last executing test programs: 10.472672148s ago: executing program 3 (id=726): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000140)={0xbf48ce7, "1803c80980000000080000000003000000d600"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000500)={0x0, "fe02c84b9aaf0100dd031dd7504fe58004000100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r1, &(0x7f0000002680)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000026c0), 0x202000, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000280)=""/230, 0xe6}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000100)=""/14, 0xe}], 0x7, &(0x7f0000000500)=""/134, 0x86}, 0xffff}], 0x1, 0x1, &(0x7f0000002640)={0x0, 0x3938700}) 10.415047935s ago: executing program 2 (id=727): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = fsopen(&(0x7f0000000200)='affs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(:2', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x8c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={[{@xino_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x80) getdents64(r4, &(0x7f0000000400)=""/4096, 0x1000) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000340)={0x1, 0x4}, 0x8) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000003c0)=0x189, 0x4) sendmmsg$inet6(r5, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4004800) 10.27379436s ago: executing program 0 (id=728): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') lseek(r1, 0x36, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x1, 0x2, 0x0, 0x2, 0x2, 0xfffe}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xa719}) ioctl(r5, 0x8b32, &(0x7f0000000040)) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x121682, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000001a40)=""/102392, 0x18ff8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x60, r8, 0x1, 0x70bd28, 0x3, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x44, @mcast1, 0xff8}}, {0x14, 0x2, @in={0x2, 0x4e1e, @loopback}}}}]}]}, 0x60}}, 0x0) add_key$user(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r9 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r9, 0xc0045516, &(0x7f0000000000)=0xffb) r10 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc4c85513, &(0x7f0000000c80)={{0x3, 0x1, 0x1, 0x3557, 'syz1\x00', 0x5}, 0x1, [0x2, 0x84, 0x1c00000000000000, 0x7fffffffffffffff, 0x3, 0x3896, 0x5, 0x1, 0x8, 0xffffffff, 0xfffffffffffffff7, 0x9, 0x7ff, 0x80, 0x2fc2f8ae, 0x2, 0x101, 0xa71, 0x7fffffffffffffff, 0xa1, 0xfffffffffffffff8, 0x40, 0x2, 0x2, 0x10, 0xd, 0x8, 0x2, 0x6, 0x6, 0x6, 0x5, 0x2, 0x8, 0xffff, 0x144be44d, 0xc3b, 0x400000000003, 0x0, 0x12, 0x2, 0x8, 0xbb9, 0x2, 0x6, 0x9, 0xb1e, 0x8, 0xf, 0x651, 0x8, 0x8000, 0xc, 0xffffffffffffffff, 0x4, 0x0, 0x400, 0x1, 0x5, 0x80000000, 0x5, 0xb9b, 0x5, 0x1, 0x6, 0x80, 0x4, 0xc4, 0x8001, 0x5, 0xffff, 0x8, 0x1, 0x100000001, 0x81, 0x3, 0x1, 0x800, 0xf5, 0x7, 0x1, 0x401, 0xf, 0x4, 0x2c, 0x5, 0x8, 0x2, 0x3, 0x5, 0x80000000, 0xed, 0x9, 0x7, 0x3, 0x7, 0x500000000000000, 0x100, 0xfffffffffffffffb, 0xd05, 0xf, 0xf95, 0x4, 0x4, 0x8, 0x61, 0x1, 0xe, 0x8, 0x1, 0x2, 0x0, 0x400000000, 0x13ff, 0xa, 0xd3, 0x80, 0x6, 0x1000, 0x401, 0xe51b, 0x9, 0x7, 0x3, 0x9, 0x5, 0x9, 0x1ff]}) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="3e0fae5caa66b9351001c00f32e08b0f00140f01dfba4100edba4200ed0f2345dfb362000f35"}], 0x1, 0x72, 0x0, 0x42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) 8.856760576s ago: executing program 2 (id=729): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x3c00, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x0, 0x0, 0x1, {0x0, r5}}) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x1223}}) io_uring_enter(r2, 0x47f6, 0x0, 0x700000000000000, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000), 0xfffffffffffffff4, 0x40200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x9, 'vlan0\x00', {0x7ff}, 0x1000}) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 8.526394831s ago: executing program 3 (id=730): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000200)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x18, 0x3a, 0x229, 0x0, 0x25dfdbfa, {0xa}, [@typed={0xffffffffffffff00}]}, 0x18}}, 0x8000) (fail_nth: 9) 8.161069041s ago: executing program 0 (id=731): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000046000701fc"], 0x1c}, 0x1, 0x0, 0x0, 0x488c4}, 0xc000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000680)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, 0x0, 0x4054) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup(0xffffffffffffffff) r4 = socket(0x1d, 0x2, 0x6) bind$inet(r4, &(0x7f00000000c0)={0x1d, 0x4e20, @loopback}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f000001b700)=""/102392, 0x18ff8) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r7, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 8.141429142s ago: executing program 1 (id=732): epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_create1(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000480)={0x0, 0x400}, &(0x7f00000004c0)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0x49b, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x7, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000060a01040000000000000a0000030900010073797a3100000000200004801c000180090001006d657461000000000c000280080002400000000d090002007379264e33860e27d66f364d6e7a3200000000140000001100010000000000000000000100000a0000"], 0x74}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r3, 0x40f6, 0x4f7c, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESHEX=r7, @ANYBLOB]) read$FUSE(r8, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r8, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x0, {0x5, 0x200000000, 0x0, 0x6, 0x9, 0x0, 0x1, 0x0, 0x0, 0x6000, 0x2, 0x0, 0x0, 0xf0000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r8, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, r9, {0x7, 0x2b, 0x0, 0x10000014, 0x0, 0xd7f, 0x100}}, 0x50) writev(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000e00)='t', 0x2fd200}, {0x0, 0x2200}, {&(0x7f0000001000)="d6", 0x20c00}], 0x21) 8.044992882s ago: executing program 3 (id=733): r0 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x10000002}]}, 0x90) socket$xdp(0x2c, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee7, 0x4000010, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000000000)=r8, 0x8) r9 = socket$netlink(0x10, 0x3, 0x4) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)={{0x12, 0x1, 0x201, 0x6f, 0xa8, 0x8e, 0x40, 0x17a1, 0x128, 0x6bf1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x9, 0x3, 0x40, 0x7, [{{0x9, 0x4, 0x49, 0x1d, 0x0, 0x4b, 0xb4, 0xf4, 0x5}}]}}]}}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0}) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000780)="580000001400192340834ba0040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100080800414900400104080058", 0x58}], 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/cgroup\x00') 7.988543984s ago: executing program 2 (id=734): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_usb_connect(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000180)={0x1ff, r3, 'id0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0400000068000100030010000000008000000000000000000c0002000100000014fff7000600070003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$kcm(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010003950000000100000a0900004001000000000000000000000000ffff0000000000000000000000000000ffff"], 0x4c}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 7.300570866s ago: executing program 0 (id=735): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) keyctl$clear(0x7, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000016c0), 0x121040, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r5, 0x40086603, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="6b2dea302a2c8ca3ffffffffffffaaaaaaaaaa3c0800450000300000000000019078ac1e0001000000002b009078e00000e0450000000066000002000000"], 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 6.62103774s ago: executing program 1 (id=736): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000140)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f00000004c0)={0x7, 0x800000000000008a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) 6.195571488s ago: executing program 1 (id=737): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002800500190084"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x3010, 0x1, 0x39d}, 0x0, 0x0) io_uring_enter(r5, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002abd7000fcdbdf258600000008000300", @ANYRES32=r8, @ANYBLOB="08002600c8140000"], 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000890) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x4000}) 6.148259772s ago: executing program 0 (id=738): close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000000)={@hyper, 0x2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102392, 0x18ff8) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = userfaultfd(0x801) mkdirat(0xffffffffffffffff, &(0x7f00000194c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xd1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000019400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x1800, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.856998224s ago: executing program 3 (id=739): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000810) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x809}, {0xa, 0x8, 0x0, @empty}, 0x2, {[0x0, 0x1, 0xfffffffe, 0x0, 0xffffffff, 0x8]}}, 0x5c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) openat$iommufd(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000002380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2083) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3, {0x7, 0x27, 0x9, 0x100090c0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008280)="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", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x90, 0x0, 0xffffffffffefffff, {0x3, 0x1, 0x0, 0x0, 0x0, 0x2, {0x0, 0x400000000002, 0x1, 0x0, 0x0, 0x9, 0xda9a, 0xff, 0x4000000, 0xa000, 0x0, 0x0, r4, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') syz_fuse_handle_req(r2, &(0x7f000000a280)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x90, 0x0, 0x0, {0x3, 0x1, 0x0, 0x5, 0x7, 0x0, {0x0, 0x0, 0x8c6, 0x200, 0x8001, 0x3, 0x0, 0x2, 0x20000000, 0xa000, 0x7, 0x0, r4, 0xf}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/2, 0x1a, 0x2, 0x1}, 0x28) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='minix\x00', 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0x10, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x4044081) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r6 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000040)={0x800000, 0x0, 0x300b, 0x0, 0x0, 0x0, 0x3, 0x1}) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="000086dd0001110004000000a62c6eec00be4efb90d6371164ba3300442ffefe880000000000000000000000000101ff020000000000000000000000000001042088be000000030c000800050086dd88a888be000000021609660501000000000088a8080022eb00020000200cf0080200000000000002000494"], 0x7a) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x1, &(0x7f00000000c0)) 4.681001882s ago: executing program 1 (id=740): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000046000701fc"], 0x1c}, 0x1, 0x0, 0x0, 0x488c4}, 0xc000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000680)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/243, 0xfffffdef}], 0x1) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x24004000) r5 = socket(0x1d, 0x2, 0x6) bind$inet(r5, &(0x7f00000000c0)={0x1d, 0x4e20, @loopback}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f000001b700)=""/102392, 0x18ff8) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r8, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 3.80352366s ago: executing program 3 (id=741): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) getrlimit(0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f000001b700)=""/102392, 0x18ff8) bind$unix(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x1, 0x2, 0x0, 0x8, 0x7, @local}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000050c003000a00010000000000000000004bee11046c9c721c95dee4c91f950454be99c5a15386d950f7b3fbfff59995e711357624ea8cb406"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$SG_IO(r4, 0x2285, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f00000001c0)=0x304008000) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)=@o_path={&(0x7f0000000a40)='./file0\x00', 0x0, 0x8, r3}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x97da, 0x9, 0x5, 0x80, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x12, 0x14, &(0x7f00000002c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x53}}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], &(0x7f0000000380)='syzkaller\x00', 0xf, 0x91, &(0x7f0000000440)=""/145, 0x40f00, 0x34, '\x00', 0x0, @fallback=0x33, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1, 0xc, 0x0, 0x8}, 0x10, 0x0, r1, 0x0, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r8], 0x0, 0x10, 0x2}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20101}, [@IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}]}, 0x54}, 0x1, 0xba01}, 0x8004) 3.708304513s ago: executing program 1 (id=742): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000001040)={0x1, 'tunl0\x00', {}, 0x8}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140009461000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000008000140000000110900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x78}}, 0x40) syz_emit_ethernet(0x23, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000002080045000015000000000084907800000000ffffffe7dd"], 0x0) io_setup(0x1, &(0x7f00000004c0)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000040000e207000700e00000020800020005000000080008"], 0x34}}, 0x0) 3.683446363s ago: executing program 4 (id=743): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffff78c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f00000007c0)={0x28, 0x7, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8}) syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13100, 0x2, 0x4}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000000"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000040000000800000011562707fa6fb799", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x30000013}) read$char_usb(r2, &(0x7f0000000840)=""/174, 0xae) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) select(0x2a, 0x0, 0x0, &(0x7f0000000400)={0xfefdffffffffffff, 0x1, 0x2, 0x300}, &(0x7f0000000440)={0x0, 0x2710}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000000020605000000000000000000000000020073795a30000000000919020073797a310000000005000400000000000500410006000000"], 0x48}}, 0x0) 3.425476671s ago: executing program 2 (id=744): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x601, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x110, 0xe}, {0x10, 0x110, 0xe}], 0x20}, 0x4880) 3.180497936s ago: executing program 0 (id=745): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x61709000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$rds(0x15, 0x5, 0x0) stat(&(0x7f0000007780)='./file0\x00', &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000007840), &(0x7f0000007880)=0x0, &(0x7f00000078c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000007900)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007dc0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000007ec0)=0xe8) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x4000001}}, {{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000480)="b6d6dc273df79c84aaeb0510b33af1b8a2ae0f80ffdac9197191b3745b17e04cf0c49b63d3cccea5dcb199c0074311ac03beb88f7101bde4bb544f60732d7b9f872b0c76e357f0ad52d8d76813de6edbda138ce6470ef72245ac16fcdae29bead4526cf09783a28dcc731c92e1b4dde758daa9d8e22a680eafe7a32cebfbcc6b5a38dc2b97424959aa9c42367a4041c1de103c701125baa3298ac22de0e20554f143099f27c39d44b1e66a2d6af1a7765613fc081785e385d3f383ac039effd279f301329e89d6eae34f40f54f0fa487b9425dffa63797f8f14a56e5213ae8bfb332a6b15d69e6998b7f97e3ebbc440227c91135e4a8", 0xf6}, {&(0x7f0000000580)="c279791b213017c297823edd862a69659a4f922a1f5190f8b3c8723b19de1527215c4a494c1e58ba57af922af6a4c1ff3c43d6c5a0b30de8dc9d633cb5ce518d5124c28785d16ac7b5c00e5239411fed5272cf7d18e12bd416404730d343ba16d400ace09fe65d10c27abfd149c9efaa62108374a5f18e75be708aae33ef82a1fd42992d3cedb8f6e7ba510ed2ad3e445bcb7880f1a365e5b0a0e132f6969c3b22ebd3a57761867a220076a0327e15120951e7e1e9e23b350aaac47995c5a950c1d14b0798d1dc7af679c58bb4e375ff365b3c7c927d67126e", 0xd9}, {&(0x7f0000000700)="d94ff68f856ae79d2d5af30ae669ad7b339a32aaea959af4b246b83af9e80cc9a4175f8f53b745014ca6feee259108ed020e4f05ac2cf53c938cb34edadc956d0aee175416a55cbf302a165b8a4ed28bc0becccab5d150d865c29915fde2d1da99bdfaa8aa355ccc9898a51c40", 0x6d}, {&(0x7f0000000800)="1c08e483869d466ca126b0f5e8f38a48ccc2d9125cfaae0e690f9701b13e7d3fcd57eda61ce4b4e7d257890c1f4279999a633a815dd66b9a55f2e253102144567cd8cb343bbe4adc3fe9f176af772c52cbb6689393bc3ea6fb902b91f226843922a4e875128affb114533b99060947859855c3c128052bca7c", 0x79}, {&(0x7f0000000880)="a1fa41471c22911d6c54b300e4802ab724cf5ceff3c3925da262473848fed79fef9abd51b633f993d1bce427deee380446567ad236d6c4bc6c17757df90637fc439810d067e8c845fa812137a8c3fd11eb2ea98ed087e24388582f943b6606a7500c7b1e44f5d266950bf56c64b8e458b88af50923b9af17219bf28bc12475ccbbae3f3bc033497a3f8d211810", 0x8d}, {&(0x7f0000000940)="2e761de818d9e2a7fdffb9689db8e9477827d0117236287461ee25ce5ff9084ac9237a961ee27e0f02672e01052b11e0bbb16c703e5c6277c5339c0b4e62dbbff0745ef925ce661c58fd45cfaea9b0a636bdc96594eaa4bb05623a5787276541d13957577cdcbbbc75bf6b9e987163", 0x6f}, {&(0x7f00000009c0)="db904e87ff25d1ab79d1bc0b4975fe2ba974369ec48e600682f0ee9d77117175de2e9c3207ee281ae338dbade4873fd1ccb3e8536e1c7fa4615c8965695b04bcf7ac504be8cd0d54f95e60343c42a60712a59511388a174688b909853df38ab0b95d714687199fc5d4c211a27874cc5f7a546e3b8457d07ca922c658c2cac1660528a4566399acbb8fa5d17a5f6eb4c778e4521fc29c31858e6ebf0f89e500366320f768de8ed3f33b4cf55006c3240e94db00898b3e19beae56f9765492999caf3a55eaad34", 0xc6}, {&(0x7f0000000680)="93c39e400fc38d8b062e39050cad21ff34a4f37f1cf830ed7b010951edba9e6ae6f55f9f999ac10596286efd00b6b470a3661f2916804f7924af6a82d7a129", 0x3f}], 0x8, &(0x7f0000000b80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, r3, r0]}}], 0x48, 0x40000}}, {{&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000c80)="572acf4db34d40bba5b61b03d3c6f2032be8388ff9b7fdd920fe9570d04b872e7b807d79359a93b02d7217f7886ae9e2f3408e153ab5ddd2997c075eed421b8962eaddc2f9be1912f2832bcd1f2a468bb6b07c705884af7707022af23365257ebf790454b2ccca6b224dc9ffccf58242e20c9d273cbcdd09cf46b09513b270d3322b254cd2a29385ef49c07fd6128f90a6d3f8e3ea9aa3e89b7f1e441e51b262ca9293e073", 