last executing test programs: 8.865160387s ago: executing program 1 (id=1370): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=@newtaction={0x6c, 0x30, 0x48b, 0xe4ff, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) 8.66509779s ago: executing program 2 (id=1373): r0 = socket(0x10, 0xa, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000190c0), 0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000097ff8208582005109bc10000000109021200010000000009048f0000bf575a00059c7c20b62d53852db267bca2d0cc2c101c28e8b0fd8223669298a076a47501186f5a6b79ec77fa23c7a86e6be8066c2ba646f8b44e039e3033a2c691ac1c62d22182bf4700e6"], 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000191c0)={&(0x7f0000019080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x814) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x7) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) r4 = socket(0x28, 0x5, 0x0) r5 = socket(0x28, 0x5, 0x0) accept4$vsock_stream(r4, &(0x7f0000000240)={0x28, 0x0, 0x2710}, 0x10, 0x80800) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bind$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r5, 0x4) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000000100)=[{{0x0, 0xffffffc2, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) accept4$unix(r5, 0x0, 0x0, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000001010000080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x21700, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r7, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="740000001000ffff25bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="17200000212000004c0012800c0001006d6163766c616e003c00028008000300030000000800010010000000280005800a0004"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x8000002) 8.127932842s ago: executing program 4 (id=1375): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@generic={0x2, 0xc, 0x8, 0x4, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f0000000100)='syzkaller\x00', 0x7fffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r3, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_NOTIFY_RESEND(r3, &(0x7f0000002200)={0x14}, 0x14) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x15c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d884c3478bcd55557800755a728da6e33fe421f0035b802154e34b39f3385d64"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "03e0b8fd9617cd0f7f39f11b3907321b"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x34, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x30, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7cc}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffff8}]}]}, @NL802154_ATTR_SEC_KEY={0xa4, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x24, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c553f5cbedc195632164f8a0eb0ac680"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "2dcc9490e51d014f001ebb64e6d388edf1a52a5f4b6c0630659b81d950b51bc0"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "60dea60d7ec50166626c3d98de05cba5"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4eeae14ef87c072bd9cbf298311b750d"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7797763e382f42f122acfa9e8cbdcfc8"}]}, @NL802154_ATTR_SEC_KEY={0x4}]}, 0x15c}}, 0x40) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2000000}, 0x20) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x3ffffffffffff7c, 0x0, &(0x7f0000003700)={0x77359400}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r8 = socket$inet(0x2, 0x2, 0x1) connect$inet(r8, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x201, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0201}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 7.125585933s ago: executing program 1 (id=1376): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$packet(0x11, 0x5, 0x300) sendto$packet(r1, &(0x7f0000000040), 0x0, 0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000007700), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a0000000500000000000000", @ANYRES32, @ANYBLOB="00000000000e00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x4000, &(0x7f0000000300)=ANY=[@ANYBLOB="6472616e733d666475c55112d3b8f88f822c7266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',k']) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r8, 0x0) listen(r8, 0xe4a) r9 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)="2e00000010009a11817e5ab79cf35332230b09628188e6b62aa73f72cc9f0ba1f848140000bc4c53d1bcc839ff0001e09b7ce65d140602040020000eae52d1c529d31b353fdd7404259c9ce0442b48c00dbc99", 0x53}, {0x0}], 0x2}, 0x0) 6.678856229s ago: executing program 4 (id=1378): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002000)={0x0}, 0x1, 0x0, 0x0, 0x40000c1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="04010000100001002bbd7000f4dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000008000200140003006e657464657673696d300000000000000a000100aaaaaaaaaaaa0000c4001680c0000180100006"], 0x104}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000006000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="208cffffffe400000012650011214d79df0000018000000000", @ANYBLOB="6ccfaae6eb29923d7a2b1dd4ce846c4951e030d36aac5bb8b85212b7e8a25ac43495588f1df3427141244e635740dd1f527f3b38659635b9c9711920a767b6d04d025e", @ANYRES64=r0, @ANYRES32=r0, @ANYRES64=r0], &(0x7f0000000180)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004300)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x11812410, 0x0, 0x0, 0x81}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x90, 0x0, 0x6, {0x3, 0x0, 0x20, 0xfffffffffffffff9, 0x400, 0xc, {0x1, 0x9, 0x8, 0x1, 0x1, 0x4, 0x8, 0x123, 0xdab5, 0xa000, 0x0, 0x0, 0x0, 0x6, 0xffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x80, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noxattr}, {@privport}, {@version_9p2000}], [{@obj_user={'obj_user', 0x3d, '!['}}, {@euid_lt}, {@dont_measure}, {@seclabel}]}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000400)) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0xf, &(0x7f0000000100), 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) write(r2, &(0x7f0000000040)="240000001e005f0214ffff0600fffff8070000000000000000000100080003000b000000", 0x24) read$FUSE(r1, &(0x7f0000004180)={0x2020}, 0x2020) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0xf5ff, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}}, 0x0) 6.607111441s ago: executing program 1 (id=1379): creat(&(0x7f0000000080)='./file0\x00', 0x32) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1404, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x8044) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) open$dir(0x0, 0x149800, 0x0) creat(0x0, 0x8) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x20, 0x6, 0x5, {0x5, 0x11, 'yj-'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0xd0060, &(0x7f0000000000)=ANY=[@ANYRES8]) 5.629180038s ago: executing program 4 (id=1381): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HYPERV_SEND_IPI(r1, 0x4068aea3, &(0x7f00000012c0)) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000040)={0xc0, 0x0, 0x8000}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="00000000000000004a97725c5f3c3b096c41b514ed08cf2c81e0b8b42c75999c406cbaeb80fa0fbd0439045ae2c4999bda3b3e03a760eb082e63fc5cce93e3ff2d5811f21f4f43aba47bb3c2b5000bdb912f86404eb61b89db9e390ab8242e3f585126f499f715d4131106b10bf5bade3d5f786ad9b01756bd00"/137], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RESET_DIRTY_RINGS(r1, 0xaec7) syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x9, 0x40, 0x7fff0000}]}) waitid(0x0, 0x0, 0x0, 0x80000000, 0x0) ioctl$I2C_RDWR(r5, 0x707, &(0x7f0000002580)={&(0x7f0000000200)=[{0x2, 0x1, 0x1000, &(0x7f00000002c0)="9f3095fbd31e214904dc2174e98a7141efaa65ccb94af018b950781a0202cb6594827cc3e59e16bd55b8e1a5f181ffbd6bf129c052b9b6bc286b38e236c2b23862eb89118b79167d6a64e22c096767074d5da58dd0af20c357d27f5c84ce4caeeded7759b2747f5f82dc8d660c1c470f92b8c3a02d89566491da492c680000ee837118245f37a926d891ca51f16aebcc9d3144e3243b80936554358d21175f408acf4244c00d10da7972d367816ae69546dbd4ee9eb3a4a7f1e556706cebe87d46b98f87c58c359faaf4b92c8d4b7019cd21f9037d49df66a180d6e75bb6bab299e440d66255a6321fbec94bdaa936e11b24c659155ade15aea981dc90bed6fda3a5926f42d7451c85b64640c2cd21bf5cbb518afaa11724743aaa07f0feffa182ea6203a311f6efbfc51f0295de46baad267fc97a744656d0ff509d28802743bd11c4a764df563c16899706e1da4154f0dc2744578d86c37119ef964c13914f8573ecb5804862bbe42f05c71a424d3392af7b076952eb5f1567364be85c3fdfbb7e5a4f42d9ff0f82c00990c0ff853c6f1026268f65cf34efba76af2d9da04ef4209e13dc3d1da70867e3d9358cab6dabedf45f96c42b33e60594a1fca4e80497a4cf6f2dc2a0b320a0af5323945d5300024867e34c31bac8ffee368afd438de10663228da7034624a1539b0edbd4069d4ba5f83030e2277352d0c8a2e97a3022ef7c264b6c4419e92c67fb272cb8f6c4cbf420551424a888ea2e9b74f49f5e32a8ca5d61f78ecf287bce611ed0a851689c57f7bef9f0633289749eaa3a124e3a0e6cc38c0508d8fb7d371cec237888a8119cfb20380c4612c3ce9f343db0e18585d8fb6378d68b9f928ed821bd5480f9eb40a6ff70601b0c5d4907c9e5a7e1b60e7360a580104118f70d28cce819aad1e43fad09f895277bbba340537338e727f821b2a0a5e33999d1e67f1794a4edac99ad6ec2fc00747988c468a7813b995a2346a7d31524ad0f736ba1bd43b37abd5b44fcf98327328e69cc17532483e1c41926a79f8c72094c9250e0a076c9e0bf25e9885d0d3a699a5a2e74b26d1b5ed5e08f6506400a5c9946b95232897ec10bf6de1bdaf01336fe3f9cd4e70faafeaf5353baad8ab3cf9d4116bbe6e50d6c802cab47a7405e304fff622a17d8834235a873ba4c642c0f21fcd44f48e01b2e730167811d6b1ab6827d59c7dac3201b2d3b80ded3665591fc5904916d55fd0d9dd610d39c7a9d4bc54a9a7ed6205ed66b5ceee3b7f6601fe12b60dee6109f550835d8eed5ebd6e040689535a9f42bd7bc958ca48c6035acb012c1841a95c828c44f3d783f2768555388683292a8e42961984f2db724b8e5a47f50deaaf4b5cd49d52ab0fabe753a1546bf54fdfd236ff918aa87d5f893a9f397fa8c17d960f2f1ea3fb60d6fc062c3c3417e7d40c5be005d39c6c57ab543d07e3463015edbc64bca3f26293173f1612ee7b6f61a8e1665da650cde7aa334d6ae92c0694462aa01f8bb3606de447bcf8c77a1b92a72ee72e34e39eeaa8783d1a29a7005ebde208ddba1a3ea2f8c9f62f1c47738c3103e1ef028b3ee628504e2ea7980f493b9e5e7225bd5f2f80edd7b2af478850cb430b5673471ca2b49c6c794abb84f7f72c773c354acdda85992a956ca0a19f95fda6374f864f3dec4d25e77858259227cd3e85891addc98a6476f7fb1f6c1cb764dad9c4aa0f116b207e7e16089f0e729de15a13f4e9d1840c443ed871ac452d66bdcbd36d0300a008e31226f8c3d17a8f45438c5b47f6b200f6496d84dff4fc087eb139de05bf1a95a33aa425812222e7157aeccfcc2c6ef2ecc94e6dbe53cf736e99271123c4ddf8364cdd0a5f9aa954b71a9d75f9005ad329da2c5e6e4ec2627c3289f5bc279e8910d1f6c1717830a31145c6cac47291321ddff174dde204ab4011d40a8e3f58b26e51c43f701b7841c34fd0b02a3029884437fbf61909e9169383add095fa6c7ac1f92e6db5d9378345c60afdbb2285b99c52abec291d2c1a870e67da01109b87a8f7ea513eb3528d2dccbf616d00e94474fb73f60457a3daa0e683765143129a2a174101e4cbfd81424be6fe71b8e627851826036aa4ebd943a0385f744fd3822f0a3cc6e2a64a8dfa1b4ab0cbb07eb40f7c658188068ee658ae1dc5114b517d121251af3e3c77785d7298cdc07c346fce29cddd500f74b8f0aa6dc84217bac93ae1d7391d09a0a410c13436bd1b188f4ca2322cea21d198e631c30ac5724aea0ca982fdcbf45df171203deadca83dbac544f9de958dc410b8f4e223127fc6de39f126318acbae7967e40446ad957e6ec54cdd239128fcdeaf79a09e97d47366f32d63f28a6f3489361f471e3e7a42296389633a005cf82eb18ab999e8539ac2d3c609ac3ae6ff34f83118a68cf9da81b6c54f5ded6fc7346c3047ee47855127731c93833f4fe5f25cd6a3e295d220ea5cd95ec962b00ef8d7c58303a1264552a0cfd3bafb51c1630578fb0629f9e90e278bbaee668893f0c549a199fea80d949b87c48b13afd3cd7be1c8eb9e9bafc8750d31bdcbe5915252121c97df3bacb2edd4226cdbd2ad5613149f5799d6140ef81353738e4a705e6fe43e37376d23fb91739af5fe54b116ec728d0b01778331336a2e52f2b80cdcb2aafe33a9e73dd0f5697a8b00b864d99b95c4ae4f8162b3a7886ed4855a4f0d128f05380b8b8da4bba2572cce4a7da3f94cef999ef2a79d311f7bd2315cc1b0cbb014f335dd03530b6a4ae4a23100197478457e0c8985b892d54ad79e4f823f46cc3b96e5e5ac38e37af4bf7965b18a744cf0721e610d956f6f02ac9d185679860aa749ed025cf2d37b371492aa3344bee2b34e2636efe1a54cabfcc8177c48617d52fc26b58181f601ece991b905c1bd74ab0e9ae7fc72901f7dd8d2b78a74b3ff581a2ea135d9efb61f2679b976e3ae39109e40c56321db03d79d01c7abe1064b6413a77d68431924ea3629c8c86a79aa94f9f7b611336806f5230c7d4b09b4fa47ae5652f4954395096c9f7a305a4f4b68cebfee46fbfab346da9a75715584095e06b60a4a9d957ec17bee360e5fce56b5c253240ada56fdcf315e9fd353e5cc57a51bd9eca446b41d47d69f5e42d0f9aae19b7397c897f538e0727651c91e569b67edd367cfb9c916d5a33cb8fa234b02e93c54447185b0ae95d8663450f424db984681c7f0b2d3519d1bc1919c98cd18e5b42f2bb07c46a537619ac8f4cf788cab91c0f9c3b7aef8e6e3c74c64798a13dff601473857456fca5958fd71f20552f283ec0f6f9f2392ad18c8b9d75b57e1edec5f8b82a34e8f81d688a25ea9313cb1b4961803e1aeced2fec32ab169f1519e1d808b8fcec40340becdb99db41b3493a2054abcbb3c8208d2d04ab6eb8de5d639f62b69a28552d55220cc827c6be3480a5c9124d02d2012ad37cb846a2350f7ecda0942b0f8f24fb65e946e33fc8dfd2f772fac4de1e3bd960fb6cfd672c7592c9f0b101e7517000fe36c10eddf3d44d8d9549d2212704998d75fed5ed2f4eae950870f58189dac2fe239cb7938831e64ca090013eced6cd0561a3d9de3be6a8aee2f09103eb592f9dd726d4cadc05ec2c782372ac73b577871b44d6d14f6993527799c98f286872676068330b510f9c5a24a2aa34c04d9201ae371bee277716381817ece91d03fc57f424fe20291cef039426f0dea53122c19dd61416c7f62e8a487bd409dab96ea6b1b9c3ebcfd88539f128181abbda509c48f77026f19df7b9e87eacc391564c06d54feb6339814777fd00b2fc1abdc8ec9147acb8cfa240d6d7e7c38b7ca21ea5918d1dfde370875451d12779b3f1c188ec90e18d8f685a340aa97a33314f03ae1197bba1e111dbc11245eb527d1a67a304dab5c569dfd231fd54f4078ed0abf1a3cd3e6bce9bae533fe1c8e29948bd22e4208123efad6427f945ffde31e4c0cb3b9fff9f598ca44679265cd3d868c2248105356e78f6bc25a802a3c53a7adcdca3ac294087cd46c9cf72355afc839c3ef6029de339e5d5e0a23dfeb41e1dd3f647bd7969a7ace033b824452202efbf1670bdb1cfaf855fe1bf9ceb5a321c4bcf50e9cd9ce181123d2683f6c49748f5e26df9516429ce3899ac769c6e17616fdf746817c65519dbb8b0e171e6ee62e3d8a34a056a821746403028359af4372552127bdac084ebeca2571601af78ab8f5150a82c3316c4498f0c4ebe68aebedd9c21c7d195d6c989afdfd65d4354be7c07597f4f99fe45b13e78ac6d407fd23d746c2ba174faea849c444a57c709b8a428a9e96f747b4c684fe86af1570795ada769c7604a03c1a4d621bd241e190b45bb3838072c15eb5594f87a0dae43d966f8e590e22943c583516e7b23cbc9d30751da7999598f36634f3ac5f4bf34bf81c0daae95251520317571a47bcd8bec23359a209cb450505ac3234a27307b318d973c45878dd49bb1d70531485e10a9a3671327bb1d0674d389d6f0121f2c0ab0554ba004a373c5285c3c56ab5cbcaa621d168f573f3d6b52f3cf9dcb8fe9eabad7fca16b2e86711bdb662006dacc16f9c2292691a2b6b275341e2b20dc68e652400b1394fb0b9cfd3ab725697942ff5b269492edc332cd83722e8b99ee99a1c4515645e2881b46bcaf3f2aa888fe47bfcebb19e470173ac05c8307d5d369275d36b5c7e752e503a0ba200fe3a449c81d9a374a55efb35ef6ae809cf1556d1cb95652f3d9e83ef0ad68dae4cd8bc9aa7d6ad39b564c0815f780a66382b19c75c4ab1e19e567f43e89a23103a78d07f2e266e05cd185d279482abb7082adb14bb85ed59ac0f541f496d4ea801d00993e560f9c71b3008391c15adaa8f782d8ec8647133c6842eb4d3ea3fc0b4b0fa2c948a658e8843e8849a6cb993b0bca7a90a1a9db90f9ffeb1e9e0b1715bfcd7ea8002a94ad711ab4e653da78517b39f618e549acf7c37323c8f09cb714efb8255ec9c03a5c78bdca4436a9b1549381dbb2decf8fac5942dc0d8634539f7187517d79689c5baf65a06186ecd774c59dc0249ad14a96d9685b03dd177385b74e7ff979aedee1fbfe172e93ac08df77926326653f6109df2cb93d0ed584dddf4613e92313d5a18dd82eef2f261548254c5d061ee996741050368db23bcbfe2a8b6a409d6e958e8e61b35d8d710c225baf22b5994b2e40a7d54776506ae8df8e9bb8f607f096dcc6d5e197898f4ff82e61d900373ca07f9bf7c607e22fd5fe73c056e03e61c0ad96f7784e9c7968f0ca80ce24892354ee0d995fbabe186f150897b69dc53cca7845495046e1c2563f453bff0b403c6f1c3a45b566be580cc0b08be39a7ff8716714cae7f752c68cca341cc2d5b314603e00ec83f3a073005db1502b3dd0f55fe6eb96ae2e0155d11e2e5a720b54760a078a36d6bb3ded0cde4f91b3b9e6c3f8dc388f1bd037fb4393622035d23984c272dd069a14684bd27258b991be4df9d24ecc11f93caf3c601dcc79e7d83b7959b829a81fea9e6e51bed123931dd5da027ae5278bf7e93643a1d194b3c87653367ce173645418ae81f0c6a477404fd196832f5a333d25d006da34fbb8724c59e370c404c58fff64731c83f80b566b0ad8f6cca30dbd87899357b00f361b8b5d7ba5148a3502f0cd7c107dd272b08a6a802673e013a7e57988f1c2b9e36efb9ad68a6d863de71bcb437440de79561addae231cbed676c198010343897769e19235d9aaff17259a4fd2d7d9d7e50b7c0cfde57d89352abe3aae0b272be0cde7ab8659e6"}, {0x4, 0x8000, 0x24, &(0x7f0000000040)="7b223e1c2996b63f871746a9990393babc4f5c580b6def10334c877eff9274e03a30a74b"}, {0x40, 0x4009, 0xa5, &(0x7f0000000080)="1df66140d7d4081dc90aa5d776e3165b91472eee2071dce3402a680e5dbcfaef518d2c775535317af8a1f701218df88329cbdd7fb0db75afe9974112a9aee52048e5db8522fb7148f2f4f5b514ac9868e1fe2a40017fe8470230bff95387bee31a50d38a20eb0906c8e8c374fdefd7bfa0870cfbb8aa27fbba566311cd59168c7aafea5e92769d5f4e1dc7766ac372d519deb192ba5c491be3c5b9a6969674c49a69b5cba2"}, {0x5, 0x400, 0x0, &(0x7f0000000140)}, {0x140, 0x3811, 0x74, &(0x7f0000000180)="fbcf863753abd2f9ba44500f5d3214f3b2e127b49aec44bf7750b61f713c66eec391c23fd821d54322092d17294bd74bdf5f3ef4854893e45432a70f4a2ef1e7fca96cfe11626452f11e1b2523c7b039c71238150d0a42d393e6b214e818d651ffa787a925477d73c77a5f08202055dedb251a67"}, {0x8, 0x3800, 0xf80, &(0x7f00000025c0)="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"}], 0x6}) 5.46940825s ago: executing program 3 (id=1383): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1c0000001d005f0214fffffffffffff8070000000d0000f8ff23060007ff0e93f336045cfbb423c3dfbfa56abfbd154623cb9f9525346a51e5e5fa1a7ae1784055104b25834a389cf6d1ee40133ec63471a7fa9732c92e8bf9204f13e0d0ed4ccd3aa97ad49fb69656c71c61cbb83b05cffa6a8c0df0357ce8d6d853a3035c05dc272f12844f0ec7cb3447e1e4c44f28d8e3f0567f0f3a67f8828e6442ee0a9962bd5281bb0a8a0144", 0xa9) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) (async) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/comedi0\x00', 0x4a0000, 0x0) ioctl$COMEDI_DEVINFO(r1, 0x80b06401, &(0x7f00000001c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 5.373296615s ago: executing program 3 (id=1384): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0xff80, &(0x7f0000001140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="78030000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3], 0x378}}, 0x0) 5.341659052s ago: executing program 3 (id=1385): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000a00)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x94) 5.284473325s ago: executing program 2 (id=1386): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="c10100002000000000000001"], 0x18) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1}}, 0x40) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001180)={0x3, 0x0, [{0x0, 0x73, &(0x7f00000001c0)=""/115}, {0x8008000, 0x1000, &(0x7f0000001600)=""/4096}, {0xffff1000, 0x43, &(0x7f00000010c0)=""/67}]}) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000002c0)={0x1, r3}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000f}, 0x94) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) 5.205070735s ago: executing program 3 (id=1387): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) madvise(&(0x7f0000bdc000/0x2000)=nil, 0x2000, 0x3) r0 = syz_clone(0x25000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000020bd28940000000000000109022400010000000009040100010300000009210000000122070009058103"], 0x0) prlimit64(r0, 0x2, &(0x7f0000000580)={0x5, 0xfffffffffffffffc}, &(0x7f00000005c0)) syz_usb_control_io(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0x9362, 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x2040, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12011003000000202505a8a44000010203010902240001011060090904000002070101040905010220020508fe0905820200040d7f02"], &(0x7f0000000540)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0xa1, 0x0, 0x0, 0x40, 0x7f}, 0x27, &(0x7f0000000680)=ANY=[@ANYBLOB="050f27000310100ae1018000000fff2a0e00c000000b10010c0d00b60009001d0710020256fbff0dd40273592913752636f2031455619776a7ea61115b4a64f05769f9a58159cf7eefc6faf8658e593d216ce6211d10e4f11cdabca302a6"], 0x1, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x410}}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000640)='kfree\x00', 0x0, 0xffffffffffffffff) syz_usb_control_io$hid(r1, &(0x7f0000000500)={0x24, &(0x7f0000002140)=ANY=[@ANYBLOB="02020c"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00e97c78b9db00"/18], 0x0, 0x0, 0x0}, 0x0) setreuid(0xee01, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0}, 0x94) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0xf000, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x70) r5 = socket(0x25, 0x1, 0x0) sendmmsg$unix(r5, &(0x7f0000004400), 0x0, 0x4004804) 4.270840344s ago: executing program 0 (id=1389): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a0b0400000000000000000200000134000480300001800b0001006f626a726566000020000280080003400000000c0900040073797a310000000008000140000000010900010073797a30000000000900020073797a32"], 0x88}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x104000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003300010336bd7002fcdbdf2506"], 0x14}, 0x1, 0x8000000000000, 0x0, 0x10008090}, 0x8004) mount$9p_unix(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x12c7498, 0x0) mount$bind(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x2a05004, 0x0) 4.08534138s ago: executing program 4 (id=1390): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0xe4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 3.413657954s ago: executing program 4 (id=1391): shmget$private(0x0, 0x1000, 0x0, &(0x7f00008f0000/0x1000)=nil) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x808}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001400b59500000000000000000a400000", @ANYRES32, @ANYBLOB="140002"], 0x34}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x3a) r3 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r3, 0x0, 0x0, 