last executing test programs: 2m40.183154713s ago: executing program 3 (id=979): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000580)=""/102392, 0x18ff8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007400000000b1800068014000400200100"/168], 0xac}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007ce7c810d804300a47ce0102030109022400010000000009040000020de67a00090504020000000000090581aa", @ANYRES8], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000005240)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x3, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0xf, {{0x5}, {0x5, 0x24, 0x0, 0xe2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xbd9, 0x401, 0xb}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x9, 0xd7}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0xff, 0x67}}}}}]}}]}}, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000019580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01070000000000000000670000000c009900040000000d0000000800c300000000080800c400000000003aa3ef2680183d6335469080b2a70d4b127f789f7f38bc5fa61a6ff663cb4398edea81e7e08e4f4d3834684403261325e19f2b24b8d0268976fd0d6248b204add2f5084244fe8a0ccb9eb5dd4f9153f0fc465a47faa0380db0fc9b4ccd37ea660567263805d518c2b79dd7838e74dfd258375aa4815968e807e7adeab628dca096b4e2fdf554dd9f4034f42f8d8a4a"], 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048041}, 0x4040) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) 2m37.518898028s ago: executing program 3 (id=988): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x23b) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)="94", 0xf05c}, {0x0}], 0x2) prlimit64(0x0, 0x1, 0x0, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7279, 0x0, 0x2, 0x316}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x40, 0x4007, @fd_index=0x9, 0x2, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, {0x2}}) io_uring_enter(r3, 0x3512, 0x0, 0x0, 0x0, 0x0) 2m35.825812743s ago: executing program 3 (id=993): syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0) pipe(0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x109) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 2m35.305899485s ago: executing program 3 (id=995): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x21) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x13, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m35.151980994s ago: executing program 3 (id=997): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x20000084) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') socket$can_j1939(0x1d, 0x2, 0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0xc05c5340, &(0x7f0000000440)) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f00000000c0)=@ipv4_newaddr={0x3c, 0x14, 0x509, 0x70bd2b, 0x25dfdbfd, {0x2, 0x20, 0x0, 0xcb, r5}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010102}, @IFA_RT_PRIORITY={0x8, 0x9, 0x31}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x7, 0xfffff000, 0x10000}}]}, 0x3c}}, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x113a, 0x2, 0x2}, &(0x7f00000000c0), &(0x7f0000000000)) io_uring_enter(r7, 0x0, 0xe38e, 0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r7, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) 2m34.185962236s ago: executing program 3 (id=1001): syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)=ANY=[@ANYBLOB="12010000cf8bed20d90f250040290800000109021200fd8301"], 0x0) syz_open_dev$I2C(0x0, 0x1, 0x2a8502) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r1, &(0x7f0000000400)={0x6f, 0x0, 0x0, {0x7, 0x28, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x1}}, 0xfffffede) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x200000) prlimit64(r0, 0x0, &(0x7f0000000140)={0x200010000000004, 0xd6a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0xfefffffffffffbfe, 0x0) read$msr(r2, &(0x7f0000034000)=""/102400, 0x19000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x3e, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x2}}, 0x26) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x49) close(r3) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 2m18.816301778s ago: executing program 32 (id=1001): syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)=ANY=[@ANYBLOB="12010000cf8bed20d90f250040290800000109021200fd8301"], 0x0) syz_open_dev$I2C(0x0, 0x1, 0x2a8502) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r1, &(0x7f0000000400)={0x6f, 0x0, 0x0, {0x7, 0x28, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x1}}, 0xfffffede) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x200000) prlimit64(r0, 0x0, &(0x7f0000000140)={0x200010000000004, 0xd6a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0xfefffffffffffbfe, 0x0) read$msr(r2, &(0x7f0000034000)=""/102400, 0x19000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000080, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x3e, 0x0, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x2}}, 0x26) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x49) close(r3) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 19.589445656s ago: executing program 2 (id=1377): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4010, r0, 0x6070d000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x2, 0x101800) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000001814110000000040000000fe070005"], 0x18}}, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) r7 = add_key$user(&(0x7f0000002100), &(0x7f0000002180)={'syz', 0x0}, &(0x7f00000021c0)='b', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000002300), &(0x7f0000002340)={'syz', 0x3}, &(0x7f0000000100)="370c099069effa43de3e1404db09b4ce1ef77bde4b371532dd16447c1b13403656c86711f6e750026f23029a50d44299c7bf5c78dc5efae2d041016160e8bef7b30c05e298aa9572540dd950307987eef2115e1bcf512bea3410ca5a9e9f827e4b13490dbbd4fc5a45e0738b959acafd2c12863045265bcbc2c9426ac3f614746b436fe86a72dc642dd67d970604a69b4f22cd0076beedc18056ab4bea4c825b69a7a77adcd5488684872b1bb9eb84586549e11b080468668e8fd0e52ce0705a", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r7, r8, r8}, &(0x7f0000000540)=""/204, 0xcc, &(0x7f00000003c0)={&(0x7f0000000340)={'wp256\x00'}}) socket$rxrpc(0x21, 0x2, 0x2) 15.917141807s ago: executing program 2 (id=1386): syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYRESOCT], 0x0) io_uring_setup(0x6b6, &(0x7f0000000000)={0x0, 0xf324, 0x40, 0x2, 0xb9}) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x0, 0x10}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0x50}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000100)='./file0\x00', 0x8100, 0x31) getdents(r6, &(0x7f0000001280)=""/4075, 0xffb) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x1c, 0x1a, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000002000000000000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000400000008500000083000000bf090000000000005509010000000000950000000000000085000000cd00000085100000ffffffff184600000400000000000000000000009500000000000000850000002e00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000001f7040008000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2d, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0x4, 0xfffffff6, 0xa1cc}, 0x10, 0x0, r0, 0x7, &(0x7f0000001fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6], &(0x7f0000002000)=[{0x5, 0x5, 0xf, 0x9}, {0x0, 0x5, 0xf, 0xc}, {0x1, 0x4, 0x7, 0x9}, {0x3, 0x2, 0xb, 0xc}, {0x3, 0x1, 0xd, 0x6}, {0x5, 0x1, 0x6}, {0x2, 0x2, 0x10, 0x3}], 0x10, 0x6, @void, @value}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xfff2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6}, 0x1d, [0x6, 0xc95a, 0xfffffff3, 0x9, 0x7f, 0x7, 0xffff, 0x7f, 0x6, 0x2000004f, 0xfffffff2, 0x5f, 0x3, 0x40000003, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x2, 0x8, 0x7, 0x9, 0x4, 0x3c5b, 0xffffffff, 0x24, 0x3, 0xfffffffe, 0x1f461e2c, 0x2, 0xfffffffa, 0x3, 0x9a82, 0x13, 0x7fff, 0x4c74, 0x8f00, 0x642, 0x4, 0xa, 0x0, 0x8006f, 0x8, 0xfffff000, 0x103, 0x0, 0x80, 0x3c, 0x91, 0x1, 0x1000, 0x3, 0x5, 0xfd, 0x8, 0x0, 0x662, 0x2, 0x4, 0xa, 0x8, 0x7, 0x1, 0x101], [0x10000007, 0x800ffff, 0xfff, 0x10001, 0xc, 0xfffffff5, 0x129432e6, 0x7, 0x6, 0x0, 0x2bf, 0x6c9, 0x9, 0xffff7ffe, 0x3, 0x4002, 0x101, 0x1, 0x2f, 0xe, 0xfff, 0x78, 0xea4, 0xa, 0x4, 0x0, 0x8000, 0xb, 0x400, 0x101, 0x0, 0xfffffffd, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0x6000000, 0x6, 0x2, 0xc, 0x4, 0x9, 0x7, 0xa, 0x6, 0x5, 0x0, 0x1, 0x8000, 0xffff, 0x2, 0x7f, 0xb, 0xfff, 0x1000, 0x4, 0x8007, 0x7, 0xb, 0x9, 0x48c93690, 0x2, 0x9bc], [0x7, 0x4, 0x0, 0x64e, 0x1, 0x1, 0x8da, 0x9, 0x5, 0x7fff, 0x0, 0x80000005, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x2, 0x10000009, 0x3ea, 0xb, 0x5, 0x6, 0x2, 0xf, 0x88, 0x0, 0x6d01, 0x5, 0x3b, 0x3, 0x5, 0x80, 0x3, 0x4, 0x202, 0x0, 0xa0, 0x7, 0x53cf697b, 0x5, 0x8, 0x54fe12d2, 0xbf, 0x9, 0x3, 0x8, 0x3, 0x0, 0x5, 0x5, 0x0, 0x3, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x9, 0x7e06, 0x3, 0xb, 0x5, 0x938, 0x6, 0x3, 0x0, 0x9a7, 0xcea, 0x1ff, 0x401, 0x5, 0x5, 0x0, 0x101, 0x10003, 0x2006, 0x7fff, 0x8ffff, 0x6, 0x2, 0x9, 0x1, 0x2, 0x14c, 0x6, 0xa, 0x6, 0x400007, 0x7ffffffe, 0x5, 0x734, 0x8, 0x0, 0x50fd, 0x7, 0x3, 0x9, 0x100, 0x9602, 0xa, 0x2, 0x100, 0x4000006, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x9, 0x1, 0x6c1b, 0x2d513b50, 0x3, 0x5, 0xb1b, 0x5, 0xa, 0x3, 0xfff]}, 0x45c) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 11.219171748s ago: executing program 5 (id=1396): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4010, r0, 0x6070d000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x2, 