0xa5}, {&(0x7f0000000d80)="0b749747496766d5670a86699b66bb131117ea0922ec1fad71a7f98c6f5669cfef2816448a48b75533d3f10f55ddb28230d417ddff6b20c8b54aa209e0fc56fb67ab1da58b1e12e7e457cf95ddd72b44e094be282785ba240d3d11449d3b736ec053dd8a14082e2c7d65d4d257e3d20b206554d3ae3dc4bcd0b22a443b30b64b95f5a260bccb2bc881410387a83acda2d92cd34592b5c4816a478fb9afd10adcfe5a7acb142c57261615cbd219dd674fe96fcc8a4a960f9ee4927b20e917680ba223b9", 0xc3}], 0x2, &(0x7f00000011c0)=[@rights={{0x24, 0x1, 0x1, [r0, r4, 0xffffffffffffffff, r3, r4]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r3, r4, r0, r2, r3, r4, r3, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r4, r2, r2, 0xffffffffffffffff, r4, r3]}}], 0xc8, 0x1}}, {{&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000004b80)=[@rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, r4, r2, r4, r3, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r4, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r3, r3, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x100, 0x4000}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c80)="e0e4b4378a18d25ebf6ea391de212c6f739ba98f740acbf1803614a6e7fd3937998bb9ca8ec459f83f597e5f020db0200a6951a6337eb8842af24da90661be079c10030ecc836d6c07687406ff1292c1990b843ee4f340bd5bd9d1cf2e73c53008aa95d16eaa3890efeb196675e084c71c727ab4b2b72929fdc5360a3779838c1f45cef61c7546e338e9d30422ddebee81a4a3c9c2c4d34ead2e894f710628bee0fde52aaa890fef22641d300c569c65963bd94c624fc8f531c07d057b11754427ad73ea0e8b13ded1baa03859067c346feadf2360b417a3a1071b13b74353e732358122479b728dc72223c037a1", 0xee}, {&(0x7f0000004d80)="85ba1988b16163f942edeb64e638b5f1d76a912f0551f8f7", 0x18}, {&(0x7f0000004dc0)="b10dcb4999d69e6160736c6fbfe22aa9a130938fc2444595442d660f87", 0x1d}], 0x3, &(0x7f0000007080)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r4, r2, r4, r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x88, 0x40}}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000007140)="8d229e824d7d", 0x6}, {&(0x7f0000007180)="6a499cfcdc90576acc90086baa348859b173c1a036cc254c981850580f17c6f5f585", 0x22}, {&(0x7f00000071c0)}, {0x0}, {&(0x7f0000007240)}, {&(0x7f0000007280)="b734f5edfdc946a6791baea1a30f7e9a22", 0x11}, {&(0x7f00000072c0)="68591de6ed2ab4c674120bf5a8cb565f8eb3d4d0148722d820f9c3f845d8c2d89d01aafc7b4ac56449f9e89bf5b157d4919c4ad36c10da1a8bf0c6f161053ce3db39b840ef626c391fa10bec487bcbb59abc5f51939f21526c", 0x59}], 0x7, &(0x7f00000079c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r1, r7, r8}}}], 0xf0}}, {{&(0x7f0000007ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007b40)="c6c4a1e43a4acf722f4f712904505316d42643ad7067a27b2136af2cf516b6006b72239aa5b993a728c86fd0c92d80df38954ca9755ea833c2818c79aa0887980805c40994cf6dab839880df7ba04bfdb292a97a7d1b5cc29c29c0c6be536b6a4bd8549cf3a5bb9b6da39471352d81c94ea9b0c0d2717bef98f81659651e7bcc81fb7e1bd9b5c22b3719d776272f4ced3288e7c666871d54113e038b09713d5f97bdcd21", 0xa4}, {&(0x7f0000007c00)="6086c63a5d29018074224990f981d41fcb4ebee92c507a1653738644908720a1124fa05c8fe6edc241349dbdfe955d4d722c943ff0086d77d55c9977f9f1cf04ba23f986cf2f5ffc0755d56b1b5434279d54d5f4b6c3376efaa4c493948a33877ad7f8789dc8a424399f28fa22b040c6ccd55077e8a248a93a937ab0", 0x7c}, {&(0x7f0000007c80)="2727ff7ecaf995493a4fef706f8c63f95dd2d242471651f12f84b94b98e1058c6fd4594670fd217791eccec259b483af4fd22a87e8b7f5a1b83b8086ff4894701a810f938c3e49b6e0dac59c1ada98d5dcc47d29bb5b5620997f773af74db833e36ff57e8b191e5a1a6bde7245eaded2bf5aba351fc392fdb15316afccc4e88e41ddc4b28e2ac49d71cf167d0630bd775d46ff18bf9b22dce2b3a427b4cebbb21c30b4596b4386a940b2271562c89994ed0e87315ede1be08dd8cc0282c6b734e0899b59c6a7237e66338502b485f8f8fa93d2fcba8d2908caa716707dbaf8c4edac3f1e53098d9f0068cf614134f166c1aca077bb58272a75be2d5806e6c7", 0xff}], 0x3, &(0x7f0000007f00)=[@rights={{0x20, 0x1, 0x1, [r0, r4, r2, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x20, 0x1, 0x1, [r4, r2, r3, r2]}}, @rights={{0x1c, 0x1, 0x1, [r0, r9, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r10}}}], 0xb0, 0x4000}}], 0x7, 0x20048800) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 3.171314621s ago: executing program 4 (id=746): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x2, 0x0, 0x9, "c46e9fd1a84b7fefa0bf2cca6beb9363a680b652a86bcf56a1b9f4e6b54cc6beca5462202c484c10ca5386103a5ccbe47b7b9aa6d8d701a3ba6a6c0ce8b978", 0x1}, 0x63) r2 = dup(r1) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 3.07317074s ago: executing program 2 (id=747): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00'}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) getrlimit(0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b700)=""/102392, 0x18ff8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r5) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff010000020000000000", @ANYRES32=r6, @ANYRESDEC=r2], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r2, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x1, 0x2, 0x0, 0x8, 0x7, @local}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001000210426bd70000000000000bf050002001000009cf32b14d16a7e3a1ce07cd8912101787fafa6288c78b4676d5a6292114e7e6c8e3d6f0e454813c7dfccc8b76a8230fc050b624e602d93a1874e7de83efff76414aa09094d158575c48e79c24a0782ef1516bc1d775a8f89", @ANYRES32=0x0, @ANYBLOB="0000000050c003000a0001000000000000000000"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 2.442582601s ago: executing program 4 (id=748): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) keyctl$clear(0x7, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000016c0), 0x121040, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r5, 0x40086603, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="6b2dea302a2c8ca3ffffffffffffaaaaaaaaaa3c0800450000300000000000019078ac1e0001000000002b009078e00000e0450000000066000002000000"], 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 2.17297084s ago: executing program 0 (id=749): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0600be00"}, @local=@item_4={0x3, 0x2, 0x5, "a6b3107d"}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r3) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010028bd7000fcdbdf25140000000e0001006e657464657673696d0000000f0002006e65cff3b46575a37f92000008000300020000000800ce9a850b004000000006001100060000000c00005d00"], 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x8000004) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x84, @private=0xa010100, 0x15, 0x3, 'lblcr\x00', 0x25, 0x5, 0x72}, 0x2c) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock2(&(0x7f0000381000/0x4000)=nil, 0x4000, 0x0) r6 = socket$kcm(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getpid() sendmsg$sock(r6, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) sendmsg$sock(r6, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfffffffc}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) socket$nl_route(0x10, 0x3, 0x0) vmsplice(r1, &(0x7f0000000180), 0x2ae, 0x0) unlink(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00') r7 = syz_open_dev$vim2m(&(0x7f0000000180), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000040)={0x14, 0x2, 0x0, "11010000001400000100b64c0000000f4cb85200000400", 0x30314442}) 1.54669848s ago: executing program 1 (id=750): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000008000000080482"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x1, &(0x7f00000001c0)='P') 1.407177644s ago: executing program 4 (id=751): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000002000000e0"], 0x190) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4e04, 0x0, 0x0, 0x0, {0xa, 0x4e22, 0xa, @private2={0xfc, 0x2, '\x00', 0x1}, 0x77f}}}, 0x32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$nl_generic(0x10, 0x3, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x14, 0x2e, 0x1, 0xf0bd26, 0x25dfdbfc, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000000)=ANY=[], 0x190) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 1.352966482s ago: executing program 3 (id=752): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r0, 0x1000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = socket(0x2, 0x3, 0xff) sendmmsg$inet(r1, &(0x7f0000000840)=[{{&(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000200)="acdcf3e55b1c9fb992bf91e30d2f862d5679cef7fc47647537af6496202b6ba5f2b3c13eb1b043b3a426", 0x2a}, {0x0}], 0x2, &(0x7f00000003c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x48}}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf828}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x60}}, {{&(0x7f0000000780)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f00000007c0)}}], 0x3, 0x4800) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') fcntl$setstatus(r3, 0x4, 0x40800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r4 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r4, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x40045702, &(0x7f0000000000)) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x40a02) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x3, 0x101, 0x9, 0xbe25, 0x0, 0xffffffffffffffff}) r6 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) dup(r6) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x101000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x20000) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x8000000000000001, 0x35b8329, 0x99, 0x2, 0x4, 0x4d, 0x3}, &(0x7f0000000200)={0x9, 0x358, 0x5, 0xfff, 0x3, 0x3, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x0) 642.116441ms ago: executing program 2 (id=753): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000140)={0xbf48ce7, "1803c80980000000080000000003000000d600", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000500)={0x0, "fe02c84b9aaf0100dd031dd7504fe58004000100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f0000000080)={"6739669f274d13b691ebe45b00e4f5b53e0ca34dd02acecdc67c5e3126628168", r3}) write(r1, 0x0, 0x0) connect$netlink(r1, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r1, &(0x7f0000002680)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000026c0), 0x202000, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000280)=""/230, 0xe6}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000100)=""/14, 0xe}], 0x7, &(0x7f0000000500)=""/134, 0x86}, 0xffff}], 0x1, 0x1, &(0x7f0000002640)={0x0, 0x3938700}) 420.025415ms ago: executing program 4 (id=754): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000480)) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 0s ago: executing program 4 (id=755): close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000000)={@hyper, 0x2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102392, 0x18ff8) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = userfaultfd(0x801) mkdirat(0xffffffffffffffff, &(0x7f00000194c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xd1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000019400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x1800, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): oduct=0, SerialNumber=0 [ 130.506265][ T6703] loop2: partition table beyond EOD, truncated [ 130.521869][ T6703] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 130.522523][ T5863] usb 4-1: config 0 descriptor?? [ 130.554859][ T5928] usb 3-1: device descriptor read/64, error -71 [ 130.664655][ T5928] usb usb3-port1: attempt power cycle [ 131.046011][ T5928] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 131.083523][ T5928] usb 3-1: device descriptor read/8, error -71 [ 131.212168][ T5863] nzxt-smart2 0003:1E71:2009.0006: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.3-1/input0 [ 131.854465][ T5928] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 131.882756][ T5928] usb 3-1: device descriptor read/8, error -71 [ 131.966965][ T6721] netlink: 4 bytes leftover after parsing attributes in process `syz.4.221'. [ 132.024892][ T5928] usb usb3-port1: unable to enumerate USB device [ 132.323409][ T30] audit: type=1400 audit(1763956838.315:434): avc: denied { setopt } for pid=6722 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.368435][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.381628][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.660024][ T5863] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 132.682402][ T30] audit: type=1400 audit(1763956838.325:435): avc: denied { watch } for pid=6722 comm="syz.0.222" path="/46" dev="tmpfs" ino=279 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 132.710435][ T5928] usb 4-1: USB disconnect, device number 6 [ 132.725199][ T30] audit: type=1400 audit(1763956838.335:436): avc: denied { rename } for pid=6722 comm="syz.0.222" name="file0" dev="tmpfs" ino=286 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 133.458020][ T5863] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 133.470331][ T5863] usb 5-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 133.480161][ T5863] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 133.491249][ T5863] usb 5-1: config 220 has no interface number 2 [ 133.497834][ T5863] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 133.511370][ T5863] usb 5-1: config 220 interface 0 has no altsetting 0 [ 133.518279][ T5863] usb 5-1: config 220 interface 76 has no altsetting 0 [ 133.525234][ T5863] usb 5-1: config 220 interface 1 has no altsetting 0 [ 133.543497][ T5863] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 133.680176][ T6733] process 'syz.0.224' launched './file1' with NULL argv: empty string added [ 133.708058][ T5863] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.728764][ T5863] usb 5-1: Product: syz [ 133.736598][ T30] audit: type=1400 audit(1763956839.745:437): avc: denied { execute_no_trans } for pid=6730 comm="syz.0.224" path="/47/file1" dev="tmpfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 133.744599][ T5863] usb 5-1: Manufacturer: syz [ 133.769803][ T5863] usb 5-1: SerialNumber: syz [ 133.957310][ T6741] netlink: 12 bytes leftover after parsing attributes in process `syz.2.227'. [ 133.967192][ T6741] netlink: 64 bytes leftover after parsing attributes in process `syz.2.227'. [ 133.976409][ T6741] netlink: 152 bytes leftover after parsing attributes in process `syz.2.227'. [ 134.010527][ T5863] usb 5-1: selecting invalid altsetting 0 [ 134.048479][ T5863] uvcvideo 5-1:220.0: Found UVC 7.01 device syz (8086:0b07) [ 134.055882][ T30] audit: type=1400 audit(1763956840.065:438): avc: denied { connect } for pid=6742 comm="syz.3.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.106789][ T5863] uvcvideo 5-1:220.0: No valid video chain found. [ 134.171026][ T5863] usb 5-1: selecting invalid altsetting 0 [ 134.193414][ T5863] usbtest 5-1:220.1: probe with driver usbtest failed with error -22 [ 134.218196][ T5863] usb 5-1: USB disconnect, device number 8 [ 134.295876][ T56] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 134.424496][ T24] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 134.456798][ T56] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.471492][ T56] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.482355][ T56] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 134.517134][ T56] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 134.531553][ T56] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.559187][ T56] usb 4-1: config 0 descriptor?? [ 134.602525][ T24] usb 2-1: unable to get BOS descriptor or descriptor too short [ 134.754565][ T24] usb 2-1: not running at top speed; connect to a high speed hub [ 134.815517][ T24] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 134.846466][ T24] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 134.871715][ T24] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 135.073112][ T6743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.081951][ T6743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.097732][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.109498][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 135.554501][ T56] usbhid 4-1:0.0: can't add hid device: -71 [ 135.561349][ T56] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 135.572212][ T24] usb 2-1: Product: syz [ 135.585549][ T24] usb 2-1: Manufacturer: syz [ 135.593629][ T56] usb 4-1: USB disconnect, device number 7 [ 135.602743][ T24] usb 2-1: SerialNumber: syz [ 135.965495][ T910] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 136.059556][ T30] audit: type=1400 audit(1763956842.065:439): avc: denied { read } for pid=6745 comm="syz.1.229" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 136.236167][ T30] audit: type=1400 audit(1763956842.065:440): avc: denied { open } for pid=6745 comm="syz.1.229" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 136.287645][ T24] usb 2-1: USB disconnect, device number 8 [ 136.607961][ T6789] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 136.615321][ T6789] overlayfs: failed to set xattr on upper [ 136.621065][ T6789] overlayfs: ...falling back to redirect_dir=nofollow. [ 136.627960][ T6789] overlayfs: ...falling back to index=off. [ 136.633778][ T6789] overlayfs: ...falling back to uuid=null. [ 136.639863][ T6789] overlayfs: conflicting lowerdir path [ 138.251269][ T30] audit: type=1400 audit(1763956844.265:441): avc: denied { write } for pid=6796 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 138.524570][ T56] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 138.579261][ T6802] netlink: 16 bytes leftover after parsing attributes in process `syz.2.241'. [ 139.004678][ T56] usb 2-1: Using ep0 maxpacket: 16 [ 139.059901][ T56] usb 2-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.090223][ T6809] tipc: Enabling of bearer rejected, failed to enable media [ 139.359731][ T56] usb 2-1: config 0 interface 0 has no altsetting 0 [ 139.366997][ T56] usb 2-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 139.376102][ T56] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.386721][ T56] usb 2-1: config 0 descriptor?? [ 139.517373][ T6816] overlayfs: missing 'lowerdir' [ 139.599902][ T6817] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 139.764193][ T6817] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 139.774369][ T6817] overlayfs: failed to look up (tracing) for ino (-66) [ 141.258226][ T56] nzxt-smart2 0003:1E71:2009.0007: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.1-1/input0 [ 141.514324][ T1207] usb 2-1: USB disconnect, device number 9 [ 141.520198][ T5863] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 141.674590][ T5863] usb 3-1: Using ep0 maxpacket: 16 [ 141.692823][ T5863] usb 3-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.704091][ T5863] usb 3-1: config 0 interface 0 has no altsetting 0 [ 141.714045][ T5863] usb 3-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 141.741140][ T5863] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.779701][ T5863] usb 3-1: config 0 descriptor?? [ 141.884492][ T56] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 142.530184][ T56] usb 4-1: Using ep0 maxpacket: 32 [ 142.550197][ T5863] nzxt-smart2 