0x800) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x19) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) close_range(r2, 0xffffffffffffffff, 0x0) unshare(0x2a020400) r5 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0xd7, 0xf2, 0xae, 0x20, 0x742, 0x200a, 0xc131, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x99, 0x7, 0x2, 0x74, 0xa, 0x83, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x9}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r5, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000007c0)={0x24, &(0x7f00000006c0)=ANY=[@ANYBLOB="4011180000001809b9e98f651ff0151c342fdcdd78c43d86bb46fea8505c"], &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}, &(0x7f0000000740)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x8, "ca"}]}}, 0x0}, &(0x7f0000000b80)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x20, 0x1, 0x83, "df32a5194e5a59d1fb1dc5de1cdb58ab28bf82d0e923b64a43fe027a80a56ff549ff071f06b8ff12888b1779234e3a7ee01b36ad50ca05bbf4795a79803ee16460d1a6617695ec2b50e185ed7a3d883cba8f6b47b4aae52050b3315dde5d215c651befc91d62e146fd528f7c4fa0260480505adcebbca63c52c39cd839c88a09cafa73"}, &(0x7f00000009c0)={0x20, 0x3, 0x1, 0x16}}) fsopen(&(0x7f0000000180)='gfs2meta\x00', 0x0) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="4007040000d232a3977b"], 0x0, 0x0}) syz_usb_control_io(r5, 0x0, &(0x7f0000000a00)={0x84, &(0x7f0000000500)={0x40, 0x14, 0x4, "78fe6715"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.374060421s ago: executing program 1 (id=1392): socket$nl_rdma(0x10, 0x3, 0x14) creat(&(0x7f00000002c0)='./file0\x00', 0x0) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x84, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @empty}}, 0xfffc, 0x86}, &(0x7f0000000500)=0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x10, 0x1, 0x3, 0x0, 0x4ee59ce4, 0xfffffffffffffffe, 0xfffffffc}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)="3f03fe7f0302140006001e0089e9aaa911", 0x11, 0x48000, 0x0, 0x0) bind$can_j1939(r5, &(0x7f0000000000)={0x1d, r4, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r4, 0x0, {0x0, 0xf0, 0x2}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f00000003c0)="08030005c7373d5b04", 0x9}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000022) close(r5) mknod(0x0, 0x1ffa, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000020303000000000048c7b8aff3ead8a9"], 0x14}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sendmsg$nl_netfilter(r9, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc001}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 3.277843748s ago: executing program 0 (id=1393): r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0xfffffff7}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, 0x0, 0x3, 0x5}, 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}}, 0x20040084) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=@newqdisc={0x3c, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0x3}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_choke={{0xa}, {0xc, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x7}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400dc}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@RTM_NEWMDB={0x38, 0x54, 0x1e5, 0x70bd2a, 0xffffffff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x1, 0x3, 0x3, {@ip4=@broadcast, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x60042800}, 0x40084c0) 3.2228001s ago: executing program 2 (id=1394): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x20040080) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="60000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a310000000018000780050003001f0000000c00018008000140ffffffff05000500020000002000010006"], 0x60}}, 0x0) 1.965048928s ago: executing program 2 (id=1395): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0x80000000000004, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x5, 0x7, 0x59565955, 0x6, 0x9aa5, 0x6, 0x7, 0xf20e, 0x1, 0x0, 0x1, 0x7}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) sendmsg(r1, 0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8904, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x7101}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) (async) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newchain={0x34, 0x64, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0x7}, {0xa}, {0xc, 0xffff}}, [@f_rsvp6={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20040091) syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) (async) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r5, &(0x7f0000000140)="f4", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c) (async) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000300)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x2ce9}, 0x8) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x9, 0x2ce8}, 0x8) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$tipc(0x1e, 0x5, 0x0) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x413edd7, 0x50900) (async) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01032757c38d085641a7260000000c000180080003"], 0x20}, 0x1, 0x0, 0x0, 0x24048055}, 0x0) 1.948284522s ago: executing program 3 (id=1396): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@deltaction={0x40, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x8f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008000}, 0x4010) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0xffffffffffffff61, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0xffffffffffffff61, 0x0, 0x0}) socket$nl_rdma(0x10, 0x3, 0x14) (async) socket$nl_rdma(0x10, 0x3, 0x14) creat(&(0x7f00000002c0)='./file0\x00', 0x0) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x80805, 0x0) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) (async) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x80, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}, 0xfffc, 0x86}, &(0x7f0000000280)=0x90) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x80, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}, 0xfffc, 0x86}, &(0x7f0000000280)=0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00', 0x0}) socket$can_j1939(0x1d, 0x2, 0x7) (async) r7 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4ee59ce4, 0xfffffffffffffffe, 0xfffffffc}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911", 0x11, 0x0, 0x0, 0x0) bind$can_j1939(r7, &(0x7f0000000000)={0x1d, r6, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r6, 0x0, {}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f00000003c0)="08030005c7373d5b04", 0x9}}, 0xee) close(r7) (async) close(r7) mknod(0x0, 0x1ffa, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd27, 0x100000, {0x0, 0x0, 0x74, r6, {0x6, 0x8}, {0x5, 0xffff}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) (async) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd27, 0x100000, {0x0, 0x0, 0x74, r6, {0x6, 0x8}, {0x5, 0xffff}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) 1.910204875s ago: executing program 0 (id=1397): syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a35f2", 0x38, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "878068e4b970518865cf92e52cf70fe3"}, @generic={0x0, 0x2}, @eol, @sack={0x5, 0xa, [0x0, 0x4]}, @generic={0x13, 0x2}]}}}}}}}}, 0x0) socket(0x840000000002, 0x3, 0xff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0xe4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.718119118s ago: executing program 3 (id=1398): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1400000016000b63d25a", 0xa}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a7", 0x11}], 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100005040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010065727370616e00001400028005001600000000000600"], 0x44}}, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$comedi(0xffffff9c, &(0x7f0000000200)='/dev/comedi3\x00', 0x2000, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x4, 0x4, @thr={&(0x7f0000002280)="66a44689033efca67e913d542b6ec0866bc6de74084a37fa5ab686613d444e0c24584c1ab54c3c637ad847e969b4e077a2ea597a9e94d4ffc3d92dbcd0320fb8580523f1c6c9d8aa74e97134b315623bc22028713b81823cf621b780b85976f5f8515adf193c76a8f25b1112871390f9e18c31789404b395e425d9680507ebaadd7353321a8048ca48c487b9231388b77bec3b8833138bfa0a", &(0x7f0000002340)="73b4ec04e231f941d0fbec331796de0dbff53f505cd4cddb48011e6ee953a979c16aa37dbfa8378d53e1edf3de2574b3df1169447693f2fbbaef72e0383501ba1f719d1989caaf39da264044ffecf39ef87f69fb71a688f607f23c279ce9c36eef940b44b87cc570e5e0cbe92b5a4f62e802b077e2f102d3f960ab7a85b826a70c9d234393f7"}}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r3 = gettid() tkill(r3, 0x12) syz_emit_ethernet(0x11, &(0x7f0000000480)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@llc_tr={0x11, {@llc={0xf0, 0x7e, "fe"}}}}}, 0x0) rt_sigaction(0x14, &(0x7f00000000c0)={0x0, 0x90000000, 0x0, {[0x4]}}, 0x0, 0x8, &(0x7f0000000280)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000080)=0x80000003) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000063c0)={0x2020}, 0x2020) syz_fuse_handle_req(r5, &(0x7f0000000280)="0d1c409c14b8ddbbe2423ac75d732f3d0e9cd37b375b9673cb39c6b35cbb85c4ba83de9d23bbcdd53a9f0d7c92b66f6d872096b32f4bdac32a6136c86365cfd42c3b0a25fac76123b6d700d3ba70cc138bc435d3b1fcee2545c3a421119087bddbbfd0418488219343819cf0a6780d54166d2769a719b207136357ff3f505fc1d6144239ba630b15e7f8aeef7be5cb8c9e738faec0d1ab79d34b994e098323b94d32926bc3b0fd88c13cc781a0fc3da7c4d83fbaf3288fabe01685a3422570fa4cba7e840bd0a01e995c91c5aba51ca15461dc1916bde9e70c66f3aae48475e95aea1f8e6c6f10104d64f767b7f9b7909f5caa5fd61ec7bc7392bfb7fe4f1d1d0528601a87f9248693f31a0f2ea07a0f33e670bad3ba0c648266195c6d9a76cd973a9da6016d1f5e0d49122f64da8933cfcf6a970d11767279a9e8e37a30a007e6ea473e146069e72894fcd378e17d4fa761999c128492a0321c3153edf7b28d0cddd78758f5192a924fbe2e8c594cf35aeffc635b14903d134fc5f7857218f99266c64be16e5f4ad76a8b5f6d39ca2451afcdcb0cf42322a5166becc90621f99f28e42bb2cb610039c45e54cc4bb8e8210e612a3f1ac93366b7bd77410af8b4b3eb03085354c9f8d12cc62da82eff96a006dab656c10e1bf210124b0ed6841158ec70981a399ba7c406f3014bf77553be6197d79dc1d31ac4c598bdbd007578d50f00ce85810e0759e91505549c70005a5f923aba20d8e05d0b764680b9ea259c8fa71f1ee36b71da662b825019c07aade7db363662103887079dea43ca30c32e4f0d9ff043720541633157a3ff1dc055ac1db5b25765b7ef2e338c104db28b6be7fdae54f04075e26ce38ec71d35c029df580ee3ef68e46359031aea121d0776398d1f1e28e9cbdc20cb58adf5dfa01a2819f697bb3189ac0d32eec43c0ef75f5bd4c7926d18daf9a6e9265c961aadbed4fb9627a1f0a6c3dde66fe5530993a7f150e5b361ad0db403a864ef4f5e0f21db55aa22055bdc5b282b057d07efd6abe23f941a62d6f613a1ff8d31da632284e89a3069c6b26ef35e55fc846fb1c28651cc5a879a4994568c4639b9fba8395014c9f4f6152cee1ddf8d582bc496bcbad8e39e0a5a3e713deed021eb9d5b3f8679a8bddc08ca77d7cd101006c5021b65cc7648a646735d9d7f6e54e4fb5bcf1fd9aee4beb700e597011a2fa6c01d22e9b6c7a5afd7def8ab0a3e612d8a5ce571dba2d0696155c3dbfcc851293eebccfac6855a7b024d762e768867f57446ecd6e1d09a31959a6374c50445884dfcc68a62662e5701a25a1da8e0abd0428bb558f9f7e74c250d4af62afad71e0f23268a955c548b41cc83f6810c72c832476383a355abfa449fc05c7afa2ed70849f175e826361882503246e688983f472c418578ae4c893d847c0c7f8ec99352d3024a69134dfccbc6ec3351b321483c57d2d1e77c0c7551cdaf4c14038844b1b05c25541d1d48bf0dfd1ae40c35872a5b37c2958e3a60187531814f3adff870aeb42cf611c3f777b08f7dcacf5c087b19c17dfca413097a603823363c2c55597330de20a73465ccbe5acfad066fcb17c177827cf081c588b73c042150bf1a18aff97518fbc1b4d5d22f29077e186ae9b998b4d6fdbcbc8c3bd57dcc61cc322537743ce480c1dea39adcc6a51da745a60e5272a7181986bcb992895035f0f882cdf79c56a84cd88c9bf0b7dab9c1f453cf4c05e2a33f43f4252fdcf99cf785e639bd9d11c374d4e3107ce128d2a823b6a8631a8fdebdf14a0bfc3f79d44cd54d3e8b9c5a3f41b9a1187e23f5a5eb5fadff92d746ff3befec7189ca19c1987551d0fec321cc306d235f82b3f479f3d7a3c1d2377afe3f22a49c682646e9893d7700061a0229a99d360f89d281dc6bb95b92329cc7277b89a9e6a3edd3c753cbb93e9f1249572bae520fb7c46970f527fd93c445a8159d4992badc395c05313462d37c4f651afbdb04f9f42ad4433c5c765735731ed6d8c97e4ca9fd3a1885de6c051e652a1ea40230e9d854ec2145c78ef5574deac83e78df8932dde1d5c46862c9f808394dc7f064b5649cc7b2627a55683ed33f2712ad2d4f77ec7f2be200e01fca138b3d1f42916a54a66561916bcbd3109f6eacf5096e478442e56e5af61f7c32c681bd35bf94a429a52024a48f6002978594418b66c6eb0fa91dccc4fa83d48927349b8a7cbb70670bd78b8acbbcb554a219cdc6740de4bbfcad2250fc219436ba5db017c172d6e24eaedf29d169b8867fc84eb2e721b31b08604a6fbd8d5edd9bb0152346509619f4a0f41090228b10868f56cd7d7c025cccc8f2b4a7d85ab91862c65d5d578fd5c046928c5c8f999611dea07a1451357b4365b33bac0a2a842b84e2cd4f790dca74cc962000f72d821b093e271e63680c0e9019769f3abed377f51f2e0a373958dfe351a1db29da4b74f9ba1250a8a0b985ed86cd7a2a4ede57ce00dbe77f5c797e6b9896ccb978d3a01047f9ac7d66e820073193b6a3400ff41f2f8a98a44a0d2a608db3000571efdade9a44f278272e7ada101d275c589fed2ee0191801b7a2ea62dec117c9cfd96ccb73de7fa2eb4d60a7ce1170047a5266668da1aa8489c6e4ce564607a485afc6991ba262cd6f155c23fbb47610f555e0be090854ffa0d610ae4baa1dbd1f36249beb0510b8d96132b6396a6261214f3153bfc4f0dcfeb55046bcca5868aa913316a2e802f9bfb51caacfd0045d96b3983b883db123da07fc20d06c973e3dc74c53006c77361cfa9d3b2062da3f9740cc7335ec792d1b2c767e86417433fe047c8d9368c0c51373b5e5158503afa52ab08ef49616499ccb8dc829e343d25fc1fc2ea6c95933295ab397f07703d1d8defebeb44a2a9556bbd5414cf921abfa8df9bc5ea76922d728ef0024f516c9fd7a2927a68ba9a7dcc4f52c3d8b72909b2bde14408e476778a3221644dfa13794e365a9ebb670eaf691b3c2393adc441519c1125b960ff109ccab52294c6584d74b3084cfda3707f7153681c88a1578a77be9224a70ce400f4af3dd72452df147476abf2668c1801fe538be40042717b6c468fe1a33d1d597fb637396b8ebed9f64eee42e645bd8dc0e63fbd3a139bce3157ce7ed6f5f643ee26847908efaf61cd977627647bc0e4f119b924bb185664f1dcf2240b2697c89e8f569332d19ceec176642ebf0bf509bd3b9477272159d45b708510908e74cc5e0304104d5ed6e578b46dffcf64367fe9d274ab8f16f3154f3e83ce6d3ae92a2644ceeb8ec33e07f728319eb69dfa37bb70b40a1001ff0157173e33af633496062b17cfab8b5c06ef2fadfef280da4e1f70fbbac10981a0b35f3ada39733d7d31798e455f0dd1c530939f09df43b5aff342c39052a51d773b22acbc8c1525f3572ef469eefe66d1895a9ca3c637286e3f9acd29e890ffccbb313dd9da50aacce808d06d0b109a16a1c2bf69fc4b85b9b7cc9b9ba9e5d709c65fd0a879032caee38315eb049b12f11c4d485ef426fff3a4f91b4f1ad4c192c4074636787ff966f82c8d4fcad13a7b581718ee7318f6731da2eb1338c95c35f1f2e082bedea7f05b87d891876cfab51ddf2908ebb2bc153c20001ae9c142b35a3de474b732c5f629bd948ac9230067120671d296001cabe19e3d2302c1f32e4fcff1681ab2ef216309c21c6a5afc51ac500687a5140d015ee2bda5f3d8a15826a21a0a9495b36fe958fff32afe270f809f3a8f8cd2d8992a859e5de779bd8aa4dc6979807171282ef34502f1bf34f529cdad15671692f232a9f2dd2107f8198f7a9ea5883cbeb2a060ff1b13fc1a4df315dff940e8f013e8142c640acf51ebb2b2f878dafb6c12747cef3061f2235bccceacce4bf9829df24b9f9e9c5c259aafbe61ff6be827e492e2c03fa1e9f936196ff9acb28081f7ca74109d823c5c96b1e808bc2b8072763954ec5691f7935284e045c6d86c5c68d69b4502a5132b3c1cdc5e000ed1f6aa4bc0a9090a8923004ac05558e08827c71fd2e24f931f880244143a8d092dc8bb2b48317ff49fa0b494b3fea0741fbcac6cf780f93db42f47d23170a70619d06b0462f2fb04dabe2a0c94a1d97ecb159d426df47f0a1e13764e045d97ba75fd0eede9711d112581b4a2e66b10077aa92c98e30d6504f0c08c0c68015c88abbc991d5a799e588d1ee7492d699126627ace339c1bb024a59ccd9d3df0197c8e56219d76698b61ec94927f41ccc7bc80ab6f65380d31d58f796e7e697b28e371ecd9ccf6b58e9cf32daee54c5228268446677f600ca8d091b6a4774749d40d6d4d6a009ae12bae1c530e6961420507a13a2a32c4f0863c790159a26588bed9f50b4ffbfc8649adc8144779653b4226fed5ab93570fb3edcc1be70780f6ddc8d9ef1ff39d22bd20cd8ae0195d02ada60fa0d65e065b7a3950d5a2b77546ad8f1c1018344589085638793d26fb4a5c59c23f1c9b148ddcbc478e1867e109590c44c14f5ad6e8cda21a75358cbfe6f397c711eead2b1c73df1453d184a44e85c2f6ac0c266b0f67b001426cec02efb66085bd1b8bcaf06d6709d545895337fe36e9d26417238f36be5ba51d5cd7cd7cec452780b72bc441052f67496ed8bb4d393db8da52aa3b0ef10a74a33c2b7ee24f76642f83bfc3e686951cbd1983f1ea54d536f6c86e8b20a4eaefb9ca57308abcfd81357e3d0eebeb0ff805c151ea1d0063c3bea7120562886fc4ce284f33d4a85c830d8b9b9b1295c352c3f5db54973a5ed3788e5396a1add7022546f13db95e4ad1a994142aa4f98d644cd822192e3e1875da3b4a6cfd61cca36a82fd4c1f09db84f6b379483e2b81749609750b493e406c8add341d8855ef47d8e8cd49e9d1340be1223d268bed3a2cc949b74cf01160723d26de9b11138fd8e8957354c2a58fa30903b7544d2bdf49249e5ca9f5d030f0c17e7ec605482523d1da3b3ca6c94c8724c20b929954c1c1f321ba7f77e2e954056a2838e57696e40a2fc9f8c2b7e25a41cd500f4fffb196810b3d77f79dfc1f7179fd4e2c63957c65da8325185cdfa37a82d42ebfc631a87ce7ba60ad09132f1eabe7b870c88fa277578e19a6adabd328e6b453dae201ce4327a378174695264ff4411a3815c362480058038b1b70b652e89b0c7743548b897c80c53b16aba4d244753fd8c14c8bcdbe2a2710df7842a8af2bd0a966632655c01bbc2604151b80e349b2f5f63fc8fdfb34c7223803fc0fd1dcf7fb5471c65f59ef9b02c3c0440f7e44fa4759782a46165c64e2ffc246d0438248c461e932806ddc20d3eeb597d74e9cbfba85951c601fd8b903c80f5d8bd5fc5b824cd63d9bc2d38438eb8a8bd1fbbad944b3ca074eb318ae074ef4d7f12076ac1809ca6868be7e5fcbb953ee70bcccb7cf51422e8293faf3e88d4b179b4c7a6ab53638eb05c902715c023f33ba9e121aed0b7b5f0544b5275cf22093e64a7038cda03fc9014002cb52d4568625d321b344e566b50a7e9695c79daab4aa0fc82790cd32708bdc0242686052677eb163cba152231e45d0ad1b8238a7d1230f43612ae8b9525d1f98372774a326e9baa48e69093b215ea503e054729722a71c7e6c58b958f3cec95fdbf1811b7c8a53787e95d266a70d408798e94d9579e813a8e9e3d4bdb4f2682f7aa30b659c722aa07faa911543c57db9fb3abf73ac5b4096cadb4bfa2b25e51b11e754348a2abff384a16194af26590ccd657cf76bae1f1246b67ee0834105f008cf77b1320ecfcb87bfa7d2b2fdec1330f54b6c6cf2280119e39e9a66ccef3df0c4297e1c861a027fa2ea5a1ab530f5b94a98895405c620bb6faecd7e80bfb42d1a4646360e0e8355af548439f8db48d583352ea84385e271b3067bf7b047e69e23c3bd2c3ea74df48b3649985b0ef12a9f3803ccfa52e01381d30a9005f0415a149557b67d0ac7c439ba8b20a9eb293ee4d357cc1d9e1e7f707ad77e58f22d2b26f9a8e726e826b6722c2b910416dcdaf772476e55256fefb1fa5de0139e15c2bf84e267be5d5381bb30607b731c8f305a1b4e1e4bae0b59e61dc77b13d129dfff4fdaf48f95038cc11b14e8266aac4d59fb40346c07a7fee92327e40905e40f8135b0f6e9e31969902e9926a99d7ae30891be917581189ff998ea5310da0cf72faae333ab8ee7cb9f78bb0a8695a841b8d37709e2826594cc8927f5dd98c53ea4c5246b5fc09f756f29b61c21996dcb6c0f1e476674aa9b6f69ccfcf8672b048ee723af55104da1c2f5250e8bbb3bdf2b7edb4878a902032ab4115f516d804d2cde7bce6b0c6dcd1f0d321fe4bb279e4c45294df0fd33956469839c70bcb68c033b597daf3f515354e72fd1ecff87e4b8d1ae52e6ef0fc773a49ca76d0659454b59e9c62fc8e10131e50893c0c0a997fb5766157701ce8e6a6482bd8b0b53a6b4fd4227d8e02c6453114f161017b18e52867282010df15c361a0ed3b17636adce6567ca97d4864dc15fca353490aecd5d26af991a92dcfd3e4dd38b8ed9181dee7e2e20cc2600c3211eecafd0dac537a693573e843259c30789a3d0ef91b78f95ed5da1c9e61716f651284e4eea663aab9c30d28a620745e44fbcf71221a23d332d411d17220c5a43321cbae90ba8104ffb4415d7563a21406d6be1fdc9abfff8998b51628b28b4ed84ded6804726cae5b62281949bb7cd7bec7bb2dfa8d831d4928b274c7452d2e9f8a37c67c98239b121d3acf381a10469d0dee019d38dbba865fdecfa34e39b0dcd4cf7a66e30f87d4f26d4190fdc62d44c850e94121ace3d531de3204ed5f838f5953c98b44a387a0cc95fc5e76facdf3a9f98183d32d887fb7d997a37b4737861bb12ea8e412e1015d3cceff7b448381f3fedd35a535e524f9e6df67e14882d9ec956a81e1972392c8c79cec77fe6d0f88a00710aaab4878187d6c387cf1ade1c61ca3b9bef117ad621c9a971d4f04a2e45314422f9f7606c932ab593db97747d7666948d04aacee1ceb6ae2fb205f32d953d94e5f2c7cb332eefa4bf11c999fb67e287960b64c36fa37de3c81fe53e057abc6f5575cb900a117242340126f721f8ad4c3d744440f2d9e1abf71fb24ca6f5abd392ce1110d4d138cd312373f99eef5a9b55a2a92a73be76860c380e5f2f1c9e5526ab5dc6f91d81d086dcfb70165c69b9bba0670366910ed053d43a61bc8215e95f304d73d38a689f174ac4940f1c7c87a011fbaa364e54887a0f38281509282943c38c77f9dbf385d0f8f62d30b300ae7ce24eb5b855057fc4fc8efcb05c4451fbc4de6f8b545559fb2bd2f8200eaa2822990d4afa0398e4c4d40534ece023306239bd86e2a0b9ae2fbfa640046379c1e2f0471e0005bdbd929119e54808f53fbc9ae318fd128aecaee2e314efcd76085a1da95b1261a321fe8229434dcc57844f15914221116d53faef06466643b996d5802167c0dcabe44979e576b4290aceee7aa771820fe113b85162e45961dea78ba31e0c54faa89ef75263d15580dd144745ab42b5d510f1beb115832df59ce57be19113f97aa21d984448e7fbc92c1291fd84f98e9ddd832336be330528e9df7b88f17f47708dfa401ba49562ef3650155bca61a81348896c151d05651caf865a3c40dbaecde5036233dd42a23f5712c93b2fa1c3ab754445bd258491fcf508ac344eeb38db1a4cb9980b1d97b826d76b0b10f8b8937dd0a9385c66ffffdab1819049c35aaf90b15267f7c58ff236c425414286bc7dfc3bd22abea8aeaeb113592ed41fa566d1426c85c3db9ef04e70b31ea52ae2f9352ae1195035b517f7e36350906773fabaef38fb29348b9797ec90cce08e0afb923fcfe0fe62ed2abd97d39949993048ae10c5be54808986f6c4aa437e413b449f57b0b0fc6f393808631fac191af623b8e90193ef2b0dda64f26b4771ab256bccd61ebf4b7ad099156986d64e77d37039d4a2e5836528a10c8c9d9ca9c640804dbf2db4154384cd8a8c02ce863e102ea944c17a643c120361d631b7f349f920ae6bd06db3e3af1bf902c3204e8632d27bd928701ee206a7d64448f9a81265a17a31878e3c1a2a044fc6f956b557471d1bf7dfe160716028191e851e18439f4e3561aa589528889090a3b673f70aebc1edb12861277f04f300acd8278e5f640ac0dc7e4f8df3ea39186119b0599f3e7bedfa0ee65e4d25d8586a2d10e773182d98ea9eef3b3d9805697adce7daf083b8a934c0d9c6467be25a6a22b6b246abcb355d03b8c3345dff9f40e253ae80a2de668dd9da044a2b90bc5788b0fe3a2c6387b3c817ea456eb7713a728caf4287d15006500435ff93eb6803e42e57c087c483e23605d9dcd6f758883fbb990eb0f91f351191956ac451e1c1d1ae113c03311057f5e70d8231bef8edb7c2cbecc4ab3e46b02945afbcdb2e8b005819dd141055af1fd6a3240af08751cd3a78ff92e39bba4d3c23aef960646512b3b86d6a8fa6880cfce6d58e1fbe734ac5f9b7018451a7a5879b3767dfb359eee615bab65116237e5de5b96bf9fbacd11702c73a8e478a64895d15ac0110737c3ab91222bc4c87326b5d5e3cf089da0a76d43222a8eeeb5286a4cb2fced98ebc2f6e876e8ff48b6f8f8264e52cf5b38906d657bd8d0d91e2d7846224ac60526f878e8189d80957a73a0fb95223842fb819286234d742c0aee14c75ed069411f7631aaa3e2a011fe75e67131a51733b9d2dc7981935d559a08a965363cdbc02dbadfcc4435040cff