0x101800) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000001814110000000040000000fe070005"], 0x18}}, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) r7 = add_key$user(&(0x7f0000002100), &(0x7f0000002180)={'syz', 0x0}, &(0x7f00000021c0)='b', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000002300), &(0x7f0000002340)={'syz', 0x3}, &(0x7f0000000100)="370c099069effa43de3e1404db09b4ce1ef77bde4b371532dd16447c1b13403656c86711f6e750026f23029a50d44299c7bf5c78dc5efae2d041016160e8bef7b30c05e298aa9572540dd950307987eef2115e1bcf512bea3410ca5a9e9f827e4b13490dbbd4fc5a45e0738b959acafd2c12863045265bcbc2c9426ac3f614746b436fe86a72dc642dd67d970604a69b4f22cd0076beedc18056ab4bea4c825b69a7a77adcd5488684872b1bb9eb84586549e11b080468668e8fd0e52ce0705a", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r7, r8, r8}, &(0x7f0000000540)=""/204, 0xcc, &(0x7f00000003c0)={&(0x7f0000000340)={'wp256\x00'}}) socket$rxrpc(0x21, 0x2, 0x2) 10.809649223s ago: executing program 2 (id=1398): syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0) pipe(&(0x7f0000000440)) creat(&(0x7f00000002c0)='./file0\x00', 0x109) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 10.510317082s ago: executing program 2 (id=1399): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x278b, 0x2, 0x0, 0xd, 0x8, 0xa}, 0x81) (async, rerun: 64) unshare(0x2c020600) (rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r1, &(0x7f0000000780)}, 0x20) r2 = syz_clone(0x73348500, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) ptrace(0x10, r2) (async) ptrace$peeksig(0x4209, r2, &(0x7f0000000700)={0x0, 0x0, 0x1}, &(0x7f0000000fc0)=[{}]) 9.96772744s ago: executing program 0 (id=1401): syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000480)={0x0, 0x11, 0x1, "fe"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x20008045}, 0x4880) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002580)={&(0x7f00000002c0)=[{0xd0, 0x1801, 0x0, 0x0}], 0x1}) 9.798631091s ago: executing program 5 (id=1402): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(0x0, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) ioctl$CEC_S_MODE(r3, 0x40046109, &(0x7f00000000c0)) ioctl$CEC_ADAP_S_LOG_ADDRS(r3, 0xc05c6104, &(0x7f0000000040)={"b9e3f441", 0xd0, 0x10, 0x6, 0x2, 0xfffffffa, "9aa532ba21d16f101ba29ff7ffb091", "2a2314e6", "9fe9b87b", "82e7aa0c", ["2d96a6537795ad364a03fb42", "c8bd593b60cde36ac8f7273f", "2f475bdab1c269dd9bd0d303", "24d24e86755fc85e93658fee"]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000007060108000000000000020000000004050001af08000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vim2m(&(0x7f0000000140), 0x800000001005, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010010000000ffdbdf2530000000", @ANYRES32=r8, @ANYBLOB="20000000000000001c0012800b0001006d616373656300000c00028005000f"], 0x3c}}, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 9.143864402s ago: executing program 0 (id=1404): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r4, &(0x7f00000015c0), 0x0) pidfd_getfd(0xffffffffffffffff, r3, 0x0) socket$inet(0x2, 0x2, 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r5, r5, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*swO\x00\x00\xee\x02\x00\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x1a5040, 0x0) 8.879676703s ago: executing program 5 (id=1407): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f00000030c0)={0x765, {"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", 0x1000}}, 0x1006) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000150a010400000000000000000200000608000340000000040900010073797a3000000000090002"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000000009040100020300000009"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0x5e, 0x0, &(0x7f0000000180)="742148e05b3110f8aed734d37368184be944f0d512c5475add040bab197487dc8ca22ef20c49b97c1a05407cb39c9cdf413af79dadd0c930ccb875080a2cce6f6fbc5356de9300269204c69f2acba23d1e0000000000000e00f1c17e8661", 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000}, 0x50) 8.045861571s ago: executing program 2 (id=1408): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f00000030c0)={0x765, {"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", 0x1000}}, 0x1006) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000150a010400000000000000000200000608000340000000040900010073797a3000000000090002"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0x5e, 0x0, &(0x7f0000000180)="742148e05b3110f8aed734d37368184be944f0d512c5475add040bab197487dc8ca22ef20c49b97c1a05407cb39c9cdf413af79dadd0c930ccb875080a2cce6f6fbc5356de9300269204c69f2acba23d1e0000000000000e00f1c17e8661", 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000}, 0x50) 7.093474828s ago: executing program 0 (id=1409): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='sit0\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', 0x0, 0xeb, &(0x7f0000000000)={[{@grpquota}]}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xe}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) 6.894827249s ago: executing program 4 (id=1411): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x100) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 6.044234048s ago: executing program 1 (id=1412): socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000002090101000000000000000000000000300002002c00018014000300200100000000000000000000000000021400040000180000000000000000ffff7f000001"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 5.600535411s ago: executing program 1 (id=1413): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000580)=""/102392, 0x18ff8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c000280050001000000000008000740000000"], 0xac}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 5.178094187s ago: executing program 4 (id=1414): syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000480)={0x0, 0x11, 0x1, "fe"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x20008045}, 0x4880) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002580)={&(0x7f00000002c0)=[{0xd0, 0x1801, 0x0, 0x0}], 0x1}) 4.93110407s ago: executing program 5 (id=1415): socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x3, @mcast1, 0x4}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) syz_init_net_socket$ax25(0x3, 0x5, 0x6) syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) fstatfs(r0, &(0x7f0000000180)=""/192) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}, {[0x7, 0x1], 0x5, 0x3, 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff, 0xff, 0x0, 0xffffff00], [0xff0000ff, 0xff, 0xff000000], 'veth0_to_team\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0xe, 0x2, 0x4a}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@ah={{0x30}, {[0x4d6, 0x4d3], 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffff00, 0xff, 0x0, 0xff], 0x4e23, 0x4e21, 0x4e21, 0x4e20, 0x813, 0x9e, 0x80, 0x0, 0x760}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000001d00070f000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00005200060005000100000008000800", @ANYRES32=r5], 0x2c}, 0x1, 0x0, 0x0, 0xc0c5}, 0x0) 4.736650787s ago: executing program 5 (id=1416): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000080)=ANY=[@ANYRES32], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 4.709853545s ago: executing program 1 (id=1417): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @rand_addr=0x64010102}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @multicast2}, 0x2cb, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x9, 0x4}) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x24, 0x14, 0xf0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0x4}, {0xb, 0x1}, {0x4}}}, 0x24}}, 0x0) sendto$inet6(r1, &(0x7f0000000180)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x11}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f00000001c0)={{@host}, @host, 0x0, 0x0, 0x2449}) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f00000000c0)=0xb0000) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r5, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @hyper, 0x0, 0x0, 0x5e}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r4, 0x7a4, &(0x7f0000000180)={{@host}, 0xfffffffffffffffc, 0x800000000000002}) recvmmsg$unix(r3, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200008385"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r6}, 0x18) fanotify_init(0x4, 0x957940f32107831) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) 4.479925772s ago: executing program 2 (id=1418): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x400, 0x20000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}, {0x0, 0xffff}, {0xb, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_TARGET={0x8, 0x8, 0x200}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r1, 0x0, 0xffffffffffffff9c, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r2 = syz_usb_connect(0x5, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b0001000000000904080001030000000905", @ANYBLOB="8fcfd0"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) openat$tun(0xffffffffffffff9c, 0x0, 0x8400, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x161b01, 0x0) write$binfmt_misc(r4, &(0x7f0000000200), 0xfffffecc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x2, @loopback, 0xfffffffc}, r7, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0xfffffffffffffffe, {0x7, 0xfa, "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", 0xa, 0x9, 0x7, 0x1, 0x32, 0x1, 0x40, 0xfc}, r7}}, 0x128) splice(r3, 0x0, r5, 0x0, 0x100000006, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x20008844) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10, 