcdDevice= d.df [ 418.474213][T10239] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 418.482543][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.514387][ T24] usb 3-1: config 0 descriptor?? [ 418.523799][T10239] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 418.551022][ T24] gspca_main: benq-2.14.0 probing 04a5:3035 [ 418.553072][T10239] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 418.646989][T10286] syz.3.1200: attempt to access beyond end of device [ 418.646989][T10286] nbd3: rw=0, sector=1, nr_sectors = 1 limit=0 [ 418.660023][T10286] qnx4: unable to read the superblock [ 418.763934][ T24] usb 3-1: USB disconnect, device number 29 [ 419.854936][T10299] FAULT_INJECTION: forcing a failure. [ 419.854936][T10299] name failslab, interval 1, probability 0, space 0, times 0 [ 419.867871][T10299] CPU: 1 UID: 0 PID: 10299 Comm: syz.2.1206 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 419.867897][T10299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 419.867905][T10299] Call Trace: [ 419.867912][T10299] [ 419.867918][T10299] dump_stack_lvl+0x16c/0x1f0 [ 419.867942][T10299] should_fail_ex+0x512/0x640 [ 419.867961][T10299] ? __kmalloc_noprof+0xbf/0x510 [ 419.867988][T10299] ? create_ruleset+0x21/0x140 [ 419.868010][T10299] should_failslab+0xc2/0x120 [ 419.868026][T10299] __kmalloc_noprof+0xd2/0x510 [ 419.868054][T10299] create_ruleset+0x21/0x140 [ 419.868075][T10299] landlock_merge_ruleset+0xbb/0x870 [ 419.868099][T10299] ? prepare_creds+0x583/0x7d0 [ 419.868117][T10299] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 419.868144][T10299] do_syscall_64+0xcd/0x260 [ 419.868164][T10299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.868180][T10299] RIP: 0033:0x7f875eb8e969 [ 419.868193][T10299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.868209][T10299] RSP: 002b:00007f875faac038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 419.868225][T10299] RAX: ffffffffffffffda RBX: 00007f875edb5fa0 RCX: 00007f875eb8e969 [ 419.868236][T10299] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 419.868245][T10299] RBP: 00007f875faac090 R08: 0000000000000000 R09: 0000000000000000 [ 419.868255][T10299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 419.868264][T10299] R13: 0000000000000000 R14: 00007f875edb5fa0 R15: 00007ffcfe780478 [ 419.868285][T10299] [ 419.970684][ T5814] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 419.984382][ T5126] Bluetooth: hci5: command 0x1003 tx timeout [ 420.049753][ T24] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 420.104613][T10300] overlayfs: missing 'workdir' [ 420.112973][ T5857] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 420.225683][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.337343][ T5857] usb 2-1: Using ep0 maxpacket: 8 [ 420.430266][ T5857] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 420.442902][T10268] sp0: Synchronizing with TNC [ 420.452883][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.471864][ T5857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.483888][ T24] usb 1-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 420.503474][ T5857] usb 2-1: Product: syz [ 420.507773][ T5857] usb 2-1: Manufacturer: syz [ 420.513208][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.521796][ T5857] usb 2-1: SerialNumber: syz [ 420.604090][ T5857] usb 2-1: config 0 descriptor?? [ 420.618226][ T5857] gspca_main: se401-2.14.0 probing 047d:5003 [ 420.625065][ T24] usb 1-1: config 0 descriptor?? [ 420.716969][T10308] 9pnet_fd: Insufficient options for proto=fd [ 421.247951][ T5857] gspca_se401: Wrong descriptor type [ 421.275540][T10315] input: syz1 as /devices/virtual/input/input33 [ 421.454906][T10296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65 sclass=netlink_route_socket pid=10296 comm=syz.1.1205 [ 421.479890][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1205'. [ 421.516333][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 421.516346][ T30] audit: type=1400 audit(2000000161.731:1024): avc: denied { bind } for pid=10295 comm="syz.1.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 421.594760][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.637054][ T30] audit: type=1400 audit(2000000161.851:1025): avc: denied { accept } for pid=10295 comm="syz.1.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 421.663508][ T6140] usb 2-1: USB disconnect, device number 46 [ 421.674920][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.683055][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.690647][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.697854][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.709898][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.717892][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.728583][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.736154][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.754752][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.773228][ T24] hid-rmi 0003:0461:4E72.0008: unknown main item tag 0x0 [ 421.798243][ T24] hid-rmi 0003:0461:4E72.0008: hidraw0: USB HID v0.00 Device [HID 0461:4e72] on usb-dummy_hcd.0-1/input0 [ 422.192352][T10320] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.219161][T10325] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1213'. [ 422.228233][T10325] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1213'. [ 422.275293][T10320] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.327260][T10320] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.370212][ T30] audit: type=1400 audit(2000000162.581:1026): avc: denied { create } for pid=10330 comm="syz.1.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 423.303840][ T30] audit: type=1400 audit(2000000162.771:1027): avc: denied { create } for pid=10330 comm="syz.1.1216" name="#19" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 423.332977][ T30] audit: type=1400 audit(2000000162.771:1028): avc: denied { link } for pid=10330 comm="syz.1.1216" name="#19" dev="tmpfs" ino=1404 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 423.356707][ T30] audit: type=1400 audit(2000000162.771:1029): avc: denied { rename } for pid=10330 comm="syz.1.1216" name="#1a" dev="tmpfs" ino=1404 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 423.906044][T10320] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.976938][ T5856] usb 1-1: USB disconnect, device number 46 [ 424.008468][T10320] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.027612][T10320] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.046405][T10320] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.127198][T10320] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.381345][T10347] overlayfs: missing 'workdir' [ 424.574842][T10349] veth17: entered promiscuous mode [ 424.579992][T10349] veth17: entered allmulticast mode [ 425.253709][T10351] 9pnet_fd: Insufficient options for proto=fd [ 425.367849][ T30] audit: type=1400 audit(2000000165.576:1030): avc: denied { create } for pid=10356 comm="syz.0.1223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 425.447239][ T30] audit: type=1400 audit(2000000165.576:1031): avc: denied { connect } for pid=10356 comm="syz.0.1223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 425.484543][T10366] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 425.500090][T10366] audit: out of memory in audit_log_start [ 425.528994][T10364] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 425.763742][T10373] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1228'. [ 426.140486][ T5887] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 426.283707][ T5887] usb 4-1: device descriptor read/64, error -71 [ 426.433446][T10387] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.450001][T10391] 9pnet_fd: Insufficient options for proto=fd [ 426.485227][T10387] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.498160][T10393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.530631][ T5887] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 426.565324][T10387] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.575241][ T10] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 426.664500][T10387] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.670541][ T5887] usb 4-1: device descriptor read/64, error -71 [ 426.778020][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.787940][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.797896][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.807475][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.817077][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.827957][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.837705][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.847261][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 426.856843][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 427.139628][ T5887] usb usb4-port1: attempt power cycle [ 427.161672][ T10] usb 1-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 427.176227][ T10] usb 1-1: config 0 interface 0 has no altsetting 0 [ 427.184835][T10387] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.192110][ T10] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 427.203538][T10387] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.210727][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.219679][ T10] usb 1-1: Product: syz [ 427.224563][T10387] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.238176][ T10] usb 1-1: Manufacturer: syz [ 