61df0cea2dcc5017deab9076fcc1a11ebe5020b6c96a16425397df15881815cf60b942648c234a5614ecffd4d5de50884934bdbd5177d24ee76f0c97fd0a2b97e527fa86c73ec672398f1d88c03d467f2712908d8fff5e02b4e1fe2d7bff02205597b3a5360e2767a3d7c488d222a3ea39d3fec61423e349689297868a4bfcf08a0938729fbc819ca2181f03f4ea42c7892dccd76560f1ef812ba7380681a8943e7bf2d6bb0729002a33a4a595c411cec870e8757e5d9cddb17563a627e598bd170cb6eab4d0d8a02c926bd0d67d2084df5873591ba8da1309f9c309fcdb1e1afea2ed48b467170f9d2539e62e75ed1e9ad94e2f574bba5e25f7473534e82e91263cef442f31e9e568a3eafa2b9de2a99fa681c6f6f245db26c24d56ae77fe239c63a70c2edd113f0d48bf5c2a887e1512bfb2801a0c628d3b91f57b1d1401b0e5e6012d32dafacd08775b1b28f15c44b03cd340a4e45be0534c4f5099c5bda5ef0035ab7d1ddbdb2e73ad49e15f6a04b5b09280581ebe2ce940a8058e2d14a0556c14adce8a40b6f0f78cc6bf46f0d0b2c4f9ce79e60eadd828eec8fd5c6b1196f685add24c959d4f1c9cbf7d21fb010df2f26fd1f1a5186186de0ab6f7fbf7ac2406a815382aad4edde90c8aa08ce053e86777fcbb089b4cbeb596949ff04739b53c4262b84881814c1cee97eb9147854b54ea354d53d906869c21e5772be517c127a0feb3844acb8b721f060e065b096d5f390b3557e25d50bb887ac018564a9b3ca3fe38eec76dace59bcadb81ed3764c177766ffc8770b7eca1fd3c87f3fc84f157974dc6356ab41388d973ae0a5a4a1d3d08f207b4add5bb902034f0be23bd27010cf5fb3a8ce4c34b123be47bf50fb6ff1593602e720d893561f72fcabdf7141ea4a274d319e9157ee4deb55dd412296525a1d82726fc8e8ad1ebddd6f7ac4ac10d3f59473cf5b0ae0644db9224268415ad314e4a7f4e4a17be80425198c097287ef95948ef260eb02d59e235caabeb1bcbf8829240e5637358879016ea8b5b06337d58aab36bc1a981d7667974068ca1a353a8caad2885236f407fcfc277210ff15f4d7d0caa2b31e5f745f455ff36a5fd9a9036c02f319a049ecb1d67c057130ae3d68374c82191059b44f8aebdf4574cd84cf7c031b6e177e8f5808f25ac76df8d7f9aada99e1a16ea5b22cc4bb349a352aceb2cb1ea47710704d446498f4d6ff2d8705797cfe62e03de9064a5831df451d021fcd93a71c3105f81df9d1ce5dc27d26d77326ab4bedf0c428a70772f2b0630b0640f643292e68e9b44d53f5c401f6ee09f8217b77b2d308e13cbedefa56920ad948b464a74c3e9ca9259d10132880d7dbd2c972c772985f7022a41ef473c254289982b9cde41f937a1de59b9a50caf728accac23ba485842dae35ad4ed412a31d2a134bf05ede9fc70fab45fee38f1f7e749e803446b418cc1b5e7f2019777ae03eab5e129e1eef2195ca84cde2848df14a93bbc3a917f1e06ce3753cf127f2241295fb630f6e27eadeaff570f955ace44dd204dcc082f7bcbe310e2c33267852049cb839142d072e3f3ebb1fc289c78769fd0f05578630e42a5829b82c6d535c012204aa74659282ba0498156e2183ecee174054d45fd97e5a0159255d8af432563d367f045d209c67cc70f7cf13b9a6578983ea640f0e8e66113484f48d41cb65b1338eb6cec534b3acdf9e5a1a3ac9157d75986583edfda4958e79593b6808b4762f823a6f442ee1749e592bc103f2b9e16107b939ece49cb447e5a7d34d66f18567d0e981f4fef25a467144689662783503a03e1800d22f40f61903d8270453161a68386bdd94d59dd66eb5ae067d4129be23a0b17b89d0478734460bb88c5771d9444caa769aa62d56bd128bc328e03d2e18d966f5784398ca2aab86007f7ca00908d4bd7f2f3ecf3024110b073304c7bb17bd73725721a99e94c8d5e5da7a839d58f2196cace99b98d7f584a49fee2a426e6ec3f08e520f7965aa2dad97084c2ebed43c58dbc9116f420d4735decc47dea514b689f5479c56b6128dd684c4fbf0945aa15363276af833b27b82cb48541413bc9fc51f9ce57c14bb6c39f86cbc99b69e5d91e7cf72f340f67012eb2f5fb21d830e97eb3664674ecc36c754f90d1a8f6092fe3a48827849ec95ed35887cfd2ab3f26331bdc154ad034f31ef26ecec5feedac1367f4f642e99ebb409ddd5dd8d0087ebf048e4924a2119c69ff00af79233443b897f7bd1d80f4d34555719bd8dd9c0d824d0437c2adfc598fd4c2c2d8cf7693e05238987bdb9bb04751dfcd44fbced899a7dadef499b9bfb45ee52ea59369c950821a667712946c7207e36473660f3f9c9906ed889ffe7a8c735e98d41cc96aecf3e577072cb4711eb690d28ff41dbe9070cd73da26875994a7b8480f2d21bd4b92402bc293fea154071c401581a9b858dcb4113149105d793fd4d0e98894f228f24250ada364f49180fbd116e0677cbfbe928a840dbfab2791865cec67ab39affa7b76c266285ed2ede7ce77e9e6f21545b8d177cc73e5142e6bbfbb3e9793716de8d6faeb74e18475cac7541e3ccd875cc0dc8bd5a01e468700d5817fc44b6dd64d74dbe0b351c80815102a0dc2038c83dc75189bb4ca425eabeeaa70fcebfda8f16c4b083762811325fdc6b94f84b6d4629929b85d0cf678b28651cab8a825f28440ca4e7a2193c6f9c769b0aa226754fa8eabd7cd1d31ea2478a83e0d79eaff6f72bfb05c31098f4640256b8c21ef25808821c08cbc68e8b6205fdbcb10b17d63cfb5ead7fb8ae1", 0x2000, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getscheduler(r6) syz_usb_connect(0x1, 0x2d, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @HCI_EV_VENDOR={{0xff, 0x1}, "02"}}, 0x4) 1.195598666s ago: executing program 2 (id=1399): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x3, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0xd2140, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0xffffffff}, 0x1c) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x101180) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, r3, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r1, 0x3314) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000206810100000000000000000000000005000500020000000500010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="50000000090601020000000000000000030000000900020073797a31000000000500010007000000280007800c00018008000140e00000010c00148008000140ac1414bb0c00028008000140", @ANYBLOB="6b4fe027"], 0x50}}, 0x4) 1.194930202s ago: executing program 1 (id=1400): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)="711f63377215cd29eb9258fda2", 0xd}, 0x1, 0x0, 0x0, 0x2000c196}, 0x4044004) r1 = socket$tipc(0x1e, 0x5, 0x0) ftruncate(r1, 0xc) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x140, 0x0) 1.148261397s ago: executing program 1 (id=1401): syz_usb_connect(0x5, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010203296fb608229084d488ff0102030109021200010495008109041e800056a7f602"], &(0x7f0000001700)={0xffffffa0, 0x0, 0x0, 0x0, 0x16}) r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x2003) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000a40)={&(0x7f0000000200)=[{0x1900, 0x8001, 0x0, 0x0}], 0x1}) 991.998133ms ago: executing program 0 (id=1402): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtfilter={0x9c, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0x8}, {0x68, 0x2, [@TCA_MATCHALL_ACT={0x64, 0x2, [@m_gact={0x60, 0x1, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x9, 0x1, 0x80000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffffd, 0x3ff, 0x20000008, 0x6, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) (fail_nth: 11) 865.172076ms ago: executing program 0 (id=1403): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x43, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000100)={0x1, "ff0f000000000000f5a72d866b0000000000f0ffdefe00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() ptrace$ARCH_SET_CPUID(0x1e, r2, 0x0, 0x1012) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r5, 0x0, 0xd}, 0x18) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1d30, 0x0, 0x2000, 0x1}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(r6, &(0x7f0000001100), 0x0, 0x40000040, 0x0) r7 = openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x80140) ioctl$DMA_HEAP_IOCTL_ALLOC(r7, 0xc0184800, &(0x7f0000000100)={0x4, r1}) ioctl$EVIOCGKEY(r8, 0x80404518, &(0x7f0000000240)=""/196) ioctl$DMA_BUF_SET_NAME_A(r8, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f0000000440)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) 765.019727ms ago: executing program 4 (id=1404): creat(&(0x7f0000000080)='./file0\x00', 0x32) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1404, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x8044) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) open$dir(0x0, 0x149800, 0x0) creat(0x0, 0x8) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x20, 0x6, 0x5, {0x5, 0x11, 'yj-'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0xd0060, &(0x7f0000000000)=ANY=[@ANYRES8]) 9.019069ms ago: executing program 2 (id=1405): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x1, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x2, 0x0, r1, 0x7, '\x00', 0x0, r0, 0x5, 0x3}, 0x50) r2 = epoll_create1(0x80000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='comm\x00') r4 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) r6 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x7) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000480)={0x88, 0x0, &(0x7f00000004c0)=[@enter_looper, @dead_binder_done, @dead_binder_done, @free_buffer={0x40086303, r6}, @acquire_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000400)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/215, 0xd7, 0x2, 0x1e}, @ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/185, 0xb9, 0x1, 0x2c}, @fd}, &(0x7f0000000140)={0x0, 0x28, 0x50}}, 0x400}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000d80)={0xc8, 0x0, &(0x7f0000000c00)=[@clear_death={0x400c630f, 0x3}, @increfs={0x40046304, 0x3}, @dead_binder_done, @clear_death, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000a80)={@flat=@weak_handle={0x77682a85, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f00000009c0)=""/173, 0xad, 0x0, 0x14}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000b40)={@flat=@binder={0x73622a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x100a, 0x1}}, &(0x7f0000000bc0)={0x0, 0x18, 0x30}}}, @free_buffer={0x40086303, r6}], 0x6c, 0x0, &(0x7f0000000d00)="b6bc38738b2a0d8cbd36664776ef3bd035c7393e2cbc36c1b5d88ffae3f3d4b51419b270d19ffa33f2d63087641c8a9bf30258108b1b3c14c8ddcce1270fab79206b80c095ccca5f6a6a934d75545aec9c5a0f431e7561b36effbeddaaeb883bc4d9496a709619463722d5df"}) r7 = fsopen(&(0x7f0000000140)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) r8 = syz_open_dev$sg(&(0x7f0000000080), 0xf9ba, 0x143882) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$BTRFS_IOC_BALANCE_V2(r7, 0xc4009420, &(0x7f0000000180)={0x2, 0x3, {0x100000001, @usage=0x100000001, 0x0, 0x0, 0x90, 0x7, 0x6, 0x6, 0x4, @struct={0x0, 0x2}, 0x2, 0x4, [0x2, 0x4, 0x4, 0xc376, 0x8001, 0x1e]}, {0x4, @usage=0x200, 0x0, 0x7, 0x3, 0xa, 0x8, 0x8, 0x2, @struct={0x9, 0x71f}, 0x9cc, 0x0, [0xfffffffffffffff1, 0x1, 0x3, 0x8000000000000000, 0xb, 0x3288]}, {0x7, @usage=0x9, 0x0, 0x1, 0x5, 0x4, 0x8001, 0x4, 0x400, @usage=0x6, 0xd, 0x2c5aee15, [0x1, 0x4e5d, 0x1, 0x7, 0x9, 0x23c8bbee]}, {0x1, 0x7}}) fcntl$setpipe(r8, 0x407, 0x4) ioctl$BTRFS_IOC_GET_DEV_STATS(r9, 0xc4089434, &(0x7f0000000580)={r10, 0x87a, 0x1, [0x5, 0x4, 0x7, 0x9, 0x3], [0x363, 0x6, 0x0, 0x9, 0x2, 0x9, 0x80, 0xff, 0x2, 0x1000, 0xffffffffffffff35, 0x0, 0x318, 0x6, 0x3, 0x3, 0x2, 0x9, 0xffffffff, 0xa, 0x8, 0x3, 0x200, 0x100, 0x3, 0x1, 0x2, 0xffffffffffffffff, 0x6336a420, 0xfffffffffffffffe, 0xe09, 0xe, 0x10, 0x10000, 0xffffffff, 0x136c, 0xc, 0x6, 0x7, 0xdf, 0x100000000, 0x7, 0xfff, 0x2, 0xc, 0x2, 0x1, 0x0, 0x6, 0x5, 0xc, 0x1, 0x5, 0x6, 0x18, 0x96, 0x3, 0x5, 0x120000000, 0x843b, 0x10, 0xa, 0x400, 0xfffffffffffffffa, 0x1, 0x8000000000000001, 0x5, 0x9, 0x3, 0x5, 0xdf62, 0x2, 0x8937, 0xffffffffffffffff, 0x8, 0x4, 0x8, 0x2, 0x7, 0x8000, 0x8, 0x0, 0x9e4, 0x1, 0x8, 0x8, 0xffffffffffffff81, 0x0, 0x1392523d, 0x800, 0x7fff, 0xe, 0x9, 0x8, 0x4, 0x5, 0x9, 0x2e, 0x0, 0x9, 0x0, 0x7, 0x20000, 0x0, 0x1, 0x3ff, 0x1, 0xe200, 0x80000001, 0x2, 0x100000000, 0x6, 0x8c57, 0xfffffffffffffff9, 0x5, 0x10001, 0x8, 0x7, 0x0, 0x936d]}) close(0x3) 0s ago: executing program 0 (id=1406): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x1a081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xc048aec8, &(0x7f0000000040)={0x40009}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000240)={0x2, 0x5}, 0x2) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB], 0x114}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010028bd7000010000000f00000008000300", @ANYRES32=r7, @ANYBLOB="a30bfd1a4d892905"], 0x24}, 0x1, 0x0, 0x0, 0x200000c1}, 0x80) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000040), 0xffffffff, 0xffffffffffffffff, 0x4}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r8, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37}, 0x94) timer_create(0x0, &(0x7f0000000380)={0x0, 0x28, 0x4, @thr={&(0x7f0000000280)="6aa4771305e0f8d145ef218e9be382ba82488d5bc31f47da625964c41f3cc7dbee5463ce19171a0b5955f1d52e65abcf689c45cfa3ee833107997f3dae65ca9ee1b907f5c3489362abb7b98a666bbf2e6cdf3f769882d0e79e3fa4a39ad5c0fcf011f19296e32e3a249c7f7a24421673d542673e1077070f5390c1214270900f0ce7da0efab18c8efea57d3bf15322337a29e8e3c86c861a7a5289134d3eff1b6a5949eed873083070151fea8e39afb3f8f7cd90530a96f6", &(0x7f0000000580)="9cf94e5b575d3d8668d5e8425dd5e86ef304ab383ee821940b50dbd2edbdb957cef105d1cb68c1600b939990f4ff28da4deff37cd3b16763924fa99d5af32774f1604b96c2be03c7e2391a471ccaf747dff2f8ed9005d07b2b8e48d878b3760c3556da39f0642a2b011a0ff2826355293f48d7dff401cdd7801fba3b222d1a4cff142ab3f75102b96e07269bc55050b29c803bbd9ad6b2b214b7ef7a31707e9ce62c015c01b7b06a4ee243617821fe572c4904dac9672463353fd306d49bd83196c228845217d2b5c3bfe26f3d2e99fadb1bfe95897ace4d68266a"}}, &(0x7f00000003c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={@ifindex, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x610004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="67899803", @ANYRES16=r4, @ANYBLOB="10002abd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x44815}, 0x2000010) kernel console output (not intermixed with test programs): USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 337.163506][ T5985] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.194679][ T5985] usb 2-1: config 0 descriptor?? [ 338.043794][ T5985] viperboard 2-1:0.143: version 0.00 found at bus 002 address 026 [ 338.288136][ T5985] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 338.302755][ T5985] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 338.344366][ T5985] usb 2-1: USB disconnect, device number 26 [ 338.714475][ T9232] ALSA: mixer_oss: invalid OSS volume 'DI' [ 338.807928][ T9232] program syz.4.830 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 339.941734][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 339.950253][ T9248] UHID_CREATE from different security context by process 554 (syz.4.836), this is not allowed. [ 339.962979][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 339.981906][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 339.990618][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 339.999838][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.014141][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.031984][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.051662][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.064468][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.093295][ T5970] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 340.118811][ T9250] netlink: 32 bytes leftover after parsing attributes in process `syz.1.837'. [ 340.298990][ T5970] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.03 Device [syz1] on syz1 [ 340.360066][ T9258] fido_id[9258]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 340.843511][ T6015] usb 4-1: new full-speed USB device number 37 using dummy_hcd [ 341.023967][ T6015] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 341.036896][ T6015] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 341.045955][ T6015] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 341.055157][ T6015] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.077420][ T6015] usb 4-1: config 0 descriptor?? [ 341.096801][ T6015] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 341.103421][ T6015] dvb-usb: bulk message failed: -22 (3/0) [ 341.140362][ T6015] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 341.162272][ T6015] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 341.180508][ T6015] usb 4-1: media controller created [ 341.198775][ T6015] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 341.240544][ T6015] dvb-usb: bulk message failed: -22 (6/0) [ 341.259776][ T6015] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 341.275076][ T6015] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input22 [ 341.327884][ T6015] dvb-usb: schedule remote query interval to 150 msecs. [ 341.339442][ T6015] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.504466][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 341.512053][ T6015] dvb-usb: error while querying for an remote control event. [ 341.684335][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 341.698877][ T6015] dvb-usb: error while querying for an remote control event. [ 341.885333][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 341.891130][ T6015] dvb-usb: error while querying for an remote control event. [ 342.547373][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 342.562163][ T6015] dvb-usb: error while querying for an remote control event. [ 342.733531][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 342.739302][ T6015] dvb-usb: error while querying for an remote control event. [ 342.906101][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 342.913115][ T6015] dvb-usb: error while querying for an remote control event. [ 342.966413][ T5859] Bluetooth: hci2: Malformed MSFT vendor event: 0x02 [ 343.074238][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 343.080932][ T6015] dvb-usb: error while querying for an remote control event. [ 343.247415][ T9259] lo speed is unknown, defaulting to 1000 [ 343.253693][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 343.253733][ T6015] dvb-usb: error while querying for an remote control event. [ 343.267681][ T9259] lo speed is unknown, defaulting to 1000 [ 343.274103][ T9259] lo speed is unknown, defaulting to 1000 [ 343.284594][ T9259] infiniband 3yz0: RDMA CMA: cma_listen_on_dev, error -98 [ 343.306302][ T9259] lo speed is unknown, defaulting to 1000 [ 343.313995][ T9259] lo speed is unknown, defaulting to 1000 [ 343.320416][ T9259] lo speed is unknown, defaulting to 1000 [ 343.327310][ T9259] lo speed is unknown, defaulting to 1000 [ 343.334273][ T9259] lo speed is unknown, defaulting to 1000 [ 343.413803][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 343.426734][ T6015] dvb-usb: error while querying for an remote control event. [ 343.465942][ T6015] usb 4-1: USB disconnect, device number 37 [ 343.525728][ T6015] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 344.074244][ T5970] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 344.174757][ T6015] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 344.234047][ T5970] usb 3-1: Using ep0 maxpacket: 16 [ 344.306432][ T9286] netlink: 4 bytes leftover after parsing attributes in process `syz.2.845'. [ 344.331487][ T30] audit: type=1400 audit(1756756117.848:594): avc: denied { execute } for pid=9282 comm="syz.2.845" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 344.363595][ T6015] usb 4-1: Using ep0 maxpacket: 8 [ 344.395898][ T6015] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 344.976484][ T6015] usb 4-1: config 0 has no interface number 0 [ 344.984269][ T6015] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 345.000085][ T6015] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.031443][ T6015] usb 4-1: config 0 descriptor?? [ 345.182340][ T6015] viperboard 4-1:0.143: version 0.00 found at bus 004 address 038 [ 345.610797][ T6015] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 345.717459][ T6015] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 345.871005][ T9304] FAULT_INJECTION: forcing a failure. [ 345.871005][ T9304] name failslab, interval 1, probability 0, space 0, times 0 [ 346.023677][ T9304] CPU: 0 UID: 0 PID: 9304 Comm: syz.1.851 Not tainted syzkaller #0 PREEMPT(full) [ 346.023704][ T9304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 346.023715][ T9304] Call Trace: [ 346.023721][ T9304] [ 346.023728][ T9304] dump_stack_lvl+0x16c/0x1f0 [ 346.023753][ T9304] should_fail_ex+0x512/0x640 [ 346.023777][ T9304] should_failslab+0xc2/0x120 [ 346.023798][ T9304] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 346.023817][ T9304] ? skb_clone+0x190/0x3f0 [ 346.023840][ T9304] skb_clone+0x190/0x3f0 [ 346.023860][ T9304] netlink_deliver_tap+0xabd/0xd30 [ 346.023887][ T9304] netlink_unicast+0x64c/0x870 [ 346.023912][ T9304] ? __pfx_netlink_unicast+0x10/0x10 [ 346.023933][ T9304] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 346.023961][ T9304] netlink_sendmsg+0x8d1/0xdd0 [ 346.023986][ T9304] ? __pfx_netlink_sendmsg+0x10/0x10 [ 346.024020][ T9304] ____sys_sendmsg+0xa98/0xc70 [ 346.024060][ T9304] ? copy_msghdr_from_user+0x10a/0x160 [ 346.024080][ T9304] ? __pfx_____sys_sendmsg+0x10/0x10 [ 346.024117][ T9304] ___sys_sendmsg+0x134/0x1d0 [ 346.024143][ T9304] ? __pfx____sys_sendmsg+0x10/0x10 [ 346.024193][ T9304] __sys_sendmsg+0x16d/0x220 [ 346.024214][ T9304] ? __pfx___sys_sendmsg+0x10/0x10 [ 346.024251][ T9304] do_syscall_64+0xcd/0x4c0 [ 346.024275][ T9304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.024293][ T9304] RIP: 0033:0x7f239738ebe9 [ 346.024308][ T9304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.024326][ T9304] RSP: 002b:00007f239817f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 346.024343][ T9304] RAX: ffffffffffffffda RBX: 00007f23975c5fa0 RCX: 00007f239738ebe9 [ 346.024355][ T9304] RDX: 00000000040084c0 RSI: 00002000000000c0 RDI: 0000000000000003 [ 346.024366][ T9304] RBP: 00007f239817f090 R08: 0000000000000000 R09: 0000000000000000 [ 346.024376][ T9304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.024386][ T9304] R13: 00007f23975c6038 R14: 00007f23975c5fa0 R15: 00007ffd879614b8 [ 346.024411][ T9304] [ 346.629587][ T6015] usb 4-1: USB disconnect, device number 38 [ 346.748767][ T5970] usb 3-1: unable to get BOS descriptor or descriptor too short [ 346.826769][ T5970] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 346.876924][ T9321] lo speed is unknown, defaulting to 1000 [ 346.925844][ T5970] usb 3-1: can't read configurations, error -71 [ 347.723110][ T9338] netlink: 4 bytes leftover after parsing attributes in process `syz.2.860'. [ 348.131044][ T9321] lo speed is unknown, defaulting to 1000 [ 348.645346][ T9327] lo speed is unknown, defaulting to 1000 [ 348.985686][ T9327] lo speed is unknown, defaulting to 1000 [ 349.753960][ T9350] netlink: 36 bytes leftover after parsing attributes in process `syz.3.863'. [ 349.980200][ T30] audit: type=1400 audit(1756756123.498:595): avc: denied { read } for pid=9348 comm="syz.3.863" path="socket:[23564]" dev="sockfs" ino=23564 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 350.109127][ T30] audit: type=1400 audit(1756756123.588:596): avc: denied { create } for pid=9348 comm="syz.3.