0003:1E71:2009.0008: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.2-1/input0 [ 142.554473][ T56] usb 4-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=b2.ac [ 142.584983][ T56] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.882895][ T56] usb 4-1: config 0 descriptor?? [ 143.468746][ T56] gl620a 4-1:0.0: probe with driver gl620a failed with error -22 [ 143.572525][ T24] usb 3-1: USB disconnect, device number 15 [ 143.744537][ T6848] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 143.751608][ T6848] overlayfs: failed to set xattr on upper [ 143.757381][ T6848] overlayfs: ...falling back to redirect_dir=nofollow. [ 143.764240][ T6848] overlayfs: ...falling back to index=off. [ 143.770092][ T6848] overlayfs: ...falling back to uuid=null. [ 143.776091][ T6848] overlayfs: conflicting lowerdir path [ 144.118664][ T5870] usb 4-1: USB disconnect, device number 8 [ 144.746546][ T30] audit: type=1400 audit(1763956850.755:442): avc: denied { ioctl } for pid=6856 comm="syz.1.255" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x6400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 144.839523][ T6863] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.158292][ T6864] bond0: entered promiscuous mode [ 145.163454][ T6864] bond_slave_0: entered promiscuous mode [ 145.171250][ T6864] bond_slave_1: entered promiscuous mode [ 145.185432][ T6864] batadv0: entered promiscuous mode [ 145.198320][ T6864] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 145.257504][ T6864] bond0: left promiscuous mode [ 145.262453][ T6864] bond_slave_0: left promiscuous mode [ 145.268911][ T6864] bond_slave_1: left promiscuous mode [ 145.698162][ T6864] batadv0: left promiscuous mode [ 145.762871][ T6863] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.777704][ T30] audit: type=1400 audit(1763956851.795:443): avc: denied { wake_alarm } for pid=6869 comm="syz.3.261" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 145.867096][ T6873] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 146.042618][ T30] audit: type=1400 audit(1763956851.965:444): avc: denied { read write } for pid=6869 comm="syz.3.261" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 146.256441][ T30] audit: type=1400 audit(1763956851.965:445): avc: denied { open } for pid=6869 comm="syz.3.261" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 146.286131][ T6863] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.446318][ T6863] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.478807][ T6880] netlink: 'syz.2.262': attribute type 17 has an invalid length. [ 146.486688][ T6880] netlink: 5 bytes leftover after parsing attributes in process `syz.2.262'. [ 146.576510][ T6880] macvtap0: entered allmulticast mode [ 146.581951][ T6880] veth0_macvtap: entered allmulticast mode [ 146.583491][ T6878] input: syz1 as /devices/virtual/input/input7 [ 146.589031][ T6880] A link change request failed with some changes committed already. Interface macvtap0 may have been left with an inconsistent configuration, please check. [ 146.617381][ T30] audit: type=1400 audit(1763956852.595:446): avc: denied { read write } for pid=6877 comm="syz.2.262" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 146.734213][ T30] audit: type=1400 audit(1763956852.595:447): avc: denied { open } for pid=6877 comm="syz.2.262" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 146.789195][ T2928] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.797613][ T2928] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.841722][ T30] audit: type=1400 audit(1763956852.595:448): avc: denied { ioctl } for pid=6877 comm="syz.2.262" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 146.873997][ T2928] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.907093][ T2928] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.050484][ T30] audit: type=1400 audit(1763956853.065:449): avc: denied { connect } for pid=6885 comm="syz.1.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 147.109445][ T30] audit: type=1400 audit(1763956853.085:450): avc: denied { shutdown } for pid=6885 comm="syz.1.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 147.197228][ T30] audit: type=1400 audit(1763956853.085:451): avc: denied { setopt } for pid=6885 comm="syz.1.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 147.300532][ T6894] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 147.307600][ T6894] overlayfs: failed to set xattr on upper [ 147.313335][ T6894] overlayfs: ...falling back to redirect_dir=nofollow. [ 147.320223][ T6894] overlayfs: ...falling back to index=off. [ 147.326416][ T6894] overlayfs: ...falling back to uuid=null. [ 147.332378][ T6894] overlayfs: conflicting lowerdir path [ 147.818778][ T6895] netlink: 'syz.3.263': attribute type 1 has an invalid length. [ 147.826642][ T6895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.263'. [ 148.095216][ T5870] usb 2-1: new low-speed USB device number 10 using dummy_hcd [ 148.524481][ T5870] usb 2-1: config 0 has an invalid interface number: 3 but max is 0 [ 148.534466][ T5870] usb 2-1: config 0 has no interface number 0 [ 148.540572][ T5870] usb 2-1: config 0 interface 3 altsetting 0 endpoint 0x6 has invalid maxpacket 64, setting to 8 [ 148.564506][ T5870] usb 2-1: New USB device found, idVendor=1199, idProduct=6821, bcdDevice=98.59 [ 148.573573][ T5870] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.691339][ T5870] usb 2-1: config 0 descriptor?? [ 148.699763][ T6892] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 148.710808][ T5870] hub 2-1:0.3: bad descriptor, ignoring hub [ 148.722571][ T5870] hub 2-1:0.3: probe with driver hub failed with error -5 [ 148.730666][ T5870] sierra 2-1:0.3: Sierra USB modem converter detected [ 148.759999][ T1207] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 148.790560][ T1207] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 148.858698][ T24] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 148.945430][ T5870] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 148.996175][ T5870] usb 2-1: USB disconnect, device number 10 [ 149.013980][ T5870] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 149.023734][ T5870] sierra 2-1:0.3: device disconnected [ 149.034428][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 149.044772][ T24] usb 4-1: unable to get BOS descriptor or descriptor too short [ 149.101230][ T24] usb 4-1: config 1 interface 0 has no altsetting 0 [ 149.124462][ T24] usb 4-1: New USB device found, idVendor=0471, idProduct=0308, bcdDevice=6a.56 [ 149.133854][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.141957][ T24] usb 4-1: Product: syz [ 149.146290][ T24] usb 4-1: Manufacturer: syz [ 149.150869][ T24] usb 4-1: SerialNumber: syz [ 149.369967][ T24] pwc: Philips PCVC680K (Vesta Pro) USB webcam detected. [ 149.390780][ T24] pwc: send_video_command error -71 [ 149.405276][ T24] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 149.446542][ T24] Philips webcam 4-1:1.0: probe with driver Philips webcam failed with error -71 [ 149.735204][ T24] usb 4-1: USB disconnect, device number 9 [ 149.822101][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 149.822112][ T30] audit: type=1400 audit(1763956855.835:455): avc: denied { ioctl } for pid=6913 comm="syz.1.272" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 149.857317][ T6914] loop7: detected capacity change from 0 to 7 [ 149.866659][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 149.875856][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 149.894512][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 149.903631][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 149.944404][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 149.953545][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 149.980359][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 149.989520][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.034434][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.043575][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.052293][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.061484][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.085529][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.094693][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.102642][ T6914] ldm_validate_partition_table(): Disk read failed. [ 150.111013][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.120161][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.151612][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.160789][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.170364][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 150.179520][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 150.197156][ T6914] Dev loop7: unable to read RDB block 0 [ 150.310818][ T6914] loop7: unable to read partition table [ 150.333522][ T6914] loop7: partition table beyond EOD, truncated [ 150.342027][ T6914] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 151.519609][ T6933] tipc: Enabling of bearer rejected, failed to enable media [ 151.878401][ T6937] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 151.885546][ T6937] overlayfs: failed to set xattr on upper [ 151.891282][ T6937] overlayfs: ...falling back to redirect_dir=nofollow. [ 151.898189][ T6937] overlayfs: ...falling back to index=off. [ 151.904006][ T6937] overlayfs: ...falling back to uuid=null. [ 151.910001][ T6937] overlayfs: conflicting lowerdir path [ 152.604162][ T5925] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.684673][ T5925] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 153.140613][ T30] audit: type=1326 audit(1763956859.155:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.281" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bdf8f749 code=0x0 [ 153.174447][ T5925] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 153.387599][ T6954] blktrace: Concurrent blktraces are not allowed on nbd4 [ 153.434754][ T5925] usb 3-1: Using ep0 maxpacket: 32 [ 153.627962][ T5925] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 153.720584][ T5925] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 153.766867][ T5925] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 153.786930][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 153.806165][ T5925] usb 3-1: Product: syz [ 153.822668][ T5925] usb 3-1: Manufacturer: syz [ 153.854998][ T5925] usb 3-1: SerialNumber: syz [ 154.166205][ T5925] usb 3-1: config 0 descriptor?? [ 154.686661][ T5925] hub 3-1:0.0: bad descriptor, ignoring hub [ 154.716019][ T6947] netlink: 'syz.2.280': attribute type 1 has an invalid length. [ 154.755245][ T5925] hub 3-1:0.0: probe with driver hub failed with error -5 [ 154.819690][ T6967] netlink: 8 bytes leftover after parsing attributes in process `syz.0.282'. [ 155.075122][ T5925] usb 3-1: reset high-speed USB device number 16 using dummy_hcd [ 155.325362][ T5925] usb 3-1: device descriptor read/64, error -71 [ 155.413794][ T30] audit: type=1400 audit(1763956861.425:457): avc: denied { connect } for pid=6970 comm="syz.3.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 155.436010][ T6973] netlink: 104 bytes leftover after parsing attributes in process `syz.3.286'. [ 155.584468][ T5925] usb 3-1: reset high-speed USB device number 16 using dummy_hcd [ 155.729982][ T5925] usb 3-1: device descriptor read/64, error -71 [ 155.770111][ T6983] tipc: Enabling of bearer rejected, failed to enable media [ 156.235414][ T5928] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 156.282313][ T56] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 156.359946][ T6996] overlayfs: missing 'lowerdir' [ 156.438373][ T6997] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 156.610668][ T6997] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 156.620823][ T6997] overlayfs: failed to look up (tracing) for ino (-66) [ 156.821765][ T56] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 157.643060][ T5928] usb 1-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 157.643080][ T5928] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.643091][ T5928] usb 1-1: Product: syz [ 157.643100][ T5928] usb 1-1: Manufacturer: syz [ 157.643108][ T5928] usb 1-1: SerialNumber: syz [ 157.644298][ T5928] usb 1-1: config 0 descriptor?? [ 157.646756][ T5928] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 157.764529][ T30] audit: type=1400 audit(1763956863.775:458): avc: denied { read write } for pid=6999 comm="syz.3.295" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 158.065180][ T30] audit: type=1400 audit(1763956863.775:459): avc: denied { open } for pid=6999 comm="syz.3.295" path="/dev/sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 158.074014][ T5925] usb 3-1: USB disconnect, device number 16 [ 158.624500][ T6348] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 158.725880][ T5928] gspca_sunplus: reg_r err -110 [ 158.805729][ T6348] usb 5-1: config 0 has an invalid interface number: 115 but max is 0 [ 158.814024][ T6348] usb 5-1: config 0 has no interface number 0 [ 158.820369][ T6348] usb 5-1: New USB device found, idVendor=13d3, idProduct=3365, bcdDevice=58.69 [ 158.829734][ T6348] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.855212][ T6348] usb 5-1: config 0 descriptor?? [ 159.069879][ T52] Bluetooth: hci1: Malformed LE Event: 0x0d [ 159.070910][ T6348] usb 5-1: string descriptor 0 read error: -71 [ 159.107758][ T6348] usb 5-1: USB disconnect, device number 9 [ 159.171273][ T7014] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.261967][ T7014] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.344518][ T7014] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.391953][ T30] audit: type=1400 audit(1763956865.405:460): avc: denied { recv } for pid=6988 comm="syz.2.292" saddr=10.128.0.169 src=30006 daddr=10.128.0.187 dest=51194 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 159.402609][ T7011] infiniband syz!: set active [ 159.423049][ T7011] infiniband syz!: added team_slave_0 [ 159.431052][ T7011] syz!: rxe_create_cq: returned err = -12 [ 159.437227][ T7011] infiniband syz!: Couldn't create ib_mad CQ [ 159.444008][ T7011] infiniband syz!: Couldn't open port 1 [ 159.463034][ T7014] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.507321][ T7011] RDS/IB: syz!: added [ 159.512559][ T7011] smc: adding ib device syz! with port count 1 [ 159.519261][ T7011] smc: ib device syz! port 1 has no pnetid [ 159.604335][ T5972] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.635054][ T5972] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.666834][ T5972] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.694514][ T13] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.733300][ T5870] usb 1-1: USB disconnect, device number 9 [ 159.868374][ T30] audit: type=1400 audit(1763956865.885:461): avc: denied { nlmsg_read } for pid=7018 comm="syz.4.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 159.914444][ T30] audit: type=1400 audit(1763956865.885:462): avc: denied { read } for pid=7018 comm="syz.4.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 159.968691][ T30] audit: type=1400 audit(1763956865.975:463): avc: denied { write } for pid=7020 comm="syz.0.300" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 160.014979][ T30] audit: type=1400 audit(1763956865.975:464): avc: denied { ioctl } for pid=7020 comm="syz.0.300" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 160.126853][ T30] audit: type=1400 audit(1763956866.015:465): avc: denied { read } for pid=7023 comm="syz.4.301" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 160.165230][ T7025] netlink: 16 bytes leftover after parsing attributes in process `syz.4.301'. [ 160.175784][ T30] audit: type=1400 audit(1763956866.015:466): avc: denied { open } for pid=7023 comm="syz.4.301" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 160.715203][ T7029] netlink: 28 bytes leftover after parsing attributes in process `syz.3.302'. [ 160.901173][ T5928] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 160.963422][ T5928] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 161.622427][ T7047] overlayfs: missing 'lowerdir' [ 162.691904][ T30] audit: type=1400 audit(1763956868.695:467): avc: denied { append } for pid=7052 comm="syz.2.309" name="media4" dev="devtmpfs" ino=960 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 162.766255][ T30] audit: type=1400 audit(1763956868.695:468): avc: denied { ioctl } for pid=7052 comm="syz.2.309" path="/dev/media4" dev="devtmpfs" ino=960 ioctlcmd=0x7c05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 162.878028][ T30] audit: type=1400 audit(1763956868.695:469): avc: denied { write } for pid=7052 comm="syz.2.309" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 162.924453][ T5928] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 163.244508][ T5928] usb 3-1: config 0 has an invalid interface number: 115 but max is 0 [ 163.430953][ T5928] usb 3-1: config 0 has no interface number 0 [ 163.456729][ T5928] usb 3-1: New USB device found, idVendor=13d3, idProduct=3365, bcdDevice=58.69 [ 163.549112][ T5928] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.625376][ T5928] usb 3-1: config 0 descriptor?? [ 163.832626][ T52] Bluetooth: hci3: Malformed LE Event: 0x0d [ 163.833803][ T5928] usb 3-1: string descriptor 0 read error: -71 [ 163.951274][ T5928] usb 3-1: USB disconnect, device number 17 [ 164.342331][ T30] audit: type=1326 audit(1763956870.355:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.4.313" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc29d78f749 code=0x0 [ 165.309891][ T5870] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 165.852425][ T7090] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 165.859828][ T7090] overlayfs: failed to set xattr on upper [ 165.865619][ T7090] overlayfs: ...falling back to redirect_dir=nofollow. [ 165.872477][ T7090] overlayfs: ...falling back to index=off. [ 165.878309][ T7090] overlayfs: ...falling back to uuid=null. [ 165.884300][ T7090] overlayfs: conflicting lowerdir path [ 165.909589][ T5870] usb 4-1: config 0 has an invalid interface number: 207 but max is 0 [ 166.115846][ T5870] usb 4-1: config 0 has no interface number 0 [ 166.144544][ T5870] usb 4-1: New USB device found, idVendor=1943, idProduct=2250, bcdDevice= 0.01 [ 166.175288][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.197173][ T5870] usb 4-1: config 0 descriptor?? [ 166.205502][ T5870] go7007 4-1:0.207: Sensoray 2250 found [ 166.211313][ T5870] go7007 4-1:0.207: probe with driver go7007 failed with error -12 [ 166.338136][ T5825] Bluetooth: hci1: command 0x0406 tx timeout [ 166.451571][ T30] audit: type=1400 audit(1763956872.465:471): avc: denied { mounton } for pid=7074 comm="syz.3.312" path="/56/file0" dev="tmpfs" ino=311 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 166.456623][ T56] usb 4-1: USB disconnect, device number 10 [ 166.911707][ T30] audit: type=1400 audit(1763956872.925:472): avc: denied { connect } for pid=7100 comm="syz.0.