0x2000000}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 4.345919862s ago: executing program 4 (id=1419): socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$vim2m(0x0, 0x3, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2040) openat$vnet(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) mkdir(0x0, 0xe4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) r3 = io_uring_setup(0x3f1, &(0x7f0000000140)={0x0, 0x0, 0x3000}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r4, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x6}, 0x10) listen(r4, 0x0) accept4$x25(r4, 0x0, 0x0, 0x80800) poll(&(0x7f0000000000)=[{r3, 0x340}, {r2, 0x142}, {r0, 0x2004}], 0x3, 0x48a) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f8782415364653d3030303030093030303030303030703030343030020000007365725f69643d", @ANYRES64=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_fuse_handle_req(r5, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.316315535s ago: executing program 1 (id=1420): r0 = fanotify_init(0x200, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}}, 0x0) fanotify_mark(r0, 0x1, 0x40001043, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) syz_init_net_socket$llc(0x1a, 0x1, 0x0) pipe(&(0x7f0000000100)) socket$inet(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002600010a00000000000000000a0000001400dd80100067800c003f001000000000000000c6bf0b44083e6d535cb4bf29deb8525a80026317654e9c45afa4b87a1a050d4efc3e9668fe7bba97ec314a12094f61160db900f7f0e472079b78b8f72f7e0af8226e9a8f8727f1b4269aea37928c27fbae9f6f819ff7cf86d490329f508d31"], 0x28}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 3.773108799s ago: executing program 0 (id=1421): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], {{0x0, 0x4e22, r2, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x840000000002, 0x3, 0xff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mount$afs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x800, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioperm(0x0, 0x1, 0x1) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x7, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="030300000000fddbdf253d040000de7f5344aa7903ed8021efbeb6c817b2c8bbabb2f8dc5386fb661e40891010b0034e0fbfacf347d2a4e347a70b00d73a133d393dec9e15adf3355768f04f87e42768d1662fdc25"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x4000080) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f900f5", 0x18, 0x6, 0x0, @local, @local, {[], {{0x80, 0x4e20, 0x41424344, r2, 0x0, 0x0, 0x6, 0x2, 0xff, 0x0, 0x0, {[@mss={0x2, 0x4, 0x1ff}]}}}}}}}}, 0x0) 2.881665263s ago: executing program 4 (id=1422): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000100)={0x1, "ff0f000000000000f5a72d866b0000000000f0ffdefe00"}) close_range(r0, r1, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) getpid() r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb635773f06ebbeed, 0x4000010, r3, 0xe1d2b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r8, 0xc0184800, &(0x7f0000000100)={0x4, r2}) ioctl$DMA_BUF_SET_NAME_A(r9, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x83, 0x2, 0x3, 0x7f, 0xa9, 0x4d, 0x6, 0x5f, 0x9, 0x15, 0xffff2d37, 0xff7fff01, 0x6, 0x5, 0x7, 0x5, 0x6, 0x0, 0x7, 0x3d5b, 0x1, 0x24, 0x10, 0x5, 0x200000, 0xffffffff, 0xe661, 0x4, 0x7, 0x20003, 0x8, 0xb8, 0x10000, 0x242, 0x3, 0xe, 0x4, 0x80008071, 0x7, 0x17, 0x1, 0x7, 0x5, 0x3e, 0x18e, 0x6, 0x6, 0x454f, 0x6, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x8000, 0x1, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432f6, 0xc8, 0xf1, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x5, 0x0, 0x0, 0x5, 0x2d, 0xe, 0x312, 0x66abcbd2, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0xfffff575, 0x5f31, 0xd, 0x4e0, 0x381, 0x4, 0xb, 0x4, 0x9, 0x8, 0x5, 0x6, 0x47, 0x6, 0x1, 0xfe000000, 0x8, 0x2, 0x4, 0x9, 0x3, 0x3, 0x4000009, 0x6, 0x0, 0x3, 0xbc45, 0x48c93690, 0x6, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffd, 0x100, 0x4, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x303c, 0xfffffffa, 0xb, 0x5, 0x2, 0x2, 0x400003, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x40, 0x200, 0xe9, 0x3, 0x4, 0xe, 0x1000, 0xa2, 0x4, 0xa9, 0x5, 0x0, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0xffffffff, 0x5, 0x1c, 0x120000, 0x807ff, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x1938, 0x8006, 0x6, 0x0, 0xb9, 0xce4, 0x1ff, 0x2, 0x400057, 0x5, 0x3, 0x2, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x5, 0x1, 0x2000002, 0x14c, 0x60a7, 0x6, 0x7, 0xffffffff, 0x80000000, 0x5, 0x5, 0x2, 0x1, 0xfffff000, 0xffff, 0x3, 0x7e, 0x100, 0x9622, 0x7, 0xaf, 0x20000008, 0x5, 0x226, 0x2, 0x5, 0x0, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x530e, 0x6c1b, 0x7, 0x4, 0x5, 0x803, 0xd7, 0x200, 0xb, 0xfff]}, 0x45c) 2.737608638s ago: executing program 0 (id=1423): ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x1, 'client0\x00', 0x0, "a2743442428927b6", "7dbc7639c17fea644640a5a05d7942e833dc2111b104212eb23ccde9f5c426a4", 0x0, 0x5}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x2000, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 1.730110864s ago: executing program 4 (id=1424): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4010, r0, 0x6070d000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x2, 0x101800) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000001814110000000040000000fe070005"], 0x18}}, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = add_key$user(&(0x7f0000002100), &(0x7f0000002180)={'syz', 0x0}, &(0x7f00000021c0)='b', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000002300), &(0x7f0000002340)={'syz', 0x3}, &(0x7f0000000100)="370c099069effa43de3e1404db09b4ce1ef77bde4b371532dd16447c1b13403656c86711f6e750026f23029a50d44299c7bf5c78dc5efae2d041016160e8bef7b30c05e298aa9572540dd950307987eef2115e1bcf512bea3410ca5a9e9f827e4b13490dbbd4fc5a45e0738b959acafd2c12863045265bcbc2c9426ac3f614746b436fe86a72dc642dd67d970604a69b4f22cd0076beedc18056ab4bea4c825b69a7a77adcd5488684872b1bb9eb84586549e11b080468668e8fd0e52ce0705a", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r6, r7, r7}, &(0x7f0000000540)=""/204, 0xcc, &(0x7f00000003c0)={&(0x7f0000000340)={'wp256\x00'}}) socket$rxrpc(0x21, 0x2, 0x2) 1.49185155s ago: executing program 0 (id=1425): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f00000030c0)={0x765, {"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", 0x1000}}, 0x1006) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000150a010400000000000000000200000608000340000000040900010073797a3000000000090002"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000000009040100020300000009"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0x5e, 0x0, &(0x7f0000000180)="742148e05b3110f8aed734d37368184be944f0d512c5475add040bab197487dc8ca22ef20c49b97c1a05407cb39c9cdf413af79dadd0c930ccb875080a2cce6f6fbc5356de9300269204c69f2acba23d1e0000000000000e00f1c17e8661", 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000}, 0x50) 1.403583444s ago: executing program 5 (id=1426): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x398, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x5, 0x4) prctl$PR_SET_IO_FLUSHER(0x4a, 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close_range(0xffffffffffffffff, r0, 0x2) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x91206, 0x68021}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'erspan0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x600}, 0x24044800) 970.033814ms ago: executing program 1 (id=1427): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x14, &(0x7f0000000040)={0x0, 0x0}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000580)=""/102392, 0x18ff8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c000280050001000000000008000740000000"], 0xac}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 337.473594ms ago: executing program 4 (id=1428): openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000ec290b5b4fa656000000000c0000000c0000000200"/38], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)=ANY=[], 0x50) r2 = syz_io_uring_setup(0x890, &(0x7f0000000140)={0x0, 0xaef2, 0x800, 0x2, 0xbfdffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0) io_uring_enter(r2, 0x47f6, 0x497f, 0x2, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x3}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}, &(0x7f0000c57000), 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000181000/0x1000)=nil, 0x1000}) 0s ago: executing program 1 (id=1429): syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000480)={0x0, 0x11, 0x1, "fe"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32], 0x54}, 0x1, 0x0, 0x0, 0x20008045}, 0x4880) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002580)={&(0x7f00000002c0)=[{0xd0, 0x1801, 0x0, 0x0}], 0x1}) kernel console output (not intermixed with test programs): 0 [ 458.377132][ T972] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 458.392742][ T972] usb 4-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 458.402325][ T972] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.413807][ T972] usb 4-1: Product: syz [ 458.418329][ T972] usb 4-1: Manufacturer: syz [ 458.425729][ T972] usb 4-1: SerialNumber: syz [ 458.433621][ T8833] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 458.454333][ T972] usb 4-1: config 0 descriptor?? [ 458.462688][ T9887] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 458.486216][ T972] mcba_usb 4-1:0.0 can0: failed tx_urb -90 [ 458.492320][ T972] mcba_usb 4-1:0.0 can0: Failed to send cmd (169) [ 458.500910][ T972] mcba_usb 4-1:0.0 can0: failed tx_urb -90 [ 458.514618][ T972] mcba_usb 4-1:0.0 can0: Failed to send cmd (169) [ 458.521247][ T972] mcba_usb 4-1:0.0: Microchip CAN BUS Analyzer connected [ 458.614881][ T8833] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.628532][ T8833] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.639403][ T8833] usb 5-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 458.651213][ T8833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.665922][ T8833] usb 5-1: config 0 descriptor?? [ 458.691971][ T8833] usbhid 5-1:0.0: can't add hid device: -22 [ 458.712574][ T8833] usbhid 5-1:0.0: probe with driver usbhid failed with error -22 [ 458.782048][ T8833] usb 4-1: USB disconnect, device number 37 [ 458.799981][ T8833] mcba_usb 4-1:0.0 can0: device disconnected [ 458.998924][ T5861] usb 5-1: USB disconnect, device number 39 [ 459.343097][ T5869] gspca_ov534_9: reg_w failed -110 [ 459.703081][ T5869] gspca_ov534_9: Unknown sensor 0000 [ 459.703166][ T5869] ov534_9 2-1:0.0: probe with driver ov534_9 failed with error -22 [ 460.441943][ T5869] usb 2-1: USB disconnect, device number 39 [ 460.710631][ T30] audit: type=1400 audit(2000000345.530:646): avc: denied { write } for pid=9913 comm="syz.2.991" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 460.763794][ T30] audit: type=1400 audit(2000000345.530:647): avc: denied { open } for pid=9913 comm="syz.2.991" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 460.906999][ T30] audit: type=1400 audit(2000000345.540:648): avc: denied { read } for pid=9913 comm="syz.2.991" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 461.028058][ T30] audit: type=1400 audit(2000000345.590:649): avc: denied { mounton } for pid=9913 comm="syz.2.991" path="/196/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 461.869990][ T30] audit: type=1400 audit(2000000346.690:650): avc: denied { map } for pid=9933 comm="syz.2.994" path="socket:[26108]" dev="sockfs" ino=26108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 461.897590][ T9934] netlink: 'syz.2.994': attribute type 1 has an invalid length. [ 461.905422][ T9934] netlink: 228 bytes leftover after parsing attributes in process `syz.2.994'. [ 461.933119][ T9934] netlink: 44 bytes leftover after parsing attributes in process `syz.2.994'. [ 462.020900][ T30] audit: type=1400 audit(2000000346.690:651): avc: denied { accept } for pid=9933 comm="syz.2.994" path="socket:[26108]" dev="sockfs" ino=26108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 462.044976][ C0] vkms_vblank_simulate: vblank timer overrun [ 463.687416][ T9954] Bluetooth: hci5: Frame reassembly failed (-84) [ 463.699631][ T6214] Bluetooth: hci5: Frame reassembly failed (-84) [ 463.814681][ T8833] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 463.983126][ T8833] usb 4-1: Using ep0 maxpacket: 32 [ 464.103395][ T8833] usb 4-1: config 131 has too many interfaces: 253, using maximum allowed: 32 [ 464.126761][ T8833] usb 4-1: config 131 has an invalid descriptor of length 0, skipping remainder of the config [ 464.168261][ T8833] usb 4-1: config 131 has 0 interfaces, different from the descriptor's value: 253 [ 464.203085][ T8833] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 464.222025][ T8833] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 464.350292][ T8833] usb 4-1: Manufacturer: syz [ 464.507100][ T9963] sp0: Synchronizing with TNC [ 464.812670][ T5863] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 465.354595][ T5863] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 465.362647][ T5863] usb 5-1: config 0 has no interface number 0 [ 465.369232][ T5863] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.380460][ T5863] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.390837][ T5863] usb 5-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 465.405529][ T5863] usb 5-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 465.416716][ T5863] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.439471][ T5863] usb 5-1: config 0 descriptor?? [ 465.605672][ T30] audit: type=1400 audit(2000000350.430:652): avc: denied { ioctl } for pid=9969 comm="syz.2.1006" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 465.713136][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 465.713165][ T5826] Bluetooth: hci5: command 0x1003 tx timeout [ 466.032030][ T30] audit: type=1400 audit(2000000350.850:653): avc: denied { map } for pid=9974 comm="syz.1.1008" path="socket:[26672]" dev="sockfs" ino=26672 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 466.060827][ T30] audit: type=1400 audit(2000000350.850:654): avc: denied { read } for pid=9974 comm="syz.1.1008" path="socket:[26672]" dev="sockfs" ino=26672 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 466.063214][ T972] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 466.433423][ T972] usb 3-1: Using ep0 maxpacket: 8 [ 466.440206][ T972] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.451297][ T972] usb 3-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 466.462309][ T972] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.472765][ T972] usb 3-1: config 0 descriptor?? [ 466.593088][ T5869] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 466.753461][ T5869] usb 2-1: Using ep0 maxpacket: 16 [ 466.761610][ T5869] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 466.772083][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 466.787043][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 16605, setting to 1024 [ 466.798274][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 466.808076][ T5869] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 466.817809][ T5869] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 466.831993][ T5869] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 466.841132][ T5869] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 466.849198][ T5869] usb 2-1: Manufacturer: syz [ 466.856874][ T5869] usb 2-1: config 0 descriptor?? [ 466.890513][ T972] belkin 0003:050D:3201.0008: unknown main item tag 0x0 [ 466.897734][ T972] belkin 0003:050D:3201.0008: unknown main item tag 0x0 [ 466.904853][ T972] belkin 0003:050D:3201.0008: unknown main item tag 0x0 [ 466.923148][ T972] belkin 0003:050D:3201.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 050d:3201] on usb-dummy_hcd.2-1/input0 [ 467.133343][ T5869] rc_core: IR keymap rc-hauppauge not found [ 467.140960][ T5869] Registered IR keymap rc-empty [ 467.152369][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 467.173904][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 467.320749][ T5869] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 467.531105][ T9990] /dev/nullb0: Can't open blockdev [ 467.654618][ T5863] usbhid 5-1:0.1: can't add hid device: -71 [ 467.660688][ T5863] usbhid 5-1:0.1: probe with driver usbhid failed with error -71 [ 468.319538][ T5863] usb 5-1: USB disconnect, device number 40 [ 468.326911][ T972] usb 3-1: USB disconnect, device number 34 [ 468.346414][ T5869] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input11 [ 468.418512][ C0] mceusb 2-1:0.0: Error: urb status = -75 [ 468.426961][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.494690][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.545413][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.574096][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.586211][ T9998] /dev/nullb0: Can't open blockdev [ 468.613146][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.644790][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.663474][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.684881][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.803150][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.823208][ T5869] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 468.877628][ T5869] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 468.934302][ T5869] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 469.315738][ T5869] usb 2-1: USB disconnect, device number 40 [ 469.821434][T10011] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1017'. [ 470.064192][ T30] audit: type=1400 audit(2000000354.880:655): avc: denied { ioctl } for pid=10009 comm="syz.0.1018" path="socket:[26723]" dev="sockfs" ino=26723 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 470.127691][ T5869] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 470.293180][ T5869] usb 3-1: Using ep0 maxpacket: 32 [ 470.375411][ T5869] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 126, changing to 10 [ 470.414149][ T5869] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8474, setting to 1024 [ 470.434384][ T5869] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 470.443883][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.455543][ T5869] usb 3-1: config 0 descriptor?? [ 470.747343][ T30] audit: type=1400 audit(2000000355.570:656): avc: denied { append } for pid=10020 comm="syz.4.1021" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 471.366911][ T5869] savu 0003:1E7D:2D5A.0009: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 471.593047][ T30] audit: type=1400 audit(2000000356.400:657): avc: denied { append } for pid=10006 comm="syz.2.1017" name="hiddev0" dev="devtmpfs" ino=3238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 472.748997][ T5869] usb 3-1: USB disconnect, device number 35 [ 473.009560][T10037] sp0: Synchronizing with TNC [ 473.353160][ T5820] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 473.406535][ T30] audit: type=1326 