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 350.377101][ T30] audit: type=1400 audit(1756756123.898:597): avc: denied { read write } for pid=9354 comm="syz.2.864" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.407244][ T9355] loop6: detected capacity change from 0 to 524287999 [ 350.422621][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.444349][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.454190][ T30] audit: type=1400 audit(1756756123.898:598): avc: denied { open } for pid=9354 comm="syz.2.864" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.478003][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.502418][ T9356] Buffer I/O error on dev loop6, logical block 1048575, async page read [ 350.547551][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.560892][ T30] audit: type=1400 audit(1756756123.928:599): avc: denied { append } for pid=9354 comm="syz.2.864" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.601194][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.609523][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.617901][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.637049][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.672865][ T9359] lo speed is unknown, defaulting to 1000 [ 350.674212][ T9355] ldm_validate_partition_table(): Disk read failed. [ 350.708286][ T9355] Buffer I/O error on dev loop6, logical block 0, async page read [ 350.719444][ T9355] Dev loop6: unable to read RDB block 0 [ 350.769423][ T9355] loop6: unable to read partition table [ 350.777295][ T9355] loop_reread_partitions: partition scan of loop6 (3 xC) failed (rc=-5) [ 351.025732][ T30] audit: type=1400 audit(1756756124.538:600): avc: denied { execmem } for pid=9364 comm="syz.1.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 351.207544][ T9362] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 351.385064][ T9370] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 351.537190][ T9372] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 351.911146][ T30] audit: type=1400 audit(1756756125.428:601): avc: denied { bind } for pid=9373 comm="syz.0.869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 352.058375][ T9359] lo speed is unknown, defaulting to 1000 [ 352.205852][ T30] audit: type=1400 audit(1756756125.718:602): avc: denied { bind } for pid=9375 comm="syz.1.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 352.995549][ T30] audit: type=1400 audit(1756756126.488:603): avc: denied { read } for pid=5204 comm="acpid" name="event9" dev="devtmpfs" ino=3163 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 353.130814][ T30] audit: type=1400 audit(1756756126.488:604): avc: denied { open } for pid=5204 comm="acpid" path="/dev/input/event9" dev="devtmpfs" ino=3163 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 355.221192][ T12] Bluetooth: Error in BCSP hdr checksum [ 355.232214][ T9407] netlink: 'syz.4.879': attribute type 3 has an invalid length. [ 355.288218][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 355.288233][ T30] audit: type=1400 audit(1756756128.808:608): avc: denied { setopt } for pid=9406 comm="syz.4.879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 355.318948][ T5985] lo speed is unknown, defaulting to 1000 [ 355.476349][ T12] Bluetooth: Error in BCSP hdr checksum [ 355.629610][ T30] audit: type=1400 audit(1756756129.148:609): avc: denied { setopt } for pid=9413 comm="syz.4.881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 355.663045][ T9414] 9pnet_fd: Insufficient options for proto=fd [ 355.736388][ T4152] Bluetooth: Error in BCSP hdr checksum [ 356.126455][ T9425] netlink: 'syz.3.882': attribute type 10 has an invalid length. [ 356.135801][ T9425] team0: left promiscuous mode [ 356.140660][ T9425] team_slave_0: left promiscuous mode [ 356.147503][ T9425] team_slave_1: left promiscuous mode [ 356.165035][ T9425] bond0: (slave team0): Releasing backup interface [ 356.177289][ T9425] batman_adv: batadv0: Adding interface: team0 [ 356.185616][ T9425] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.221390][ T9427] netlink: 8 bytes leftover after parsing attributes in process `syz.3.882'. [ 356.241357][ T9425] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 357.253543][ T5859] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 357.624050][ T9441] FAULT_INJECTION: forcing a failure. [ 357.624050][ T9441] name failslab, interval 1, probability 0, space 0, times 0 [ 357.636963][ T9441] CPU: 0 UID: 0 PID: 9441 Comm: syz.4.887 Not tainted syzkaller #0 PREEMPT(full) [ 357.636987][ T9441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 357.636997][ T9441] Call Trace: [ 357.637004][ T9441] [ 357.637011][ T9441] dump_stack_lvl+0x16c/0x1f0 [ 357.637035][ T9441] should_fail_ex+0x512/0x640 [ 357.637055][ T9441] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 357.637082][ T9441] should_failslab+0xc2/0x120 [ 357.637103][ T9441] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 357.637121][ T9441] ? __pfx_stack_trace_save+0x10/0x10 [ 357.637145][ T9441] ? __d_alloc+0x32/0xae0 [ 357.637170][ T9441] __d_alloc+0x32/0xae0 [ 357.637195][ T9441] d_alloc_parallel+0x111/0x1480 [ 357.637230][ T9441] ? find_held_lock+0x2b/0x80 [ 357.637253][ T9441] ? __pfx_d_alloc_parallel+0x10/0x10 [ 357.637284][ T9441] ? __d_lookup+0x266/0x4a0 [ 357.637316][ T9441] lookup_open.isra.0+0x665/0x1580 [ 357.637350][ T9441] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 357.637394][ T9441] ? mnt_get_write_access+0x20c/0x300 [ 357.637425][ T9441] path_openat+0x893/0x2cb0 [ 357.637455][ T9441] ? __pfx_path_openat+0x10/0x10 [ 357.637483][ T9441] do_filp_open+0x20b/0x470 [ 357.637503][ T9441] ? __pfx_do_filp_open+0x10/0x10 [ 357.637543][ T9441] ? alloc_fd+0x471/0x7d0 [ 357.637571][ T9441] do_sys_openat2+0x11b/0x1d0 [ 357.637595][ T9441] ? __pfx_do_sys_openat2+0x10/0x10 [ 357.637629][ T9441] __do_sys_openat2+0x1c0/0x2d0 [ 357.637653][ T9441] ? __pfx___do_sys_openat2+0x10/0x10 [ 357.637675][ T9441] ? ksys_write+0x1ac/0x250 [ 357.637702][ T9441] do_syscall_64+0xcd/0x4c0 [ 357.637725][ T9441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.637742][ T9441] RIP: 0033:0x7f458598ebe9 [ 357.637756][ T9441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.637772][ T9441] RSP: 002b:00007f45867e8038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b5 [ 357.637789][ T9441] RAX: ffffffffffffffda RBX: 00007f4585bc6180 RCX: 00007f458598ebe9 [ 357.637800][ T9441] RDX: 0000200000000300 RSI: 0000200000000180 RDI: 0000000000000009 [ 357.637810][ T9441] RBP: 00007f45867e8090 R08: 0000000000000000 R09: 0000000000000000 [ 357.637820][ T9441] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 357.637830][ T9441] R13: 00007f4585bc6218 R14: 00007f4585bc6180 R15: 00007fffaf41e3b8 [ 357.637855][ T9441] [ 358.039824][ T30] audit: type=1400 audit(1756756131.558:610): avc: denied { create } for pid=9444 comm="syz.3.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 358.219653][ T30] audit: type=1400 audit(1756756131.738:611): avc: denied { create } for pid=9444 comm="syz.3.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 358.326942][ T9448] pim6reg: entered allmulticast mode [ 358.337065][ T30] audit: type=1400 audit(1756756131.838:612): avc: denied { write } for pid=9450 comm="syz.2.890" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 358.359861][ C1] vkms_vblank_simulate: vblank timer overrun [ 358.477766][ T30] audit: type=1400 audit(1756756131.998:613): avc: denied { ioctl } for pid=9444 comm="syz.3.889" path="socket:[23810]" dev="sockfs" ino=23810 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 358.594330][ T9457] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 359.451778][ T9469] netlink: 12 bytes leftover after parsing attributes in process `syz.3.893'. [ 360.818599][ T5970] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 361.433575][ T1208] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 361.598155][ T5970] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 361.661103][ T1208] usb 4-1: config 0 has an invalid interface number: 255 but max is 0 [ 361.691625][ T5970] usb 5-1: config 0 has no interface number 0 [ 361.708638][ T1208] usb 4-1: config 0 has no interface number 0 [ 361.722933][ T5970] usb 5-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.729037][ T1208] usb 4-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.767125][ T5970] usb 5-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 361.781293][ T1208] usb 4-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 361.793270][ T9498] netlink: 308 bytes leftover after parsing attributes in process `syz.0.901'. [ 361.805618][ T5970] usb 5-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79 [ 361.828459][ T5970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.859787][ T1208] usb 4-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79 [ 361.878832][ T5970] usb 5-1: Product: syz [ 361.892720][ T1208] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.914090][ T5970] usb 5-1: Manufacturer: syz [ 361.923500][ T1208] usb 4-1: Product: syz [ 361.933135][ T5970] usb 5-1: SerialNumber: syz [ 361.961182][ T1208] usb 4-1: Manufacturer: syz [ 361.961900][ T5970] usb 5-1: config 0 descriptor?? [ 361.974068][ T1208] usb 4-1: SerialNumber: syz [ 362.039245][ T5970] vmk80xx 5-1:0.255: driver 'vmk80xx' failed to auto-configure device. [ 362.039631][ T1208] usb 4-1: config 0 descriptor?? [ 362.216834][ T1208] sysfs: cannot create duplicate filename '/class/comedi/comedi5' [ 362.219929][ T5970] vmk80xx 5-1:0.255: probe with driver vmk80xx failed with error -22 [ 362.229541][ T1208] CPU: 0 UID: 0 PID: 1208 Comm: kworker/0:2 Not tainted syzkaller #0 PREEMPT(full) [ 362.229566][ T1208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 362.229577][ T1208] Workqueue: usb_hub_wq hub_event [ 362.229602][ T1208] Call Trace: [ 362.229608][ T1208] [ 362.229615][ T1208] dump_stack_lvl+0x16c/0x1f0 [ 362.229637][ T1208] sysfs_warn_dup+0x7f/0xa0 [ 362.229658][ T1208] sysfs_do_create_link_sd+0x124/0x140 [ 362.229682][ T1208] sysfs_create_link+0x61/0xc0 [ 362.229703][ T1208] device_add+0x62c/0x1aa0 [ 362.229729][ T1208] ? __pfx_device_add+0x10/0x10 [ 362.229747][ T1208] ? kfree+0x24f/0x4d0 [ 362.229779][ T1208] device_create_groups_vargs+0x1f8/0x270 [ 362.229804][ T1208] device_create+0xed/0x130 [ 362.229826][ T1208] ? __pfx_device_create+0x10/0x10 [ 362.229860][ T1208] comedi_alloc_board_minor+0x24c/0x3b0 [ 362.229890][ T1208] comedi_auto_config+0x74/0x440 [ 362.229912][ T1208] usb_probe_interface+0x300/0xa40 [ 362.229937][ T1208] ? __pfx_usb_probe_interface+0x10/0x10 [ 362.229960][ T1208] really_probe+0x241/0xa90 [ 362.229980][ T1208] __driver_probe_device+0x1de/0x440 [ 362.230000][ T1208] driver_probe_device+0x4c/0x1b0 [ 362.230018][ T1208] __device_attach_driver+0x1df/0x310 [ 362.230037][ T1208] ? __pfx___device_attach_driver+0x10/0x10 [ 362.230054][ T1208] bus_for_each_drv+0x159/0x1e0 [ 362.230078][ T1208] ? __pfx_bus_for_each_drv+0x10/0x10 [ 362.230102][ T1208] ? lockdep_hardirqs_on+0x7c/0x110 [ 362.230119][ T1208] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 362.230139][ T1208] __device_attach+0x1e4/0x4b0 [ 362.230156][ T1208] ? __pfx___device_attach+0x10/0x10 [ 362.230176][ T1208] ? bus_probe_device+0x177/0x1c0 [ 362.230193][ T1208] bus_probe_device+0x17f/0x1c0 [ 362.230216][ T1208] device_add+0x1148/0x1aa0 [ 362.230239][ T1208] ? __pfx_device_add+0x10/0x10 [ 362.230257][ T1208] ? preempt_schedule_thunk+0x16/0x30 [ 362.230289][ T1208] usb_set_configuration+0x1187/0x1e20 [ 362.230327][ T1208] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 362.230345][ T1208] usb_generic_driver_probe+0xb1/0x110 [ 362.230364][ T1208] usb_probe_device+0xef/0x3e0 [ 362.230384][ T1208] ? __pfx_usb_probe_device+0x10/0x10 [ 362.230406][ T1208] really_probe+0x241/0xa90 [ 362.230426][ T1208] __driver_probe_device+0x1de/0x440 [ 362.230442][ T1208] ? usb_driver_applicable+0x1c7/0x220 [ 362.230466][ T1208] driver_probe_device+0x4c/0x1b0 [ 362.230485][ T1208] __device_attach_driver+0x1df/0x310 [ 362.230503][ T1208] ? __pfx___device_attach_driver+0x10/0x10 [ 362.230520][ T1208] bus_for_each_drv+0x159/0x1e0 [ 362.230543][ T1208] ? __pfx_bus_for_each_drv+0x10/0x10 [ 362.230567][ T1208] ? lockdep_hardirqs_on+0x7c/0x110 [ 362.230584][ T1208] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 362.230602][ T1208] __device_attach+0x1e4/0x4b0 [ 362.230620][ T1208] ? __pfx___device_attach+0x10/0x10 [ 362.230638][ T1208] ? do_raw_spin_unlock+0x172/0x230 [ 362.230661][ T1208] bus_probe_device+0x17f/0x1c0 [ 362.230679][ T1208] device_add+0x1148/0x1aa0 [ 362.230702][ T1208] ? __pfx_device_add+0x10/0x10 [ 362.230721][ T1208] ? add_device_randomness+0xb7/0xf0 [ 362.230743][ T1208] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 362.230770][ T1208] usb_new_device+0xd07/0x1a60 [ 362.230793][ T1208] ? do_raw_spin_lock+0x12c/0x2b0 [ 362.230810][ T1208] ? __pfx_usb_new_device+0x10/0x10 [ 362.230830][ T1208] ? mark_held_locks+0x49/0x80 [ 362.230857][ T1208] hub_event+0x2f34/0x4fe0 [ 362.230901][ T1208] ? __pfx_hub_event+0x10/0x10 [ 362.230919][ T1208] ? __pfx___iowrite64_lo_hi+0x10/0x10 [ 362.230948][ T1208] ? rcu_is_watching+0x12/0xc0 [ 362.230972][ T1208] process_one_work+0x9cf/0x1b70 [ 362.230998][ T1208] ? __pfx_wq_barrier_func+0x10/0x10 [ 362.231019][ T1208] ? __pfx_process_one_work+0x10/0x10 [ 362.231044][ T1208] ? assign_work+0x1a0/0x250 [ 362.231062][ T1208] worker_thread+0x6c8/0xf10 [ 362.231087][ T1208] ? __kthread_parkme+0x19e/0x250 [ 362.231111][ T1208] ? __pfx_worker_thread+0x10/0x10 [ 362.231128][ T1208] kthread+0x3c5/0x780 [ 362.231143][ T1208] ? __pfx_kthread+0x10/0x10 [ 362.231161][ T1208] ? rcu_is_watching+0x12/0xc0 [ 362.231179][ T1208] ? __pfx_kthread+0x10/0x10 [ 362.231196][ T1208] ret_from_fork+0x5d4/0x6f0 [ 362.231216][ T1208] ? __pfx_kthread+0x10/0x10 [ 362.231232][ T1208] ret_from_fork_asm+0x1a/0x30 [ 362.231264][ T1208] [ 362.231925][ T1208] vmk80xx 4-1:0.255: driver 'vmk80xx' failed to auto-configure device. [ 362.714494][ T5970] usb 5-1: USB disconnect, device number 32 [ 362.734347][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.846655][ T1208] vmk80xx 4-1:0.255: probe with driver vmk80xx failed with error -22 [ 363.895125][ T1208] usb 4-1: USB disconnect, device number 39 [ 364.524796][ T9500] lo speed is unknown, defaulting to 1000 [ 364.651755][ T9522] tipc: Enabled bearer , priority 10 [ 364.941297][ T9500] lo speed is unknown, defaulting to 1000 [ 366.205006][ T9560] FAULT_INJECTION: forcing a failure. [ 366.205006][ T9560] name fail_futex, interval 1, probability 0, space 0, times 1 [ 366.227694][ T9560] CPU: 0 UID: 0 PID: 9560 Comm: syz.1.915 Not tainted syzkaller #0 PREEMPT(full) [ 366.227720][ T9560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 366.227730][ T9560] Call Trace: [ 366.227736][ T9560] [ 366.227743][ T9560] dump_stack_lvl+0x16c/0x1f0 [ 366.227767][ T9560] should_fail_ex+0x512/0x640 [ 366.227789][ T9560] get_futex_key+0xff0/0x1560 [ 366.227816][ T9560] ? __pfx_get_futex_key+0x10/0x10 [ 366.227845][ T9560] futex_wake_op+0x129/0xe40 [ 366.227869][ T9560] ? get_pid_task+0x106/0x250 [ 366.227885][ T9560] ? __pfx_futex_wake_op+0x10/0x10 [ 366.227914][ T9560] ? ksys_write+0x190/0x250 [ 366.227937][ T9560] do_futex+0x2e9/0x350 [ 366.227974][ T9560] ? __pfx_do_futex+0x10/0x10 [ 366.228006][ T9560] __x64_sys_futex+0x1e0/0x4c0 [ 366.228033][ T9560] ? fput+0x9b/0xd0 [ 366.228055][ T9560] ? __pfx___x64_sys_futex+0x10/0x10 [ 366.228079][ T9560] ? ksys_write+0x1ac/0x250 [ 366.228093][ T9560] ? __pfx_ksys_write+0x10/0x10 [ 366.228115][ T9560] do_syscall_64+0xcd/0x4c0 [ 366.228135][ T9560] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.228151][ T9560] RIP: 0033:0x7f239738ebe9 [ 366.228165][ T9560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 366.228181][ T9560] RSP: 002b:00007f239815e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 366.228199][ T9560] RAX: ffffffffffffffda RBX: 00007f23975c6090 RCX: 00007f239738ebe9 [ 366.228209][ T9560] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000200000000140 [ 366.228219][ T9560] RBP: 00007f239815e090 R08: 0000200000000000 R09: 000000001f000000 [ 366.228230][ T9560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 366.228239][ T9560] R13: 00007f23975c6128 R14: 00007f23975c6090 R15: 00007ffd879614b8 [ 366.228266][ T9560] [ 366.470390][ T9538] netlink: 24 bytes leftover after parsing attributes in process `syz.4.906'. [ 366.556076][ T9533] binder: 9525:9533 ioctl c0306201 200000000080 returned -14 [ 368.861177][ T9611] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 368.995027][ T5985] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 369.427477][ T9583] netlink: 'syz.0.919': attribute type 11 has an invalid length. [ 369.447526][ T5985] usb 4-1: Using ep0 maxpacket: 16 [ 369.487157][ T9583] netlink: 'syz.0.919': attribute type 11 has an invalid length. [ 369.504881][ T5985] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 369.535791][ T9618] netlink: 20 bytes leftover after parsing attributes in process `syz.1.926'. [ 369.553571][ T5985] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 369.554264][ T30] audit: type=1400 audit(1756756143.078:614): avc: denied { ioctl } for pid=9617 comm="syz.1.926" path="socket:[24880]" dev="sockfs" ino=24880 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 369.569414][ T9625] lo speed is unknown, defaulting to 1000 [ 369.594902][ T9628] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 369.615030][ T5985] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 369.644884][ T5985] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 369.654741][ T5985] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.675142][ T5985] usb 4-1: Product: syz [ 369.681458][ T5985] usb 4-1: Manufacturer: syz [ 369.688941][ T5985] usb 4-1: SerialNumber: syz [ 369.760888][ T9629] bridge1: entered promiscuous mode [ 369.801724][ T30] audit: type=1400 audit(1756756143.148:615): avc: denied { setopt } for pid=9617 comm="syz.1.926" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 369.835317][ T30] audit: type=1400 audit(1756756143.148:616): avc: denied { write } for pid=9617 comm="syz.1.926" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 369.855444][ T30] audit: type=1400 audit(1756756143.148:617): avc: denied { read } for pid=9617 comm="syz.1.926" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 369.905850][ T9605] netlink: 36 bytes leftover after parsing attributes in process `syz.3.924'. [ 370.059992][ T9641] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 370.128677][ T30] audit: type=1400 audit(1756756143.648:618): avc: denied { setattr } for pid=9639 comm="syz.0.929" name="NETLINK" dev="sockfs" ino=24950 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 370.348015][ T9625] lo speed is unknown, defaulting to 1000 [ 370.687352][ T9656] netlink: 864 bytes leftover after parsing attributes in process `syz.1.933'. [ 371.244306][ T9674] netlink: 8 bytes leftover after parsing attributes in process `syz.1.937'. [ 371.253279][ T9674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.937'. [ 372.101730][ T5985] usb 4-1: 0:2 : does not exist [ 372.198215][ T9685] FAULT_INJECTION: forcing a failure. [ 372.198215][ T9685] name failslab, interval 1, probability 0, space 0, times 0 [ 372.244534][ T5985] usb 4-1: USB disconnect, device number 40 [ 372.335823][ T9685] CPU: 0 UID: 0 PID: 9685 Comm: syz.4.938 Not tainted syzkaller #0 PREEMPT(full) [ 372.335849][ T9685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 372.335859][ T9685] Call Trace: [ 372.335864][ T9685] [ 372.335872][ T9685] dump_stack_lvl+0x16c/0x1f0 [ 372.335898][ T9685] should_fail_ex+0x512/0x640 [ 372.335917][ T9685] ? __kmalloc_noprof+0xbf/0x510 [ 372.335943][ T9685] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 372.335968][ T9685] should_failslab+0xc2/0x120 [ 372.335988][ T9685] __kmalloc_noprof+0xd2/0x510 [ 372.336011][ T9685] genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 372.336036][ T9685] ? cred_has_capability.isra.0+0x190/0x310 [ 372.336065][ T9685] genl_family_rcv_msg_doit+0xbf/0x2f0 [ 372.336090][ T9685] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 372.336123][ T9685] ? bpf_lsm_capable+0x9/0x10 [ 372.336147][ T9685] ? security_capable+0x7e/0x260 [ 372.336173][ T9685] genl_rcv_msg+0x55c/0x800 [ 372.336199][ T9685] ? __pfx_genl_rcv_msg+0x10/0x10 [ 372.336222][ T9685] ? __pfx_tcp_metrics_nl_cmd_del+0x10/0x10 [ 372.336246][ T9685] ? __lock_acquire+0x62e/0x1ce0 [ 372.336278][ T9685] netlink_rcv_skb+0x155/0x420 [ 372.336298][ T9685] ? __pfx_genl_rcv_msg+0x10/0x10 [ 372.336322][ T9685] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 372.336355][ T9685] ? netlink_deliver_tap+0x1ae/0xd30 [ 372.336372][ T9685] ? selinux_netlink_send+0x578/0x830 [ 372.336393][ T9685] ? is_vmalloc_addr+0x86/0xa0 [ 372.336418][ T9685] genl_rcv+0x28/0x40 [ 372.336438][ T9685] netlink_unicast+0x5aa/0x870 [ 372.336463][ T9685] ? __pfx_netlink_unicast+0x10/0x10 [ 372.336483][ T9685] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 372.336515][ T9685] netlink_sendmsg+0x8d1/0xdd0 [ 372.336540][ T9685] ? __pfx_netlink_sendmsg+0x10/0x10 [ 372.336571][ T9685] ____sys_sendmsg+0xa98/0xc70 [ 372.336597][ T9685] ? copy_msghdr_from_user+0x10a/0x160 [ 372.336616][ T9685] ? __pfx_____sys_sendmsg+0x10/0x10 [ 372.336652][ T9685] ___sys_sendmsg+0x134/0x1d0 [ 372.336673][ T9685] ? __pfx____sys_sendmsg+0x10/0x10 [ 372.336725][ T9685] __sys_sendmsg+0x16d/0x220 [ 372.336745][ T9685] ? __pfx___sys_sendmsg+0x10/0x10 [ 372.336781][ T9685] do_syscall_64+0xcd/0x4c0 [ 372.336803][ T9685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.336821][ T9685] RIP: 0033:0x7f458598ebe9 [ 372.336835][ T9685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 372.336852][ T9685] RSP: 002b:00007f458682a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.336869][ T9685] RAX: ffffffffffffffda RBX: 00007f4585bc5fa0 RCX: 00007f458598ebe9 [ 372.336880][ T9685] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 372.336890][ T9685] RBP: 00007f458682a090 R08: 0000000000000000 R09: 0000000000000000 [ 372.336900][ T9685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 372.336910][ T9685] R13: 00007f4585bc6038 R14: 00007f4585bc5fa0 R15: 00007fffaf41e3b8 [ 372.336941][ T9685] [ 372.779439][ T5859] Bluetooth: hci4: Malformed MSFT vendor event: 0x02 [ 373.329049][ T5859] Bluetooth: hci2: unexpected event for opcode 0x080d [ 375.071323][ T9723] can: request_module (can-proto-3) failed. [ 375.074928][ T9726] batman_adv: batadv0: Adding interface: gretap1 [ 375.130879][ T9726] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.189394][ T9726] batman_adv: batadv0: Interface activated: gretap1 [ 375.432471][ T9738] netlink: 136784 bytes leftover after parsing attributes in process `syz.3.950'. [ 375.773727][ T9738] netlink: zone id is out of range [ 375.998820][ T9738] netlink: zone id is out of range [ 376.015423][ T9738] netlink: zone id is out of range [ 376.034786][ T9738] netlink: zone id is out of range [ 376.047324][ T9738] netlink: zone id is out of range [ 376.061260][ T9738] netlink: zone id is out of range [ 376.114067][ T9738] netlink: zone id is out of range [ 376.119207][ T9738] netlink: zone id is out of range [ 376.170041][ T9738] netlink: zone id is out of range [ 376.217024][ T9738] netlink: zone id is out of range [ 376.368639][ T9759] netlink: 8 bytes leftover after parsing attributes in process `syz.0.953'. [ 376.377529][ T9759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.953'. [ 376.559753][ T9765] MPI: mpi too large (127304 bits) [ 376.803642][ T30] audit: type=1400 audit(1756756150.288:619): avc: denied { setopt } for pid=9762 comm="syz.3.