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 166.954439][ T5870] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 167.194594][ T5870] usb 3-1: Using ep0 maxpacket: 16 [ 167.359383][ T5870] usb 3-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.388060][ T5870] usb 3-1: config 0 interface 0 has no altsetting 0 [ 167.411140][ T5870] usb 3-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 167.473414][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.530247][ T5870] usb 3-1: config 0 descriptor?? [ 167.774176][ T7111] overlayfs: missing 'lowerdir' [ 167.855225][ T7112] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 168.945331][ T5870] nzxt-smart2 0003:1E71:2009.000D: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.2-1/input0 [ 169.275435][ T5925] usb 3-1: USB disconnect, device number 18 [ 171.125487][ T7141] netlink: 20 bytes leftover after parsing attributes in process `syz.2.327'. [ 171.526260][ T7145] tmpfs: Bad value for 'huge' [ 172.718600][ T30] audit: type=1400 audit(1763956878.735:473): avc: denied { map } for pid=7155 comm="syz.4.333" path="/dev/vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.815059][ T30] audit: type=1400 audit(1763956878.735:474): avc: denied { execute } for pid=7155 comm="syz.4.333" path="/dev/vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 173.734441][ T56] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 173.996484][ T56] usb 1-1: config 0 has an invalid interface number: 207 but max is 0 [ 174.022496][ T56] usb 1-1: config 0 has no interface number 0 [ 174.195197][ T56] usb 1-1: New USB device found, idVendor=1943, idProduct=2250, bcdDevice= 0.01 [ 174.249624][ T56] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.295014][ T56] usb 1-1: config 0 descriptor?? [ 174.324621][ T7179] netlink: 12 bytes leftover after parsing attributes in process `syz.3.336'. [ 174.381055][ T56] go7007 1-1:0.207: Sensoray 2250 found [ 174.414811][ T56] go7007 1-1:0.207: probe with driver go7007 failed with error -12 [ 174.504444][ T5870] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 174.593499][ T5925] usb 1-1: USB disconnect, device number 10 [ 174.664529][ T5870] usb 3-1: Using ep0 maxpacket: 32 [ 174.677180][ T5870] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.701792][ T5870] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.732228][ T5870] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 174.758146][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.789527][ T5870] usb 3-1: config 0 descriptor?? [ 174.914513][ T7187] netlink: 4 bytes leftover after parsing attributes in process `syz.1.340'. [ 175.406706][ T30] audit: type=1400 audit(1763956881.425:475): avc: denied { map } for pid=7185 comm="syz.1.340" path="socket:[17419]" dev="sockfs" ino=17419 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 175.433140][ T7186] netlink: 24 bytes leftover after parsing attributes in process `syz.1.340'. [ 175.493027][ T30] audit: type=1400 audit(1763956881.425:476): avc: denied { read } for pid=7185 comm="syz.1.340" path="socket:[17419]" dev="sockfs" ino=17419 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 175.561385][ T5870] savu 0003:1E7D:2D5A.000E: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 176.095721][ T7196] netlink: 'syz.2.337': attribute type 58 has an invalid length. [ 176.103504][ T7196] netlink: 20 bytes leftover after parsing attributes in process `syz.2.337'. [ 176.539699][ T7176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.580961][ T7176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.632745][ T6348] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 176.665899][ T6348] hid-generic 0000:0000:0000.000F: hidraw1: HID v0.00 Device [syz1] on syz0 [ 176.780183][ T5928] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 176.818830][ T5928] hid-generic 0000:0000:0000.0010: hidraw2: HID v0.00 Device [syz1] on syz0 [ 176.844859][ T6348] usb 3-1: reset high-speed USB device number 19 using dummy_hcd [ 176.894519][ T5925] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 177.091796][ T7211] blktrace: Concurrent blktraces are not allowed on nbd3 [ 177.166454][ T5925] usb 5-1: Using ep0 maxpacket: 16 [ 177.185104][ T5925] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.294636][ T5925] usb 5-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 177.337716][ T5925] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.359543][ T5925] usb 5-1: config 0 descriptor?? [ 177.467619][ T30] audit: type=1326 audit(1763956883.485:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7209 comm="syz.0.346" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9998f749 code=0x0 [ 177.644882][ T7219] tmpfs: Bad value for 'huge' [ 177.930243][ T1207] usb 3-1: USB disconnect, device number 19 [ 177.989785][ T7215] blktrace: Concurrent blktraces are not allowed on nbd1 [ 178.279363][ T5925] usbhid 5-1:0.0: can't add hid device: -71 [ 178.286527][ T5925] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 178.315986][ T5925] usb 5-1: USB disconnect, device number 10 [ 178.407773][ T30] audit: type=1400 audit(1763956884.425:478): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 178.511934][ T30] audit: type=1400 audit(1763956884.425:479): avc: denied { sendto } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 178.612757][ T30] audit: type=1326 audit(1763956884.555:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7221 comm="syz.3.348" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bdf8f749 code=0x0 [ 179.272083][ T30] audit: type=1326 audit(1763956885.275:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.2.349" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4b298f749 code=0x0 [ 179.669262][ T7250] raw_sendmsg: syz.4.353 forgot to set AF_INET. Fix it! [ 179.835227][ T7254] netlink: 12 bytes leftover after parsing attributes in process `syz.2.354'. [ 180.362691][ T7260] overlayfs: missing 'lowerdir' [ 180.444128][ T7261] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 180.451204][ T7261] overlayfs: failed to set xattr on upper [ 180.457009][ T7261] overlayfs: ...falling back to redirect_dir=nofollow. [ 180.463884][ T7261] overlayfs: ...falling back to index=off. [ 180.469727][ T7261] overlayfs: ...falling back to uuid=null. [ 180.475730][ T7261] overlayfs: conflicting lowerdir path [ 182.194237][ T30] audit: type=1400 audit(1763956888.195:482): avc: denied { create } for pid=7278 comm="syz.2.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 183.266717][ T7297] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3 sclass=netlink_xfrm_socket pid=7297 comm=syz.1.364 [ 184.240349][ T7308] tipc: Enabling of bearer rejected, failed to enable media [ 185.055406][ T30] audit: type=1326 audit(1763956891.075:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.2.370" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4b298f749 code=0x0 [ 185.338709][ T7326] netlink: 20 bytes leftover after parsing attributes in process `syz.1.371'. [ 185.489263][ T7328] IPVS: set_ctl: invalid protocol: 0 172.30.1.1:20004 [ 185.607753][ T5826] Bluetooth: hci2: command 0x0406 tx timeout [ 185.607835][ T5826] Bluetooth: hci3: command 0x0406 tx timeout [ 185.608140][ T5826] Bluetooth: hci4: command 0x0406 tx timeout [ 185.608151][ T5818] Bluetooth: hci0: command 0x0406 tx timeout [ 185.608268][ T5826] Bluetooth: hci1: command 0x0406 tx timeout [ 185.768296][ T30] audit: type=1400 audit(1763956891.775:484): avc: denied { connect } for pid=7315 comm="syz.3.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 185.768325][ T30] audit: type=1400 audit(1763956891.775:485): avc: denied { bind } for pid=7315 comm="syz.3.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 186.151967][ T7336] netlink: 12 bytes leftover after parsing attributes in process `syz.1.372'. [ 187.006147][ T7346] overlayfs: missing 'lowerdir' [ 187.082405][ T7347] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 189.370078][ T7351] nvme_fabrics: missing parameter 'transport=%s' [ 189.370113][ T7351] nvme_fabrics: missing parameter 'nqn=%s' [ 190.084719][ T30] audit: type=1400 audit(1763956895.905:486): avc: denied { firmware_load } for pid=7356 comm="syz.0.379" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 190.283847][ T7365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.380'. [ 190.407012][ T7361] syz.0.379 (7361) used greatest stack depth: 18976 bytes left [ 190.546204][ T30] audit: type=1400 audit(1763956896.565:487): avc: denied { connect } for pid=7364 comm="syz.2.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 190.599686][ T7365] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 190.824508][ T6348] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 190.853463][ T30] audit: type=1400 audit(1763956896.865:488): avc: denied { write } for pid=7375 comm="syz.2.384" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 190.918852][ T7381] tmpfs: Bad value for 'huge' [ 191.135737][ T6348] usb 2-1: config 0 has an invalid interface number: 70 but max is 0 [ 191.143888][ T6348] usb 2-1: config 0 has no interface number 0 [ 191.166151][ T6348] usb 2-1: New USB device found, idVendor=1b3d, idProduct=01c1, bcdDevice= 2.f5 [ 191.175335][ T6348] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.225133][ T6348] usb 2-1: Product: syz [ 191.264553][ T6348] usb 2-1: Manufacturer: syz [ 191.269166][ T6348] usb 2-1: SerialNumber: syz [ 191.280927][ T7389] netlink: 12 bytes leftover after parsing attributes in process `syz.2.386'. [ 191.301851][ T6348] usb 2-1: config 0 descriptor?? [ 191.399444][ T6348] ftdi_sio 2-1:0.70: FTDI USB Serial Device converter detected [ 191.423104][ T6348] ftdi_sio ttyUSB0: unknown device type: 0x2f5 [ 191.736803][ T7373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.762886][ T30] audit: type=1400 audit(1763956897.775:489): avc: denied { read } for pid=7393 comm="syz.4.389" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 191.770989][ T7373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.818919][ T7399] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 191.892958][ T6348] usb 2-1: USB disconnect, device number 11 [ 191.900825][ T6348] ftdi_sio 2-1:0.70: device disconnected [ 192.596824][ T5816] Bluetooth: hci4: command 0x0406 tx timeout [ 193.212472][ T30] audit: type=1400 audit(1763956899.225:490): avc: denied { read } for pid=7408 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 193.502846][ T7420] Cannot find add_set index 0 as target [ 193.773930][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.780279][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.115959][ T7428] overlayfs: missing 'lowerdir' [ 195.439847][ T7436] overlayfs: missing 'lowerdir' [ 195.516334][ T7437] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 198.122593][ T7448] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 198.465204][ T6348] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 198.672935][ T7456] netlink: 'syz.2.403': attribute type 1 has an invalid length. [ 198.680787][ T7456] netlink: 8 bytes leftover after parsing attributes in process `syz.2.403'. [ 198.785655][ T6348] usb 4-1: config 0 has an invalid interface number: 207 but max is 0 [ 198.793934][ T6348] usb 4-1: config 0 has no interface number 0 [ 199.898398][ T6348] usb 4-1: New USB device found, idVendor=1943, idProduct=2250, bcdDevice= 0.01 [ 199.934572][ T6348] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.961111][ T6348] usb 4-1: config 0 descriptor?? [ 200.047995][ T7467] netlink: 40 bytes leftover after parsing attributes in process `syz.2.406'. [ 200.048996][ T7466] tipc: Enabling of bearer rejected, failed to enable media [ 200.297314][ T6348] usb 4-1: can't set config #0, error -71 [ 200.310041][ T30] audit: type=1400 audit(1763956906.105:491): avc: denied { create } for pid=7459 comm="syz.2.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 200.329733][ T6348] usb 4-1: USB disconnect, device number 11 [ 200.396243][ T30] audit: type=1400 audit(1763956906.155:492): avc: denied { ioctl } for pid=7459 comm="syz.2.406" path="socket:[18167]" dev="sockfs" ino=18167 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 200.538297][ T7470] netlink: 12 bytes leftover after parsing attributes in process `syz.4.407'. [ 200.924134][ T7474] overlayfs: missing 'lowerdir' [ 202.304173][ T7485] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 202.313095][ T7485] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 202.324844][ T7485] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 202.569035][ T7488] Cannot find add_set index 0 as target [ 202.898737][ T30] audit: type=1326 audit(1763956908.905:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7487 comm="syz.0.412" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9998f749 code=0x0 [ 203.328691][ T7498] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 203.994721][ T30] audit: type=1400 audit(1763956909.995:494): avc: denied { setattr } for pid=7500 comm="syz.4.415" name="pfkey" dev="proc" ino=4026533461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 204.632148][ T5925] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 204.671681][ T30] audit: type=1400 audit(1763956910.685:495): avc: denied { create } for pid=7513 comm="syz.4.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 204.775290][ T7517] netlink: 'syz.1.419': attribute type 1 has an invalid length. [ 204.783005][ T7517] netlink: 8 bytes leftover after parsing attributes in process `syz.1.419'. [ 204.904487][ T30] audit: type=1400 audit(1763956910.715:496): avc: denied { setopt } for pid=7513 comm="syz.4.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 204.944772][ T5925] usb 3-1: Using ep0 maxpacket: 16 [ 204.962143][ T30] audit: type=1400 audit(1763956910.955:497): avc: denied { append } for pid=7519 comm="syz.4.423" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 204.984930][ C1] vkms_vblank_simulate: vblank timer overrun [ 204.992384][ T5925] usb 3-1: config 53 has an invalid interface number: 240 but max is 0 [ 205.024324][ T5925] usb 3-1: config 53 has no interface number 0 [ 205.229088][ T5925] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0106, bcdDevice=ec.89 [ 205.316562][ T7530] FAT-fs (nullb0): bogus number of reserved sectors [ 205.323208][ T7530] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 205.827369][ T7531] overlayfs: missing 'lowerdir' [ 206.218046][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.229057][ T5925] usb 3-1: Product: syz [ 206.233236][ T5925] usb 3-1: Manufacturer: syz [ 207.191099][ T5925] usb 3-1: SerialNumber: syz [ 207.492033][ T30] audit: type=1400 audit(1763956913.505:498): avc: denied { watch_reads } for pid=7539 comm="syz.1.426" path="/88" dev="tmpfs" ino=463 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 207.514265][ T5925] usb 3-1: can't set config #53, error -71 [ 207.515567][ T5925] usb 3-1: USB disconnect, device number 20 [ 207.542309][ T7541] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 207.665440][ T30] audit: type=1800 audit(1763956913.555:499): pid=7542 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.426" name="bus" dev="overlay" ino=476 res=0 errno=0 [ 207.687902][ T7549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.425'. [ 207.745504][ T7551] FAULT_INJECTION: forcing a failure. [ 207.745504][ T7551] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.758643][ T7551] CPU: 1 UID: 0 PID: 7551 Comm: syz.4.428 Not tainted syzkaller #0 PREEMPT(full) [ 207.758666][ T7551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 207.758676][ T7551] Call Trace: [ 207.758683][ T7551] [ 207.758689][ T7551] dump_stack_lvl+0x16c/0x1f0 [ 207.758710][ T7551] should_fail_ex+0x512/0x640 [ 207.758736][ T7551] _copy_from_user+0x2e/0xd0 [ 207.758759][ T7551] copy_msghdr_from_user+0x98/0x160 [ 207.758783][ T7551] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 207.758831][ T7551] ___sys_sendmsg+0xfe/0x1d0 [ 207.758856][ T7551] ? irqentry_exit+0x3b/0x90 [ 207.758874][ T7551] ? __pfx____sys_sendmsg+0x10/0x10 [ 207.758895][ T7551] ? __lock_acquire+0x622/0x1c90 [ 207.758940][ T7551] __sys_sendmsg+0x16d/0x220 [ 207.758964][ T7551] ? __pfx___sys_sendmsg+0x10/0x10 [ 207.759002][ T7551] do_syscall_64+0xcd/0xfa0 [ 207.759024][ T7551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.759041][ T7551] RIP: 0033:0x7fc29d78f749 [ 207.759055][ T7551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.759077][ T7551] RSP: 002b:00007fc29e674038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 207.759094][ T7551] RAX: ffffffffffffffda RBX: 00007fc29d9e6180 RCX: 00007fc29d78f749 [ 207.759105][ T7551] RDX: 000000000000c000 RSI: 0000200000000000 RDI: 0000000000000005 [ 207.759115][ T7551] RBP: 00007fc29e674090 R08: 0000000000000000 R09: 0000000000000000 [ 207.759125][ T7551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.759134][ T7551] R13: 00007fc29d9e6218 R14: 00007fc29d9e6180 R15: 00007ffd7ca47fe8 [ 207.759157][ T7551] [ 207.928716][ C1] vkms_vblank_simulate: vblank timer overrun [ 208.201104][ T7556] openvswitch: netlink: nsh attribute has 65288 unknown bytes. [ 208.208816][ T7556] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 209.652417][ T5870] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 209.665832][ T5870] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 209.847015][ T30] audit: type=1400 audit(1763956915.845:500): avc: denied { create } for pid=7574 comm="syz.0.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 210.229581][ T30] audit: type=1326 audit(1763956916.245:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7583 comm="syz.3.438" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bdf8f749 code=0x0 [ 210.307485][ T7581] blktrace: Concurrent blktraces are not allowed on nbd2 [ 210.424680][ T5820] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 210.604449][ T5820] usb 1-1: Using ep0 maxpacket: 32 [ 210.623351][ T5820] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 210.656111][ T5820] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 210.699640][ T5820] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 210.790602][ T5820] usb 1-1: Product: syz [ 210.812337][ T5820] usb 1-1: Manufacturer: syz [ 210.824896][ T30] audit: type=1400 audit(1763956916.835:502): avc: denied { read } for pid=7583 comm="syz.3.438" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 210.844468][ T5820] usb 1-1: SerialNumber: syz [ 210.863197][ T5820] usb 1-1: config 0 descriptor?? [ 210.879164][ T30] audit: type=1400 audit(1763956916.835:503): avc: denied { open } for pid=7583 comm="syz.3.438" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 210.902906][ T7582] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 211.083951][ T30] audit: type=1326 audit(1763956917.095:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.2.440" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff4b298f749 code=0x0 [ 211.249260][ T30] audit: type=1400 audit(1763956917.145:505): avc: denied { connect } for pid=7589 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 211.269464][ T30] audit: type=1400 audit(1763956917.145:506): avc: denied { write } for pid=7589 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 211.304778][ T6348] usb 1-1: USB disconnect, device number 11 [ 211.337311][ T30] audit: type=1400 audit(1763956917.225:507): avc: denied { write } for pid=7589 comm="syz.2.440" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 213.808205][ T7612] netlink: 'syz.0.444': attribute type 1 has an invalid length. [ 213.816715][ T7612] netlink: 8 bytes leftover after parsing attributes in process `syz.0.444'. [ 213.915807][ T7613] netlink: 'syz.3.445': attribute type 1 has an invalid length. [ 213.923482][ T7613] netlink: 8 bytes leftover after parsing attributes in process `syz.3.445'. [ 215.115111][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 215.115127][ T30] audit: type=1400 audit(1763956921.125:512): avc: denied { listen } for pid=7623 comm="syz.3.451" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 215.198877][ T30] audit: type=1400 audit(1763956921.135:513): avc: denied { write } for pid=7624 comm="syz.4.