audit(2000000358.210:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.456735][ T30] audit: type=1326 audit(2000000358.210:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.481285][ T30] audit: type=1326 audit(2000000358.219:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.506490][ T30] audit: type=1326 audit(2000000358.219:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.533819][ T30] audit: type=1326 audit(2000000358.219:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.562788][ T30] audit: type=1326 audit(2000000358.219:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.592590][ T30] audit: type=1326 audit(2000000358.219:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.620125][ T30] audit: type=1326 audit(2000000358.219:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.646740][ T30] audit: type=1326 audit(2000000358.219:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10035 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2a1d18e969 code=0x7ffc0000 [ 473.674496][ T5820] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 473.675976][ T5869] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 473.682661][ T5820] usb 1-1: config 0 has no interface number 0 [ 473.699029][ T5820] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.709987][ T5820] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.720153][ T5820] usb 1-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 473.733275][ T5820] usb 1-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 473.858653][ T5820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.073508][ T5820] usb 1-1: config 0 descriptor?? [ 474.193192][ T5869] usb 3-1: Using ep0 maxpacket: 8 [ 474.203599][ T5869] usb 3-1: config 1 has an invalid interface number: 130 but max is 0 [ 474.212178][ T5869] usb 3-1: config 1 has an invalid descriptor of length 211, skipping remainder of the config [ 474.222711][ T5869] usb 3-1: config 1 has no interface number 0 [ 474.239308][ T5869] usb 3-1: config 1 interface 130 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 474.252548][ T5869] usb 3-1: config 1 interface 130 has no altsetting 0 [ 474.263237][ T5869] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1c08, bcdDevice= 0.40 [ 474.272688][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.280862][ T5869] usb 3-1: Product: syz [ 474.285238][ T5869] usb 3-1: Manufacturer: syz [ 474.289896][ T5869] usb 3-1: SerialNumber: syz [ 474.516517][ T5869] usbhid 3-1:1.130: couldn't find an input interrupt endpoint [ 474.565976][ T5869] usb 3-1: USB disconnect, device number 36 [ 475.673052][ T5820] usbhid 1-1:0.1: can't add hid device: -71 [ 475.679064][ T5820] usbhid 1-1:0.1: probe with driver usbhid failed with error -71 [ 475.694589][ T5861] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 475.973994][ T5820] usb 1-1: USB disconnect, device number 43 [ 476.097895][T10071] netlink: 'syz.0.1032': attribute type 6 has an invalid length. [ 476.115120][ T5861] usb 5-1: Using ep0 maxpacket: 16 [ 476.125191][ T5861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 476.135317][ T5861] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 476.145014][ T5861] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 476.157672][ T5861] usb 5-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 476.166907][ T5861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.175595][ T5861] usb 5-1: Product: syz [ 476.179814][ T5861] usb 5-1: Manufacturer: syz [ 476.184479][ T5861] usb 5-1: SerialNumber: syz [ 476.190576][ T5861] usb 5-1: config 0 descriptor?? [ 476.196847][T10059] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 476.209100][ T5861] mcba_usb 5-1:0.0 can0: failed tx_urb -90 [ 476.215070][ T5861] mcba_usb 5-1:0.0 can0: Failed to send cmd (169) [ 476.221502][ T5861] mcba_usb 5-1:0.0 can0: failed tx_urb -90 [ 476.227373][ T5861] mcba_usb 5-1:0.0 can0: Failed to send cmd (169) [ 476.234425][ T5861] mcba_usb 5-1:0.0: Microchip CAN BUS Analyzer connected [ 476.393047][ T5869] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 476.414627][ T5820] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 476.417561][ T8833] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 476.431132][ T8828] usb 5-1: USB disconnect, device number 41 [ 476.438580][ T8828] mcba_usb 5-1:0.0 can0: device disconnected [ 476.543087][ T5869] usb 3-1: Using ep0 maxpacket: 32 [ 476.557468][ T5869] usb 3-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 476.566795][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.574962][ T5869] usb 3-1: Product: syz [ 476.579216][ T5869] usb 3-1: Manufacturer: syz [ 476.584859][ T5869] usb 3-1: SerialNumber: syz [ 476.590846][ T5869] usb 3-1: config 0 descriptor?? [ 476.593109][ T5820] usb 1-1: Using ep0 maxpacket: 32 [ 476.595893][ T8833] usb 2-1: Using ep0 maxpacket: 32 [ 476.604911][ T5820] usb 1-1: config 0 has an invalid interface number: 48 but max is 0 [ 476.609165][ T5869] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 476.622089][ T5820] usb 1-1: config 0 has no interface number 0 [ 476.628570][ T5820] usb 1-1: too many endpoints for config 0 interface 48 altsetting 49: 55, using maximum allowed: 30 [ 476.628661][ T8833] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 476.639758][ T5820] usb 1-1: config 0 interface 48 altsetting 49 has 0 endpoint descriptors, different from the interface descriptor's value: 55 [ 476.654389][ T8833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.663357][ T5820] usb 1-1: config 0 interface 48 has no altsetting 0 [ 476.672245][ T8833] usb 2-1: Product: syz [ 476.678194][ T5820] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 476.681270][ T8833] usb 2-1: Manufacturer: syz [ 476.690532][ T5820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.697181][ T8833] usb 2-1: SerialNumber: syz [ 476.705463][ T5820] usb 1-1: config 0 descriptor?? [ 476.721605][ T8833] usb 2-1: config 0 descriptor?? [ 476.728983][ T8833] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 477.443945][ T8833] gspca_ov534_9: reg_w failed -110 [ 477.926234][ T5869] gspca_ov534_9: reg_w failed -110 [ 478.213063][ T8833] gspca_ov534_9: Unknown sensor 0000 [ 478.213161][ T8833] ov534_9 2-1:0.0: probe with driver ov534_9 failed with error -22 [ 478.226606][ T5869] gspca_ov534_9: Unknown sensor 0000 [ 478.226670][ T5869] ov534_9 3-1:0.0: probe with driver ov534_9 failed with error -22 [ 478.268032][ T5869] usb 3-1: USB disconnect, device number 37 [ 478.727231][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 478.736972][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 478.746718][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 478.757891][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 478.767183][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 479.092817][ T5820] usb 1-1: string descriptor 0 read error: -71 [ 479.173843][ T5820] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 479.200413][ T5861] usb 2-1: USB disconnect, device number 41 [ 479.223119][ T5820] gspca_vc032x: reg_r err -71 [ 479.240822][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.260712][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.367700][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.373227][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.378678][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.384256][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.389545][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.395157][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.401135][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.579713][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.585137][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.590496][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.595875][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.601224][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.606587][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.611937][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 479.724995][T10102] sp0: Synchronizing with TNC [ 479.904804][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 480.032603][ T5820] gspca_vc032x: I2c Bus Busy Wait 00 [ 480.213394][ T5820] gspca_vc032x: Unknown sensor... [ 480.218521][ T5820] vc032x 1-1:0.48: probe with driver vc032x failed with error -22 [ 480.229492][ T5820] usb 1-1: USB disconnect, device number 44 [ 480.382101][T10108] binder: BINDER_SET_CONTEXT_MGR already set [ 480.388627][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 480.388640][ T30] audit: type=1400 audit(2000000365.199:703): avc: denied { map } for pid=10105 comm="syz.2.1045" path="/proc/734/task" dev="proc" ino=26414 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 480.426544][T10108] binder: 10105:10108 ioctl 4018620d 200000000040 returned -16 [ 480.436152][T10086] lo speed is unknown, defaulting to 1000 [ 480.596586][ T5861] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 480.874205][ T5819] Bluetooth: hci5: command tx timeout [ 480.964945][ T5861] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 481.000143][ T5820] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 481.026410][ T5861] usb 2-1: config 0 has no interface number 0 [ 481.056980][ T5861] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.109923][ T5861] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.176543][ T5861] usb 2-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 481.189613][ T5820] usb 1-1: Using ep0 maxpacket: 16 [ 481.204674][ T5820] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 