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 377.203995][ T5970] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 377.375351][ T5859] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 377.385879][ T5859] Bluetooth: hci2: Injecting HCI hardware error event [ 377.394996][ T5859] Bluetooth: hci2: hardware error 0x00 [ 377.896993][ T5970] usb 3-1: Using ep0 maxpacket: 8 [ 377.906034][ T5970] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 377.934140][ T5970] usb 3-1: config 0 has no interface number 0 [ 377.951644][ T5970] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 377.964141][ T5970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.980734][ T5970] usb 3-1: config 0 descriptor?? [ 378.115789][ T5970] viperboard 3-1:0.143: version 0.00 found at bus 003 address 037 [ 378.153402][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.188161][ T5970] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 378.259756][ T5970] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 378.571474][ T5970] usb 3-1: USB disconnect, device number 37 [ 378.702980][ T9790] FAULT_INJECTION: forcing a failure. [ 378.702980][ T9790] name failslab, interval 1, probability 0, space 0, times 0 [ 378.722461][ T9790] CPU: 0 UID: 0 PID: 9790 Comm: syz.4.962 Not tainted syzkaller #0 PREEMPT(full) [ 378.722486][ T9790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 378.722498][ T9790] Call Trace: [ 378.722503][ T9790] [ 378.722509][ T9790] dump_stack_lvl+0x16c/0x1f0 [ 378.722535][ T9790] should_fail_ex+0x512/0x640 [ 378.722553][ T9790] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 378.722582][ T9790] should_failslab+0xc2/0x120 [ 378.722600][ T9790] __kmalloc_cache_noprof+0x6a/0x3e0 [ 378.722625][ T9790] ? v9fs_mount+0xa6/0xa90 [ 378.722645][ T9790] v9fs_mount+0xa6/0xa90 [ 378.722661][ T9790] ? __pfx_v9fs_mount+0x10/0x10 [ 378.722679][ T9790] ? cap_capable+0xb3/0x250 [ 378.722701][ T9790] ? __pfx_v9fs_mount+0x10/0x10 [ 378.722716][ T9790] legacy_get_tree+0x10c/0x220 [ 378.722739][ T9790] vfs_get_tree+0x8b/0x340 [ 378.722766][ T9790] path_mount+0x1513/0x2000 [ 378.722792][ T9790] ? __pfx_path_mount+0x10/0x10 [ 378.722816][ T9790] ? kmem_cache_free+0x2d1/0x4d0 [ 378.722832][ T9790] ? putname+0x154/0x1a0 [ 378.722857][ T9790] ? putname+0x154/0x1a0 [ 378.722883][ T9790] ? __x64_sys_mount+0x28d/0x310 [ 378.722902][ T9790] __x64_sys_mount+0x28d/0x310 [ 378.722923][ T9790] ? __pfx___x64_sys_mount+0x10/0x10 [ 378.722951][ T9790] do_syscall_64+0xcd/0x4c0 [ 378.722978][ T9790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.722994][ T9790] RIP: 0033:0x7f458598ebe9 [ 378.723007][ T9790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.723023][ T9790] RSP: 002b:00007f458682a038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 378.723040][ T9790] RAX: ffffffffffffffda RBX: 00007f4585bc5fa0 RCX: 00007f458598ebe9 [ 378.723051][ T9790] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 378.723061][ T9790] RBP: 00007f458682a090 R08: 0000200000000300 R09: 0000000000000000 [ 378.723071][ T9790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 378.723082][ T9790] R13: 00007f4585bc6038 R14: 00007f4585bc5fa0 R15: 00007fffaf41e3b8 [ 378.723105][ T9790] [ 378.723369][ T30] audit: type=1400 audit(1756756152.248:620): avc: denied { ioctl } for pid=9789 comm="syz.0.963" path="socket:[25147]" dev="sockfs" ino=25147 ioctlcmd=0x5415 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 378.979181][ T30] audit: type=1400 audit(1756756152.498:621): avc: denied { read } for pid=9799 comm="syz.0.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 379.016817][ T51] Bluetooth: hci3: Malformed MSFT vendor event: 0x02 [ 379.047396][ T5985] kernel write not supported for file /645/attr/exec (pid: 5985 comm: kworker/0:7) [ 379.502474][ T5859] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 379.623686][ T9814] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 380.399393][ T9824] wireguard0: entered promiscuous mode [ 380.406010][ T9824] wireguard0: entered allmulticast mode [ 380.478514][ T9827] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 382.273480][ T9851] netlink: 8 bytes leftover after parsing attributes in process `syz.1.980'. [ 382.282393][ T9851] netlink: 16 bytes leftover after parsing attributes in process `syz.1.980'. [ 382.374147][ T24] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 382.496217][ T30] audit: type=1400 audit(1756756156.008:622): avc: denied { ioctl } for pid=9848 comm="syz.1.980" path="socket:[25736]" dev="sockfs" ino=25736 ioctlcmd=0x89f8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 382.643952][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 382.667957][ T24] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 382.676661][ T24] usb 4-1: config 0 has no interface number 0 [ 382.683132][ T24] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 382.694269][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.774222][ T24] usb 4-1: config 0 descriptor?? [ 382.916728][ T24] viperboard 4-1:0.143: version 0.00 found at bus 004 address 041 [ 383.653970][ T24] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 383.694533][ T24] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 383.785236][ T24] usb 4-1: USB disconnect, device number 41 [ 384.148370][ T9873] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 384.623495][ T30] audit: type=1326 audit(1756756158.108:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 384.680339][ T9872] lo speed is unknown, defaulting to 1000 [ 384.803547][ T30] audit: type=1326 audit(1756756158.108:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 384.911834][ T30] audit: type=1326 audit(1756756158.108:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 384.935090][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.941818][ T30] audit: type=1326 audit(1756756158.108:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 384.965042][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.972005][ T30] audit: type=1326 audit(1756756158.108:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 385.051272][ T30] audit: type=1326 audit(1756756158.108:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 385.124166][ T30] audit: type=1326 audit(1756756158.108:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 385.148573][ T30] audit: type=1326 audit(1756756158.118:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 385.185581][ T30] audit: type=1326 audit(1756756158.118:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fb3ead8ebe9 code=0x7ffc0000 [ 385.281653][ T9885] netlink: 12 bytes leftover after parsing attributes in process `syz.2.989'. [ 385.580656][ T9872] lo speed is unknown, defaulting to 1000 [ 385.944607][ T24] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 386.313926][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 386.337396][ T24] usb 5-1: config 0 has no interfaces? [ 386.362025][ T24] usb 5-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 386.431919][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.497133][ T24] usb 5-1: Product: syz [ 386.502801][ T24] usb 5-1: Manufacturer: syz [ 386.537405][ T24] usb 5-1: SerialNumber: syz [ 386.594270][ T9905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.993'. [ 386.633177][ T9905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.993'. [ 386.646195][ T24] usb 5-1: config 0 descriptor?? [ 386.746107][ T9915] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 387.078249][ T24] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 387.266458][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 387.273102][ T24] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 387.286959][ T24] usb 2-1: config 0 has no interface number 0 [ 387.569824][ T24] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 387.607175][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.638640][ T24] usb 2-1: config 0 descriptor?? [ 387.815488][ T24] viperboard 2-1:0.143: version 0.00 found at bus 002 address 027 [ 387.840061][ T24] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 387.858839][ T24] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 388.175978][ T5985] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 388.201823][ T24] usb 2-1: USB disconnect, device number 27 [ 388.391652][ T5985] usb 4-1: config 0 has no interfaces? [ 388.397319][ T5985] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 388.414934][ T5985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.478011][ T5985] usb 4-1: config 0 descriptor?? [ 388.511466][ T24] usb 5-1: USB disconnect, device number 33 [ 388.656726][ T9936] mkiss: ax0: crc mode is auto. [ 388.663353][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 388.663368][ T30] audit: type=1400 audit(1756756162.178:659): avc: denied { listen } for pid=9935 comm="syz.4.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 388.709618][ T30] audit: type=1400 audit(1756756162.228:660): avc: denied { connect } for pid=9935 comm="syz.4.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 388.764909][ T9939] netlink: 212376 bytes leftover after parsing attributes in process `syz.2.1004'. [ 389.118024][ T30] audit: type=1400 audit(1756756162.618:661): avc: denied { mount } for pid=9941 comm="syz.1.1005" name="/" dev="rpc_pipefs" ino=25454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 389.845091][ T9952] lo speed is unknown, defaulting to 1000 [ 390.748951][ T1208] usb 4-1: USB disconnect, device number 42 [ 390.821647][ T51] Bluetooth: hci4: command 0x0406 tx timeout [ 391.032093][ T30] audit: type=1400 audit(1756756164.548:662): avc: denied { create } for pid=9949 comm="syz.2.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 391.489872][ T30] audit: type=1400 audit(1756756165.008:663): avc: denied { sys_admin } for pid=9949 comm="syz.2.1007" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 392.721206][ T9974] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1011'. [ 392.733874][ T9952] lo speed is unknown, defaulting to 1000 [ 393.169071][ T9975] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1011'. [ 395.054230][T10002] tipc: Started in network mode [ 395.080576][T10002] tipc: Node identity 3287b55ae926, cluster identity 4711 [ 395.109964][T10002] tipc: Enabled bearer , priority 0 [ 395.120281][T10003] syzkaller0: entered promiscuous mode [ 395.133662][T10003] syzkaller0: entered allmulticast mode [ 395.365637][ T30] audit: type=1400 audit(1756756168.888:664): avc: denied { write } for pid=10007 comm="syz.2.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 395.372581][T10006] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1020'. [ 395.386162][ T1208] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 395.415151][ T30] audit: type=1400 audit(1756756168.888:665): avc: denied { nlmsg_write } for pid=10007 comm="syz.2.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 395.460006][ T30] audit: type=1400 audit(1756756168.928:666): avc: denied { write } for pid=10007 comm="syz.2.1019" name="file0" dev="tmpfs" ino=1106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 395.498641][ T30] audit: type=1400 audit(1756756168.928:667): avc: denied { open } for pid=10007 comm="syz.2.1019" path="/204/file0" dev="tmpfs" ino=1106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 395.526062][ T30] audit: type=1400 audit(1756756168.928:668): avc: denied { read } for pid=10007 comm="syz.2.1019" name="file0" dev="tmpfs" ino=1106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 395.589618][ T5859] Bluetooth: hci1: unexpected event for opcode 0x080d [ 395.613925][ T24] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 395.621856][ T1208] usb 4-1: config index 0 descriptor too short (expected 39, got 27) [ 395.636966][ T1208] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 395.677342][ T1208] usb 4-1: config 0 interface 0 has no altsetting 0 [ 395.711509][ T1208] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 395.730863][ T1208] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 395.771345][ T1208] usb 4-1: Product: syz [ 395.788537][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 395.800566][ T1208] usb 4-1: Manufacturer: syz [ 395.806006][ T24] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 395.820938][ T1208] usb 4-1: SerialNumber: syz [ 395.834985][ T24] usb 2-1: config 0 has no interface number 0 [ 395.845466][ T1208] usb 4-1: config 0 descriptor?? [ 395.860082][ T1208] hub 4-1:0.0: bad descriptor, ignoring hub [ 395.866554][ T1208] hub 4-1:0.0: probe with driver hub failed with error -5 [ 395.885545][ T1208] usb 4-1: selecting invalid altsetting 0 [ 396.073932][T10002] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=10002 comm=syz.3.1018 [ 396.243554][ T6015] tipc: Node number set to 3684808026 [ 396.641523][T10002] capability: warning: `syz.3.1018' uses 32-bit capabilities (legacy support in use) [ 396.726897][ T24] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 396.744018][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.800713][ T24] usb 2-1: config 0 descriptor?? [ 396.812129][ T6015] usb 4-1: USB disconnect, device number 43 [ 396.939564][ T24] viperboard 2-1:0.143: version 0.00 found at bus 002 address 028 [ 396.973898][T10003] tipc: Resetting bearer [ 397.548656][ T24] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 397.562616][T10003] tipc: Disabling bearer [ 397.577262][ T24] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 397.669998][T10028] lo speed is unknown, defaulting to 1000 [ 397.940437][ T24] usb 2-1: USB disconnect, device number 28 [ 398.404687][T10042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1029'. [ 398.448397][T10042] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1029'. [ 398.841294][T10028] lo speed is unknown, defaulting to 1000 [ 399.615267][ T5859] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 399.626767][ T5859] Bluetooth: hci1: Injecting HCI hardware error event [ 399.642047][ T51] Bluetooth: hci1: hardware error 0x00 [ 400.015924][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1033'. [ 400.073797][T10059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1033'. [ 400.828837][T10086] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1039'. [ 400.838172][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1039'. [ 401.641305][ T30] audit: type=1400 audit(1756756175.158:669): avc: denied { create } for pid=10090 comm="syz.3.1042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 401.680800][ T30] audit: type=1400 audit(1756756175.188:670): avc: denied { ioctl } for pid=10090 comm="syz.3.1042" path="socket:[26314]" dev="sockfs" ino=26314 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 401.853586][ T51] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 405.091705][ T30] audit: type=1400 audit(1756756178.608:671): avc: denied { bind } for pid=10123 comm="syz.0.1050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 405.251376][ T5985] lo speed is unknown, defaulting to 1000 [ 405.258617][ T5985] 3yz0: Port: 1 Link DOWN [ 406.194647][ T5916] usb 5-1: new low-speed USB device number 34 using dummy_hcd [ 406.375751][ T5916] usb 5-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 406.388891][ T5916] usb 5-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=3f.e0 [ 406.416947][ T5916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.560307][ T5916] usb 5-1: probing VID:PID(2201:012C) [ 406.620463][ T5916] usb 5-1: Could not find two sets of bulk-in/out endpoint pairs [ 406.749236][ T5916] vub300 5-1:64.0: probe with driver vub300 failed with error -22 [ 407.214671][ T30] audit: type=1800 audit(1756756180.468:672): pid=10157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1056" name="bus" dev="overlay" ino=1042 res=0 errno=0 [ 408.213564][ T30] audit: type=1400 audit(1756756181.668:673): avc: denied { mount } for pid=10160 comm="syz.2.1062" name="/" dev="autofs" ino=26946 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 408.312734][T10165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1061'. [ 408.322423][T10165] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1061'. [ 409.037788][ T30] audit: type=1400 audit(1756756182.558:674): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 409.307902][T10172] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1064'. [ 409.318042][T10172] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1064'. [ 409.895937][ T5985] usb 5-1: USB disconnect, device number 34 [ 410.522759][T10180] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1065'. [ 410.532310][ T30] audit: type=1400 audit(1756756184.018:675): avc: denied { shutdown } for pid=10174 comm="syz.4.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 410.593887][ T30] audit: type=1400 audit(1756756184.028:676): avc: denied { getopt } for pid=10174 comm="syz.4.1065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 411.296863][ T51] Bluetooth: hci3: unexpected event for opcode 0x2023 [ 411.873698][ T1208] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 412.614401][ T1208] usb 4-1: Using ep0 maxpacket: 8 [ 412.621207][ T1208] usb 4-1: no configurations [ 412.626006][ T1208] usb 4-1: can't read configurations, error -22 [ 412.780910][ T1208] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 412.943487][ T1208] usb 4-1: Using ep0 maxpacket: 8 [ 412.950480][ T1208] usb 4-1: no configurations [ 412.957520][ T1208] usb 4-1: can't read configurations, error -22 [ 413.173081][ T30] audit: type=1400 audit(1756756186.668:677): avc: denied { mounton } for pid=10211 comm="syz.1.1076" path="/208/bus" dev="tmpfs" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 413.209513][T10215] hpfs: Bad magic ... probably not HPFS [ 413.400186][ T1208] usb usb4-port1: attempt power cycle [ 413.473866][ T30] audit: type=1400 audit(1756756186.988:678): avc: denied { wake_alarm } for pid=10221 comm="syz.1.1079" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 413.744428][ T1208] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 413.774504][ T1208] usb 4-1: Using ep0 maxpacket: 8 [ 413.781890][ T1208] usb 4-1: no configurations [ 414.253993][ T1208] usb 4-1: can't read configurations, error -22 [ 416.283202][ T51] Bluetooth: hci4: unexpected event for opcode 0x2023 [ 417.334067][ T5970] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 417.513876][ T5970] usb 4-1: Using ep0 maxpacket: 32 [ 417.518004][T10265] : entered promiscuous mode [ 417.552209][ T5970] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 417.606738][ T5970] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.700251][ T5970] usb 4-1: Product: syz [ 417.736625][ T5970] usb 4-1: Manufacturer: syz [ 417.862294][ T5970] usb 4-1: SerialNumber: syz [ 417.885068][ T5970] usb 4-1: config 0 descriptor?? [ 418.615433][ T1208] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 418.845514][ T5970] peak_usb 4-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 418.846138][ T1208] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 418.862619][ T5970] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 418.871322][ T5970] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 419.374111][ T1208] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 419.400714][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 419.419501][ T5970] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -22 [ 419.428557][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 419.432875][ T5970] usb 4-1: USB disconnect, device number 48 [ 419.495090][ T1208] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 419.516374][ T1208] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 419.530629][ T1208] usb 3-1: Manufacturer: syz [ 419.540868][ T1208] usb 3-1: config 0 descriptor?? [ 419.560383][ T1208] igorplugusb 3-1:0.0: endpoint incorrect [ 420.025341][ T30] audit: type=1400 audit(1756756193.538:679): avc: denied { shutdown } for pid=10267 comm="syz.2.