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 215.392908][ T7635] xt_NFQUEUE: number of queues (51632) out of range (got 109621) [ 215.584811][ T30] audit: type=1400 audit(1763956921.385:514): avc: denied { watch } for pid=7632 comm="syz.3.452" path="/83/file1" dev="tmpfs" ino=458 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 215.669745][ T30] audit: type=1400 audit(1763956921.385:515): avc: denied { watch_sb watch_reads } for pid=7632 comm="syz.3.452" path="/83/file1" dev="tmpfs" ino=458 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 215.750778][ T30] audit: type=1326 audit(1763956921.595:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7625 comm="syz.0.450" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9998f749 code=0x0 [ 215.943940][ T30] audit: type=1400 audit(1763956921.855:517): avc: denied { ioctl } for pid=7630 comm="syz.4.453" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 216.080787][ T30] audit: type=1326 audit(1763956922.095:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.0.456" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb9998f749 code=0x0 [ 216.395812][ T5925] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 216.415249][ T5925] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 216.467365][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.455'. [ 216.725653][ T7663] overlayfs: missing 'lowerdir' [ 216.810240][ T7664] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 216.817366][ T7664] overlayfs: failed to set xattr on upper [ 216.823099][ T7664] overlayfs: ...falling back to redirect_dir=nofollow. [ 216.829997][ T7664] overlayfs: ...falling back to index=off. [ 216.835839][ T7664] overlayfs: ...falling back to uuid=null. [ 216.841812][ T7664] overlayfs: conflicting lowerdir path [ 217.446967][ T7666] netlink: 'syz.3.461': attribute type 1 has an invalid length. [ 217.454816][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz.3.461'. [ 217.943402][ T7672] evm: overlay not supported [ 219.045094][ T30] audit: type=1400 audit(1763956924.195:519): avc: denied { ioctl } for pid=7673 comm="syz.3.465" path="/dev/sg0" dev="devtmpfs" ino=761 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 219.074675][ T5820] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 219.339728][ T5820] usb 5-1: Using ep0 maxpacket: 16 [ 219.393879][ T7675] blktrace: Concurrent blktraces are not allowed on nbd2 [ 219.422097][ T5820] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 219.607876][ T5820] usb 5-1: config 0 has no interface number 0 [ 219.746627][ T5820] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 219.774948][ T5820] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.785353][ T5820] usb 5-1: Product: syz [ 219.790772][ T5820] usb 5-1: Manufacturer: syz [ 219.796377][ T5820] usb 5-1: SerialNumber: syz [ 219.859195][ T5820] usb 5-1: config 0 descriptor?? [ 220.014227][ T5820] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 220.244681][ T56] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 220.415194][ T56] usb 3-1: Using ep0 maxpacket: 16 [ 220.565232][ T56] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.598618][ T56] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 220.671573][ T7694] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 220.680378][ T7694] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 220.689626][ T7694] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 220.743040][ T7695] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 220.750188][ T7695] overlayfs: failed to set xattr on upper [ 220.755954][ T7695] overlayfs: ...falling back to redirect_dir=nofollow. [ 220.762813][ T7695] overlayfs: ...falling back to index=off. [ 220.768793][ T7695] overlayfs: ...falling back to uuid=null. [ 220.774725][ T7695] overlayfs: conflicting lowerdir path [ 220.992080][ T56] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 221.013149][ T56] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.026163][ T56] usb 3-1: config 0 descriptor?? [ 222.311324][ T5820] gspca_spca1528: reg_w err -110 [ 222.316977][ T5820] spca1528 5-1:0.1: probe with driver spca1528 failed with error -110 [ 222.504533][ T7711] netlink: 164 bytes leftover after parsing attributes in process `syz.1.475'. [ 222.505353][ T5820] usb 5-1: USB disconnect, device number 11 [ 222.541936][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.549452][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.564979][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.604021][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.622509][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.748312][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.764723][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.775097][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 222.783704][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 223.293755][ T56] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 223.318953][ T7688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.342960][ T56] HID 045e:07da: Invalid code 65791 type 1 [ 223.376483][ T7688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.405269][ T56] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0013/input/input9 [ 223.543607][ T56] microsoft 0003:045E:07DA.0013: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 223.603820][ T7718] netlink: 'syz.1.477': attribute type 1 has an invalid length. [ 223.612029][ T7718] netlink: 8 bytes leftover after parsing attributes in process `syz.1.477'. [ 223.662703][ T56] usb 3-1: USB disconnect, device number 21 [ 224.094808][ T7721] fido_id[7721]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/3-1/report_descriptor': No such file or directory [ 224.654294][ T7734] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 224.820240][ T7734] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 224.830348][ T7734] overlayfs: failed to look up (tracing) for ino (-66) [ 225.584419][ T6348] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 225.675308][ T5925] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 225.755903][ T6348] usb 5-1: Using ep0 maxpacket: 16 [ 225.767715][ T6348] usb 5-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.890977][ T6348] usb 5-1: config 0 interface 0 has no altsetting 0 [ 225.897863][ T6348] usb 5-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 225.906936][ T6348] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.914984][ T5925] usb 4-1: Using ep0 maxpacket: 16 [ 225.922274][ T5925] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.935060][ T6348] usb 5-1: config 0 descriptor?? [ 225.943869][ T5925] usb 4-1: config 0 interface 0 has no altsetting 0 [ 225.951293][ T5925] usb 4-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 225.960658][ T5925] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.973832][ T5925] usb 4-1: config 0 descriptor?? [ 226.245004][ T7742] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 226.253816][ T7742] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 226.263100][ T7742] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 226.289201][ T7742] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 226.296287][ T7742] overlayfs: failed to set xattr on upper [ 226.302044][ T7742] overlayfs: ...falling back to redirect_dir=nofollow. [ 226.308930][ T7742] overlayfs: ...falling back to index=off. [ 226.314774][ T7742] overlayfs: ...falling back to uuid=null. [ 226.320812][ T7742] overlayfs: conflicting lowerdir path [ 226.615281][ T6348] nzxt-smart2 0003:1E71:2009.0014: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.4-1/input0 [ 226.718045][ T5925] nzxt-smart2 0003:1E71:2009.0015: hidraw1: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.3-1/input0 [ 227.252421][ T7754] erofs (device nbd1): cannot find valid erofs superblock [ 227.404503][ T5925] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 227.495512][ T7759] netlink: 'syz.2.487': attribute type 1 has an invalid length. [ 227.503380][ T7759] netlink: 8 bytes leftover after parsing attributes in process `syz.2.487'. [ 227.717137][ T5925] usb 1-1: config 0 has an invalid interface number: 115 but max is 0 [ 227.725502][ T5925] usb 1-1: config 0 has no interface number 0 [ 227.732744][ T5925] usb 1-1: New USB device found, idVendor=13d3, idProduct=3365, bcdDevice=58.69 [ 227.742934][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.682206][ T10] usb 5-1: USB disconnect, device number 12 [ 228.749244][ T5925] usb 1-1: config 0 descriptor?? [ 228.930868][ T5870] usb 4-1: USB disconnect, device number 12 [ 229.019370][ T7773] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 229.121152][ T7773] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 229.131223][ T7773] overlayfs: failed to look up (tracing) for ino (-66) [ 230.465239][ T5925] usb 1-1: string descriptor 0 read error: -71 [ 230.544243][ T5925] usb 1-1: USB disconnect, device number 12 [ 230.781254][ T7784] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 230.928390][ T7784] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 230.938492][ T7784] overlayfs: failed to look up (tracing) for ino (-66) [ 231.969400][ T30] audit: type=1400 audit(1763956937.965:520): avc: denied { ioctl } for pid=7780 comm="syz.1.492" path="socket:[21166]" dev="sockfs" ino=21166 ioctlcmd=0x42d4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 232.810002][ T30] audit: type=1400 audit(1763956938.815:521): avc: denied { link } for pid=7780 comm="syz.1.492" name="#1d" dev="tmpfs" ino=572 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 232.835491][ T910] IPVS: starting estimator thread 0... [ 232.861115][ T7792] input: syz0 as /devices/virtual/input/input10 [ 232.924569][ T7796] IPVS: using max 74 ests per chain, 177600 per kthread [ 232.993861][ T7798] netlink: 'syz.3.494': attribute type 1 has an invalid length. [ 233.001688][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz.3.494'. [ 235.561308][ T30] audit: type=1400 audit(1763956941.575:522): avc: denied { append } for pid=7821 comm="syz.0.500" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 235.585960][ T7823] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.593960][ T7823] batadv_slave_0: entered promiscuous mode [ 235.838426][ T7828] netlink: 56 bytes leftover after parsing attributes in process `syz.0.503'. [ 235.973642][ T7830] fuse: Bad value for 'user_id' [ 236.008882][ T7831] input: syz1 as /devices/virtual/input/input11 [ 236.015976][ T30] audit: type=1400 audit(1763956942.015:523): avc: denied { map } for pid=7829 comm="syz.1.504" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 236.061886][ T7830] fuse: Bad value for 'user_id' [ 236.271910][ T30] audit: type=1400 audit(1763956942.285:524): avc: denied { write } for pid=7829 comm="syz.1.504" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 236.308278][ T30] audit: type=1400 audit(1763956942.325:525): avc: denied { open } for pid=7829 comm="syz.1.504" path="/106/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 237.218983][ T10] usb 3-1: new full-speed USB device number 22 using dummy_hcd [ 237.349782][ T7848] netlink: 'syz.1.510': attribute type 1 has an invalid length. [ 237.357611][ T7848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.510'. [ 238.363147][ T10] usb 3-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 238.381995][ T10] usb 3-1: config 0 interface 0 has no altsetting 0 [ 238.416397][ T10] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 238.536489][ T10] usb 3-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 238.736484][ T10] usb 3-1: Product: syz [ 238.740675][ T10] usb 3-1: Manufacturer: syz [ 238.755422][ T10] usb 3-1: SerialNumber: syz [ 238.855665][ T10] usb 3-1: config 0 descriptor?? [ 238.861231][ T30] audit: type=1326 audit(1763956944.785:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7850 comm="syz.0.511" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9998f749 code=0x0 [ 238.905437][ T7858] netlink: 'syz.4.512': attribute type 1 has an invalid length. [ 238.913136][ T7858] netlink: 8 bytes leftover after parsing attributes in process `syz.4.512'. [ 239.151563][ T10] usb 3-1: selecting invalid altsetting 0 [ 239.898783][ T5870] IPVS: starting estimator thread 0... [ 240.004675][ T7869] IPVS: using max 46 ests per chain, 110400 per kthread [ 240.171562][ T7877] netlink: 'syz.4.517': attribute type 1 has an invalid length. [ 240.179431][ T7877] netlink: 8 bytes leftover after parsing attributes in process `syz.4.517'. [ 241.072176][ T10] usb 3-1: USB disconnect, device number 22 [ 242.896519][ T7903] tipc: Started in network mode [ 242.994428][ T7903] tipc: Node identity c2fb40e81585, cluster identity 4711 [ 243.035881][ T7903] tipc: Enabled bearer , priority 0 [ 243.063047][ T7904] syzkaller0: entered promiscuous mode [ 243.084293][ T7904] syzkaller0: entered allmulticast mode [ 243.196954][ T7903] tipc: Resetting bearer [ 243.224645][ T7902] tipc: Resetting bearer [ 243.296041][ T7902] tipc: Disabling bearer [ 243.774669][ T6348] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 243.827659][ T30] audit: type=1326 audit(1763956949.845:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7907 comm="syz.4.526" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc29d78f749 code=0x0 [ 243.944557][ T6348] usb 1-1: Using ep0 maxpacket: 16 [ 243.952825][ T6348] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.964443][ T6348] usb 1-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 243.980108][ T6348] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.054571][ T10] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 244.175987][ T6348] usb 1-1: config 0 descriptor?? [ 244.527622][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 244.781506][ T10] usb 4-1: config 0 has an invalid interface number: 188 but max is 0 [ 244.798067][ T10] usb 4-1: config 0 has no interface number 0 [ 244.815149][ T10] usb 4-1: config 0 interface 188 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 244.851904][ T10] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=2e.36 [ 244.867841][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.886900][ T10] usb 4-1: Product: syz [ 244.891126][ T10] usb 4-1: Manufacturer: syz [ 244.906260][ T10] usb 4-1: SerialNumber: syz [ 244.920700][ T10] usb 4-1: config 0 descriptor?? [ 244.933626][ T7921] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 244.974593][ T6348] mcp2221 0003:04D8:00DD.0016: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 245.158279][ T7921] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 245.334602][ T7938] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 245.416314][ T7906] netlink: 8 bytes leftover after parsing attributes in process `syz.0.525'. [ 245.425441][ T7906] netlink: 12 bytes leftover after parsing attributes in process `syz.0.525'. [ 245.446780][ T5972] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.459969][ T5972] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.469101][ T5972] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.478967][ T5972] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.480008][ T5870] usb 1-1: USB disconnect, device number 13 [ 245.488065][ T5972] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.505978][ T5972] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.946231][ T7944] overlayfs: missing 'lowerdir' [ 246.016141][ T7945] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 246.024454][ T7945] overlayfs: overlapping lowerdir path [ 247.032154][ T10] asix 4-1:0.188 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 247.043180][ T10] asix 4-1:0.188: probe with driver asix failed with error -71 [ 247.132287][ T7947] netlink: 4 bytes leftover after parsing attributes in process `syz.3.536'. [ 247.192730][ T10] usb 4-1: USB disconnect, device number 13 [ 248.448984][ T7969] netlink: 28 bytes leftover after parsing attributes in process `syz.2.541'. [ 249.441678][ T7982] overlayfs: missing 'workdir' [ 249.519360][ T7983] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 249.526551][ T7983] overlayfs: failed to set xattr on upper [ 249.532286][ T7983] overlayfs: ...falling back to redirect_dir=nofollow. [ 249.539261][ T7983] overlayfs: ...falling back to index=off. [ 249.545096][ T7983] overlayfs: ...falling back to uuid=null. [ 249.551055][ T7983] overlayfs: conflicting lowerdir path [ 250.581714][ T7997] Illegal XDP return value 4294967274 on prog (id 74) dev syz_tun, expect packet loss! [ 250.636936][ T30] audit: type=1400 audit(1763956956.495:528): avc: denied { create } for pid=7990 comm="syz.4.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 250.658751][ T30] audit: type=1400 audit(1763956956.495:529): avc: denied { connect } for pid=7990 comm="syz.4.