427.245395][ T10] usb 1-1: SerialNumber: syz [ 427.248535][T10387] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.258097][T10397] overlayfs: failed to decode file handle (len=6, type=251, flags=0, err=-22) [ 427.276327][ T10] usb 1-1: config 0 descriptor?? [ 427.290271][ T10] usb 1-1: selecting invalid altsetting 0 [ 427.490439][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 427.490453][ T30] audit: type=1400 audit(2000000167.696:1039): avc: denied { execute } for pid=10383 comm="syz.0.1231" path="/dev/snd/pcmC3D0p" dev="devtmpfs" ino=3322 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 427.491819][ T24] usb 1-1: USB disconnect, device number 47 [ 427.500608][ T5887] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 427.552451][ T5887] usb 4-1: device descriptor read/8, error -71 [ 427.610551][ T10] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 427.782847][ T10] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 427.794153][ T5887] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 427.803043][ T10] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 427.813570][ T10] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 427.823262][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.833143][ T5887] usb 4-1: device descriptor read/8, error -71 [ 427.852300][T10400] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 427.870006][ T10] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 427.880132][ T24] kernel write not supported for file /845/sched (pid: 24 comm: kworker/1:0) [ 427.940780][ T5887] usb usb4-port1: unable to enumerate USB device [ 428.118671][ T30] audit: type=1326 audit(2000000168.326:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 428.146705][ T30] audit: type=1326 audit(2000000168.326:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.130788][ T30] audit: type=1326 audit(2000000168.326:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.156185][ T30] audit: type=1326 audit(2000000168.326:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.616223][ T30] audit: type=1326 audit(2000000168.326:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.787776][ T5887] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 429.809629][ T30] audit: type=1326 audit(2000000168.346:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.838949][ T30] audit: type=1326 audit(2000000168.346:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 429.875942][ T30] audit: type=1326 audit(2000000168.346:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fbc15d907fc code=0x7ffc0000 [ 429.902442][ T30] audit: type=1326 audit(2000000168.346:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.0.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fbc15d90734 code=0x7ffc0000 [ 429.990504][ T5887] usb 5-1: Using ep0 maxpacket: 16 [ 429.997156][ T5887] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 430.008391][ T5887] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 430.023368][ T5887] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 430.032448][ T5887] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.040605][ T5887] usb 5-1: Product: syz [ 430.044777][ T5887] usb 5-1: Manufacturer: syz [ 430.049366][ T5887] usb 5-1: SerialNumber: syz [ 430.050471][ T5820] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 430.064794][ T5887] usb 5-1: config 0 descriptor?? [ 430.072701][ T5887] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 430.078880][ T5887] gspca_stv06xx: st6422 sensor detected [ 430.170438][ T24] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 430.210659][ T5820] usb 3-1: Using ep0 maxpacket: 32 [ 430.216942][ T5820] usb 3-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 430.226624][ T5820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.236255][ T5820] usb 3-1: config 0 descriptor?? [ 430.251166][ T5820] gspca_main: sunplus-2.14.0 probing 041e:400b [ 430.345502][ T10] usb 2-1: USB disconnect, device number 47 [ 430.583436][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 430.692104][ T24] usb 1-1: too many configurations: 141, using maximum allowed: 8 [ 430.724079][ T24] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 430.739712][ T24] usb 1-1: can't read configurations, error -61 [ 430.991488][ T24] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 431.824271][ T5887] STV06xx 5-1:0.0: probe with driver STV06xx failed with error -71 [ 431.840394][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 431.864998][ T24] usb 1-1: too many configurations: 141, using maximum allowed: 8 [ 431.868974][ T5887] usb 5-1: USB disconnect, device number 42 [ 431.891520][ T24] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 431.909660][ T24] usb 1-1: can't read configurations, error -61 [ 432.188054][ T5820] gspca_sunplus: reg_r err -110 [ 432.205631][ T5820] sunplus 3-1:0.0: probe with driver sunplus failed with error -110 [ 432.216369][ T24] usb usb1-port1: attempt power cycle [ 432.489977][ T10] usb 3-1: USB disconnect, device number 30 [ 432.584766][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 432.584800][ T30] audit: type=1400 audit(2000000172.786:1090): avc: denied { remount } for pid=10433 comm="syz.3.1248" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 432.720464][ T24] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 433.250741][ T24] usb 1-1: device not accepting address 50, error -71 [ 433.507412][T10445] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.598415][T10445] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.633717][T10445] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.698829][T10445] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.978843][T10452] FAULT_INJECTION: forcing a failure. [ 433.978843][T10452] name failslab, interval 1, probability 0, space 0, times 0 [ 433.991861][T10452] CPU: 0 UID: 0 PID: 10452 Comm: syz.1.1253 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 433.991885][T10452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 433.991894][T10452] Call Trace: [ 433.991899][T10452] [ 433.991904][T10452] dump_stack_lvl+0x16c/0x1f0 [ 433.991920][T10452] should_fail_ex+0x512/0x640 [ 433.991934][T10452] ? __kmalloc_noprof+0xbf/0x510 [ 433.991953][T10452] ? dma_resv_list_alloc+0x26/0x80 [ 433.991964][T10452] should_failslab+0xc2/0x120 [ 433.991976][T10452] __kmalloc_noprof+0xd2/0x510 [ 433.991996][T10452] dma_resv_list_alloc+0x26/0x80 [ 433.992007][T10452] dma_resv_reserve_fences+0x1c7/0x8f0 [ 433.992022][T10452] ? __pfx_dma_resv_reserve_fences+0x10/0x10 [ 433.992035][T10452] ? __pfx___might_resched+0x10/0x10 [ 433.992049][T10452] ? dma_fence_chain_walk+0x1c2/0x550 [ 433.992063][T10452] dma_buf_ioctl+0x627/0x8d0 [ 433.992078][T10452] ? __pfx_dma_buf_ioctl+0x10/0x10 [ 433.992097][T10452] ? selinux_file_ioctl+0x180/0x270 [ 433.992113][T10452] ? selinux_file_ioctl+0xb4/0x270 [ 433.992129][T10452] ? __pfx_dma_buf_ioctl+0x10/0x10 [ 433.992144][T10452] __x64_sys_ioctl+0x190/0x200 [ 433.992159][T10452] do_syscall_64+0xcd/0x260 [ 433.992173][T10452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.992184][T10452] RIP: 0033:0x7f1d9878e969 [ 433.992193][T10452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.992204][T10452] RSP: 002b:00007f1d99522038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.992214][T10452] RAX: ffffffffffffffda RBX: 00007f1d989b6160 RCX: 00007f1d9878e969 [ 433.992221][T10452] RDX: 00002000000001c0 RSI: 0000000040086203 RDI: 0000000000000008 [ 433.992227][T10452] RBP: 00007f1d99522090 R08: 0000000000000000 R09: 0000000000000000 [ 433.992234][T10452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 433.992239][T10452] R13: 0000000000000000 R14: 00007f1d989b6160 R15: 00007fff1b7f6488 [ 433.992253][T10452] [ 434.455930][T10445] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.473658][T10445] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.490244][T10445] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.524690][T10445] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.542918][T10460] __nla_validate_parse: 64 callbacks suppressed [ 434.542936][T10460] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.740464][ T58] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 434.811407][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.822691][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.832462][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.842090][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.851781][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.861505][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.871293][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.881407][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 434.891115][T10466] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1257'. [ 435.030901][ T58] usb 3-1: Using ep0 maxpacket: 8 [ 435.442095][ T58] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 435.449528][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 435.460938][ T58] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 435.472617][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 435.484018][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 435.496789][ T58] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 435.504366][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 435.518152][ T58] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 435.531005][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 435.542090][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 435.557849][ T58] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 435.567288][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 435.580368][ T58] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 435.585795][ T30] audit: type=1400 audit(2000000175.796:1091): avc: denied { ioctl } for pid=10471 comm="syz.3.1260" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=29842 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 435.592801][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 435.640272][T10472] syzkaller1: entered promiscuous mode [ 435.652282][ T58] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 435.656827][T10472] syzkaller1: entered allmulticast mode [ 435.679619][ T30] audit: type=1400 audit(2000000175.886:1092): avc: denied { sys_module } for pid=10473 comm="syz.0.1261" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 435.692873][ T58] usb 3-1: string descriptor 0 read error: -22 [ 435.718835][ T58] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 435.727225][T10478] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 435.735450][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.780760][ T58] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 435.861232][ T30] audit: type=1400 audit(2000000176.076:1093): avc: denied { connect } for pid=10479 comm="syz.0.