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 420.609800][ T30] audit: type=1400 audit(1756756194.128:680): avc: denied { kexec_image_load } for pid=10267 comm="syz.2.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 420.991223][ T30] audit: type=1400 audit(1756756194.508:681): avc: denied { mounton } for pid=10301 comm="syz.1.1100" path="/syzcgroup/unified/syz1" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 422.032995][ T30] audit: type=1400 audit(1756756195.518:682): avc: denied { map } for pid=10324 comm="syz.3.1105" path="socket:[27979]" dev="sockfs" ino=27979 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 422.759886][ T6015] usb 3-1: USB disconnect, device number 38 [ 423.046944][T10347] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1108'. [ 423.055893][T10347] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1108'. [ 424.025543][T10356] FAULT_INJECTION: forcing a failure. [ 424.025543][T10356] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 424.038892][T10356] CPU: 0 UID: 0 PID: 10356 Comm: syz.3.1111 Not tainted syzkaller #0 PREEMPT(full) [ 424.038916][T10356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 424.038927][T10356] Call Trace: [ 424.038934][T10356] [ 424.038941][T10356] dump_stack_lvl+0x16c/0x1f0 [ 424.038968][T10356] should_fail_ex+0x512/0x640 [ 424.038993][T10356] _copy_to_user+0x32/0xd0 [ 424.039019][T10356] simple_read_from_buffer+0xcb/0x170 [ 424.039040][T10356] proc_fail_nth_read+0x197/0x240 [ 424.039063][T10356] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 424.039086][T10356] ? rw_verify_area+0xcf/0x6c0 [ 424.039113][T10356] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 424.039134][T10356] vfs_read+0x1e1/0xcf0 [ 424.039154][T10356] ? __pfx___mutex_lock+0x10/0x10 [ 424.039176][T10356] ? __pfx_vfs_read+0x10/0x10 [ 424.039201][T10356] ? __fget_files+0x20e/0x3c0 [ 424.039229][T10356] ksys_read+0x12a/0x250 [ 424.039247][T10356] ? __pfx_ksys_read+0x10/0x10 [ 424.039273][T10356] do_syscall_64+0xcd/0x4c0 [ 424.039297][T10356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.039315][T10356] RIP: 0033:0x7f4e8038d5fc [ 424.039330][T10356] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 424.039347][T10356] RSP: 002b:00007f4e81181030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 424.039365][T10356] RAX: ffffffffffffffda RBX: 00007f4e805c6180 RCX: 00007f4e8038d5fc [ 424.039376][T10356] RDX: 000000000000000f RSI: 00007f4e811810a0 RDI: 0000000000000005 [ 424.039393][T10356] RBP: 00007f4e81181090 R08: 0000000000000000 R09: 0000000000000000 [ 424.039404][T10356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 424.039414][T10356] R13: 00007f4e805c6218 R14: 00007f4e805c6180 R15: 00007fff9a195848 [ 424.039439][T10356] [ 424.221546][ C0] vkms_vblank_simulate: vblank timer overrun [ 424.864395][ T5970] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 425.023531][ T5961] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 425.033538][ T5970] usb 4-1: Using ep0 maxpacket: 32 [ 425.222392][ T5970] usb 4-1: config 0 has an invalid interface number: 89 but max is 0 [ 425.231261][ T5970] usb 4-1: config 0 has no interface number 0 [ 425.322448][ T1208] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 425.334171][ T5961] usb 2-1: Using ep0 maxpacket: 8 [ 425.349432][ T5970] usb 4-1: config 0 interface 89 has no altsetting 0 [ 425.357736][ T5961] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 425.376840][ T5961] usb 2-1: config 0 has no interface number 0 [ 425.499159][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.838587][ T5961] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 425.850312][ T5961] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 425.866725][ T5970] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10af, bcdDevice=38.4e [ 425.876168][ T5970] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.885096][ T5961] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 425.898525][ T5970] usb 4-1: Product: syz [ 425.902687][ T5970] usb 4-1: Manufacturer: syz [ 425.906665][ T1208] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 425.968185][ T5970] usb 4-1: SerialNumber: syz [ 425.968547][ T1208] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.974033][ T5961] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 426.011918][ T1208] usb 3-1: config 0 descriptor?? [ 426.012380][ T5970] usb 4-1: config 0 descriptor?? [ 426.040969][ T5961] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 426.055123][ T5970] em28xx 4-1:0.89: New device syz syz @ 480 Mbps (0ccd:10af, interface 89, class 89) [ 426.072004][ T5970] em28xx 4-1:0.89: Video interface 89 found: bulk [ 426.080751][ T5961] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.092690][ T5961] usb 2-1: config 0 descriptor?? [ 426.123218][ T5961] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 426.237629][ T1208] usbhid 3-1:0.0: can't add hid device: -71 [ 426.269811][ T1208] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 426.290136][ T1208] usb 3-1: USB disconnect, device number 39 [ 426.379999][ T5961] usb 2-1: USB disconnect, device number 29 [ 426.387997][ T5961] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 426.671975][ T5970] em28xx 4-1:0.89: unknown em28xx chip ID (0) [ 426.783572][ T1208] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 426.964901][ T1208] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.977380][T10385] Bluetooth: MGMT ver 1.23 [ 426.991962][ T1208] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 427.108726][ T1208] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.119941][ T1208] usb 3-1: config 0 descriptor?? [ 427.208128][T10388] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1122'. [ 427.560334][T10390] tmpfs: Bad value for 'huge' [ 427.881219][ T5970] em28xx 4-1:0.89: failed to get i2c transfer status from bridge register (error=-5) [ 427.906699][ T5970] em28xx 4-1:0.89: board has no eeprom [ 427.989445][ T1208] usbhid 3-1:0.0: can't add hid device: -71 [ 427.994086][ T5970] em28xx 4-1:0.89: Identified as Terratec Grabby (card=67) [ 427.997578][ T1208] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 428.020725][ T1208] usb 3-1: USB disconnect, device number 40 [ 428.022323][ T5970] em28xx 4-1:0.89: analog set to bulk mode. [ 428.034508][ T5961] em28xx 4-1:0.89: Registering V4L2 extension [ 428.057239][ T5970] usb 4-1: USB disconnect, device number 49 [ 428.126894][T10401] netlink: 168 bytes leftover after parsing attributes in process `syz.4.1125'. [ 428.177006][ T5961] em28xx 4-1:0.89: reading from i2c device at 0x4a failed (error=-19) [ 428.194780][ T5970] em28xx 4-1:0.89: Disconnecting em28xx [ 428.204987][ T5961] em28xx 4-1:0.89: Config register raw data: 0xffffffed [ 428.217164][ T5985] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 428.234259][ T5961] em28xx 4-1:0.89: AC97 chip type couldn't be determined [ 428.312778][ T5961] em28xx 4-1:0.89: No AC97 audio processor [ 428.332671][ T5961] usb 4-1: Decoder not found [ 428.360510][ T5961] em28xx 4-1:0.89: failed to create media graph [ 428.377167][ T5961] em28xx 4-1:0.89: V4L2 device video103 deregistered [ 428.405424][ T5985] usb 2-1: Using ep0 maxpacket: 16 [ 428.422455][ T5961] em28xx 4-1:0.89: Registering snapshot button... [ 428.455643][ T5961] input: em28xx snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.89/input/input23 [ 428.455898][ T5985] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.503217][ T5961] em28xx 4-1:0.89: Remote control support is not available for this card. [ 428.517679][ T5985] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 428.538519][ T5985] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.566495][T10413] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1127'. [ 428.576266][ T30] audit: type=1400 audit(1756756202.108:683): avc: denied { listen } for pid=10412 comm="syz.3.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 428.625446][ T5970] em28xx 4-1:0.89: Closing input extension [ 428.655576][ T5970] em28xx 4-1:0.89: Deregistering snapshot button [ 428.685458][ T5985] usb 2-1: config 0 descriptor?? [ 428.763858][T10416] netlink: 4568 bytes leftover after parsing attributes in process `syz.2.1128'. [ 428.773260][T10416] netlink: 4568 bytes leftover after parsing attributes in process `syz.2.1128'. [ 428.888880][ T5970] em28xx 4-1:0.89: Freeing device [ 430.518956][T10448] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1133'. [ 430.528108][T10448] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1133'. [ 430.598400][ T5961] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 430.763994][ T5961] usb 5-1: Using ep0 maxpacket: 32 [ 430.770810][ T5961] usb 5-1: config 0 has an invalid interface number: 67 but max is 0 [ 430.783759][ T5961] usb 5-1: config 0 has no interface number 0 [ 430.812761][ T5961] usb 5-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 430.886944][ T5961] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.960147][ T5985] usbhid 2-1:0.0: can't add hid device: -71 [ 431.002298][ T5961] usb 5-1: Product: syz [ 431.007335][ T5961] usb 5-1: Manufacturer: syz [ 431.011957][ T5961] usb 5-1: SerialNumber: syz [ 431.017933][ T5985] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 431.024249][ T5961] usb 5-1: config 0 descriptor?? [ 431.040433][ T5961] smsc95xx v2.0.0 [ 431.168327][ T5985] usb 2-1: USB disconnect, device number 30 [ 431.203517][ T1208] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 431.464619][ T1208] usb 4-1: unable to get BOS descriptor or descriptor too short [ 431.483972][ T1208] usb 4-1: not running at top speed; connect to a high speed hub [ 431.544832][ T1208] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 431.571809][ T1208] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 431.619955][ T1208] usb 4-1: config 1 has no interface number 1 [ 431.674056][ T30] audit: type=1400 audit(1756756205.168:684): avc: denied { getopt } for pid=10455 comm="syz.1.1137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 431.698425][ T1208] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 431.772964][ T1208] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 431.897741][ T5961] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 431.946341][ T1208] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 431.955949][ T1208] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.964213][ T1208] usb 4-1: Product: syz [ 431.968450][ T1208] usb 4-1: Manufacturer: syz [ 432.008435][ T1208] usb 4-1: SerialNumber: syz [ 434.210263][ T1208] hub 4-1:1.0: Invalid hub with more than one config or interface [ 434.230254][ T1208] hub 4-1:1.0: probe with driver hub failed with error -22 [ 434.249237][ T1208] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 434.370082][ T1208] usb 4-1: USB disconnect, device number 50 [ 434.431533][ T5961] smsc95xx 5-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 434.454385][ T5961] smsc95xx 5-1:0.67: probe with driver smsc95xx failed with error -71 [ 434.471334][ T5961] usb 5-1: USB disconnect, device number 35 [ 434.756737][ T6386] udevd[6386]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 435.701927][T10505] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1145'. [ 435.711433][T10505] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1145'. [ 436.400206][ T5961] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 436.574330][ T5961] usb 2-1: Using ep0 maxpacket: 8 [ 436.732444][ T5961] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 436.744965][ T5961] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 436.760659][ T5961] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 436.771261][ T5961] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.781728][ T5961] usb 2-1: Product: ࡃ [ 436.787383][ T5961] usb 2-1: Manufacturer: 짴诠ᬁ당ﵰױ덣킖喤⛋铒뤨Ѕᠷ膕땷灩唯ᄆꉥ玸춆䉫쁦Ꙩ펷䥼퓔Ⓨ쀁暆뢁窿吼㤉맷嘝ᐼ밴ꅱ [ 436.842428][ T5961] usb 2-1: SerialNumber: 똨ࡎ㐘褪ꕗ䀜␑ㆤ뻪銪ﭓ瑀ᚍ䚴┠홤扼ﴨꤢ䉙匌㳵蔣ᣝ襰뀏傯ꈹ陘늏鸦볈㹝﷧Ḷ덶봦鄟㏹홁ꔶ㠏ꍋ̍螱횖㇅鋕殨䞦㊘깐䧳泃֩΃彠ഠ撌馪串ᝥ⢢渓罟俯놆톫虴턮꽫⡘焧胄曇䵠卾酽ᴝ⫷䟇恊淥婷穰僉긂陝㰜䄫ᦼ马﹏幑튔ﴺゾ੷웚鏊鸡熊 [ 437.893462][ T5859] Bluetooth: hci4: command 0x0406 tx timeout [ 438.212961][ T5961] cdc_ncm 2-1:1.0: bind() failure [ 438.254542][ T5961] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 438.261359][ T5961] cdc_ncm 2-1:1.1: bind() failure [ 438.324547][ T5961] usb 2-1: USB disconnect, device number 31 [ 438.474679][ T5859] Bluetooth: hci0: unexpected event for opcode 0x080d [ 438.854024][ T30] audit: type=1400 audit(1756756212.368:685): avc: denied { listen } for pid=10533 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 438.944928][ C0] hrtimer: interrupt took 17216 ns [ 438.958316][ T30] audit: type=1400 audit(1756756212.378:686): avc: denied { ioctl } for pid=10533 comm="syz.2.1153" path="socket:[28283]" dev="sockfs" ino=28283 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 438.984888][ T30] audit: type=1400 audit(1756756212.378:687): avc: denied { connect } for pid=10533 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 439.068704][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1154'. [ 439.258689][ T5961] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 439.376909][T10534] syz.4.1151 (10534): drop_caches: 2 [ 439.437491][T10534] syz.4.1151 (10534): drop_caches: 2 [ 439.470565][ T5961] usb 2-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 439.494080][ T5961] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.524117][ T5961] usb 2-1: Product: syz [ 439.528399][ T5961] usb 2-1: Manufacturer: syz [ 439.532988][ T5961] usb 2-1: SerialNumber: syz [ 439.542600][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.583389][T10547] netlink: 'syz.0.1156': attribute type 4 has an invalid length. [ 439.604709][T10547] netlink: 'syz.0.1156': attribute type 4 has an invalid length. [ 439.928430][ T30] audit: type=1400 audit(1756756213.448:688): avc: denied { create } for pid=10552 comm="syz.3.1159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 440.024076][ T5916] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 440.061983][ T30] audit: type=1400 audit(1756756213.448:689): avc: denied { listen } for pid=10552 comm="syz.3.1159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 440.211849][ T5916] usb 5-1: Using ep0 maxpacket: 8 [ 440.296519][T10541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 440.309090][ T5916] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 440.324732][ T5916] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 440.341659][T10541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 440.502219][ T5916] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 440.518385][ T5916] usb 5-1: config 250 has no interface number 0 [ 440.525721][ T5916] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 440.540475][ T5916] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 440.556682][ T5916] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 440.567703][ T5916] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 440.578876][ T5916] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 440.594267][ T5916] usb 5-1: config 250 interface 228 has no altsetting 0 [ 440.610839][ T5916] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 440.623654][ T5923] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 440.640794][ T5916] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 440.649554][ T5916] usb 5-1: Product: syz [ 440.668784][ T5916] usb 5-1: SerialNumber: syz [ 440.689034][ T5916] hub 5-1:250.228: bad descriptor, ignoring hub [ 440.695443][ T5916] hub 5-1:250.228: probe with driver hub failed with error -5 [ 440.770814][ T5859] Bluetooth: hci4: unexpected event for opcode 0x080d [ 440.783545][ T5923] usb 3-1: Using ep0 maxpacket: 32 [ 440.790736][ T5923] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 440.805578][ T5923] usb 3-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=62.9b [ 440.817089][ T5923] usb 3-1: New USB device strings: Mfr=1, Product=3, SerialNumber=0 [ 440.825446][ T5923] usb 3-1: Product: syz [ 440.829612][ T5923] usb 3-1: Manufacturer: syz [ 440.836578][ T5923] usb 3-1: config 0 descriptor?? [ 440.892493][ T5916] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 36 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 441.054228][ T5961] (unnamed net_device) (uninitialized): Assigned a random MAC address: b6:cc:6c:b2:cb:5c [ 441.104189][ T5961] rtl8150 2-1:1.0: eth1: rtl8150 is detected [ 441.181965][T10558] rtc_cmos 00:00: Alarms can be up to one day in the future [ 441.191925][T10558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 441.200518][T10558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 441.209237][T10558] binder: binder_mmap: 10557 200000ffb000-200000ffd000 bad vm_flags failed -1 [ 441.232050][ T5916] usb 3-1: USB disconnect, device number 41 [ 441.247582][T10573] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1165'. [ 441.268687][T10573] netlink: 'syz.0.1165': attribute type 21 has an invalid length. [ 441.279705][T10573] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1165'. [ 441.289679][ T30] audit: type=1400 audit(1756756214.768:690): avc: denied { read write } for pid=10550 comm="syz.4.1158" name="lp0" dev="devtmpfs" ino=3253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 441.334507][T10573] netlink: 'syz.0.1165': attribute type 4 has an invalid length. [ 441.370688][T10573] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1165'. [ 441.391808][ T30] audit: type=1400 audit(1756756214.768:691): avc: denied { open } for pid=10550 comm="syz.4.1158" path="/dev/usb/lp0" dev="devtmpfs" ino=3253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 441.458438][T10577] netlink: 'syz.4.1158': attribute type 1 has an invalid length. [ 441.515269][ T5916] usb 5-1: USB disconnect, device number 36 [ 441.523291][ T5916] usblp0: removed [ 442.001994][ T5916] usb 2-1: USB disconnect, device number 32 [ 442.525252][ T5859] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 442.536601][ T5859] Bluetooth: hci0: Injecting HCI hardware error event [ 442.550149][ T51] Bluetooth: hci0: hardware error 0x00 [ 442.672172][ T1208] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 442.830717][T10601] netlink: 'syz.3.1168': attribute type 4 has an invalid length. [ 442.909901][ T1208] usb 5-1: Using ep0 maxpacket: 16 [ 442.954172][ T5961] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 443.044914][ T1208] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 443.067619][ T1208] usb 5-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 443.114382][T10606] netlink: 'syz.3.1168': attribute type 4 has an invalid length. [ 443.173790][ T1208] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.230818][ T1208] usb 5-1: config 0 descriptor?? [ 443.246797][ T5961] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 443.293599][ T30] audit: type=1326 audit(1756756216.798:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10608 comm="syz.1.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239738ebe9 code=0x7ffc0000 [ 443.297521][ T5961] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.360292][ T30] audit: type=1326 audit(1756756216.798:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10608 comm="syz.1.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239738ebe9 code=0x7ffc0000 [ 443.390542][ T5961] usb 3-1: Product: syz [ 443.398104][ T5961] usb 3-1: Manufacturer: syz [ 443.402832][ T5961] usb 3-1: SerialNumber: syz [ 443.417025][ T5961] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 443.435846][ T5916] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.500893][ T30] audit: type=1326 audit(1756756216.798:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10608 comm="syz.1.