481.225511][ T5861] usb 2-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 481.243791][ T5820] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 481.273130][ T5861] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.285791][ T5820] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 481.315081][ T5861] usb 2-1: config 0 descriptor?? [ 481.340023][ T5820] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 481.393169][ T5820] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.427245][ T5820] usb 1-1: Product: syz [ 481.431800][T10116] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1041'. [ 481.446834][ T5820] usb 1-1: Manufacturer: syz [ 481.451468][ T5820] usb 1-1: SerialNumber: syz [ 481.466389][ T5820] usb 1-1: config 0 descriptor?? [ 481.479585][T10113] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 481.511875][ T5820] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 481.653916][ T5820] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 481.660468][ T5820] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 481.763524][ T5820] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 481.770024][ T5820] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 481.801792][ T5820] usb 1-1: USB disconnect, device number 45 [ 481.814942][ T5820] mcba_usb 1-1:0.0 can0: device disconnected [ 481.817226][T10086] chnl_net:caif_netlink_parms(): no params data found [ 482.011288][T10086] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.019423][T10086] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.031496][T10086] bridge_slave_0: entered allmulticast mode [ 482.042743][T10086] bridge_slave_0: entered promiscuous mode [ 482.051575][T10086] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.058874][T10086] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.066331][T10086] bridge_slave_1: entered allmulticast mode [ 482.147768][T10086] bridge_slave_1: entered promiscuous mode [ 482.271971][T10086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.297689][T10086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 482.429473][T10086] team0: Port device team_slave_0 added [ 482.456468][T10086] team0: Port device team_slave_1 added [ 482.546397][T10086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 482.578416][ T5861] usbhid 2-1:0.1: can't add hid device: -71 [ 482.584579][T10086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.611408][ T5861] usbhid 2-1:0.1: probe with driver usbhid failed with error -71 [ 482.622840][ T5861] usb 2-1: USB disconnect, device number 42 [ 482.632594][T10086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 482.679382][T10086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 482.691244][T10086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.719090][T10086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 482.829728][ T30] audit: type=1400 audit(2000000367.649:704): avc: denied { nlmsg_write } for pid=10133 comm="syz.1.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 482.913028][ T5819] Bluetooth: hci5: command tx timeout [ 482.960967][T10086] hsr_slave_0: entered promiscuous mode [ 483.026033][T10086] hsr_slave_1: entered promiscuous mode [ 483.052209][T10086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.077417][T10086] Cannot create hsr debugfs directory [ 483.221828][T10129] lo speed is unknown, defaulting to 1000 [ 483.257454][T10138] FAULT_INJECTION: forcing a failure. [ 483.257454][T10138] name failslab, interval 1, probability 0, space 0, times 0 [ 483.270699][T10138] CPU: 0 UID: 0 PID: 10138 Comm: syz.0.1050 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 483.270723][T10138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 483.270733][T10138] Call Trace: [ 483.270738][T10138] [ 483.270744][T10138] dump_stack_lvl+0x16c/0x1f0 [ 483.270771][T10138] should_fail_ex+0x512/0x640 [ 483.270795][T10138] should_failslab+0xc2/0x120 [ 483.270813][T10138] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 483.270840][T10138] ? skb_clone+0x190/0x3f0 [ 483.270861][T10138] skb_clone+0x190/0x3f0 [ 483.270879][T10138] netlink_deliver_tap+0xabd/0xd30 [ 483.270903][T10138] netlink_unicast+0x5df/0x7f0 [ 483.270925][T10138] ? __pfx_netlink_unicast+0x10/0x10 [ 483.270951][T10138] netlink_sendmsg+0x8d1/0xdd0 [ 483.270974][T10138] ? __pfx_netlink_sendmsg+0x10/0x10 [ 483.271004][T10138] ____sys_sendmsg+0xa95/0xc70 [ 483.271026][T10138] ? copy_msghdr_from_user+0x10a/0x160 [ 483.271043][T10138] ? __pfx_____sys_sendmsg+0x10/0x10 [ 483.271075][T10138] ___sys_sendmsg+0x134/0x1d0 [ 483.271093][T10138] ? __pfx____sys_sendmsg+0x10/0x10 [ 483.271141][T10138] __sys_sendmsg+0x16d/0x220 [ 483.271158][T10138] ? __pfx___sys_sendmsg+0x10/0x10 [ 483.271182][T10138] ? rcu_is_watching+0x12/0xc0 [ 483.271208][T10138] do_syscall_64+0xcd/0x260 [ 483.271232][T10138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 483.271248][T10138] RIP: 0033:0x7f618558e969 [ 483.271261][T10138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 483.271277][T10138] RSP: 002b:00007f618635e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 483.271293][T10138] RAX: ffffffffffffffda RBX: 00007f61857b5fa0 RCX: 00007f618558e969 [ 483.271303][T10138] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 483.271318][T10138] RBP: 00007f618635e090 R08: 0000000000000000 R09: 0000000000000000 [ 483.271327][T10138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.271336][T10138] R13: 0000000000000000 R14: 00007f61857b5fa0 R15: 00007ffdcbc5ef38 [ 483.271359][T10138] [ 483.274533][ T5861] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 483.653131][ T5869] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 483.659119][ T5861] usb 2-1: Using ep0 maxpacket: 16 [ 483.671501][ T5861] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 483.680811][T10086] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 483.690636][T10086] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 483.700960][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.712761][T10086] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 483.721767][ T5861] usb 2-1: Product: syz [ 483.735368][ T5861] usb 2-1: Manufacturer: syz [ 483.740000][ T5861] usb 2-1: SerialNumber: syz [ 483.749015][T10086] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 483.761227][ T5861] usb 2-1: config 0 descriptor?? [ 483.796064][ T5861] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 483.814881][ T5869] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 483.822044][ T5861] usb 2-1: Detected FT232H [ 483.828600][ T5869] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 483.856817][ T30] audit: type=1400 audit(2000000368.679:705): avc: denied { write } for pid=10143 comm="syz.2.1055" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 483.859608][T10144] ERROR: device name not specified. [ 483.887525][ T5869] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 483.897531][ T5869] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 483.941052][ T5869] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 483.980406][ T5869] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 483.995410][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 484.018265][ T5869] usb 1-1: Product: syz [ 484.022473][ T5869] usb 1-1: Manufacturer: syz [ 484.049970][T10086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.061716][ T5861] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 484.079791][T10086] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.098916][ T7341] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.106095][ T7341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.119873][ T5869] cdc_wdm 1-1:1.0: skipping garbage [ 484.131855][ T5869] cdc_wdm 1-1:1.0: skipping garbage [ 484.133905][ T7341] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.144250][ T7341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.519222][ T5861] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 484.520593][ T5869] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 484.559608][ T30] audit: type=1400 audit(2000000369.369:706): avc: denied { getopt } for pid=10147 comm="syz.4.1056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 484.560571][ T5869] cdc_wdm 1-1:1.0: Unknown control protocol [ 485.237510][T10157] ieee802154 phy0 wpan0: encryption failed: -22 [ 485.301343][ T5819] Bluetooth: hci5: command tx timeout [ 485.736020][T10086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 485.953176][ T5819] Bluetooth: hci4: command tx timeout [ 486.134177][T10173] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1058'. [ 486.463267][ T5894] usb 2-1: USB disconnect, device number 43 [ 486.540764][ T5894] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 486.569638][ T5894] ftdi_sio 2-1:0.0: device disconnected [ 486.670508][ T8828] usb 1-1: USB disconnect, device number 46 [ 486.778399][T10086] veth0_vlan: entered promiscuous mode [ 486.844997][T10086] veth1_vlan: entered promiscuous mode [ 487.313169][ T5819] Bluetooth: hci5: command tx timeout [ 487.398071][T10086] veth0_macvtap: entered promiscuous mode [ 487.435872][T10086] veth1_macvtap: entered promiscuous mode [ 487.460150][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.593002][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.613058][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.643012][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.681059][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.696405][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.707507][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.738638][ T30] audit: type=1400 audit(2000000372.559:707): avc: denied { setopt } for pid=10181 comm="syz.0.