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 435.980454][ T5887] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 436.131731][ T5887] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 436.143789][ T5887] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 436.153610][ T5887] usb 4-1: config 0 interface 0 has no altsetting 0 [ 436.160453][ T5887] usb 4-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 436.169564][ T5887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.188313][ T5887] usb 4-1: config 0 descriptor?? [ 436.483652][ T30] audit: type=1400 audit(2000000176.696:1094): avc: denied { getopt } for pid=10485 comm="syz.1.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 436.505043][ T30] audit: type=1400 audit(2000000176.726:1095): avc: denied { mounton } for pid=10485 comm="syz.1.1263" path="/268/file0" dev="tmpfs" ino=1474 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 436.508992][T10487] netlink: 'syz.1.1263': attribute type 14 has an invalid length. [ 436.551762][T10487] cgroup: release_agent respecified [ 436.604042][ T5887] microsoft 0003:045E:00F9.0009: item fetching failed at offset 1/3 [ 436.619008][ T5887] microsoft 0003:045E:00F9.0009: parse failed [ 436.625198][ T5887] microsoft 0003:045E:00F9.0009: probe with driver microsoft failed with error -22 [ 436.690478][ T5814] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 436.690513][ T5126] Bluetooth: hci5: command 0x1003 tx timeout [ 436.704888][T10483] FAULT_INJECTION: forcing a failure. [ 436.704888][T10483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 436.719250][T10483] CPU: 1 UID: 0 PID: 10483 Comm: syz.0.1262 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 436.719272][T10483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 436.719281][T10483] Call Trace: [ 436.719286][T10483] [ 436.719292][T10483] dump_stack_lvl+0x16c/0x1f0 [ 436.719315][T10483] should_fail_ex+0x512/0x640 [ 436.719343][T10483] core_sys_select+0x921/0xbe0 [ 436.719372][T10483] ? __pfx_core_sys_select+0x10/0x10 [ 436.719413][T10483] ? set_user_sigmask+0x21b/0x2b0 [ 436.719432][T10483] ? __pfx_set_user_sigmask+0x10/0x10 [ 436.719461][T10483] do_pselect.constprop.0+0x19f/0x1e0 [ 436.719485][T10483] ? __pfx_do_pselect.constprop.0+0x10/0x10 [ 436.719508][T10483] ? __pfx___schedule+0x10/0x10 [ 436.719530][T10483] __x64_sys_pselect6+0x182/0x240 [ 436.719554][T10483] ? __pfx___x64_sys_pselect6+0x10/0x10 [ 436.719585][T10483] do_syscall_64+0xcd/0x260 [ 436.719606][T10483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 436.719622][T10483] RIP: 0033:0x7fbc15d8e969 [ 436.719635][T10483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 436.719650][T10483] RSP: 002b:00007fbc16b22038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 436.719666][T10483] RAX: ffffffffffffffda RBX: 00007fbc15fb6160 RCX: 00007fbc15d8e969 [ 436.719675][T10483] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000040 [ 436.719685][T10483] RBP: 00007fbc16b22090 R08: 0000000000000000 R09: 0000000000000000 [ 436.719694][T10483] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 436.719704][T10483] R13: 0000000000000001 R14: 00007fbc15fb6160 R15: 00007fff95956898 [ 436.719725][T10483] [ 436.731912][T10463] sp0: Synchronizing with TNC [ 436.967958][T10489] FAULT_INJECTION: forcing a failure. [ 436.967958][T10489] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 436.983289][T10489] CPU: 1 UID: 0 PID: 10489 Comm: syz.0.1264 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 436.983313][T10489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 436.983322][T10489] Call Trace: [ 436.983328][T10489] [ 436.983333][T10489] dump_stack_lvl+0x16c/0x1f0 [ 436.983356][T10489] should_fail_ex+0x512/0x640 [ 436.983379][T10489] _copy_from_iter+0x2a4/0x15b0 [ 436.983404][T10489] ? __alloc_skb+0x200/0x380 [ 436.983427][T10489] ? __pfx__copy_from_iter+0x10/0x10 [ 436.983455][T10489] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 436.983479][T10489] netlink_sendmsg+0x829/0xdd0 [ 436.983499][T10489] ? __pfx_netlink_sendmsg+0x10/0x10 [ 436.983523][T10489] ____sys_sendmsg+0xa95/0xc70 [ 436.983543][T10489] ? copy_msghdr_from_user+0x10a/0x160 [ 436.983565][T10489] ? __pfx_____sys_sendmsg+0x10/0x10 [ 436.983592][T10489] ___sys_sendmsg+0x134/0x1d0 [ 436.983617][T10489] ? __pfx____sys_sendmsg+0x10/0x10 [ 436.983666][T10489] __sys_sendmsg+0x16d/0x220 [ 436.983690][T10489] ? __pfx___sys_sendmsg+0x10/0x10 [ 436.983719][T10489] ? rcu_is_watching+0x12/0xc0 [ 436.983744][T10489] do_syscall_64+0xcd/0x260 [ 436.983766][T10489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 436.983784][T10489] RIP: 0033:0x7fbc15d8e969 [ 436.983799][T10489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 436.983815][T10489] RSP: 002b:00007fbc16b64038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 436.983832][T10489] RAX: ffffffffffffffda RBX: 00007fbc15fb5fa0 RCX: 00007fbc15d8e969 [ 436.983843][T10489] RDX: 0000000000000840 RSI: 0000200000000280 RDI: 0000000000000003 [ 436.983852][T10489] RBP: 00007fbc16b64090 R08: 0000000000000000 R09: 0000000000000000 [ 436.983862][T10489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 436.983872][T10489] R13: 0000000000000000 R14: 00007fbc15fb5fa0 R15: 00007fff95956898 [ 436.983894][T10489] [ 437.466366][ T5887] usb 3-1: USB disconnect, device number 31 [ 437.730439][ T9] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 437.890521][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 437.897112][ T9] usb 1-1: config 0 has an invalid descriptor of length 54, skipping remainder of the config [ 437.907492][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 437.918152][ T9] usb 1-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 437.927279][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.935387][ T9] usb 1-1: Product: syz [ 437.939544][ T9] usb 1-1: Manufacturer: syz [ 437.944311][ T9] usb 1-1: SerialNumber: syz [ 437.950797][ T9] usb 1-1: config 0 descriptor?? [ 438.010471][ T5887] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 438.164919][ T5887] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.175868][ T9] usb 1-1: USB disconnect, device number 52 [ 438.185228][ T5887] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 438.197712][ T5887] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 438.208395][ T5887] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.225099][ T5887] usb 3-1: config 0 descriptor?? [ 439.419440][ T10] usb 4-1: USB disconnect, device number 51 [ 439.451123][T10512] Driver unsupported XDP return value 0 on prog (id 277) dev N/A, expect packet loss! [ 439.573884][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.580277][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.677885][T10519] input: syz1 as /devices/virtual/input/input34 [ 439.800937][T10522] veth11: entered promiscuous mode [ 439.806113][T10522] veth11: entered allmulticast mode [ 439.853683][T10522] mkiss: ax0: crc mode is auto. [ 439.869652][ T58] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 440.739451][ T58] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 440.760523][ T58] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 440.789492][ T58] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 440.894116][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.906878][ T58] usb 2-1: config 0 descriptor?? [ 440.994691][ T9] libceph: connect (1)[c::]:6789 error -101 [ 441.001209][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 441.032213][T10538] FAULT_INJECTION: forcing a failure. [ 441.032213][T10538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 441.093985][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 441.282093][ T9] libceph: connect (1)[c::]:6789 error -101 [ 441.393627][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 441.597985][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 441.790477][T10545] veth0_vlan: left promiscuous mode [ 441.799802][T10545] veth0_vlan: entered promiscuous mode [ 442.290139][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 442.297491][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 442.304716][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 