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f239738ebe9 code=0x7ffc0000 [ 444.082142][ T5923] usb 3-1: USB disconnect, device number 42 [ 444.493879][ T5916] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 444.504948][ T5916] ath9k_htc: Failed to initialize the device [ 444.554183][ T5923] usb 3-1: ath9k_htc: USB layer deinitialized [ 444.664630][ T51] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 444.813727][ T51] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 444.823319][ T51] Bluetooth: hci4: Injecting HCI hardware error event [ 444.831679][ T51] Bluetooth: hci4: hardware error 0x00 [ 445.580637][ T5970] usb 5-1: USB disconnect, device number 37 [ 446.212061][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 446.212093][ T30] audit: type=1400 audit(1756756219.728:709): avc: denied { read write } for pid=10669 comm="syz.3.1185" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 446.531007][ T30] audit: type=1400 audit(1756756219.728:710): avc: denied { open } for pid=10669 comm="syz.3.1185" path="/223/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 446.893561][ T51] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 447.106548][ T30] audit: type=1400 audit(1756756220.618:711): avc: denied { read } for pid=10684 comm="syz.1.1189" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 447.176428][ T30] audit: type=1400 audit(1756756220.618:712): avc: denied { open } for pid=10684 comm="syz.1.1189" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 447.645362][T10690] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 447.709534][T10690] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 448.068078][ T30] audit: type=1400 audit(1756756221.588:713): avc: denied { map } for pid=10713 comm="syz.2.1196" path="/dev/comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 448.736544][T10724] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1200'. [ 448.753507][T10724] netlink: 21 bytes leftover after parsing attributes in process `syz.1.1200'. [ 448.837762][T10724] netlink: 'syz.1.1200': attribute type 2 has an invalid length. [ 448.853694][T10724] netlink: 21 bytes leftover after parsing attributes in process `syz.1.1200'. [ 448.884142][ T30] audit: type=1400 audit(1756756222.398:714): avc: denied { lock } for pid=10715 comm="syz.0.1197" path="socket:[28790]" dev="sockfs" ino=28790 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 449.034940][ T5961] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 449.132643][T10736] tmpfs: Bad value for 'mpol' [ 449.152305][ T30] audit: type=1400 audit(1756756222.618:715): avc: denied { accept } for pid=10730 comm="syz.2.1202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 449.234194][ T5961] usb 5-1: Using ep0 maxpacket: 8 [ 449.322450][ T5961] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 449.375447][ T5961] usb 5-1: config 0 has no interface number 0 [ 449.419172][ T5961] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 449.456197][ T5961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.484944][ T5961] usb 5-1: config 0 descriptor?? [ 449.614584][ T5961] viperboard 5-1:0.143: version 0.00 found at bus 005 address 038 [ 449.751441][ T51] Bluetooth: hci3: command 0x0406 tx timeout [ 450.255554][ T5961] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 450.277311][ T5961] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 450.309514][ T30] audit: type=1400 audit(1756756223.818:716): avc: denied { setattr } for pid=10746 comm="syz.1.1205" name="file0" dev="tmpfs" ino=1288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 450.370695][ T5961] usb 5-1: USB disconnect, device number 38 [ 450.635195][T10756] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1207'. [ 450.644159][T10756] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1207'. [ 451.425628][T10760] veth1_macvtap: entered allmulticast mode [ 451.503138][T10761] netlink: 'syz.4.1208': attribute type 4 has an invalid length. [ 451.580468][T10760] netlink: 'syz.4.1208': attribute type 4 has an invalid length. [ 451.785954][ T51] Bluetooth: hci3: command 0x0406 tx timeout [ 451.879218][T10769] syz_tun: entered allmulticast mode [ 451.906267][T10765] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 451.912747][T10765] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 451.985376][T10769] dvmrp1: entered allmulticast mode [ 452.026440][T10768] syz_tun: left allmulticast mode [ 452.142425][ T1107] Bluetooth: hci5: Frame reassembly failed (-84) [ 452.308567][T10785] bond1: entered promiscuous mode [ 452.313995][T10785] bond1: entered allmulticast mode [ 452.319277][T10785] 8021q: adding VLAN 0 to HW filter on device bond1 [ 454.175033][ T5859] Bluetooth: hci5: command 0x1003 tx timeout [ 454.176684][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 456.090048][T10855] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1231'. [ 456.558681][T10858] netlink: 200 bytes leftover after parsing attributes in process `syz.1.1232'. [ 457.133683][ T1208] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 457.330655][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.378937][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.404065][ T1208] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 457.527612][ T1208] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.557283][T10888] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1238'. [ 457.635576][ T30] audit: type=1400 audit(1756756231.098:717): avc: denied { getopt } for pid=10878 comm="syz.2.1238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 457.841998][ T1208] usb 2-1: config 0 descriptor?? [ 458.517976][T10905] netlink: 'syz.0.1243': attribute type 6 has an invalid length. [ 458.603737][ T1208] usb 2-1: string descriptor 0 read error: -71 [ 458.615235][ T1208] uclogic 0003:256C:006D.000F: failed retrieving string descriptor #200: -71 [ 458.627974][ T1208] uclogic 0003:256C:006D.000F: failed retrieving pen parameters: -71 [ 458.650651][ T1208] uclogic 0003:256C:006D.000F: failed probing pen v2 parameters: -71 [ 458.690464][ T1208] uclogic 0003:256C:006D.000F: failed probing parameters: -71 [ 458.723588][ T1208] uclogic 0003:256C:006D.000F: probe with driver uclogic failed with error -71 [ 458.921720][ T1208] usb 2-1: USB disconnect, device number 33 [ 459.144686][T10921] syz.2.1247 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 459.613609][ T5923] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 459.731506][ T30] audit: type=1400 audit(1756756233.248:718): avc: denied { shutdown } for pid=10927 comm="syz.1.1248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 459.819844][ T5923] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 459.876396][ T5923] usb 5-1: can't read configurations, error -22 [ 460.033779][ T5923] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 460.199615][ T5923] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 460.252553][ T5923] usb 5-1: can't read configurations, error -22 [ 460.285930][ T5923] usb usb5-port1: attempt power cycle [ 460.303721][ T30] audit: type=1400 audit(1756756233.818:719): avc: denied { write } for pid=10933 comm="syz.2.1251" path="socket:[30189]" dev="sockfs" ino=30189 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 460.408415][ T30] audit: type=1400 audit(1756756233.928:720): avc: denied { read } for pid=10933 comm="syz.2.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 460.704150][ T5923] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 460.737338][ T5923] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 460.745985][ T5923] usb 5-1: can't read configurations, error -22 [ 461.334648][ T30] audit: type=1400 audit(1756756234.858:721): avc: denied { ioctl } for pid=10944 comm="syz.3.1255" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 461.452421][T10956] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 461.462167][T10957] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 461.472899][ T30] audit: type=1326 audit(1756756234.998:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.2.1256" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbe8ad8ebe9 code=0x0 [ 461.499586][ T30] audit: type=1326 audit(1756756234.998:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="syz.2.1256" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbe8ad8ebe9 code=0x0 [ 462.090679][ T30] audit: type=1400 audit(1756756235.508:724): avc: denied { ioctl } for pid=10963 comm="syz.3.1259" path="/232/file0" dev="tmpfs" ino=1273 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 462.384168][ T5923] usb 5-1: new full-speed USB device number 42 using dummy_hcd [ 462.418836][ T5923] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 462.432315][ T5923] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 462.442265][ T5923] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 462.451975][ T5923] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.466259][ T5923] usb 5-1: config 0 descriptor?? [ 462.476072][ T5923] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 462.483047][ T5923] dvb-usb: bulk message failed: -22 (3/0) [ 462.564184][ T5923] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 462.579350][ T5923] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 462.586845][ T5923] usb 5-1: media controller created [ 462.592924][ T5923] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 462.619856][T10974] pim6reg: entered allmulticast mode [ 462.636218][ T5923] dvb-usb: bulk message failed: -22 (6/0) [ 462.725359][ T5923] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 462.756786][ T5923] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input24 [ 462.811055][ T5923] dvb-usb: schedule remote query interval to 150 msecs. [ 462.835471][ T5923] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 462.907196][ T5923] usb 5-1: USB disconnect, device number 42 [ 462.981632][ T5923] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 463.628159][ T30] audit: type=1400 audit(1756756236.758:725): avc: denied { mount } for pid=10982 comm="syz.0.1264" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 463.823578][T10987] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1265'. [ 463.832574][T10987] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1265'. [ 464.202497][T10990] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1266'. [ 464.259349][T11004] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1267'. [ 464.288680][T10990] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1266'. [ 464.424107][ T5916] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 464.487854][T11004] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1267'. [ 464.636460][ T5916] usb 2-1: config 0 has an invalid interface number: 255 but max is 0 [ 464.735546][ T5916] usb 2-1: config 0 has no interface number 0 [ 464.824249][ T5916] usb 2-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 464.937640][ T5916] usb 2-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 464.975262][ T5916] usb 2-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79 [ 465.027453][ T5916] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.095897][ T5916] usb 2-1: Product: syz [ 465.174423][ T5916] usb 2-1: Manufacturer: syz [ 465.227102][ T5916] usb 2-1: SerialNumber: syz [ 465.288475][ T5916] usb 2-1: config 0 descriptor?? [ 465.366991][ T5916] vmk80xx 2-1:0.255: driver 'vmk80xx' failed to auto-configure device. [ 465.399247][ T5916] vmk80xx 2-1:0.255: probe with driver vmk80xx failed with error -22 [ 465.568199][ T1208] usb 2-1: USB disconnect, device number 34 [ 466.151203][T11030] siw: device registration error -23 [ 467.897245][ T30] audit: type=1400 audit(1756756241.408:726): avc: denied { bind } for pid=11038 comm="syz.0.1279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 467.946310][ T30] audit: type=1400 audit(1756756241.448:727): avc: denied { listen } for pid=11038 comm="syz.0.1279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 467.997990][T11051] netlink: 'syz.0.1279': attribute type 1 has an invalid length. [ 468.006157][ T5916] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 468.027117][T11051] netlink: 'syz.0.1279': attribute type 2 has an invalid length. [ 468.035365][T11051] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1279'. [ 468.091723][ T30] audit: type=1400 audit(1756756241.608:728): avc: granted { setsecparam } for pid=11056 comm="syz.2.1282" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 468.293196][ T5916] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 468.323508][ T1208] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 468.795050][ T5916] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.805617][ T5916] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 468.819102][ T5916] usb 2-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 469.074093][ T5916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.146146][ T1208] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.226133][ T5916] usb 2-1: config 0 descriptor?? [ 469.229059][ T1208] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 469.251685][T11065] tipc: Enabled bearer , priority 0 [ 469.258410][ T1208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.270298][T11065] syzkaller0: entered promiscuous mode [ 469.276589][ T1208] usb 5-1: Product: syz [ 469.280873][ T1208] usb 5-1: Manufacturer: syz [ 469.286033][T11065] syzkaller0: entered allmulticast mode [ 469.297255][ T1208] usb 5-1: SerialNumber: syz [ 469.330853][T11065] tipc: Resetting bearer [ 469.344964][T11064] tipc: Resetting bearer [ 469.374564][T11064] tipc: Disabling bearer [ 469.448347][T11050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 469.611496][T11050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 469.665982][ T5916] usbhid 2-1:0.0: can't add hid device: -71 [ 469.674780][ T5916] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 469.695479][ T5916] usb 2-1: USB disconnect, device number 35 [ 469.755939][T11071] SELinux: failed to load policy [ 469.776924][ T7137] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 469.826897][ T7137] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 469.839202][T11075] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1287'. [ 469.865130][ T7137] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 469.881909][T11075] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1287'. [ 469.884253][ T7137] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 470.123475][ T5923] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 470.315750][ T5923] usb 3-1: Using ep0 maxpacket: 32 [ 470.328920][ T5923] usb 3-1: config index 0 descriptor too short (expected 8228, got 36) [ 470.339607][ T5923] usb 3-1: config 0 has an invalid descriptor of length 91, skipping remainder of the config [ 470.352483][ T5923] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 470.382583][ T5923] usb 3-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 470.393462][ T5923] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.401600][ T5923] usb 3-1: Product: syz [ 470.412392][ T5923] usb 3-1: Manufacturer: syz [ 470.417782][ T5923] usb 3-1: SerialNumber: syz [ 470.442555][ T5923] usb 3-1: config 0 descriptor?? [ 470.449911][ T1208] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 470.459852][ T1208] cdc_ncm 5-1:1.0: dwNtbInMaxSize=13 is too small. Using 2048 [ 470.469474][ T1208] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 470.723488][ T5970] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 470.851908][ T1208] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 470.866107][ T1208] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 470.889962][ T5970] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.893151][ T1208] usb 5-1: USB disconnect, device number 43 [ 470.910160][ T1208] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 470.922439][ T5970] usb 2-1: New USB device found, idVendor=0c70, idProduct=f00b, bcdDevice= 0.00 [ 470.939945][ T5970] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.951127][ T5970] usb 2-1: config 0 descriptor?? [ 471.017579][T11088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.028593][T11088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 471.368042][ T5970] hid_parser_main: 73 callbacks suppressed [ 471.368061][ T5970] aquacomputer_d5next 0003:0C70:F00B.0010: unknown main item tag 0x0 [ 471.385627][ T5970] aquacomputer_d5next 0003:0C70:F00B.0010: unknown main item tag 0x0 [ 471.401127][ T5970] aquacomputer_d5next 0003:0C70:F00B.0010: hidraw0: USB HID v0.04 Device [HID 0c70:f00b] on usb-dummy_hcd.1-1/input0 [ 471.899690][T11095] netlink: 'syz.1.1291': attribute type 4 has an invalid length. [ 471.914916][T11095] netlink: 'syz.1.1291': attribute type 4 has an invalid length. [ 471.969076][T11100] binder: 11099:11100 ioctl c0306201 200000000080 returned -14 [ 472.024363][T11100] binder: 11099:11100 ioctl 4040942c 200000000240 returned -22 [ 472.045404][ T30] audit: type=1400 audit(1756756245.568:729): avc: denied { call } for pid=11099 comm="syz.4.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 473.359643][ T5923] usb 3-1: USB disconnect, device number 43 [ 473.425004][T11081] delete_channel: no stack [ 473.640395][T11113] IPVS: set_ctl: invalid protocol: 2 224.0.0.2:20003 [ 474.283950][ T5985] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 474.445151][ T5985] usb 3-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 474.482988][ T5985] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.537453][ T5985] usb 3-1: config 0 descriptor?? [ 474.559985][ T5985] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 474.590654][ T5985] ftdi_sio ttyUSB0: unknown device type: 0xc698 [ 474.626680][ T5916] usb 2-1: USB disconnect, device number 36 [ 474.779115][ T5970] usb 3-1: USB disconnect, device number 44 [ 474.798971][ T5970] ftdi_sio 3-1:0.0: device disconnected [ 475.576010][T11144] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1308'. [ 476.208963][ T30] audit: type=1400 audit(1756756249.718:730): avc: denied { write } for pid=11153 comm="syz.2.1312" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 476.543027][T11170] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1315'. [ 476.698636][T11174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1314'. [ 476.708130][T11174] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1314'. [ 477.037836][ T5985] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 477.045962][ T5923] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 477.613484][ T5985] usb 4-1: Using ep0 maxpacket: 8 [ 477.636273][ T5985] usb 4-1: config 0 has an invalid interface number: 55 but max is 0 [ 477.654028][ T5985] usb 4-1: config 0 has no interface number 0 [ 477.685220][ T5985] usb 4-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 477.702210][ T5923] usb 2-1: Using ep0 maxpacket: 32 [ 477.707614][ T5985] usb 4-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 477.719695][ T5985] usb 4-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 477.737081][ T5923] usb 2-1: config 0 has no interfaces? [ 477.742841][ T5985] usb 4-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 477.758553][ T5923] usb 2-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 477.773961][ T5985] usb 4-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 477.851762][ T5923] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.861916][ T5923] usb 2-1: Product: syz [ 477.866286][ T5985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.879241][ T5923] usb 2-1: Manufacturer: syz [ 477.884107][ T5923] usb 2-1: SerialNumber: syz [ 477.890949][ T5985] usb 4-1: config 0 descriptor?? [ 477.910387][ T5985] ldusb 4-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 477.921161][ T5923] usb 2-1: config 0 descriptor?? [ 478.162434][T11184] FAULT_INJECTION: forcing a failure. [ 478.162434][T11184] name failslab, interval 1, probability 0, space 0, times 0 [ 478.175282][T11184] CPU: 0 UID: 0 PID: 11184 Comm: syz.3.1316 Not tainted syzkaller #0 PREEMPT(full) [ 478.175306][T11184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 478.175316][T11184] Call Trace: [ 478.175320][T11184] [ 478.175324][T11184] dump_stack_lvl+0x16c/0x1f0 [ 478.175342][T11184] should_fail_ex+0x512/0x640 [ 478.175354][T11184] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 478.175367][T11184] should_failslab+0xc2/0x120 [ 478.175380][T11184] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 478.175390][T11184] ? find_held_lock+0x2b/0x80 [ 478.175403][T11184] ? alloc_empty_file+0x55/0x1e0 [ 478.175420][T11184] alloc_empty_file+0x55/0x1e0 [ 478.175435][T11184] path_openat+0xda/0x2cb0 [ 478.175446][T11184] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 478.175463][T11184] ? __pfx_path_openat+0x10/0x10 [ 478.175479][T11184] do_filp_open+0x20b/0x470 [ 478.175491][T11184] ? __pfx_do_filp_open+0x10/0x10 [ 478.175513][T11184] ? alloc_fd+0x471/0x7d0 [ 478.175529][T11184] do_sys_openat2+0x11b/0x1d0 [ 478.175543][T11184] ? __pfx_do_sys_openat2+0x10/0x10 [ 478.175561][T11184] ? __pfx___schedule+0x10/0x10 [ 478.175573][T11184] __x64_sys_openat+0x174/0x210 [ 478.175588][T11184] ? __pfx___x64_sys_openat+0x10/0x10 [ 478.175609][T11184] do_syscall_64+0xcd/0x4c0 [ 478.175622][T11184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 478.175633][T11184] RIP: 0033:0x7f4e8038d550 [ 478.175642][T11184] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 478.175654][T11184] RSP: 002b:00007f4e811a1b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 478.175665][T11184] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f4e8038d550 [ 478.175671][T11184] RDX: 0000000000000002 RSI: 00007f4e811a1c10 RDI: 00000000ffffff9c [ 478.175684][T11184] RBP: 