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 487.738646][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.794197][T10086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 487.835788][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 487.871303][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.411423][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.433609][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.453846][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.464695][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.477755][T10086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.488626][T10086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.500403][T10086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 488.583900][T10086] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.612509][T10086] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.623378][T10086] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.632442][T10086] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.823912][ T5894] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 488.880742][T10205] netlink: 'syz.1.1067': attribute type 10 has an invalid length. [ 489.220563][ T5894] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 489.252423][T10205] team0: Device veth1_macvtap failed to register rx_handler [ 489.269092][ T5894] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 489.286365][ T5894] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 489.297989][ T5894] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 489.319041][ T5894] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 489.338599][ T5894] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 489.348443][ T7341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 489.360241][ T7341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 489.368552][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 489.380923][ T5894] usb 1-1: Product: syz [ 489.388244][ T5894] usb 1-1: Manufacturer: syz [ 489.412701][ T5894] cdc_wdm 1-1:1.0: skipping garbage [ 489.420211][ T5894] cdc_wdm 1-1:1.0: skipping garbage [ 489.422085][T10208] XFS (nullb0): Invalid superblock magic number [ 489.450233][ T5894] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 489.459555][ T5894] cdc_wdm 1-1:1.0: Unknown control protocol [ 489.514876][ T988] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 489.539408][ T988] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 489.575496][ T30] audit: type=1400 audit(2000000374.399:708): avc: denied { mounton } for pid=10086 comm="syz-executor" path="/root/syzkaller.hB4QZZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 489.701114][ T30] audit: type=1400 audit(2000000374.429:709): avc: denied { mounton } for pid=10086 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 490.604066][ T5861] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 490.993032][ T5861] usb 3-1: Using ep0 maxpacket: 16 [ 491.019201][ T5861] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 491.092475][ T5861] usb 3-1: can't read configurations, error -61 [ 491.234744][ T5861] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 491.433092][ T5861] usb 3-1: Using ep0 maxpacket: 16 [ 491.446618][ T5861] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 491.456687][ T5861] usb 3-1: can't read configurations, error -61 [ 491.494760][ T5861] usb usb3-port1: attempt power cycle [ 491.603037][ T5894] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 491.800866][ T5894] usb 5-1: Using ep0 maxpacket: 16 [ 491.819283][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 491.873322][ T5861] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 491.895875][ T5894] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 491.906088][ T5900] usb 1-1: USB disconnect, device number 47 [ 491.925322][ T5861] usb 3-1: Using ep0 maxpacket: 16 [ 491.937897][ T5894] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 491.951215][ T5861] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 491.969970][ T5861] usb 3-1: can't read configurations, error -61 [ 491.991612][ T5894] usb 5-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 492.026721][ T5894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.131080][ T5894] usb 5-1: Product: syz [ 492.150660][ T5894] usb 5-1: Manufacturer: syz [ 492.162621][ T5894] usb 5-1: SerialNumber: syz [ 492.181959][ T5894] usb 5-1: config 0 descriptor?? [ 492.191069][T10237] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 492.198382][ T5861] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 492.210426][ T5894] mcba_usb 5-1:0.0 can0: failed tx_urb -90 [ 492.229849][ T5894] mcba_usb 5-1:0.0 can0: Failed to send cmd (169) [ 492.244264][ T5861] usb 3-1: Using ep0 maxpacket: 16 [ 492.259024][ T5894] mcba_usb 5-1:0.0 can0: failed tx_urb -90 [ 492.289811][ T5861] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 492.359781][ T5861] usb 3-1: can't read configurations, error -61 [ 492.366498][ T5894] mcba_usb 5-1:0.0 can0: Failed to send cmd (169) [ 492.423019][ T5894] mcba_usb 5-1:0.0: Microchip CAN BUS Analyzer connected [ 492.433714][ T5861] usb usb3-port1: unable to enumerate USB device [ 492.598175][ T8828] usb 5-1: USB disconnect, device number 42 [ 492.607033][ T8828] mcba_usb 5-1:0.0 can0: device disconnected [ 492.865785][T10254] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1080'. [ 493.173206][ T30] audit: type=1400 audit(2000000377.969:710): avc: denied { write } for pid=10257 comm="syz.2.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 493.423010][ T5900] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 493.663136][ T5900] usb 6-1: Using ep0 maxpacket: 32 [ 493.674524][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.697941][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.734625][ T5900] usb 6-1: New USB device found, idVendor=1044, idProduct=7a4d, bcdDevice= 0.00 [ 493.768072][ T5900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.779762][ T5900] usb 6-1: config 0 descriptor?? [ 493.893009][ T5861] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 494.543624][ T5861] usb 1-1: Using ep0 maxpacket: 16 [ 494.550138][ T5861] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 494.561060][ T5861] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 494.578226][ T5861] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 494.606044][ T5861] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.626230][ T5861] usb 1-1: Product: syz [ 494.630717][ T5861] usb 1-1: Manufacturer: syz [ 494.638916][ T5861] usb 1-1: SerialNumber: syz [ 495.509304][ T5900] hid (null): global environment stack underflow [ 495.524990][ T5900] waterforce 0003:1044:7A4D.000A: global environment stack underflow [ 495.533550][ T5900] waterforce 0003:1044:7A4D.000A: item 0 0 1 11 parsing failed [ 495.541714][ T5900] waterforce 0003:1044:7A4D.000A: hid parse failed with -22 [ 495.550429][ T5900] waterforce 0003:1044:7A4D.000A: probe with driver waterforce failed with error -22 [ 495.764762][ T5861] usb 1-1: 0:2 : does not exist [ 495.813912][ T5861] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 495.878594][ T5861] usb 1-1: USB disconnect, device number 48 [ 496.299960][ T6123] udevd[6123]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 496.886654][ T5900] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 497.004260][ T5894] usb 6-1: USB disconnect, device number 2 [ 497.043495][ T5900] usb 3-1: Using ep0 maxpacket: 16 [ 497.060152][ T5900] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 497.157500][ T5900] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 497.167480][ T5900] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 497.216874][ T5900] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 497.280036][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.280507][ T30] audit: type=1326 audit(2000000382.099:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.400654][ T30] audit: type=1326 audit(2000000382.139:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.412367][ T5900] usb 3-1: Product: syz [ 497.439787][T10330] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1100'. [ 497.476212][ T5900] usb 3-1: Manufacturer: syz [ 497.480981][ T30] audit: type=1326 audit(2000000382.189:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.482663][T10330] Set syz0 is full, maxelem 0 reached [ 497.514439][ T5900] usb 3-1: SerialNumber: syz [ 497.531082][ T5900] usb 3-1: config 0 descriptor?? [ 497.549159][T10318] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 497.566464][ T30] audit: type=1326 audit(2000000382.189:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.566730][ T5900] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 497.593064][ T8828] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 497.680353][ T30] audit: type=1326 audit(2000000382.189:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.747297][ T5900] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 497.755313][ T5900] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 497.794344][ T5900] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 497.801175][ T5900] mcba_usb 3-1:0.0: Microchip CAN BUS Analyzer connected [ 497.803071][ T8828] usb 6-1: Using ep0 maxpacket: 8 [ 497.836851][ T30] audit: type=1326 audit(2000000382.199:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz.0.