442.319821][T10532] ceph: No mds server is up or the cluster is laggy [ 442.626726][T10538] CPU: 0 UID: 0 PID: 10538 Comm: syz.4.1280 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 442.626750][T10538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 442.626758][T10538] Call Trace: [ 442.626763][T10538] [ 442.626768][T10538] dump_stack_lvl+0x16c/0x1f0 [ 442.626788][T10538] should_fail_ex+0x512/0x640 [ 442.626809][T10538] _copy_from_iter+0x2a4/0x15b0 [ 442.626829][T10538] ? __alloc_skb+0x200/0x380 [ 442.626849][T10538] ? __pfx__copy_from_iter+0x10/0x10 [ 442.626868][T10538] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 442.626889][T10538] netlink_sendmsg+0x829/0xdd0 [ 442.626906][T10538] ? __pfx_netlink_sendmsg+0x10/0x10 [ 442.626930][T10538] ____sys_sendmsg+0xa95/0xc70 [ 442.626947][T10538] ? copy_msghdr_from_user+0x10a/0x160 [ 442.626967][T10538] ? __pfx_____sys_sendmsg+0x10/0x10 [ 442.626992][T10538] ___sys_sendmsg+0x134/0x1d0 [ 442.627014][T10538] ? __pfx____sys_sendmsg+0x10/0x10 [ 442.627059][T10538] __sys_sendmsg+0x16d/0x220 [ 442.627080][T10538] ? __pfx___sys_sendmsg+0x10/0x10 [ 442.627109][T10538] ? rcu_is_watching+0x12/0xc0 [ 442.627134][T10538] do_syscall_64+0xcd/0x260 [ 442.627155][T10538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.627172][T10538] RIP: 0033:0x7f397638e969 [ 442.627185][T10538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.627201][T10538] RSP: 002b:00007f3977181038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.627216][T10538] RAX: ffffffffffffffda RBX: 00007f39765b6080 RCX: 00007f397638e969 [ 442.627225][T10538] RDX: 000000002000c094 RSI: 0000200000000000 RDI: 0000000000000006 [ 442.627235][T10538] RBP: 00007f3977181090 R08: 0000000000000000 R09: 0000000000000000 [ 442.627244][T10538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 442.627253][T10538] R13: 0000000000000000 R14: 00007f39765b6080 R15: 00007ffe5d0f3a58 [ 442.627274][T10538] [ 442.628495][ T58] Bluetooth: Can't get state to change to load ram patch err [ 442.631966][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 442.641521][ T58] Bluetooth: Loading patch file failed [ 442.846432][ T6140] libceph: connect (1)[c::]:6789 error -101 [ 442.861861][ T30] audit: type=1400 audit(2000000182.986:1096): avc: denied { write } for pid=5167 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 442.889769][ T6140] libceph: mon0 (1)[c::]:6789 connect error [ 442.922489][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 442.951919][ T30] audit: type=1400 audit(2000000182.986:1097): avc: denied { remove_name } for pid=5167 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 442.974785][ T58] ath3k 2-1:0.0: probe with driver ath3k failed with error -32 [ 443.013466][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 443.076757][T10547] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.101330][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 443.128703][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 443.141829][ T30] audit: type=1400 audit(2000000182.986:1098): avc: denied { rename } for pid=5167 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.164432][ T5887] hid-rmi 0003:0461:4E72.000A: unknown main item tag 0x0 [ 443.176625][ T30] audit: type=1400 audit(2000000182.986:1099): avc: denied { add_name } for pid=5167 comm="syslogd" name="messages.0" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 443.199702][ T5887] hid-rmi 0003:0461:4E72.000A: hidraw0: USB HID v0.00 Device [HID 0461:4e72] on usb-dummy_hcd.2-1/input0 [ 443.220556][ T30] audit: type=1400 audit(2000000183.066:1100): avc: denied { unlink } for pid=5167 comm="syslogd" name="messages.0" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.246055][T10547] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.249468][ T30] audit: type=1400 audit(2000000183.066:1101): avc: denied { create } for pid=5167 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.311991][ T5856] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 443.357703][T10547] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.387057][ T10] usb 3-1: USB disconnect, device number 32 [ 443.414905][T10547] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.464357][ T5856] usb 5-1: Using ep0 maxpacket: 32 [ 443.477695][ T5856] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 443.491567][ T5856] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.514819][ T5856] usb 5-1: config 0 descriptor?? [ 443.534299][T10547] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.540431][ T5887] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 443.544928][ T5856] gspca_main: sunplus-2.14.0 probing 041e:400b [ 443.565020][T10547] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.578567][T10547] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.594991][T10547] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.643911][ T24] usb 2-1: USB disconnect, device number 48 [ 443.700502][ T5887] usb 4-1: Using ep0 maxpacket: 32 [ 443.707167][ T5887] usb 4-1: config 0 has an invalid descriptor of length 54, skipping remainder of the config [ 443.717696][ T5887] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 443.729456][ T5887] usb 4-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 443.738630][ T5887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.746872][ T5887] usb 4-1: Product: syz [ 443.751137][ T5887] usb 4-1: Manufacturer: syz [ 443.755722][ T5887] usb 4-1: SerialNumber: syz [ 443.770740][ T5887] usb 4-1: config 0 descriptor?? [ 443.984743][ T5887] usb 4-1: USB disconnect, device number 52 [ 444.072027][T10560] 9pnet: Could not find request transport: fdrfdmPno=0x0000000000000004 [ 444.431738][T10568] __nla_validate_parse: 77 callbacks suppressed [ 444.431756][T10568] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1290'. [ 444.451837][T10568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1290'. [ 444.790411][ T5856] gspca_sunplus: reg_r err -110 [ 444.795327][ T5856] sunplus 5-1:0.0: probe with driver sunplus failed with error -110 [ 445.947597][ T30] audit: type=1326 audit(2000000186.136:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10580 comm="syz.0.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 446.054013][ T30] audit: type=1326 audit(2000000186.136:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10580 comm="syz.0.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 446.080118][ T30] audit: type=1326 audit(2000000186.146:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10580 comm="syz.0.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 446.104554][T10586] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 446.189397][T10587] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 446.860522][ T30] audit: type=1326 audit(2000000186.146:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10580 comm="syz.0.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 446.924718][T10584] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.984965][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 446.994185][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.004558][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.013578][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.022573][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.031532][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.040499][T10589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 447.096489][ T9] usb 5-1: USB disconnect, device number 43 [ 447.212191][T10584] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.250403][ T5856] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 447.312992][T10584] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.353508][T10601] : renamed from veth1_to_bond (while UP) [ 447.401107][T10584] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.403849][ T5856] usb 2-1: Using ep0 maxpacket: 16 [ 447.409871][ T5856] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 447.409912][ T5856] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 447.411892][ T5856] usb 2-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 447.411915][ T5856] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.411932][ T5856] usb 2-1: Product: syz [ 447.411946][ T5856] usb 2-1: Manufacturer: syz [ 447.411959][ T5856] usb 2-1: SerialNumber: syz [ 447.413192][ T5856] usb 2-1: config 0 descriptor?? [ 447.414916][ T5856] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 447.414949][ T5856] gspca_stv06xx: st6422 sensor detected [ 447.504572][T10584] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.508709][T10584] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.520382][ T5887] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 447.529534][T10584] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.571641][T10584] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.936061][ T5887] usb 1-1: Using ep0 maxpacket: 32 [ 447.938307][ T5887] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 447.938325][ T5887] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.939852][ T5887] usb 1-1: config 0 descriptor?? [ 447.950693][ T5887] gspca_main: sunplus-2.14.0 probing 041e:400b [ 448.112659][T10601] tty tty2: ldisc open failed (-12), clearing slot 1 [ 448.514953][T10609] veth7: entered promiscuous mode [ 448.520055][T10609] veth7: entered allmulticast mode [ 448.546711][T10609] mkiss: ax0: crc mode is auto. [ 449.071991][ T5856] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 449.101532][ T5856] usb 2-1: USB