00007f4e811a1c10 R08: 0000000000000000 R09: 00007f4e811a1987 [ 478.175690][T11184] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 478.175696][T11184] R13: 00007f4e805c6128 R14: 00007f4e805c6090 R15: 00007fff9a195848 [ 478.175710][T11184] [ 478.387255][ C0] vkms_vblank_simulate: vblank timer overrun [ 478.717601][T11183] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1318'. [ 478.736138][ T5985] usb 4-1: USB disconnect, device number 51 [ 478.743487][ T5985] ldusb 4-1:0.55: LD USB Device #0 now disconnected [ 478.752904][T11170] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 478.762765][T11170] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 478.776846][T11183] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1318'. [ 479.910878][ T5970] usb 2-1: USB disconnect, device number 37 [ 479.971140][T11203] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 479.998450][T11203] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 480.007292][T11203] UDF-fs: Scanning with blocksize 512 failed [ 480.014594][T11203] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 480.022041][T11203] UDF-fs: Scanning with blocksize 1024 failed [ 480.028709][T11203] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 480.036534][T11203] UDF-fs: Scanning with blocksize 2048 failed [ 480.042785][T11203] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 480.050596][T11203] UDF-fs: Scanning with blocksize 4096 failed [ 480.213843][T11206] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1324'. [ 480.610229][ T30] audit: type=1400 audit(1756756254.128:731): avc: denied { ioctl } for pid=11210 comm="syz.1.1327" path="socket:[31851]" dev="sockfs" ino=31851 ioctlcmd=0x942a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 481.073870][ T30] audit: type=1400 audit(1756756254.128:732): avc: denied { accept } for pid=11210 comm="syz.1.1327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 481.649637][ T30] audit: type=1400 audit(1756756255.008:733): avc: denied { watch } for pid=11217 comm="syz.0.1329" path="/310/file0" dev="tmpfs" ino=1690 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 481.672466][ C1] vkms_vblank_simulate: vblank timer overrun [ 481.892778][T11228] fuse: Unknown parameter '0xffffffffffffffff00000000000000000000' [ 486.769620][T11275] netlink: 212376 bytes leftover after parsing attributes in process `syz.0.1343'. [ 487.016058][T11281] mkiss: ax0: crc mode is auto. [ 487.113649][ T1208] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 487.934995][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.964310][ T1208] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.975901][ T1208] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 487.985333][ T1208] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.003219][ T1208] usb 2-1: config 0 descriptor?? [ 488.273906][ T30] audit: type=1400 audit(1756756261.788:734): avc: denied { mount } for pid=11296 comm="syz.3.1349" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 488.300759][ T30] audit: type=1400 audit(1756756261.788:735): avc: denied { unmount } for pid=11296 comm="syz.3.1349" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 488.623007][ T1208] usb 2-1: string descriptor 0 read error: -71 [ 488.693509][ T5923] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 488.797628][ T1208] uclogic 0003:256C:006D.0011: failed retrieving string descriptor #200: -71 [ 488.807747][ T1208] uclogic 0003:256C:006D.0011: failed retrieving pen parameters: -71 [ 488.820724][ T1208] uclogic 0003:256C:006D.0011: failed probing pen v2 parameters: -71 [ 488.834062][ T1208] uclogic 0003:256C:006D.0011: failed probing parameters: -71 [ 488.844050][ T1208] uclogic 0003:256C:006D.0011: probe with driver uclogic failed with error -71 [ 488.867828][ T1208] usb 2-1: USB disconnect, device number 38 [ 488.963706][ T5923] usb 4-1: Using ep0 maxpacket: 16 [ 488.970336][ T5923] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 488.981172][ T5923] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 488.992537][T11309] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1352'. [ 489.001844][T11309] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1352'. [ 489.069980][ T5923] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 489.079579][ T5923] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.089938][ T5923] usb 4-1: Product: syz [ 489.094149][ T5923] usb 4-1: Manufacturer: syz [ 489.101464][ T5923] usb 4-1: SerialNumber: syz [ 489.816726][T11316] MTD: Attempt to mount non-MTD device "/dev/nbd1" [ 489.825367][T11316] block nbd1: Attempted send on invalid socket [ 489.834428][T11316] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 490.072288][ T30] audit: type=1400 audit(1756756263.588:736): avc: denied { ioctl } for pid=11320 comm="syz.0.1357" path="socket:[32072]" dev="sockfs" ino=32072 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 490.198911][T11328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1359'. [ 490.215319][T11328] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1359'. [ 490.298131][T11332] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 490.307310][T11332] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 490.316445][T11332] overlayfs: missing 'lowerdir' [ 490.994106][ T5961] usb 5-1: new full-speed USB device number 44 using dummy_hcd [ 491.156009][ T5961] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 491.170312][ T5961] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 491.459536][ T5961] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 491.469326][ T5961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.528611][ T5923] usb 4-1: 0:2 : does not exist [ 491.543682][ T5923] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 491.658617][ T5923] usb 4-1: USB disconnect, device number 52 [ 491.691652][ T5961] usb 5-1: usb_control_msg returned -32 [ 491.701480][ T5961] usbtmc 5-1:16.0: can't read capabilities [ 491.742530][ T6255] udevd[6255]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 493.504769][ T5916] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 494.853995][ T5916] usb 2-1: Using ep0 maxpacket: 8 [ 494.864084][ T5916] usb 2-1: device descriptor read/all, error -71 [ 494.886589][T11334] tty tty1: ldisc open failed (-12), clearing slot 0 [ 494.926724][ T5923] usb 5-1: USB disconnect, device number 44 [ 494.943310][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1367'. [ 494.960005][ T5961] kernel write not supported for file bpf-prog (pid: 5961 comm: kworker/1:6) [ 495.044747][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1367'. [ 495.634693][T11368] SELinux: Context /usr/sbin/ntpd is not valid (left unmapped). [ 495.913992][ T30] audit: type=1400 audit(1756756269.168:737): avc: denied { relabelto } for pid=11364 comm="syz.4.1372" name="vcsu" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="/usr/sbin/ntpd" [ 495.957263][ T30] audit: type=1400 audit(1756756269.168:738): avc: denied { associate } for pid=11364 comm="syz.4.1372" name="vcsu" dev="devtmpfs" ino=15 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="/usr/sbin/ntpd" [ 496.074094][ T5970] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 496.087712][T11372] netlink: 'syz.4.1375': attribute type 3 has an invalid length. [ 496.103661][T11372] netlink: 'syz.4.1375': attribute type 1 has an invalid length. [ 496.121907][T11372] netlink: 216 bytes leftover after parsing attributes in process `syz.4.1375'. [ 496.142159][T11372] NCSI netlink: No device for ifindex 33022 [ 496.163257][T11375] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1374'. [ 496.189765][T11375] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1374'. [ 496.234061][ T5970] usb 3-1: Using ep0 maxpacket: 8 [ 496.394695][ T5970] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 496.402884][ T5970] usb 3-1: config 0 has no interface number 0 [ 496.416298][ T5970] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 496.426206][ T5970] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.450141][ T5970] usb 3-1: config 0 descriptor?? [ 496.605537][ T5970] viperboard 3-1:0.143: version 0.00 found at bus 003 address 045 [ 496.647697][ T5970] viperboard-i2c viperboard-i2c.2.auto: error -EIO: failure setting i2c_bus_freq to 100 [ 496.809456][ T5970] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 497.666242][ T5970] usb 3-1: USB disconnect, device number 45 [ 497.970130][T11401] lo speed is unknown, defaulting to 1000 [ 497.976941][T11401] lo speed is unknown, defaulting to 1000 [ 497.991369][T11401] lo speed is unknown, defaulting to 1000 [ 498.069498][T11401] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 498.439673][T11401] lo speed is unknown, defaulting to 1000 [ 498.446526][T11401] lo speed is unknown, defaulting to 1000 [ 498.452936][T11401] lo speed is unknown, defaulting to 1000 [ 498.459771][T11401] lo speed is unknown, defaulting to 1000 [ 498.466500][T11401] lo speed is unknown, defaulting to 1000 [ 498.503250][ T5923] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 498.718772][ T5923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.739086][ T5923] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.757600][ T5923] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 498.769054][ T30] audit: type=1400 audit(1756756272.288:739): avc: denied { ioctl } for pid=11410 comm="syz.3.1384" path="socket:[32215]" dev="sockfs" ino=32215 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 498.783443][ T5923] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.806823][ T5923] usb 2-1: config 0 descriptor?? [ 498.874255][ T5970] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 499.035727][ T5970] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 499.061155][ T5970] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 499.072582][ T5970] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 499.087408][ T5970] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.127113][ T5970] usb 5-1: config 0 descriptor?? [ 499.154961][ T5970] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 499.162031][ T5970] dvb-usb: bulk message failed: -22 (3/0) [ 499.192242][ T5970] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 499.212801][ T5970] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 499.221100][ T5970] usb 5-1: media controller created [ 499.246397][ T5970] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 499.263958][ T5961] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 499.309854][ T5970] dvb-usb: bulk message failed: -22 (6/0) [ 499.324675][ T5970] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 499.340038][ T5970] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input27 [ 499.398450][ T5970] dvb-usb: schedule remote query interval to 150 msecs. [ 499.409030][ T5970] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 499.417755][ T5961] usb 4-1: Using ep0 maxpacket: 32 [ 499.437623][ T5961] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 499.456412][ T5961] usb 4-1: config 0 has no interface number 0 [ 499.477130][ T5923] usb 2-1: string descriptor 0 read error: -71 [ 499.478557][ T5961] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.499656][ T5961] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.518440][ T5970] usb 5-1: USB disconnect, device number 45 [ 499.528544][ T5923] uclogic 0003:256C:006D.0012: failed retrieving string descriptor #200: -71 [ 499.532871][ T5961] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 499.554706][ T5961] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.555517][ T5923] uclogic 0003:256C:006D.0012: failed retrieving pen parameters: -71 [ 499.588438][ T5961] usb 4-1: config 0 descriptor?? [ 499.620549][ T5970] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 499.648812][ T5923] uclogic 0003:256C:006D.0012: failed probing pen v2 parameters: -71 [ 499.660825][ T5923] uclogic 0003:256C:006D.0012: failed probing parameters: -71 [ 499.670259][ T5923] uclogic 0003:256C:006D.0012: probe with driver uclogic failed with error -71 [ 499.701168][ T5923] usb 2-1: USB disconnect, device number 41 [ 500.314628][ T5961] uclogic 0003:28BD:0094.0013: pen parameters not found [ 500.321957][ T5961] uclogic 0003:28BD:0094.0013: interface is invalid, ignoring [ 500.809988][ T30] audit: type=1400 audit(1756756274.328:740): avc: denied { accept } for pid=11434 comm="syz.4.1391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 500.883279][ T5961] usb 4-1: USB disconnect, device number 53 [ 500.980213][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.360981][T11449] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1394'. [ 502.137107][ T5923] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 502.272183][T11456] binder: 11455:11456 ioctl c0306201 200000000080 returned -14 [ 502.280678][T11457] binder: 11455:11457 ioctl c0306201 200000000080 returned -14 [ 502.356520][ T5923] usb 5-1: Using ep0 maxpacket: 32 [ 502.364628][ T5923] usb 5-1: config 0 has an invalid interface number: 153 but max is 0 [ 502.409333][ T5923] usb 5-1: config 0 has no interface number 0 [ 502.435994][ T5923] usb 5-1: config 0 interface 153 has no altsetting 0 [ 502.460257][ T5923] usb 5-1: New USB device found, idVendor=0742, idProduct=200a, bcdDevice=c1.31 [ 502.502179][ T5923] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.521785][ T5923] usb 5-1: Product: syz [ 502.534102][ T5923] usb 5-1: Manufacturer: syz [ 502.546025][ T5923] usb 5-1: SerialNumber: syz [ 502.563319][ T5923] usb 5-1: config 0 descriptor?? [ 502.584163][ T5923] HFC-S_USB 5-1:0.153: probe with driver HFC-S_USB failed with error -5 [ 502.927579][ T30] audit: type=1400 audit(1756756276.448:741): avc: denied { append } for pid=11469 comm="syz.2.1399" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 502.954099][T11470] random: crng reseeded on system resumption [ 503.033309][ T30] audit: type=1400 audit(1756756276.548:742): avc: denied { ioctl } for pid=11469 comm="syz.2.1399" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 503.036090][T11470] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1399'. [ 503.254184][ T5961] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 503.364663][ T5970] usb 5-1: USB disconnect, device number 46 [ 503.876595][ T5961] usb 2-1: Using ep0 maxpacket: 8 [ 503.884341][ T5961] usb 2-1: unable to get BOS descriptor or descriptor too short [ 503.894088][ T5961] usb 2-1: config 4 has an invalid interface number: 30 but max is 0 [ 503.904820][ T5961] usb 2-1: config 4 has no interface number 0 [ 503.910928][ T5961] usb 2-1: config 4 interface 30 has no altsetting 0 [ 503.920336][ T5961] usb 2-1: string descriptor 0 read error: -22 [ 503.927080][ T5961] usb 2-1: New USB device found, idVendor=9022, idProduct=d484, bcdDevice=ff.88 [ 503.936922][ T5961] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.959845][ T5961] dvb-usb: found a 'TeVii S482 (tuner 2)' in warm state. [ 503.967394][ T5961] dw2102: su3000_power_ctrl: 1, initialized 0 [ 503.978223][ T5961] dvb-usb: bulk message failed: -22 (2/0) [ 503.987863][ T5961] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 504.000106][ T5961] dvbdev: DVB: registering new adapter (TeVii S482 (tuner 2)) [ 504.009430][ T5961] usb 2-1: media controller created [ 504.017490][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.024899][ T5961] dw2102: i2c transfer failed. [ 504.030710][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.038198][ T5961] dw2102: i2c transfer failed. [ 504.042983][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.049197][ T5961] dw2102: i2c transfer failed. [ 504.056446][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.062185][ T5961] dw2102: i2c transfer failed. [ 504.067435][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.073162][ T5961] dw2102: i2c transfer failed. [ 504.078815][ T5961] dvb-usb: bulk message failed: -22 (6/0) [ 504.085323][ T5961] dw2102: i2c transfer failed. [ 504.090771][ T5961] dvb-usb: MAC address: 02:02:02:02:02:02 [ 504.167379][T11475] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] SMP KASAN NOPTI [ 504.179466][T11475] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 504.187855][T11475] CPU: 1 UID: 0 PID: 11475 Comm: syz.1.1401 Not tainted syzkaller #0 PREEMPT(full) [ 504.197195][T11475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 504.207221][T11475] RIP: 0010:su3000_i2c_transfer+0x610/0xf30 [ 504.213124][T11475] Code: e2 bf f9 48 8d 7b 08 48 89 f8 48 c1 e8 03 42 80 3c 38 00 0f 85 1a 08 00 00 48 8b 5b 08 48 89 d8 48 89 da 48 c1 e8 03 83 e2 07 <42> 0f b6 04 38 38 d0 7f 08 84 c0 0f 85 eb 07 00 00 48 8b 44 24 10 [ 504.232723][T11475] RSP: 0018:ffffc9000423fc40 EFLAGS: 00010246 [ 504.238776][T11475] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffffc9000c8ca000 [ 504.246745][T11475] RDX: 0000000000000000 RSI: ffffffff87fbabb9 RDI: ffff8881453e2508 [ 504.254718][T11475] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000001a00 [ 504.262683][T11475] R10: 0000000000001900 R11: 0000000000000000 R12: ffff88807fd9de00 [ 504.270647][T11475] R13: 0000000000001900 R14: 0000000000000001 R15: dffffc0000000000 [ 504.278605][T11475] FS: 00007f239817f6c0(0000) GS:ffff8881247b8000(0000) knlGS:0000000000000000 [ 504.287520][T11475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 504.294090][T11475] CR2: 0000001b3201bff8 CR3: 00000000748ee000 CR4: 00000000003526f0 [ 504.302042][T11475] Call Trace: [ 504.305304][T11475] [ 504.308222][T11475] __i2c_transfer+0x6b3/0x2190 [ 504.312981][T11475] ? lockdep_hardirqs_on+0x7c/0x110 [ 504.318160][T11475] ? __pfx___i2c_transfer+0x10/0x10 [ 504.323365][T11475] ? rt_mutex_slowtrylock+0xc9/0x100 [ 504.328638][T11475] i2c_transfer+0x1da/0x380 [ 504.333119][T11475] i2cdev_ioctl_rdwr+0x373/0x710 [ 504.338048][T11475] i2cdev_ioctl+0x5ff/0x820 [ 504.342542][T11475] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 504.347570][T11475] ? selinux_file_ioctl+0x180/0x270 [ 504.352757][T11475] ? __pfx_i2cdev_ioctl+0x10/0x10 [ 504.357768][T11475] __x64_sys_ioctl+0x18b/0x210 [ 504.362520][T11475] do_syscall_64+0xcd/0x4c0 [ 504.367006][T11475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.372879][T11475] RIP: 0033:0x7f239738ebe9 [ 504.377290][T11475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.396891][T11475] RSP: 002b:00007f239817f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 504.405289][T11475] RAX: ffffffffffffffda RBX: 00007f23975c5fa0 RCX: 00007f239738ebe9 [ 504.413241][T11475] RDX: 0000200000000a40 RSI: 0000000000000707 RDI: 0000000000000004 [ 504.421190][T11475] RBP: 00007f2397411e19 R08: 0000000000000000 R09: 0000000000000000 [ 504.429138][T11475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 504.437088][T11475] R13: 00007f23975c6038 R14: 00007f23975c5fa0 R15: 00007ffd879614b8 [ 504.445048][T11475] [ 504.448047][T11475] Modules linked in: [ 504.453295][T11475] ---[ end trace 0000000000000000 ]--- [ 504.470768][ T5961] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 504.480609][ T5970] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 504.496185][T11491] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1406'. [ 504.505686][T11475] RIP: 0010:su3000_i2c_transfer+0x610/0xf30 [ 504.515784][T11475] Code: e2 bf f9 48 8d 7b 08 48 89 f8 48 c1 e8 03 42 80 3c 38 00 0f 85 1a 08 00 00 48 8b 5b 08 48 89 d8 48 89 da 48 c1 e8 03 83 e2 07 <42> 0f b6 04 38 38 d0 7f 08 84 c0 0f 85 eb 07 00 00 48 8b 44 24 10 [ 504.518177][ T30] audit: type=1400 audit(1756756278.038:743): avc: denied { read } for pid=5201 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 504.551831][T11475] RSP: 0018:ffffc9000423fc40 EFLAGS: 00010246 [ 504.558814][ T30] audit: type=1400 audit(1756756278.038:744): avc: denied { search } for pid=5201 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 504.559487][T11475] [ 504.565865][ T30] audit: type=1400 audit(1756756278.038:745): avc: denied { search } for pid=5201 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 504.612454][T11475] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffffc9000c8ca000 [ 504.621097][T11475] RDX: 0000000000000000 RSI: ffffffff87fbabb9 RDI: ffff8881453e2508 [ 504.623477][ T30] audit: type=1400 audit(1756756278.038:746): avc: denied { add_name } for pid=5201 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 504.629725][T11475] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000001a00 [ 504.651797][ T30] audit: type=1400 audit(1756756278.038:747): avc: denied { create } for pid=5201 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 504.659064][T11475] R10: 0000000000001900 R11: 0000000000000000 R12: ffff88807fd9de00 [ 504.679069][ T30] audit: type=1400 audit(1756756278.038:748): avc: denied { append open } for pid=5201 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 504.679101][ T30] audit: type=1400 audit(1756756278.038:749): avc: denied { getattr } for pid=5201 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 504.734430][T11475] R13: 0000000000001900 R14: 0000000000000001 R15: dffffc0000000000 [ 504.742499][T11475] FS: 00007f239817f6c0(0000) GS:ffff8881247b8000(0000) knlGS:0000000000000000 [ 504.751782][T11475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 504.758476][T11475] CR2: 000000110c3c00d3 CR3: 00000000748ee000 CR4: 00000000003526f0 [ 504.766640][T11475] Kernel panic - not syncing: Fatal exception [ 504.772915][T11475] Kernel Offset: disabled [ 504.777215][T11475] Rebooting in 86400 seconds..