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 250.678969][ T30] audit: type=1400 audit(1763956956.675:530): avc: denied { ioctl } for pid=7996 comm="syz.0.549" path="socket:[21830]" dev="sockfs" ino=21830 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 250.846103][ T7998] tipc: Enabling of bearer rejected, failed to enable media [ 251.093933][ T30] audit: type=1400 audit(1763956957.105:531): avc: denied { read open } for pid=8006 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 251.401448][ T8015] overlayfs: missing 'lowerdir' [ 251.485968][ T8016] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 251.493003][ T8016] overlayfs: failed to set xattr on upper [ 251.498780][ T8016] overlayfs: ...falling back to redirect_dir=nofollow. [ 251.505657][ T8016] overlayfs: ...falling back to index=off. [ 251.511470][ T8016] overlayfs: ...falling back to uuid=null. [ 251.517489][ T8016] overlayfs: conflicting lowerdir path [ 251.777422][ T30] audit: type=1400 audit(1763956957.105:532): avc: denied { getattr } for pid=8006 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 251.935974][ T30] audit: type=1400 audit(1763956957.955:533): avc: denied { add_name } for pid=8003 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 252.111163][ T30] audit: type=1400 audit(1763956957.975:534): avc: denied { create } for pid=8003 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 252.420007][ T30] audit: type=1400 audit(1763956957.975:535): avc: denied { write } for pid=8003 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=4750 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 252.650466][ T8032] overlayfs: missing 'lowerdir' [ 252.676163][ T8032] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 253.513098][ T30] audit: type=1400 audit(1763956957.985:536): avc: denied { append } for pid=8003 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=4750 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 253.872409][ T30] audit: type=1400 audit(1763956958.265:537): avc: denied { remove_name } for pid=8025 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=4750 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.169614][ T8037] netlink: 'syz.4.557': attribute type 1 has an invalid length. [ 254.177390][ T8037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.557'. [ 254.707156][ T8045] overlayfs: missing 'workdir' [ 254.783806][ T8046] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 254.790963][ T8046] overlayfs: failed to set xattr on upper [ 254.796737][ T8046] overlayfs: ...falling back to redirect_dir=nofollow. [ 254.803597][ T8046] overlayfs: ...falling back to index=off. [ 254.809428][ T8046] overlayfs: ...falling back to uuid=null. [ 254.815551][ T8046] overlayfs: conflicting lowerdir path [ 255.235828][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.242562][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.492264][ T8060] overlayfs: missing 'lowerdir' [ 255.570571][ T8061] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 255.712310][ T8061] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 255.722430][ T8061] overlayfs: failed to look up (tracing) for ino (-66) [ 256.838733][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 256.838747][ T30] audit: type=1400 audit(1763956962.855:541): avc: denied { append } for pid=8065 comm="syz.4.560" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 256.974557][ T30] audit: type=1400 audit(1763956962.855:542): avc: denied { map } for pid=8065 comm="syz.4.560" path="/dev/sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 257.034983][ T5820] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 257.041148][ T30] audit: type=1400 audit(1763956962.855:543): avc: denied { execute } for pid=8065 comm="syz.4.560" path="/dev/sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 257.120801][ T30] audit: type=1400 audit(1763956962.895:544): avc: denied { shutdown } for pid=8065 comm="syz.4.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.294498][ T5820] usb 1-1: Using ep0 maxpacket: 32 [ 257.301304][ T5820] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 257.309460][ T5820] usb 1-1: config 0 has no interface number 0 [ 257.315589][ T5820] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.326488][ T5820] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.405858][ T30] audit: type=1400 audit(1763956963.405:545): avc: denied { getattr } for pid=8054 comm="syz.1.559" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=22137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 257.811830][ T5870] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 257.820294][ T5820] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 257.829886][ T5820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.844890][ T5820] usb 1-1: config 0 descriptor?? [ 258.073196][ T5870] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 258.074096][ T8083] FAULT_INJECTION: forcing a failure. [ 258.074096][ T8083] name failslab, interval 1, probability 0, space 0, times 0 [ 258.094662][ T5870] usb 5-1: config 27 interface 0 altsetting 0 has an endpoint descriptor with address 0x78, changing to 0x8 [ 258.097320][ T8083] CPU: 0 UID: 0 PID: 8083 Comm: syz.3.566 Not tainted syzkaller #0 PREEMPT(full) [ 258.097340][ T8083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 258.097349][ T8083] Call Trace: [ 258.097354][ T8083] [ 258.097360][ T8083] dump_stack_lvl+0x16c/0x1f0 [ 258.097379][ T8083] should_fail_ex+0x512/0x640 [ 258.097398][ T8083] ? fs_reclaim_acquire+0xae/0x150 [ 258.097418][ T8083] should_failslab+0xc2/0x120 [ 258.097436][ T8083] __kmalloc_noprof+0xdd/0x880 [ 258.097457][ T8083] ? tomoyo_encode2+0x100/0x3e0 [ 258.097479][ T8083] ? tomoyo_encode2+0x100/0x3e0 [ 258.097495][ T8083] tomoyo_encode2+0x100/0x3e0 [ 258.097515][ T8083] tomoyo_encode+0x29/0x50 [ 258.097531][ T8083] tomoyo_realpath_from_path+0x18f/0x6e0 [ 258.097560][ T8083] tomoyo_path_number_perm+0x245/0x580 [ 258.097575][ T8083] ? tomoyo_path_number_perm+0x237/0x580 [ 258.097591][ T8083] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 258.097607][ T8083] ? find_held_lock+0x2b/0x80 [ 258.097645][ T8083] ? find_held_lock+0x2b/0x80 [ 258.097662][ T8083] ? hook_file_ioctl_common+0x145/0x410 [ 258.097687][ T8083] ? __fget_files+0x20e/0x3c0 [ 258.097707][ T8083] security_file_ioctl+0x9b/0x240 [ 258.097725][ T8083] __x64_sys_ioctl+0xb7/0x210 [ 258.097748][ T8083] do_syscall_64+0xcd/0xfa0 [ 258.097764][ T8083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.097779][ T8083] RIP: 0033:0x7f12bdf8f749 [ 258.097792][ T8083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.097806][ T8083] RSP: 002b:00007f12beecb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.097821][ T8083] RAX: ffffffffffffffda RBX: 00007f12be1e5fa0 RCX: 00007f12bdf8f749 [ 258.097831][ T8083] RDX: 0000200000000240 RSI: 00000000c018620c RDI: 0000000000000003 [ 258.097840][ T8083] RBP: 00007f12beecb090 R08: 0000000000000000 R09: 0000000000000000 [ 258.097849][ T8083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.097858][ T8083] R13: 00007f12be1e6038 R14: 00007f12be1e5fa0 R15: 00007fff411dd9d8 [ 258.097879][ T8083] [ 258.097893][ T8083] ERROR: Out of memory at tomoyo_realpath_from_path. [ 258.124362][ T5870] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8 has an invalid bInterval 0, changing to 10 [ 258.332859][ T8083] binder: 8082:8083 ioctl c018620c 200000000240 returned -1 [ 258.414291][ T5870] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 127, setting to 64 [ 258.425958][ T5870] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 258.439547][ T5870] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 258.448707][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.550857][ T5820] uclogic 0003:28BD:0094.0017: pen parameters not found [ 258.552900][ T8067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.564430][ T5820] uclogic 0003:28BD:0094.0017: interface is invalid, ignoring [ 258.707028][ T8067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.719289][ T8071] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 258.733407][ T5870] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 258.746141][ T5820] usb 1-1: USB disconnect, device number 14 [ 258.780897][ T5870] usb 5-1: invalid MIDI in EP 0 [ 259.296194][ T5870] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 259.323415][ T5870] usb 5-1: USB disconnect, device number 13 [ 259.506461][ T8094] mmap: syz.3.567 (8094) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 259.873864][ T8104] overlayfs: missing 'lowerdir' [ 259.892030][ T8104] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 260.041223][ T8104] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 260.051349][ T8104] overlayfs: failed to look up (tracing) for ino (-66) [ 261.482872][ T8112] overlayfs: missing 'lowerdir' [ 261.560471][ T8113] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 261.728810][ T8113] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 261.738931][ T8113] overlayfs: failed to look up (tracing) for ino (-66) [ 263.490778][ T30] audit: type=1400 audit(1763956969.505:546): avc: denied { write } for pid=8123 comm="syz.1.575" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 263.636015][ T30] audit: type=1326 audit(1763956969.655:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8107 comm="syz.3.572" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bdf8f749 code=0x0 [ 263.746293][ T8130] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 263.755445][ T8130] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 263.767297][ T8130] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 264.122140][ T30] audit: type=1400 audit(1763956969.675:548): avc: denied { lock } for pid=8123 comm="syz.1.575" path="socket:[22278]" dev="sockfs" ino=22278 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 264.829754][ T24] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 265.366701][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 265.376818][ T10] IPVS: starting estimator thread 0... [ 265.423334][ T30] audit: type=1400 audit(1763956971.435:549): avc: denied { setopt } for pid=8152 comm="syz.3.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 265.462685][ T24] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 265.472802][ T5823] Bluetooth: hci3: unexpected event 0x08 length: 11 > 4 [ 265.517012][ T8154] netlink: 8 bytes leftover after parsing attributes in process `syz.2.584'. [ 265.532908][ T8151] IPVS: using max 74 ests per chain, 177600 per kthread [ 265.539955][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 265.594436][ T24] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 265.640065][ T24] usb 2-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 265.650183][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.841828][ T24] usb 2-1: config 0 descriptor?? [ 266.138572][ T24] hdpvr 2-1:0.0: firmware version 0x88 dated _=&nDT,w#ORCf( [ 266.148336][ T24] hdpvr 2-1:0.0: untested firmware, the driver might not work. [ 266.548970][ T8149] ALSA: mixer_oss: invalid OSS volume '' [ 266.557362][ T8137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 266.569651][ T8137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 266.632298][ T24] hdpvr 2-1:0.0: Could not setup controls [ 266.668091][ T24] hdpvr 2-1:0.0: registering videodev failed [ 266.739419][ T24] hdpvr 2-1:0.0: probe with driver hdpvr failed with error -71 [ 266.791169][ T24] usb 2-1: USB disconnect, device number 12 [ 267.634403][ T8175] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 268.623764][ T8192] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 268.630844][ T8192] overlayfs: failed to set xattr on upper [ 268.637349][ T8192] overlayfs: ...falling back to redirect_dir=nofollow. [ 268.644400][ T8192] overlayfs: ...falling back to index=off. [ 268.650452][ T8192] overlayfs: ...falling back to uuid=null. [ 268.784826][ T8194] overlayfs: failed to resolve './file1/file0': -2 [ 268.795552][ T8195] overlayfs: missing 'workdir' [ 269.539547][ T8196] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 269.546647][ T8196] overlayfs: failed to set xattr on upper [ 269.552425][ T8196] overlayfs: ...falling back to redirect_dir=nofollow. [ 269.559379][ T8196] overlayfs: ...falling back to index=off. [ 269.565239][ T8196] overlayfs: ...falling back to uuid=null. [ 269.571126][ T8196] overlayfs: conflicting lowerdir path [ 270.424529][ T10] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 271.179268][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 271.214602][ T10] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.244735][ T10] usb 4-1: config 0 interface 0 has no altsetting 0 [ 271.265228][ T10] usb 4-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 271.288403][ T30] audit: type=1400 audit(1763956977.305:550): avc: denied { ioctl } for pid=8204 comm="syz.2.598" path="socket:[23556]" dev="sockfs" ino=23556 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 271.303117][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.351814][ T30] audit: type=1400 audit(1763956977.305:551): avc: denied { write } for pid=8204 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 271.420344][ T10] usb 4-1: config 0 descriptor?? [ 271.444735][ T10] usb 4-1: can't set config #0, error -71 [ 271.564901][ T8217] tipc: Enabling of bearer rejected, failed to enable media [ 271.863967][ T10] usb 4-1: USB disconnect, device number 14 [ 272.649382][ T8240] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 272.656536][ T8240] overlayfs: failed to set xattr on upper [ 272.662586][ T8240] overlayfs: ...falling back to redirect_dir=nofollow. [ 272.669482][ T8240] overlayfs: ...falling back to index=off. [ 272.675329][ T8240] overlayfs: ...falling back to uuid=null. [ 272.717788][ T8241] overlayfs: failed to resolve './file1/file0': -2 [ 272.967111][ T30] audit: type=1400 audit(1763956978.595:552): avc: denied { shutdown } for pid=8227 comm="syz.1.604" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 273.037661][ T30] audit: type=1400 audit(1763956979.055:553): avc: denied { mount } for pid=8227 comm="syz.1.604" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 273.045810][ T8233] netlink: 172 bytes leftover after parsing attributes in process `syz.1.604'. [ 273.252266][ T8247] tipc: Started in network mode [ 273.257431][ T8247] tipc: Node identity e63666fd3a1, cluster identity 4711 [ 273.265000][ T8247] tipc: Enabled bearer , priority 0 [ 273.445864][ T8250] tipc: Enabling of bearer rejected, failed to enable media [ 273.622577][ T8247] syzkaller0: entered promiscuous mode [ 273.628556][ T8247] syzkaller0: entered allmulticast mode [ 273.936981][ T30] audit: type=1400 audit(1763956979.935:554): avc: denied { accept } for pid=8252 comm="syz.0.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 273.958297][ T8247] tipc: Resetting bearer [ 273.966255][ T8246] tipc: Resetting bearer [ 274.074700][ T8246] tipc: Disabling bearer [ 274.757199][ T30] audit: type=1326 audit(1763956980.765:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.2.614" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4b298f749 code=0x0 [ 275.058692][ T8274] overlayfs: missing 'lowerdir' [ 275.137205][ T8275] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 276.316759][ T8273] netlink: 12 bytes leftover after parsing attributes in process `syz.1.617'. [ 276.779207][ T30] audit: type=1400 audit(1763956982.775:556): avc: denied { name_bind } for pid=8282 comm="syz.3.620" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 277.001373][ T24] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 277.156918][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.168811][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.179336][ T24] usb 1-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.00 [ 277.188667][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.201226][ T24] usb 1-1: config 0 descriptor?? [ 277.384608][ T5878] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 277.398510][ T8296] tipc: Enabled bearer , priority 0 [ 277.415170][ T8296] syzkaller0: entered promiscuous mode [ 277.421792][ T8296] syzkaller0: entered allmulticast mode [ 277.443363][ T8278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.455991][ T8278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.636388][ T8297] tipc: Resetting bearer [ 277.650441][ T8295] tipc: Resetting bearer [ 277.654441][ T5878] usb 4-1: Using ep0 maxpacket: 16 [ 277.663015][ T5878] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 277.686806][ T5878] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 277.698799][ T8295] tipc: Disabling bearer [ 277.704407][ T5878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.722723][ T5878] usb 4-1: Product: syz [ 277.727368][ T5878] usb 4-1: Manufacturer: syz [ 277.732006][ T5878] usb 4-1: SerialNumber: syz [ 277.780293][ T5878] usb 4-1: config 0 descriptor?? [ 277.795715][ T5878] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 277.816873][ T8278] tipc: Enabling of bearer rejected, failed to enable media [ 277.826754][ T5878] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 277.864658][ T8278] syzkaller0: entered promiscuous mode [ 277.870210][ T8278] syzkaller0: entered allmulticast mode [ 277.904458][ T30] audit: type=1400 audit(1763956983.915:557): avc: denied { map } for pid=8277 comm="syz.0.618" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 277.953386][ T30] audit: type=1400 audit(1763956983.955:558): avc: denied { ioctl } for pid=8299 comm="syz.2.625" path="socket:[23441]" dev="sockfs" ino=23441 ioctlcmd=0x7453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 278.178113][ T24] usbhid 1-1:0.0: can't add hid device: -71 [ 278.184171][ T24] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 279.047885][ T24] usb 1-1: USB disconnect, device number 15 [ 279.109716][ T5878] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 279.728848][ T8325] veth0_to_bridge: entered promiscuous mode [ 280.556166][ T8323] veth0_to_bridge: left promiscuous mode [ 280.636055][ T5878] em28xx 4-1:0.0: failed to get i2c transfer status from bridge register (error=-5) [ 280.645730][ T5878] em28xx 4-1:0.0: board has no eeprom [ 280.784444][ T5878] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 280.792721][ T5878] em28xx 4-1:0.0: dvb set to bulk mode. [ 280.808908][ T24] em28xx 4-1:0.0: Binding DVB extension [ 280.842939][ T8331] netlink: 'syz.4.633': attribute type 1 has an invalid length. [ 280.850853][ T8331] netlink: 8 bytes leftover after parsing attributes in process `syz.4.633'. [ 280.921213][ T5878] usb 4-1: USB disconnect, device number 15 [ 281.024211][ T5878] em28xx 4-1:0.0: Disconnecting em28xx [ 281.113303][ T24] em28xx 4-1:0.0: Registering input extension [ 281.130026][ T5878] em28xx 4-1:0.0: Closing input extension [ 281.183459][ T5878] em28xx 4-1:0.0: Freeing device [ 281.357882][ T8342] tipc: Enabled bearer , priority 0 [ 281.376068][ T8342] syzkaller0: entered promiscuous mode [ 281.381617][ T8342] syzkaller0: entered allmulticast mode [ 281.435096][ T5870] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 281.442776][ T30] audit: type=1326 audit(1763957243.449:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8335 comm="syz.0.635" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb9998f749 code=0x0 [ 281.478141][ T8342] tipc: Resetting bearer [ 281.484576][ T910] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 281.493713][ T8341] tipc: Resetting bearer [ 281.513026][ T8341] tipc: Disabling bearer [ 281.694969][ T5870] usb 3-1: Using ep0 maxpacket: 32 [ 281.703328][ T910] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 281.713633][ T5870] usb 3-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.723890][ T910] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 281.733543][ T5870] usb 3-1: config 0 interface 0 altsetting 16 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 281.745738][ T910] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.763560][ T910] usb 5-1: config 0 descriptor?? [ 281.776131][ T5870] usb 3-1: config 0 interface 0 altsetting 16 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 282.140760][ T910] pwc: Askey VC010 type 2 USB webcam detected. [ 282.158505][ T5870] usb 3-1: config 0 interface 0 altsetting 16 endpoint 0x8F has invalid wMaxPacketSize 0 [ 282.177542][ T5870] usb 3-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 282.194506][ T5870] usb 3-1: config 0 interface 0 has no altsetting 0 [ 282.201144][ T5870] usb 3-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 282.210528][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.299182][ T8353] netlink: 'syz.1.640': attribute type 1 has an invalid length. [ 282.306992][ T8353] netlink: 8 bytes leftover after parsing attributes in process `syz.1.640'. [ 282.308183][ T5870] usb 3-1: config 0 descriptor?? [ 282.382580][ T5870] usb 3-1: can't set config #0, error -71 [ 282.408671][ T5870] usb 3-1: USB disconnect, device number 23 [ 282.595579][ T910] pwc: recv_control_msg error -32 req 02 val 2b00 [ 282.604117][ T910] pwc: recv_control_msg error -32 req 02 val 2700 [ 282.613940][ T910] pwc: recv_control_msg error -32 req 02 val 2c00 [ 282.631390][ T910] pwc: recv_control_msg error -32 req 04 val 1000 [ 282.646312][ T910] pwc: recv_control_msg error -32 req 04 val 1300 [ 282.661357][ T910] pwc: recv_control_msg error -32 req 04 val 1400 [ 282.674602][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.636'. [ 282.687760][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.636'. [ 282.697504][ T910] pwc: recv_control_msg error -32 req 02 val 2000 [ 282.707666][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.636'. [ 282.737681][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz.4.636'. [ 282.818446][ T8365] netlink: 56 bytes leftover after parsing attributes in process `syz.3.643'. [ 283.334601][ T910] pwc: recv_control_msg error -32 req 02 val 2100 [ 283.347793][ T30] audit: type=1400 audit(1763957245.029:560): avc: denied { read } for pid=8358 comm="syz.0.641" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 283.385207][ T30] audit: type=1400 audit(1763957245.029:561): avc: denied { open } for pid=8358 comm="syz.0.641" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 283.495117][ T30] audit: type=1400 audit(1763957245.099:562): avc: denied { lock } for pid=8358 comm="syz.0.641" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 283.546434][ T910] pwc: recv_control_msg error -71 req 02 val 2500 [ 283.554691][ T910] pwc: recv_control_msg error -71 req 02 val 2400 [ 283.562306][ T910] pwc: recv_control_msg error -71 req 02 val 2600 [ 283.571473][ T910] pwc: recv_control_msg error -71 req 02 val 2900 [ 283.595582][ T8359] sctp: [Deprecated]: syz.2.642 (pid 8359) Use of struct sctp_assoc_value in delayed_ack socket option. [ 283.595582][ T8359] Use struct sctp_sack_info instead [ 283.622855][ T910] pwc: recv_control_msg error -71 req 02 val 2800 [ 283.634689][ T910] pwc: recv_control_msg error -71 req 04 val 1100 [ 283.644505][ T30] audit: type=1400 audit(1763957245.659:563): avc: denied { accept } for pid=8356 comm="syz.2.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 283.693585][ T910] pwc: recv_control_msg error -71 req 04 val 1200 [ 283.706035][ T30] audit: type=1400 audit(1763957245.729:564): avc: denied { read } for pid=8356 comm="syz.2.642" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 283.711248][ T910] pwc: Registered as video103. [ 283.816714][ T910] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input13 [ 283.831006][ T910] usb 5-1: USB disconnect, device number 14 [ 283.956555][ T8377] overlayfs: missing 'lowerdir' [ 284.032720][ T8378] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 284.173165][ T8378] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 284.183282][ T8378] overlayfs: failed to look up (tracing) for ino (-66) [ 284.848274][ T30] audit: type=1400 audit(1763957245.729:565): avc: denied { open } for pid=8356 comm="syz.2.642" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 285.694487][ T10] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 285.703837][ T5863] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 286.684437][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 286.689708][ T5863] usb 3-1: Using ep0 maxpacket: 16 [ 286.778880][ T8401] netlink: 'syz.0.651': attribute type 1 has an invalid length. [ 286.786830][ T8401] netlink: 8 bytes leftover after parsing attributes in process `syz.0.651'. [ 286.844030][ T10] usb 2-1: config 0 has an invalid interface number: 72 but max is 0 [ 286.852413][ T10] usb 2-1: config 0 has no interface number 0 [ 286.858612][ T10] usb 2-1: config 0 interface 72 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 16 [ 286.868752][ T5863] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.884398][ T5863] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 286.893496][ T10] usb 2-1: config 0 interface 72 altsetting 0 endpoint 0x82 has invalid maxpacket 1104, setting to 1024 [ 286.927642][ T5863] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.939101][ T10] usb 2-1: config 0 interface 72 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 286.950921][ T5863] usb 3-1: config 0 descriptor?? [ 286.975611][ T10] usb 2-1: New USB device found, idVendor=0dcd, idProduct=0001, bcdDevice=f8.43 [ 286.994702][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.002915][ T10] usb 2-1: Product: syz [ 287.012063][ T10] usb 2-1: Manufacturer: syz [ 287.017110][ T10] usb 2-1: SerialNumber: syz [ 287.028332][ T10] usb 2-1: config 0 descriptor?? [ 287.033933][ T8386] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 287.049508][ T8386] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 287.102083][ T8409] FAULT_INJECTION: forcing a failure. [ 287.102083][ T8409] name failslab, interval 1, probability 0, space 0, times 0 [ 287.123643][ T8409] CPU: 0 UID: 0 PID: 8409 Comm: syz.0.655 Not tainted syzkaller #0 PREEMPT(full) [ 287.123666][ T8409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 287.123672][ T8409] Call Trace: [ 287.123676][ T8409] [ 287.123680][ T8409] dump_stack_lvl+0x16c/0x1f0 [ 287.123694][ T8409] should_fail_ex+0x512/0x640 [ 287.123709][ T8409] should_failslab+0xc2/0x120 [ 287.123725][ T8409] __kmalloc_cache_noprof+0x72/0x780 [ 287.123741][ T8409] ? stack_trace_save+0x8e/0xc0 [ 287.123755][ T8409] ? tipc_udp_enable+0x1a0/0x10d0 [ 287.123769][ T8409] ? tipc_udp_enable+0x1a0/0x10d0 [ 287.123779][ T8409] tipc_udp_enable+0x1a0/0x10d0 [ 287.123790][ T8409] ? kasan_save_stack+0x42/0x60 [ 287.123799][ T8409] ? kasan_save_stack+0x33/0x60 [ 287.123810][ T8409] ? __pfx_tipc_udp_enable+0x10/0x10 [ 287.123819][ T8409] ? genl_family_rcv_msg_doit+0x209/0x2f0 [ 287.123830][ T8409] ? genl_rcv_msg+0x55c/0x800 [ 287.123839][ T8409] ? netlink_rcv_skb+0x158/0x420 [ 287.123853][ T8409] ? genl_rcv+0x28/0x40 [ 287.123861][ T8409] ? netlink_unicast+0x5aa/0x870 [ 287.123874][ T8409] ? netlink_sendmsg+0x8c8/0xdd0 [ 287.123888][ T8409] ? ____sys_sendmsg+0xa98/0xc70 [ 287.123919][ T8409] tipc_enable_bearer+0x983/0x11e0 [ 287.123938][ T8409] ? __pfx_tipc_enable_bearer+0x10/0x10 [ 287.123954][ T8409] ? __pfx___nla_validate_parse+0x10/0x10 [ 287.123972][ T8409] ? __pfx___mutex_trylock_common+0x10/0x10 [ 287.123985][ T8409] ? __nla_parse+0x40/0x60 [ 287.124002][ T8409] __tipc_nl_bearer_enable+0x332/0x420 [ 287.124017][ T8409] ? __pfx___tipc_nl_bearer_enable+0x10/0x10 [ 287.124033][ T8409] ? __nla_parse+0x40/0x60 [ 287.124052][ T8409] tipc_nl_bearer_enable+0x21/0x40 [ 287.124061][ T8409] genl_family_rcv_msg_doit+0x209/0x2f0 [ 287.124073][ T8409] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 287.124084][ T8409] ? genl_get_cmd+0x194/0x580 [ 287.124104][ T8409] ? __radix_tree_lookup+0x21f/0x2c0 [ 287.124122][ T8409] genl_rcv_msg+0x55c/0x800 [ 287.124134][ T8409] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.124145][ T8409] ? __pfx_tipc_nl_bearer_enable+0x10/0x10 [ 287.124160][ T8409] netlink_rcv_skb+0x158/0x420 [ 287.124175][ T8409] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.124186][ T8409] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 287.124208][ T8409] ? netlink_deliver_tap+0x1ae/0xd30 [ 287.124224][ T8409] genl_rcv+0x28/0x40 [ 287.124233][ T8409] netlink_unicast+0x5aa/0x870 [ 287.124250][ T8409] ? __pfx_netlink_unicast+0x10/0x10 [ 287.124272][ T8409] netlink_sendmsg+0x8c8/0xdd0 [ 287.124290][ T8409] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.124311][ T8409] ____sys_sendmsg+0xa98/0xc70 [ 287.124321][ T8409] ? copy_msghdr_from_user+0x10a/0x160 [ 287.124341][ T8409] ? __pfx_____sys_sendmsg+0x10/0x10 [ 287.124369][ T8409] ___sys_sendmsg+0x134/0x1d0 [ 287.124391][ T8409] ? __pfx____sys_sendmsg+0x10/0x10 [ 287.124411][ T8409] ? __lock_acquire+0x622/0x1c90 [ 287.124457][ T8409] __sys_sendmsg+0x16d/0x220 [ 287.124475][ T8409] ? __pfx___sys_sendmsg+0x10/0x10 [ 287.124498][ T8409] do_syscall_64+0xcd/0xfa0 [ 287.124509][ T8409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.124520][ T8409] RIP: 0033:0x7fdb9998f749 [ 287.124530][ T8409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.124540][ T8409] RSP: 002b:00007fdb9a755038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.124551][ T8409] RAX: ffffffffffffffda RBX: 00007fdb99be5fa0 RCX: 00007fdb9998f749 [ 287.124557][ T8409] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 287.124563][ T8409] RBP: 00007fdb9a755090 R08: 0000000000000000 R09: 0000000000000000 [ 287.124569][ T8409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.124575][ T8409] R13: 00007fdb99be6038 R14: 00007fdb99be5fa0 R15: 00007ffe042a0c48 [ 287.124589][ T8409] [ 287.511226][ T8409] tipc: Enabling of bearer rejected, failed to enable media [ 287.793123][ T30] audit: type=1326 audit(1763957249.799:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.3.654" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12bdf8f749 code=0x0 [ 287.821469][ T5863] mcp2221 0003:04D8:00DD.0018: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 287.842601][ T10] ftdi_sio 2-1:0.72: FTDI USB Serial Device converter detected [ 287.851798][ T10] ftdi_sio ttyUSB0: unknown device type: 0xf843 [ 287.877928][ T10] usb 2-1: USB disconnect, device number 13 [ 287.923055][ T10] ftdi_sio 2-1:0.72: device disconnected [ 288.037188][ T8414] bond1 (unregistering): Released all slaves [ 288.072689][ T8416] vivid-007: ================= START STATUS ================= [ 288.080520][ T8416] vivid-007: Generate PTS: true [ 288.085513][ T8416] vivid-007: Generate SCR: true [ 288.090381][ T8416] tpg source WxH: 320x240 (Y'CbCr) [ 288.095706][ T8416] tpg field: 1 [ 288.099072][ T8416] tpg crop: (0,0)/320x240 [ 288.106035][ T8416] tpg compose: (0,0)/320x240 [ 288.115059][ T8416] tpg colorspace: 8 [ 288.124444][ T8416] tpg transfer function: 0/0 [ 288.144520][ T8416] tpg Y'CbCr encoding: 0/0 [ 288.150127][ T8416] tpg quantization: 0/0 [ 288.154452][ T8416] tpg RGB range: 0/2 [ 288.159422][ T8416] vivid-007: ================== END STATUS ================== [ 288.234786][ T30] audit: type=1400 audit(1763957250.249:567): avc: denied { write } for pid=8412 comm="syz.0.656" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 288.267236][ T5863] usb 3-1: USB disconnect, device number 24 [ 288.291904][ T8420] netlink: 12 bytes leftover after parsing attributes in process `syz.3.657'. [ 288.495475][ T6348] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 288.584454][ T910] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 288.664425][ T6348] usb 1-1: Using ep0 maxpacket: 8 [ 288.672968][ T6348] usb 1-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 288.682314][ T6348] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.690536][ T6348] usb 1-1: Product: syz [ 288.694872][ T6348] usb 1-1: Manufacturer: syz [ 288.699617][ T6348] usb 1-1: SerialNumber: syz [ 288.706177][ T6348] usb 1-1: config 0 descriptor?? [ 288.712555][ T6348] cdc_phonet 1-1:0.0: probe with driver cdc_phonet failed with error -22 [ 288.754534][ T910] usb 4-1: Using ep0 maxpacket: 16 [ 288.760766][ T910] usb 4-1: too many endpoints for config 0 interface 0 altsetting 7: 254, using maximum allowed: 30 [ 288.771883][ T910] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.783358][ T910] usb 4-1: config 0 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 288.798720][ T910] usb 4-1: config 0 interface 0 has no altsetting 0 [ 288.805352][ T910] usb 4-1: New USB device found, idVendor=04b4, idProduct=ed81, bcdDevice= 0.00 [ 288.814521][ T910] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.833669][ T910] usb 4-1: config 0 descriptor?? [ 288.838768][ T56] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 289.150127][ T56] usb 2-1: unable to get BOS descriptor or descriptor too short [ 289.470344][ T56] usb 2-1: not running at top speed; connect to a high speed hub [ 289.492552][ T56] usb 2-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 289.514111][ T56] usb 2-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=f4.4a [ 289.528769][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.540174][ T56] usb 2-1: Product: syz [ 289.544759][ T56] usb 2-1: Manufacturer: syz [ 289.549577][ T56] usb 2-1: SerialNumber: syz [ 289.806624][ T56] usbsevseg 2-1:129.0: USB 7 Segment device now attached [ 289.883179][ T910] cypress 0003:04B4:ED81.0019: unknown main item tag 0x0 [ 289.910276][ T56] usb 2-1: USB disconnect, device number 14 [ 289.921799][ T910] cypress 0003:04B4:ED81.0019: unknown main item tag 0x0 [ 289.939080][ T56] usbsevseg 2-1:129.0: USB 7 Segment now disconnected [ 289.953759][ T910] cypress 0003:04B4:ED81.0019: unknown main item tag 0x0 [ 290.025499][ T8447] tipc: Enabling of bearer rejected, failed to enable media [ 290.182332][ T910] cypress 0003:04B4:ED81.0019: unknown main item tag 0x0 [ 290.255666][ T910] cypress 0003:04B4:ED81.0019: unknown main item tag 0x0 [ 290.298210][ T910] cypress 0003:04B4:ED81.0019: hidraw0: USB HID v0.05 Device [HID 04b4:ed81] on usb-dummy_hcd.3-1/input0 [ 290.341955][ T910] usb 4-1: USB disconnect, device number 16 [ 290.407025][ T8451] fido_id[8451]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 290.573584][ T8454] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 290.582514][ T8454] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 290.594217][ T8454] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 290.840118][ T8456] tipc: Started in network mode [ 290.915736][ T8456] tipc: Node identity c620b198d883, cluster identity 4711 [ 290.929908][ T8456] tipc: Enabled bearer , priority 0 [ 290.939667][ T8457] syzkaller0: entered promiscuous mode [ 290.943603][ T8413] orangefs_mount: mount request failed with -4 [ 290.945501][ T8457] syzkaller0: entered allmulticast mode [ 291.007204][ T6348] usb 1-1: USB disconnect, device number 16 [ 291.028780][ T8456] tipc: Resetting bearer [ 291.068478][ T8453] tipc: Resetting bearer [ 291.103749][ T8453] tipc: Disabling bearer [ 293.034543][ T8500] tipc: Enabling of bearer rejected, failed to enable media [ 294.377887][ T30] audit: type=1326 audit(1763957256.379:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.0.682" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb9998f749 code=0x0 [ 294.637352][ T8515] tmpfs: Unknown parameter '!N{dri/renderD128' [ 295.043459][ T8522] tipc: Enabling of bearer rejected, failed to enable media [ 296.584986][ T8537] overlayfs: missing 'lowerdir' [ 296.662758][ T8538] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 296.810044][ T8538] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 296.820180][ T8538] overlayfs: failed to look up (tracing) for ino (-66) [ 300.174479][ T8560] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 300.183263][ T8560] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 300.195016][ T8560] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 301.062256][ T30] audit: type=1400 audit(1763957263.079:569): avc: denied { open } for pid=8570 comm="syz.2.698" path="/dev/ptyq9" dev="devtmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 301.299472][ T8579] overlayfs: missing 'lowerdir' [ 301.306642][ T8579] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 301.325264][ T8579] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 301.335242][ T8579] overlayfs: failed to look up (tracing) for ino (-66) [ 301.455768][ T8583] tipc: Enabling of bearer rejected, failed to enable media [ 301.456098][ T8584] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 303.146782][ T30] audit: type=1400 audit(1763957265.159:570): avc: denied { set_context_mgr } for pid=8599 comm="syz.2.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 303.323921][ T30] audit: type=1400 audit(1763957265.319:571): avc: denied { call } for pid=8599 comm="syz.2.