disconnect, device number 49 [ 449.250856][ T5887] gspca_sunplus: reg_r err -110 [ 449.262114][ T5887] sunplus 1-1:0.0: probe with driver sunplus failed with error -110 [ 449.311493][ T5887] usb 1-1: USB disconnect, device number 53 [ 450.487093][T10627] veth15: entered promiscuous mode [ 450.492282][T10627] veth15: entered allmulticast mode [ 451.107054][T10627] Falling back ldisc for ttyS3. [ 452.420966][ T9] usb 5-1: new full-speed USB device number 44 using dummy_hcd [ 452.505668][T10641] syz.3.1309: attempt to access beyond end of device [ 452.505668][T10641] nbd3: rw=0, sector=1, nr_sectors = 1 limit=0 [ 452.518566][T10641] qnx4: unable to read the superblock [ 452.625050][ T9] usb 5-1: config 131 has an invalid interface number: 242 but max is 0 [ 452.639252][ T9] usb 5-1: config 131 has no interface number 0 [ 452.651010][ T9] usb 5-1: config 131 interface 242 altsetting 13 endpoint 0x2 has invalid maxpacket 7573, setting to 64 [ 452.665353][ T9] usb 5-1: config 131 interface 242 has no altsetting 0 [ 452.674993][ T9] usb 5-1: New USB device found, idVendor=0bfd, idProduct=010b, bcdDevice=19.10 [ 452.685125][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.693393][ T9] usb 5-1: Product: syz [ 452.698025][ T9] usb 5-1: Manufacturer: syz [ 452.703083][ T9] usb 5-1: SerialNumber: syz [ 452.729530][T10631] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 452.795128][T10643] syzkaller0: entered promiscuous mode [ 452.801593][T10643] syzkaller0: entered allmulticast mode [ 452.948379][ T9] kvaser_usb 5-1:131.242: error -ENODEV: Cannot get usb endpoint(s) [ 452.961226][ T9] usb 5-1: USB disconnect, device number 44 [ 453.276245][T10647] overlayfs: workdir and upperdir must be separate subtrees [ 453.956279][T10654] xt_l2tp: missing protocol rule (udp|l2tpip) [ 454.209335][T10661] xt_l2tp: missing protocol rule (udp|l2tpip) [ 454.825858][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 454.825874][ T30] audit: type=1400 audit(2000000195.046:1152): avc: denied { watch watch_reads } for pid=10662 comm="syz.3.1317" path="/proc/919" dev="proc" ino=30870 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 455.070390][ T9] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 455.234749][ T9] usb 4-1: config 0 has an invalid interface number: 255 but max is 0 [ 455.277712][ T9] usb 4-1: config 0 has no interface number 0 [ 455.284318][ T9] usb 4-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 455.298720][ T9] usb 4-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 455.493537][T10673] hub 9-0:1.0: USB hub found [ 455.506857][T10673] hub 9-0:1.0: 1 port detected [ 455.551722][T10673] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 455.620865][ T30] audit: type=1400 audit(2000000195.786:1153): avc: denied { accept } for pid=10668 comm="syz.1.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 456.281436][ T9] usb 4-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79 [ 456.290702][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.298697][ T9] usb 4-1: Product: syz [ 456.303090][ T9] usb 4-1: Manufacturer: syz [ 456.307689][ T9] usb 4-1: SerialNumber: syz [ 456.636301][ T9] usb 4-1: config 0 descriptor?? [ 456.647331][ T9] vmk80xx 4-1:0.255: driver 'vmk80xx' failed to auto-configure device. [ 456.657679][ T9] vmk80xx 4-1:0.255: probe with driver vmk80xx failed with error -22 [ 456.884593][T10678] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.055440][T10678] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.180556][ T9] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 457.350335][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 457.455088][ T9] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 457.550347][T10678] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.562287][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.581273][ T9] usb 2-1: config 0 descriptor?? [ 457.597127][ T9] gspca_main: sunplus-2.14.0 probing 041e:400b [ 457.614835][T10678] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.699235][T10678] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.721995][T10678] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.743070][T10678] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.765233][T10678] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.842166][T10692] __nla_validate_parse: 35 callbacks suppressed [ 457.842177][T10692] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 457.978074][ T30] audit: type=1400 audit(2000000198.186:1154): avc: denied { mount } for pid=10693 comm="syz.4.1324" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 458.045687][ T5887] usb 4-1: USB disconnect, device number 53 [ 458.185334][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.199700][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.217339][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.234069][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.244837][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.266143][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.296071][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.311318][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 458.325485][T10697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1323'. [ 459.516509][ T9] gspca_sunplus: reg_r err -110 [ 459.529798][ T9] sunplus 2-1:0.0: probe with driver sunplus failed with error -110 [ 459.682143][ T972] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 460.025511][ T5856] usb 2-1: USB disconnect, device number 50 [ 460.044087][ T5820] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 460.073524][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 460.088622][ T972] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.107060][ T972] usb 5-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 460.116395][ T972] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.127956][ T972] usb 5-1: Product: syz [ 460.132576][ T972] usb 5-1: Manufacturer: syz [ 460.221807][ T5820] usb 4-1: Using ep0 maxpacket: 16 [ 460.232117][ T972] usb 5-1: SerialNumber: syz [ 460.238313][ T5820] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.249013][ T972] usb 5-1: config 0 descriptor?? [ 460.254338][ T5820] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 460.269021][ T972] streamzap 5-1:0.0: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 460.350524][ T6140] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 460.845004][ T5820] usb 4-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 460.859634][ T5820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.867729][ T5820] usb 4-1: Product: syz [ 460.872085][ T5820] usb 4-1: Manufacturer: syz [ 460.876677][ T5820] usb 4-1: SerialNumber: syz [ 460.891091][ T5820] usb 4-1: config 0 descriptor?? [ 460.899865][ T5820] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 460.910412][ T5820] gspca_stv06xx: st6422 sensor detected [ 460.927790][ T972] usb 5-1: USB disconnect, device number 45 [ 461.022741][ T6140] usb 1-1: Using ep0 maxpacket: 8 [ 461.029918][ T6140] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 461.039066][ T6140] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.061363][ T6140] pvrusb2: Hardware description: Terratec Grabster AV400 [ 461.067868][T10719] syzkaller0: entered promiscuous mode [ 461.068394][ T6140] pvrusb2: ********** [ 461.068402][ T6140] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 461.074758][T10719] syzkaller0: entered allmulticast mode [ 461.077966][ T6140] pvrusb2: Important functionality might not be entirely working. [ 461.132184][ T6140] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 461.143740][ T6140] pvrusb2: ********** [ 461.464617][ T2321] pvrusb2: Invalid write control endpoint [ 461.569747][ T2321] pvrusb2: Invalid write control endpoint [ 461.583457][ T2321] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 461.586420][ T30] audit: type=1400 audit(2000000201.806:1155): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 461.597507][ T2321] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 461.660922][ T2321] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 461.672370][ T2321] pvrusb2: Device being rendered inoperable [ 461.683268][T10710] pvrusb2: Killing an I2C write to 0 that is too large (desired=116 limit=61) [ 461.693458][ T2321] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 461.702317][ T5856] usb 1-1: USB disconnect, device number 54 [ 461.717420][ T2321] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 461.738960][ T2321] pvrusb2: Attached sub-driver cx25840 [ 461.755549][ T2321] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 461.765782][ T2321] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 462.438664][T10730] Falling back ldisc for ttyS3. [ 462.483539][T10734] xt_l2tp: missing protocol rule (udp|l2tpip) [ 463.610806][T10745] Falling back ldisc for ttyS3. [ 464.206116][T10729] veth17: entered promiscuous mode [ 464.211297][T10729] veth17: entered allmulticast mode [ 464.247979][T10744] veth9: entered promiscuous mode [ 464.253074][T10744] veth9: entered allmulticast mode [ 464.464975][ T30] audit: type=1400 audit(2000000204.666:1156): avc: denied { bind } for pid=10750 comm="syz.1.1337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 464.614322][ T5820] STV06xx 4-1:0.0: probe with driver STV06xx failed with error -71 [ 464.686477][ T5820] usb 4-1: USB disconnect, device number 54 [ 464.715485][ T10] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 464.820470][T10751] SELinux: syz.1.1337 (10751) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 465.165754][ T5820] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 465.524326][ T5820] usb 4-1: Using ep0 maxpacket: 8 [ 465.600345][ T6140] usb 2-1: new full-speed USB device number 51 using dummy_hcd [ 465.719654][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.720818][ T5820] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 465.737636][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.739968][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 465.747983][ T10] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 465.759420][ T5820] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 465.780466][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 465.791108][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.792129][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 465.816858][ T5820] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 465.826344][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 465.829475][ T10] usb 3-1: config 0 descriptor?? [ 465.837939][ T5820] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 465.855677][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 465.866839][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 465.879158][ T5820] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 465.886943][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 465.886948][ T6140] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 465.886972][ T5820] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 465.920349][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 465.933298][ T5820] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 465.947299][ T6140] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 465.948642][ T5820] usb 4-1: string descriptor 0 read error: -22 [ 465.973884][ T5820] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 465.983773][ T5820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.994583][ T6140] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 466.014310][ T5820] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 466.022953][ T6140] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 466.042674][ T6140] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 466.058159][T10762] xt_l2tp: missing protocol rule (udp|l2tpip) [ 466.064858][ T6140] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 466.073262][ T6140] usb 2-1: Manufacturer: syz [ 466.079636][ T6140] usb 2-1: config 0 descriptor?? [ 466.435633][ T6140] rc_core: IR keymap rc-hauppauge not found [ 466.458137][T10768] input: syz1 as /devices/virtual/input/input36 [ 466.478387][ T6140] Registered IR keymap rc-empty [ 466.489703][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.530897][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.563074][ T6140] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 466.577144][ T5887] usb 4-1: USB disconnect, device number 55 [ 466.593134][ T6140] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input35 [ 466.609679][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.634285][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.660631][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.680598][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.708263][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.730627][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.750598][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.819940][T10773] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.858414][T10774] __nla_validate_parse: 83 callbacks suppressed [ 466.865310][T10774] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1337'. [ 466.874392][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.886150][T10751] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 466.896167][T10751] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 466.922860][T10773] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.936828][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 466.955299][T10751] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 466.965051][T10751] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 467.000643][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 467.012433][T10773] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.028751][ T6140] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 467.056697][T10751] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 467.066816][T10751] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 467.084199][ T6140] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 467.101155][ T6140] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 467.135650][T10751] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 467.145672][T10751] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 467.195756][T10773] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.258986][T10751] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 467.267414][T10751] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 467.286153][T10751] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 467.294327][T10751] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 467.310398][T10751] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 467.318494][T10751] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 467.334244][T10751] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 467.342515][T10751] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 467.514902][T10773] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.539959][T10773] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.596772][ T58] usb 2-1: USB disconnect, device number 51 [ 467.652518][T10773] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.714986][T10773] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.090906][T10779] syz.0.1344: attempt to access beyond end of device [ 468.090906][T10779] nbd0: rw=0, sector=1, nr_sectors = 1 limit=0 [ 468.104040][T10779] qnx4: unable to read the superblock [ 468.215856][T10786] xt_l2tp: missing protocol rule (udp|l2tpip) [ 468.310373][ T10] usbhid 3-1:0.0: can't add hid device: -71 [ 468.316391][ T10] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 468.343804][ T10] usb 3-1: USB disconnect, device number 33 [ 468.352639][T10788] syzkaller0: entered promiscuous mode [ 468.358111][T10788] syzkaller0: entered allmulticast mode [ 468.460349][ T5887] usb 1-1: new full-speed USB device number 55 using dummy_hcd [ 468.497147][T10794] ufs: You didn't specify the type of your ufs filesystem [ 468.497147][T10794] [ 468.497147][T10794] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 468.497147][T10794] [ 468.497147][T10794] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 468.557516][T10794] ufs: ufstype=old is supported read-only [ 468.587523][T10794] ufs: ufs_fill_super(): bad magic number [ 468.641919][ T5887] usb 1-1: not running at top speed; connect to a high speed hub [ 468.656387][ T5887] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 468.677582][ T5887] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 468.693986][ T5887] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.704572][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.716274][ T5887] usb 1-1: Product: 갏Ţ㗾葒ꬒ䵏᭨뭽 [ 468.723620][ T5887] usb 1-1: Manufacturer: п [ 468.789872][ T5887] usb 1-1: SerialNumber: Г [ 468.824606][T10785] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 469.309906][T10802] Falling back ldisc for ttyS3. [ 469.342819][ T5887] cdc_ncm 1-1:1.0: bind() failure [ 469.351236][ T5887] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 469.358048][ T5887] cdc_ncm 1-1:1.1: bind() failure [ 469.375757][ T5887] usb 1-1: USB disconnect, device number 55 [ 470.024514][ T30] audit: type=1400 audit(2000000210.226:1157): avc: denied { mount } for pid=10810 comm="syz.0.1352" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 470.929385][T10797] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1349'. [ 470.949847][T10801] veth19: entered promiscuous mode [ 470.955033][T10801] veth19: entered allmulticast mode [ 471.590939][ T30] audit: type=1400 audit(2000000211.746:1158): avc: denied { append } for pid=10825 comm="syz.2.1357" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 471.770527][ T24] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 471.839004][T10829] ceph: No mds server is up or the cluster is laggy [ 472.159842][ T30] audit: type=1400 audit(2000000212.366:1159): avc: denied { connect } for pid=10834 comm="syz.3.1359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 472.184902][ T30] audit: type=1400 audit(2000000212.376:1160): avc: denied { bind } for pid=10834 comm="syz.3.1359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 472.237097][T10835] netlink: 'syz.3.1359': attribute type 13 has an invalid length. [ 472.243535][T10838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.258103][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 472.367902][ T24] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 472.379481][ T24] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 472.394732][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 472.410015][ T24] usb 3-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 472.644545][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.664492][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.680350][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.697244][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.718937][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.736546][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.758865][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.771373][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.790489][T10845] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1360'. [ 472.832156][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.851768][ T24] usb 3-1: Product: syz [ 472.858044][ T24] usb 3-1: Manufacturer: syz [ 472.862760][ T24] usb 3-1: SerialNumber: syz [ 472.870219][ T24] usb 3-1: config 0 descriptor?? [ 472.880627][ T6140] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 472.967552][ T5887] libceph: connect (1)[c::]:6789 error -101 [ 472.973890][ T5887] libceph: mon0 (1)[c::]:6789 connect error [ 473.054961][T10850] ceph: No mds server is up or the cluster is laggy [ 473.095912][ T6140] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 473.108202][ T30] audit: type=1326 audit(2000000213.296:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10825 comm="syz.2.1357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 473.178250][ T5887] usb 3-1: USB disconnect, device number 34 [ 473.216077][ T6140] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 473.324401][ T6140] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.402281][ T30] audit: type=1326 audit(2000000213.296:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10825 comm="syz.2.1357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875eb8e969 code=0x7ffc0000 [ 473.478185][ T6140] usb 2-1: config 0 descriptor?? [ 473.490613][ T6140] pwc: Askey VC010 type 2 USB webcam detected. [ 473.834343][T10859] xt_l2tp: missing protocol rule (udp|l2tpip) [ 473.854011][T10856] veth13: entered promiscuous mode [ 473.859139][T10856] veth13: entered allmulticast mode [ 473.880180][T10856] mkiss: ax0: crc mode is auto. [ 473.902764][T10839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 473.930690][T10839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.943848][ T6140] pwc: recv_control_msg error -32 req 02 val 2b00 [ 473.952856][ T6140] pwc: recv_control_msg error -32 req 02 val 2700 [ 473.961758][ T6140] pwc: recv_control_msg error -32 req 02 val 2c00 [ 473.972148][ T6140] pwc: recv_control_msg error -32 req 04 val 1000 [ 473.979269][ T6140] pwc: recv_control_msg error -32 req 04 val 1300 [ 473.989667][ T6140] pwc: recv_control_msg error -32 req 04 val 1400 [ 473.997434][ T6140] pwc: recv_control_msg error -32 req 02 val 2000 [ 474.004900][ T6140] pwc: recv_control_msg error -32 req 02 val 2100 [ 474.012143][ T6140] pwc: recv_control_msg error -32 req 04 val 1500 [ 474.019442][ T6140] pwc: recv_control_msg error -32 req 02 val 2500 [ 474.026495][T10861] ufs: You didn't specify the type of your ufs filesystem [ 474.026495][T10861] [ 474.026495][T10861] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 474.026495][T10861] [ 474.026495][T10861] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 474.061278][T10861] ufs: ufstype=old is supported read-only [ 474.066451][T10862] syzkaller0: entered promiscuous mode [ 474.067267][ T6140] pwc: recv_control_msg error -32 req 02 val 2400 [ 474.073219][T10862] syzkaller0: entered allmulticast mode [ 474.081850][ T6140] pwc: recv_control_msg error -32 req 02 val 2600 [ 474.093938][T10861] ufs: ufs_fill_super(): bad magic number [ 474.293889][ T6140] pwc: recv_control_msg error -71 req 02 val 2800 [ 474.301671][ T6140] pwc: recv_control_msg error -71 req 04 val 1100 [ 474.314362][ T6140] pwc: recv_control_msg error -71 req 04 val 1200 [ 474.331710][ T6140] pwc: Registered as video103. [ 474.342288][ T6140] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input37 [ 474.359551][ T6140] usb 2-1: USB disconnect, device number 52 [ 474.833947][ T24] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 474.991857][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 475.015382][ T24] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 475.033497][T10872] syz.1.1370: attempt to access beyond end of device [ 475.033497][T10872] nbd1: rw=0, sector=1, nr_sectors = 1 limit=0 [ 475.046409][T10872] qnx4: unable to read the superblock [ 475.048355][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.142824][ T24] usb 5-1: config 0 descriptor?? [ 475.169358][ T24] gspca_main: sunplus-2.14.0 probing 041e:400b [ 475.181690][ T5820] libceph: connect (1)[c::]:6789 error -101 [ 475.187827][ T5820] libceph: mon0 (1)[c::]:6789 connect error [ 475.300936][T10875] ceph: No mds server is up or the cluster is laggy [ 475.461277][ T5856] libceph: connect (1)[c::]:6789 error -101 [ 475.475477][ T5856] libceph: mon0 (1)[c::]:6789 connect error [ 476.002107][ T24] gspca_sunplus: reg_w_riv err -110 [ 476.058657][ T24] sunplus 5-1:0.0: probe with driver sunplus failed with error -110 [ 478.178260][T10905] veth29: entered promiscuous mode [ 478.183454][T10905] veth29: entered allmulticast mode [ 478.204581][T10905] mkiss: ax0: crc mode is auto. [ 478.945268][ T6140] usb 5-1: USB disconnect, device number 46 [ 479.769156][ T5856] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 479.920452][ T5856] usb 1-1: Using ep0 maxpacket: 8 [ 479.936053][ T5856] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 479.948955][ T5856] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 480.282473][T10929] syz.1.1382: attempt to access beyond end of device [ 480.282473][T10929] nbd1: rw=0, sector=1, nr_sectors = 1 limit=0 [ 480.295292][T10929] qnx4: unable to read the superblock [ 480.326572][ T5856] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 480.342678][ T5856] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 480.382325][ T5856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.398994][ T5856] usb 1-1: Product: syz [ 480.403411][ T5856] usb 1-1: Manufacturer: syz [ 480.408464][ T5856] usb 1-1: SerialNumber: syz [ 480.423784][ T5856] usb 1-1: config 0 descriptor?? [ 480.494925][T10936] syzkaller0: entered promiscuous mode [ 480.501041][T10936] syzkaller0: entered allmulticast mode [ 480.615786][T10939] __nla_validate_parse: 32 callbacks suppressed [ 480.615816][T10939] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1386'. [ 480.631509][T10939] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1386'. [ 480.708155][ T6140] usb 1-1: USB disconnect, device number 56 [ 480.860237][ T30] audit: type=1326 audit(2000000220.876:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 481.007566][ T30] audit: type=1326 audit(2000000220.876:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc15d8e969 code=0x7ffc0000 [ 481.044280][T10945] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.297952][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.309035][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.318864][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.328830][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.338524][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.348216][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.358012][T10947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 481.982349][ T5887] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 482.059051][ T5126] Bluetooth: hci5: sending frame failed (-49) [ 482.071633][ T5814] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 482.151378][ T6140] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 482.170446][ T5887] usb 1-1: Using ep0 maxpacket: 32 [ 482.193300][ T5887] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 482.203411][ T5887] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.221985][ T5887] usb 1-1: config 0 descriptor?? [ 482.238216][ T5887] gspca_main: sunplus-2.14.0 probing 041e:400b [ 482.341199][ T6140] usb 5-1: Using ep0 maxpacket: 32 [ 482.348754][ T6140] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 482.358136][ T6140] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.369905][ T6140] usb 5-1: config 0 descriptor?? [ 482.378089][ T6140] gspca_main: sunplus-2.14.0 probing 041e:400b [ 483.555963][ T5887] gspca_sunplus: reg_r err -110 [ 483.598420][ T5887] sunplus 1-1:0.0: probe with driver sunplus failed with error -110 [ 483.618125][ T6140] gspca_sunplus: reg_r err -71 [ 483.632506][ T6140] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 483.650958][ T6140] usb 5-1: USB disconnect, device number 47 [ 483.736123][ T5887] usb 1-1: USB disconnect, device number 57 [ 484.079461][T10955] sp0: Synchronizing with TNC [ 484.656628][T10982] overlayfs: workdir and upperdir must be separate subtrees [ 485.393528][ T5820] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 485.701018][T10988] __nla_validate_parse: 38 callbacks suppressed [ 485.701048][T10988] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1399'. [ 485.716743][T10988] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1399'. [ 485.969896][ T5820] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 485.983001][ T5820] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 485.994214][ T5820] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.008801][ T5820] usb 4-1: config 0 descriptor?? [ 486.028130][ T5820] pwc: Askey VC010 type 2 USB webcam detected. [ 486.206727][T10995] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 486.893563][ T24] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 