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 303.526810][ T30] audit: type=1800 audit(1763957265.529:572): pid=8603 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.706" name=6E73BF12E10BC845E0807291376B6A9C4CCE5A99F85125232DD3D213E8DCE1FDDEEFF2A7D2AB97C26527FC108503 dev="overlay" ino=25781 res=0 errno=0 [ 303.825390][ T5863] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 304.007474][ T6348] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 304.030619][ T5863] usb 5-1: device descriptor read/64, error -71 [ 304.048716][ T6348] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 304.294383][ T5863] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 304.734391][ T5863] usb 5-1: device descriptor read/64, error -71 [ 304.836276][ T6348] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 304.925330][ T5863] usb usb5-port1: attempt power cycle [ 305.125453][ T6348] usb 3-1: Using ep0 maxpacket: 16 [ 305.143683][ T6348] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 305.165517][ T6348] usb 3-1: config 0 has no interface number 0 [ 305.176606][ T6348] usb 3-1: config 0 interface 8 altsetting 0 has an endpoint descriptor with address 0x59, changing to 0x9 [ 305.197108][ T6348] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 305.234287][ T6348] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 305.263717][ T6348] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 305.275949][ T6348] usb 3-1: Product: syz [ 305.287547][ T6348] usb 3-1: SerialNumber: syz [ 305.299402][ T6348] usb 3-1: config 0 descriptor?? [ 305.316590][ T6348] usbhid 3-1:0.8: couldn't find an input interrupt endpoint [ 305.445294][ T5863] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 305.475024][ T5863] usb 5-1: device descriptor read/8, error -71 [ 305.630669][ T8631] overlayfs: missing 'lowerdir' [ 305.636748][ T8631] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 305.655431][ T8631] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 305.665370][ T8631] overlayfs: failed to look up (tracing) for ino (-66) [ 305.708086][ T24] usb 3-1: USB disconnect, device number 25 [ 305.734500][ T5863] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 305.784227][ T5863] usb 5-1: device descriptor read/8, error -71 [ 305.904921][ T5863] usb usb5-port1: unable to enumerate USB device [ 306.666786][ T8641] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 306.675619][ T8641] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 306.687319][ T8641] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 311.105672][ T8691] netlink: 8 bytes leftover after parsing attributes in process `syz.1.719'. [ 311.458757][ T8692] overlayfs: missing 'lowerdir' [ 311.540614][ T8693] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 311.661304][ T8693] overlayfs: failed lookup in lower (/, name='tracing', err=-66): unsupported object type [ 311.696330][ T8693] overlayfs: failed to look up (tracing) for ino (-66) [ 312.356134][ T8695] tipc: Enabling of bearer rejected, failed to enable media [ 312.721240][ T8701] FAULT_INJECTION: forcing a failure. [ 312.721240][ T8701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 312.774665][ T8701] CPU: 0 UID: 0 PID: 8701 Comm: syz.3.730 Not tainted syzkaller #0 PREEMPT(full) [ 312.774681][ T8701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 312.774687][ T8701] Call Trace: [ 312.774691][ T8701] [ 312.774695][ T8701] dump_stack_lvl+0x16c/0x1f0 [ 312.774710][ T8701] should_fail_ex+0x512/0x640 [ 312.774725][ T8701] _copy_to_user+0x32/0xd0 [ 312.774739][ T8701] simple_read_from_buffer+0xcb/0x170 [ 312.774759][ T8701] proc_fail_nth_read+0x197/0x240 [ 312.774773][ T8701] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 312.774786][ T8701] ? rw_verify_area+0xcf/0x6c0 [ 312.774801][ T8701] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 312.774813][ T8701] vfs_read+0x1e4/0xcf0 [ 312.774825][ T8701] ? __pfx___mutex_lock+0x10/0x10 [ 312.774837][ T8701] ? __pfx_vfs_read+0x10/0x10 [ 312.774858][ T8701] ? __fget_files+0x20e/0x3c0 [ 312.774881][ T8701] ksys_read+0x12a/0x250 [ 312.774896][ T8701] ? __pfx_ksys_read+0x10/0x10 [ 312.774914][ T8701] do_syscall_64+0xcd/0xfa0 [ 312.774926][ T8701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 312.774937][ T8701] RIP: 0033:0x7f12bdf8e15c [ 312.774945][ T8701] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 312.774956][ T8701] RSP: 002b:00007f12beecb030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 312.774966][ T8701] RAX: ffffffffffffffda RBX: 00007f12be1e5fa0 RCX: 00007f12bdf8e15c [ 312.774972][ T8701] RDX: 000000000000000f RSI: 00007f12beecb0a0 RDI: 0000000000000004 [ 312.774978][ T8701] RBP: 00007f12beecb090 R08: 0000000000000000 R09: 0000000000000000 [ 312.774984][ T8701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 312.774990][ T8701] R13: 00007f12be1e6038 R14: 00007f12be1e5fa0 R15: 00007fff411dd9d8 [ 312.775008][ T8701] [ 313.538727][ T8709] netlink: 56 bytes leftover after parsing attributes in process `syz.1.732'. [ 313.711191][ T8709] fuse: Bad value for 'user_id' [ 313.725094][ T8709] fuse: Bad value for 'user_id' [ 313.754840][ T5863] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 313.961280][ T5863] usb 4-1: unable to get BOS descriptor or descriptor too short [ 314.215929][ T5863] usb 4-1: config 9 has an invalid interface number: 73 but max is 0 [ 314.224207][ T5863] usb 4-1: config 9 has no interface number 0 [ 314.380757][ T5863] usb 4-1: config 9 interface 73 has no altsetting 0 [ 314.411976][ T5863] usb 4-1: New USB device found, idVendor=17a1, idProduct=0128, bcdDevice=6b.f1 [ 314.421295][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.465571][ T5863] usb 4-1: Product: syz [ 314.480977][ T5863] usb 4-1: Manufacturer: syz [ 314.498210][ T5863] usb 4-1: SerialNumber: syz [ 316.280971][ T5863] gspca_main: t613-2.14.0 probing 17a1:0128 [ 316.325376][ T5863] gspca_t613: unknown sensor 0000 [ 316.426288][ T5863] t613 4-1:9.73: probe with driver t613 failed with error -22 [ 316.447889][ T5863] usb 4-1: USB disconnect, device number 17 [ 316.649783][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.656210][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.735916][ T8743] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 317.634425][ T8751] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 317.634425][ T8751] program syz.3.741 not setting count and/or reply_len properly [ 317.778438][ T8754] netlink: 52 bytes leftover after parsing attributes in process `syz.4.743'. [ 318.237987][ T30] audit: type=1400 audit(1763957279.262:573): avc: denied { write } for pid=8762 comm="syz.4.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 318.696114][ T8751] vlan2: entered promiscuous mode [ 318.701241][ T8751] bond0: entered promiscuous mode [ 318.706603][ T8751] bond_slave_0: entered promiscuous mode [ 318.712482][ T8751] bond_slave_1: entered promiscuous mode [ 318.813143][ T8768] netlink: 12 bytes leftover after parsing attributes in process `syz.2.747'. [ 318.973359][ T8772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.742'. [ 319.704917][ T10] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 319.928747][ T5863] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 319.937467][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 319.947155][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.958080][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 319.971809][ T10] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 319.981080][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.982859][ T24] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 320.423013][ T10] usb 1-1: config 0 descriptor?? [ 320.456090][ T24] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 320.504380][ T5863] usb 2-1: Using ep0 maxpacket: 16 [ 320.511061][ T5863] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.532265][ T5863] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 320.574366][ T5863] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.593831][ T5863] usb 2-1: config 0 descriptor?? [ 320.914740][ T8791] blktrace: Concurrent blktraces are not allowed on nbd3 [ 321.170894][ T5863] mcp2221 0003:04D8:00DD.001D: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.1-1/input0 [ 321.181409][ T10] microsoft 0003:045E:07DA.001C: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 321.207257][ T10] microsoft 0003:045E:07DA.001C: no inputs found [ 321.213605][ T10] microsoft 0003:045E:07DA.001C: could not initialize ff, continuing anyway [ 321.338249][ C0] ================================================================== [ 321.346335][ C0] BUG: KASAN: slab-out-of-bounds in mcp2221_raw_event+0x1070/0x10a0 [ 321.354300][ C0] Read of size 1 at addr ffff88807be9bfff by task swapper/0/0 [ 321.361744][ C0] [ 321.364045][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 321.364060][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 321.364068][ C0] Call Trace: [ 321.364073][ C0] [ 321.364079][ C0] dump_stack_lvl+0x116/0x1f0 [ 321.364093][ C0] print_report+0xcd/0x630 [ 321.364107][ C0] ? __virt_addr_valid+0x81/0x610 [ 321.364124][ C0] ? __phys_addr+0xe8/0x180 [ 321.364140][ C0] ? mcp2221_raw_event+0x1070/0x10a0 [ 321.364156][ C0] kasan_report+0xe0/0x110 [ 321.364169][ C0] ? mcp2221_raw_event+0x1070/0x10a0 [ 321.364188][ C0] mcp2221_raw_event+0x1070/0x10a0 [ 321.364204][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 321.364221][ C0] __hid_input_report.constprop.0+0x314/0x450 [ 321.364234][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 321.364250][ C0] hid_irq_in+0x35e/0x870 [ 321.364267][ C0] __usb_hcd_giveback_urb+0x38b/0x610 [ 321.364287][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 321.364305][ C0] dummy_timer+0x1809/0x3a00 [ 321.364333][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 321.364364][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 321.364384][ C0] ? rcu_is_watching+0x12/0xc0 [ 321.364407][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 321.364428][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 321.364439][ C0] __hrtimer_run_queues+0x202/0xad0 [ 321.364456][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 321.364468][ C0] ? read_tsc+0x9/0x20 [ 321.364484][ C0] hrtimer_run_softirq+0x17d/0x350 [ 321.364497][ C0] handle_softirqs+0x219/0x8e0 [ 321.364512][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 321.364526][ C0] __irq_exit_rcu+0x109/0x170 [ 321.364540][ C0] irq_exit_rcu+0x9/0x30 [ 321.364552][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 321.364570][ C0] [ 321.364574][ C0] [ 321.364578][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 321.364590][ C0] RIP: 0010:tick_nohz_idle_enter+0x7b/0x270 [ 321.364608][ C0] Code: e8 ba f3 0e 00 65 8b 1d 9b fd f3 11 31 ff 89 de e8 ea ee 0e 00 85 db 0f 84 5f 01 00 00 e8 9d f3 0e 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 fa ee 0e 00 48 85 db 0f 85 69 01 00 00 e8 7c [ 321.364619][ C0] RSP: 0018:ffffffff8e007df0 EFLAGS: 00000206 [ 321.364629][ C0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffffffff81adf5b2 [ 321.364636][ C0] RDX: ffffffff8e097a00 RSI: ffffffff81adf443 RDI: 0000000000000005 [ 321.364643][ C0] RBP: ffffffff90824754 R08: 0000000000000005 R09: 0000000000000000 [ 321.364650][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 321.364656][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000008b000 [ 321.364665][ C0] ? tick_nohz_idle_enter+0x1e2/0x270 [ 321.364680][ C0] ? tick_nohz_idle_enter+0x73/0x270 [ 321.364699][ C0] do_idle+0x80/0x500 [ 321.364713][ C0] ? __pfx_do_idle+0x10/0x10 [ 321.364726][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 321.364740][ C0] cpu_startup_entry+0x4f/0x60 [ 321.364754][ C0] rest_init+0x16b/0x2b0 [ 321.364767][ C0] ? acpi_subsystem_init+0x133/0x180 [ 321.364783][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 321.364800][ C0] start_kernel+0x3f6/0x4e0 [ 321.364816][ C0] x86_64_start_reservations+0x18/0x30 [ 321.364833][ C0] x86_64_start_kernel+0x130/0x190 [ 321.364849][ C0] common_startup_64+0x13e/0x148 [ 321.364864][ C0] [ 321.364868][ C0] [ 321.686988][ C0] Allocated by task 5171: [ 321.691284][ C0] kasan_save_stack+0x33/0x60 [ 321.695944][ C0] kasan_save_track+0x14/0x30 [ 321.700590][ C0] __kasan_kmalloc+0xaa/0xb0 [ 321.705150][ C0] __kmalloc_node_track_caller_noprof+0x345/0x8a0 [ 321.711543][ C0] kmalloc_reserve+0xef/0x2c0 [ 321.716188][ C0] __alloc_skb+0x166/0x380 [ 321.720589][ C0] alloc_skb_with_frags+0xe0/0x860 [ 321.725675][ C0] sock_alloc_send_pskb+0x7f9/0x980 [ 321.730856][ C0] unix_dgram_sendmsg+0x3e9/0x17f0 [ 321.735942][ C0] __sys_sendto+0x4a3/0x520 [ 321.740417][ C0] __x64_sys_sendto+0xe0/0x1c0 [ 321.745151][ C0] do_syscall_64+0xcd/0xfa0 [ 321.749624][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.755486][ C0] [ 321.757781][ C0] Freed by task 5164: [ 321.761727][ C0] kasan_save_stack+0x33/0x60 [ 321.766378][ C0] kasan_save_track+0x14/0x30 [ 321.771053][ C0] __kasan_save_free_info+0x3b/0x60 [ 321.776227][ C0] __kasan_slab_free+0x5f/0x80 [ 321.780960][ C0] kfree+0x2b8/0x6d0 [ 321.784827][ C0] skb_free_head+0x114/0x210 [ 321.789390][ C0] skb_release_data+0x795/0x9e0 [ 321.794221][ C0] consume_skb+0xbf/0x100 [ 321.798522][ C0] __unix_dgram_recvmsg+0x779/0xc30 [ 321.803694][ C0] unix_dgram_recvmsg+0xd0/0x110 [ 321.808601][ C0] sock_recvmsg+0x1f9/0x250 [ 321.813071][ C0] sock_read_iter+0x2b9/0x3b0 [ 321.817717][ C0] vfs_read+0xa98/0xcf0 [ 321.821843][ C0] ksys_read+0x1f8/0x250 [ 321.826051][ C0] do_syscall_64+0xcd/0xfa0 [ 321.830522][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.836382][ C0] [ 321.838688][ C0] The buggy address belongs to the object at ffff88807be9bc00 [ 321.838688][ C0] which belongs to the cache kmalloc-cg-512 of size 512 [ 321.852967][ C0] The buggy address is located 511 bytes to the right of [ 321.852967][ C0] allocated 512-byte region [ffff88807be9bc00, ffff88807be9be00) [ 321.867599][ C0] [ 321.869906][ C0] The buggy address belongs to the physical page: [ 321.876286][ C0] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7be98 [ 321.885013][ C0] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 321.893487][ C0] memcg:ffff888034925601 [ 321.897693][ C0] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 321.905649][ C0] page_type: f5(slab) [ 321.909608][ C0] raw: 00fff00000000040 ffff88813ffb0140 0000000000000000 dead000000000001 [ 321.918160][ C0] raw: 0000000000000000 0000000000100010 00000000f5000000 ffff888034925601 [ 321.926713][ C0] head: 00fff00000000040 ffff88813ffb0140 0000000000000000 dead000000000001 [ 321.935360][ C0] head: 0000000000000000 0000000000100010 00000000f5000000 ffff888034925601 [ 321.943999][ C0] head: 00fff00000000002 ffffea0001efa601 00000000ffffffff 00000000ffffffff [ 321.952638][ C0] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000004 [ 321.961273][ C0] page dumped because: kasan: bad access detected [ 321.967660][ C0] page_owner tracks the page as allocated [ 321.973341][ C0] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5476, tgid 5476 (dhcpcd), ts 35699497657, free_ts 28159477808 [ 321.994141][ C0] post_alloc_hook+0x1af/0x220 [ 321.998882][ C0] get_page_from_freelist+0x10a3/0x3a30 [ 322.004408][ C0] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 322.010305][ C0] alloc_pages_mpol+0x1fb/0x550 [ 322.015126][ C0] new_slab+0x24a/0x360 [ 322.019255][ C0] ___slab_alloc+0xd79/0x1a50 [ 322.023902][ C0] __slab_alloc.constprop.0+0x63/0x110 [ 322.029334][ C0] __kmalloc_node_track_caller_noprof+0x4db/0x8a0 [ 322.035726][ C0] kmalloc_reserve+0xef/0x2c0 [ 322.040371][ C0] __alloc_skb+0x166/0x380 [ 322.044757][ C0] alloc_skb_with_frags+0xe0/0x860 [ 322.049840][ C0] sock_alloc_send_pskb+0x7f9/0x980 [ 322.055008][ C0] unix_dgram_sendmsg+0x3e9/0x17f0 [ 322.060089][ C0] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 322.065433][ C0] sock_write_iter+0x566/0x610 [ 322.070164][ C0] do_iter_readv_writev+0x662/0x9e0 [ 322.075343][ C0] page last free pid 5184 tgid 5184 stack trace: [ 322.081633][ C0] __free_frozen_pages+0x7df/0x1160 [ 322.086805][ C0] qlist_free_all+0x4d/0x120 [ 322.091364][ C0] kasan_quarantine_reduce+0x195/0x1e0 [ 322.096789][ C0] __kasan_slab_alloc+0x69/0x90 [ 322.101610][ C0] __kmalloc_cache_noprof+0x274/0x780 [ 322.106954][ C0] kernfs_iop_get_link+0x65/0x1670 [ 322.112035][ C0] vfs_readlink+0x213/0x440 [ 322.116508][ C0] do_readlinkat+0x24a/0x3a0 [ 322.121072][ C0] __x64_sys_readlink+0x78/0xc0 [ 322.125895][ C0] do_syscall_64+0xcd/0xfa0 [ 322.130369][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.136230][ C0] [ 322.138524][ C0] Memory state around the buggy address: [ 322.144120][ C0] ffff88807be9be80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 322.152153][ C0] ffff88807be9bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 322.160183][ C0] >ffff88807be9bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 322.168221][ C0] ^ [ 322.176162][ C0] ffff88807be9c000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.184189][ C0] ffff88807be9c080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.192216][ C0] ================================================================== [ 322.200242][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 322.207405][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 322.216311][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 322.226338][ C0] Call Trace: [ 322.229598][ C0] [ 322.232413][ C0] dump_stack_lvl+0x3d/0x1f0 [ 322.236976][ C0] vpanic+0x640/0x6f0 [ 322.240940][ C0] panic+0xca/0xd0 [ 322.244638][ C0] ? __pfx_panic+0x10/0x10 [ 322.249028][ C0] ? end_report+0x4c/0x170 [ 322.253414][ C0] ? rcu_is_watching+0x12/0xc0 [ 322.258152][ C0] ? lock_release+0x201/0x2f0 [ 322.262797][ C0] check_panic_on_warn+0xab/0xb0 [ 322.267703][ C0] end_report+0x107/0x170 [ 322.272014][ C0] kasan_report+0xee/0x110 [ 322.276412][ C0] ? mcp2221_raw_event+0x1070/0x10a0 [ 322.281673][ C0] mcp2221_raw_event+0x1070/0x10a0 [ 322.286758][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 322.292541][ C0] __hid_input_report.constprop.0+0x314/0x450 [ 322.298578][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 322.304012][ C0] hid_irq_in+0x35e/0x870 [ 322.308317][ C0] __usb_hcd_giveback_urb+0x38b/0x610 [ 322.313667][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 322.318842][ C0] dummy_timer+0x1809/0x3a00 [ 322.323410][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 322.329202][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 322.334112][ C0] ? rcu_is_watching+0x12/0xc0 [ 322.338848][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 322.344644][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 322.349560][ C0] __hrtimer_run_queues+0x202/0xad0 [ 322.354744][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 322.360435][ C0] ? read_tsc+0x9/0x20 [ 322.364479][ C0] hrtimer_run_softirq+0x17d/0x350 [ 322.369571][ C0] handle_softirqs+0x219/0x8e0 [ 322.374325][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 322.379601][ C0] __irq_exit_rcu+0x109/0x170 [ 322.384258][ C0] irq_exit_rcu+0x9/0x30 [ 322.388473][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 322.394081][ C0] [ 322.396983][ C0] [ 322.399887][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 322.405847][ C0] RIP: 0010:tick_nohz_idle_enter+0x7b/0x270 [ 322.411717][ C0] Code: e8 ba f3 0e 00 65 8b 1d 9b fd f3 11 31 ff 89 de e8 ea ee 0e 00 85 db 0f 84 5f 01 00 00 e8 9d f3 0e 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 fa ee 0e 00 48 85 db 0f 85 69 01 00 00 e8 7c [ 322.431293][ C0] RSP: 0018:ffffffff8e007df0 EFLAGS: 00000206 [ 322.437331][ C0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffffffff81adf5b2 [ 322.445273][ C0] RDX: ffffffff8e097a00 RSI: ffffffff81adf443 RDI: 0000000000000005 [ 322.453213][ C0] RBP: ffffffff90824754 R08: 0000000000000005 R09: 0000000000000000 [ 322.461154][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 322.469105][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000008b000 [ 322.477061][ C0] ? tick_nohz_idle_enter+0x1e2/0x270 [ 322.482410][ C0] ? tick_nohz_idle_enter+0x73/0x270 [ 322.487674][ C0] do_idle+0x80/0x500 [ 322.491628][ C0] ? __pfx_do_idle+0x10/0x10 [ 322.496200][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 322.501373][ C0] cpu_startup_entry+0x4f/0x60 [ 322.506109][ C0] rest_init+0x16b/0x2b0 [ 322.510324][ C0] ? acpi_subsystem_init+0x133/0x180 [ 322.515593][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 322.521115][ C0] start_kernel+0x3f6/0x4e0 [ 322.525595][ C0] x86_64_start_reservations+0x18/0x30 [ 322.531028][ C0] x86_64_start_kernel+0x130/0x190 [ 322.536125][ C0] common_startup_64+0x13e/0x148 [ 322.541043][ C0] [ 322.544304][ C0] Kernel Offset: disabled [ 322.548606][ C0] Rebooting in 86400 seconds..