487.015339][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.024493][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.033573][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.043966][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.053042][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.062077][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.071143][T10998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1402'. [ 487.142800][T10979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 487.170654][T10979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 487.194791][ T58] libceph: connect (1)[c::]:6789 error -101 [ 487.201423][ T58] libceph: mon0 (1)[c::]:6789 connect error [ 487.280357][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 487.307267][T11000] ceph: No mds server is up or the cluster is laggy [ 487.433925][ T5856] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 487.446722][ T5820] pwc: recv_control_msg error -32 req 02 val 2b00 [ 487.458191][ T24] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 487.518424][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 487.579503][ T5820] pwc: recv_control_msg error -32 req 02 val 2700 [ 487.608820][ T5820] pwc: recv_control_msg error -32 req 02 val 2c00 [ 487.677542][ T24] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 487.691105][ T5820] pwc: recv_control_msg error -32 req 04 val 1000 [ 487.707915][ T5820] pwc: recv_control_msg error -32 req 04 val 1300 [ 487.714457][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 487.725944][ T5856] usb 5-1: Using ep0 maxpacket: 16 [ 487.734403][ T5820] pwc: recv_control_msg error -32 req 04 val 1400 [ 487.746658][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 487.760463][ T5820] pwc: recv_control_msg error -32 req 02 val 2000 [ 487.776492][ T5820] pwc: recv_control_msg error -32 req 02 val 2100 [ 487.785245][ T5856] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 487.795950][ T24] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 487.803538][ T5820] pwc: recv_control_msg error -32 req 04 val 1500 [ 487.813161][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 487.822685][T11006] syzkaller0: entered promiscuous mode [ 487.824804][ T5820] pwc: recv_control_msg error -32 req 02 val 2500 [ 487.836777][ T5856] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 487.849978][ T24] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 487.862042][T11006] syzkaller0: entered allmulticast mode [ 488.015576][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 488.027754][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 488.039553][ T5856] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 488.049091][ T5856] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.057320][ T5856] usb 5-1: Product: syz [ 488.062859][ T24] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 488.070331][ T5856] usb 5-1: Manufacturer: syz [ 488.075888][ T5820] pwc: recv_control_msg error -71 req 02 val 2600 [ 488.087561][ T5820] pwc: recv_control_msg error -71 req 02 val 2900 [ 488.094114][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 488.106107][ T5856] usb 5-1: SerialNumber: syz [ 488.111025][ T5820] pwc: recv_control_msg error -71 req 02 val 2800 [ 488.119061][ T5820] pwc: recv_control_msg error -71 req 04 val 1100 [ 488.166407][ T24] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 488.182573][ T5820] pwc: recv_control_msg error -71 req 04 val 1200 [ 488.232050][ T5856] usb 5-1: config 0 descriptor?? [ 488.253212][ T5820] pwc: Registered as video103. [ 488.274110][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 488.337887][ T5820] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input38 [ 488.357778][ T5856] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 488.393440][ T24] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 488.413648][ T5856] gspca_stv06xx: st6422 sensor detected [ 488.447636][ T5820] usb 4-1: USB disconnect, device number 56 [ 488.464845][ T24] usb 3-1: string descriptor 0 read error: -22 [ 488.476282][ T24] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 488.488472][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.529220][ T24] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 488.798631][ T6140] usb 3-1: USB disconnect, device number 35 [ 490.324876][T11011] veth21: entered promiscuous mode [ 490.330011][T11011] veth21: entered allmulticast mode [ 490.450852][T11015] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] SMP KASAN NOPTI [ 490.462949][T11015] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] [ 490.471345][T11015] CPU: 0 UID: 0 PID: 11015 Comm: syz.3.1406 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 490.483386][T11015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 490.493427][T11015] RIP: 0010:codel_change+0x4b5/0xb40 [ 490.498700][T11015] Code: e0 07 83 c0 03 88 44 24 33 e9 e2 00 00 00 e8 e2 ff 3e f8 49 c7 07 00 00 00 00 e8 d6 ff 3e f8 49 8d 7f 28 48 89 fa 48 c1 ea 03 <0f> b6 0c 2a 48 89 fa 83 e2 07 83 c2 03 38 ca 7c 08 84 c9 0f 85 7b [ 490.518304][T11015] RSP: 0018:ffffc9001c6f73e8 EFLAGS: 00010206 [ 490.524360][T11015] RAX: 000000000000076c RBX: ffff8880655d3800 RCX: ffffc9000c7f3000 [ 490.532319][T11015] RDX: 0000000000000005 RSI: ffffffff897c312a RDI: 0000000000000028 [ 490.540276][T11015] RBP: dffffc0000000000 R08: 0000000000000004 R09: 0000000000000001 [ 490.548232][T11015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 490.556187][T11015] R13: 0000000000000804 R14: ffff8880655d3814 R15: 0000000000000000 [ 490.564172][T11015] FS: 00007fe261b346c0(0000) GS:ffff8881249e4000(0000) knlGS:0000000000000000 [ 490.573096][T11015] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 490.579671][T11015] CR2: 00007fbc16ae56c0 CR3: 00000000321e0000 CR4: 00000000003526f0 [ 490.587629][T11015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 490.595606][T11015] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 490.603573][T11015] Call Trace: [ 490.606844][T11015] [ 490.609765][T11015] ? __pfx_codel_change+0x10/0x10 [ 490.614782][T11015] ? find_held_lock+0x2b/0x80 [ 490.619449][T11015] ? nla_strcmp+0xff/0x130 [ 490.623856][T11015] ? __pfx_codel_change+0x10/0x10 [ 490.628864][T11015] tc_modify_qdisc+0x74b/0x2100 [ 490.633705][T11015] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 490.638982][T11015] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 490.644256][T11015] rtnetlink_rcv_msg+0x3c6/0xe90 [ 490.649189][T11015] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 490.654641][T11015] netlink_rcv_skb+0x16a/0x440 [ 490.659387][T11015] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 490.664854][T11015] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 490.670128][T11015] ? netlink_deliver_tap+0x1ae/0xd30 [ 490.675410][T11015] netlink_unicast+0x53a/0x7f0 [ 490.680161][T11015] ? __pfx_netlink_unicast+0x10/0x10 [ 490.685427][T11015] netlink_sendmsg+0x8d1/0xdd0 [ 490.690171][T11015] ? __pfx_netlink_sendmsg+0x10/0x10 [ 490.695453][T11015] ____sys_sendmsg+0xa95/0xc70 [ 490.700211][T11015] ? copy_msghdr_from_user+0x10a/0x160 [ 490.705663][T11015] ? __pfx_____sys_sendmsg+0x10/0x10 [ 490.710937][T11015] ___sys_sendmsg+0x134/0x1d0 [ 490.715606][T11015] ? __pfx____sys_sendmsg+0x10/0x10 [ 490.720805][T11015] __sys_sendmsg+0x16d/0x220 [ 490.725393][T11015] ? __pfx___sys_sendmsg+0x10/0x10 [ 490.730502][T11015] ? __x64_sys_futex+0x1e0/0x4c0 [ 490.735440][T11015] ? rcu_is_watching+0x12/0xc0 [ 490.740194][T11015] do_syscall_64+0xcd/0x260 [ 490.744693][T11015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 490.750565][T11015] RIP: 0033:0x7fe260d8e969 [ 490.754967][T11015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 490.774561][T11015] RSP: 002b:00007fe261b34038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 490.782953][T11015] RAX: ffffffffffffffda RBX: 00007fe260fb5fa0 RCX: 00007fe260d8e969 [ 490.790903][T11015] RDX: 0000000000004000 RSI: 0000200000000280 RDI: 0000000000000004 [ 490.798858][T11015] RBP: 00007fe260e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 490.806808][T11015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 490.814756][T11015] R13: 0000000000000000 R14: 00007fe260fb5fa0 R15: 00007ffef1fe3508 [ 490.822715][T11015] [ 490.825714][T11015] Modules linked in: [ 490.829660][T11015] ---[ end trace 0000000000000000 ]--- [ 490.835130][T11015] RIP: 0010:codel_change+0x4b5/0xb40 [ 490.840433][T11015] Code: e0 07 83 c0 03 88 44 24 33 e9 e2 00 00 00 e8 e2 ff 3e f8 49 c7 07 00 00 00 00 e8 d6 ff 3e f8 49 8d 7f 28 48 89 fa 48 c1 ea 03 <0f> b6 0c 2a 48 89 fa 83 e2 07 83 c2 03 38 ca 7c 08 84 c9 0f 85 7b [ 490.860056][T11015] RSP: 0018:ffffc9001c6f73e8 EFLAGS: 00010206 [ 490.866143][T11015] RAX: 000000000000076c RBX: ffff8880655d3800 RCX: ffffc9000c7f3000 [ 490.874118][T11015] RDX: 0000000000000005 RSI: ffffffff897c312a RDI: 0000000000000028 [ 490.882085][T11015] RBP: dffffc0000000000 R08: 0000000000000004 R09: 0000000000000001 [ 490.890029][T11015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 490.897989][T11015] R13: 0000000000000804 R14: ffff8880655d3814 R15: 0000000000000000 [ 490.905948][T11015] FS: 00007fe261b346c0(0000) GS:ffff8881249e4000(0000) knlGS:0000000000000000 [ 490.914858][T11015] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 490.921428][T11015] CR2: 00007fbc16ae56c0 CR3: 00000000321e0000 CR4: 00000000003526f0 [ 490.929373][T11015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 490.937326][T11015] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 490.945284][T11015] Kernel panic - not syncing: Fatal exception in interrupt [ 490.952632][T11015] Kernel Offset: disabled [ 490.956928][T11015] Rebooting in 86400 seconds..