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 497.870939][ T8828] usb 6-1: config 155 has too many interfaces: 124, using maximum allowed: 32 [ 497.887699][ T8828] usb 6-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 497.909547][ T8828] usb 6-1: config 155 has 1 interface, different from the descriptor's value: 124 [ 497.949115][ T8828] usb 6-1: config 155 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 497.980650][ T8828] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 498.000467][ T5900] usb 3-1: USB disconnect, device number 42 [ 498.025179][ T8828] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.057261][ T5900] mcba_usb 3-1:0.0 can0: device disconnected [ 498.068887][ T8828] usb 6-1: Product: syz [ 498.074238][ T8828] usb 6-1: Manufacturer: syz [ 498.094797][ T8828] usb 6-1: SerialNumber: syz [ 498.508592][T10340] veth0_vlan: entered allmulticast mode [ 498.519422][T10342] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 498.530317][T10342] FAULT_INJECTION: forcing a failure. [ 498.530317][T10342] name failslab, interval 1, probability 0, space 0, times 0 [ 498.543044][T10342] CPU: 1 UID: 0 PID: 10342 Comm: syz.4.1104 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 498.543064][T10342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 498.543070][T10342] Call Trace: [ 498.543075][T10342] [ 498.543080][T10342] dump_stack_lvl+0x16c/0x1f0 [ 498.543098][T10342] should_fail_ex+0x512/0x640 [ 498.543114][T10342] ? ___neigh_create+0x172/0x28c0 [ 498.543131][T10342] should_failslab+0xc2/0x120 [ 498.543149][T10342] __kmalloc_noprof+0xd2/0x510 [ 498.543178][T10342] ___neigh_create+0x172/0x28c0 [ 498.543205][T10342] ? lock_acquire+0x179/0x350 [ 498.543224][T10342] ? __pfx____neigh_create+0x10/0x10 [ 498.543240][T10342] ip6_finish_output2+0x1299/0x2020 [ 498.543256][T10342] ? ip6_mtu+0x1a3/0x4a0 [ 498.543271][T10342] ip6_finish_output+0x3f9/0x1360 [ 498.543293][T10342] ip6_output+0x1f9/0x540 [ 498.543314][T10342] ? __pfx_ip6_output+0x10/0x10 [ 498.543331][T10342] ip6_xmit+0x12d7/0x2320 [ 498.543355][T10342] ? __pfx_ip6_xmit+0x10/0x10 [ 498.543371][T10342] ? lock_acquire+0x179/0x350 [ 498.543390][T10342] tcp_v6_send_synack+0x6be/0xf70 [ 498.543403][T10342] ? __pfx_tcp_v6_send_synack+0x10/0x10 [ 498.543413][T10342] ? lockdep_hardirqs_on+0x7c/0x110 [ 498.543443][T10342] tcp_conn_request+0x1add/0x3eb0 [ 498.543476][T10342] ? __pfx_tcp_conn_request+0x10/0x10 [ 498.543505][T10342] ? __lock_acquire+0x5ca/0x1ba0 [ 498.543525][T10342] ? lock_acquire+0x179/0x350 [ 498.543542][T10342] ? tcp_v6_conn_request+0x1eb/0x470 [ 498.543551][T10342] tcp_v6_conn_request+0x1eb/0x470 [ 498.543563][T10342] tcp_rcv_state_process+0xa6f/0x4df0 [ 498.543585][T10342] ? lock_acquire+0x179/0x350 [ 498.543608][T10342] ? __pfx_tcp_rcv_state_process+0x10/0x10 [ 498.543635][T10342] ? sk_filter_trim_cap+0xeb/0xac0 [ 498.543652][T10342] ? __pfx_tcp_inbound_hash+0x10/0x10 [ 498.543664][T10342] ? tcp_v6_do_rcv+0x492/0x1740 [ 498.543674][T10342] tcp_v6_do_rcv+0x492/0x1740 [ 498.543684][T10342] ? __pfx___asan_memset+0x1/0x10 [ 498.543700][T10342] tcp_v6_rcv+0x3b15/0x41e0 [ 498.543727][T10342] ? __pfx_tcp_v6_rcv+0x10/0x10 [ 498.543743][T10342] ? __pfx_nf_nat_ipv6_local_in+0x10/0x10 [ 498.543780][T10342] ? lock_acquire+0x179/0x350 [ 498.543798][T10342] ? __pfx_raw6_local_deliver+0x10/0x10 [ 498.543813][T10342] ? __pfx_tcp_v6_rcv+0x10/0x10 [ 498.543827][T10342] ip6_protocol_deliver_rcu+0x188/0x1520 [ 498.543847][T10342] ip6_input_finish+0x102/0x180 [ 498.543864][T10342] ip6_input+0x105/0x2f0 [ 498.543882][T10342] ? __pfx_ip6_input+0x10/0x10 [ 498.543921][T10342] ipv6_rcv+0x265/0x680 [ 498.543940][T10342] ? __pfx_ipv6_rcv+0x10/0x10 [ 498.543952][T10342] __netif_receive_skb_one_core+0x12d/0x1e0 [ 498.543969][T10342] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 498.543985][T10342] ? lock_acquire+0x179/0x350 [ 498.544007][T10342] __netif_receive_skb+0x1d/0x160 [ 498.544030][T10342] netif_receive_skb+0x137/0x7b0 [ 498.544052][T10342] ? __pfx_netif_receive_skb+0x10/0x10 [ 498.544083][T10342] tun_rx_batched.isra.0+0x3ee/0x740 [ 498.544101][T10342] ? __pfx_tun_rx_batched.isra.0+0x10/0x10 [ 498.544119][T10342] ? tun_get_user+0x1c0d/0x3b10 [ 498.544133][T10342] ? rcu_is_watching+0x12/0xc0 [ 498.544149][T10342] tun_get_user+0x2897/0x3b10 [ 498.544180][T10342] ? __pfx_tun_get_user+0x10/0x10 [ 498.544201][T10342] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 498.544229][T10342] ? find_held_lock+0x2b/0x80 [ 498.544242][T10342] ? tun_get+0x191/0x370 [ 498.544259][T10342] tun_chr_write_iter+0xdc/0x210 [ 498.544276][T10342] vfs_write+0x5ba/0x1180 [ 498.544291][T10342] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 498.544313][T10342] ? __pfx_vfs_write+0x10/0x10 [ 498.544332][T10342] ? find_held_lock+0x2b/0x80 [ 498.544365][T10342] ksys_write+0x12a/0x240 [ 498.544386][T10342] ? __pfx_ksys_write+0x10/0x10 [ 498.544401][T10342] ? rcu_is_watching+0x12/0xc0 [ 498.544416][T10342] do_syscall_64+0xcd/0x260 [ 498.544431][T10342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 498.544441][T10342] RIP: 0033:0x7faf6638d41f [ 498.544452][T10342] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 498.544465][T10342] RSP: 002b:00007faf6722f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 498.544480][T10342] RAX: ffffffffffffffda RBX: 00007faf665b5fa0 RCX: 00007faf6638d41f [ 498.544490][T10342] RDX: 000000000000004a RSI: 0000200000000080 RDI: 00000000000000c8 [ 498.544498][T10342] RBP: 00007faf6722f090 R08: 0000000000000000 R09: 0000000000000000 [ 498.544507][T10342] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 498.544515][T10342] R13: 0000000000000000 R14: 00007faf665b5fa0 R15: 00007ffeb19a7768 [ 498.544535][T10342] [ 499.238859][T10340] lo speed is unknown, defaulting to 1000 [ 500.722228][T10364] sp0: Synchronizing with TNC [ 501.074670][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.121438][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.304775][ T8828] usb 6-1: USB disconnect, device number 3 [ 501.363016][ T8833] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 501.449405][T10368] block nbd5: NBD_DISCONNECT [ 502.384135][ T8833] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 502.427776][ T8833] usb 2-1: config 0 has no interface number 0 [ 502.465407][ T8833] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.568205][ T8833] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.070507][ T8833] usb 2-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 503.087100][ T8833] usb 2-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 503.096436][ T8833] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.107592][ T8833] usb 2-1: config 0 descriptor?? [ 503.184019][ T8833] usbhid 2-1:0.1: can't add hid device: -71 [ 503.197956][ T8833] usbhid 2-1:0.1: probe with driver usbhid failed with error -71 [ 503.214282][ T30] audit: type=1400 audit(2000000388.039:717): avc: denied { setopt } for pid=10382 comm="syz.0.1116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 503.270121][ T8833] usb 2-1: USB disconnect, device number 44 [ 504.040465][ T8828] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 504.048389][ T30] audit: type=1400 audit(2000000388.509:718): avc: denied { shutdown } for pid=10396 comm="syz.4.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 504.143095][T10400] XFS (nullb0): Invalid superblock magic number [ 504.214575][ T8828] usb 3-1: Using ep0 maxpacket: 32 [ 504.260288][ T8828] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 504.289908][ T8828] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.316169][T10389] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.324653][T10389] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.341603][ T8828] usb 3-1: config 0 descriptor?? [ 504.453261][ T8833] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 504.532021][T10389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 504.560703][T10389] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 504.583256][ T8828] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 504.617249][ T8828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 504.652382][ T8833] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 504.673419][ T8833] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 504.693516][ T8828] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 504.701696][ T8828] usb 3-1: media controller created [ 504.707182][ T8833] usb 2-1: config 0 has no interface number 0 [ 504.724632][T10389] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.733161][ T8833] usb 2-1: too many endpoints for config 0 interface 117 altsetting 0: 239, using maximum allowed: 30 [ 504.757079][ T8828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 504.762981][T10389] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.773021][ T8833] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 504.800165][T10388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.813184][ T8833] usb 2-1: config 0 interface 117 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 239 [ 504.813259][T10389] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.851772][T10388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.875481][ T8833] usb 2-1: New USB device found, idVendor=0742, idProduct=2009, bcdDevice=61.46 [ 504.876141][T10389] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.893005][ T8833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.909894][ T8833] usb 2-1: Product: syz [ 504.914995][ T8833] usb 2-1: Manufacturer: syz [ 504.919792][ T8833] usb 2-1: SerialNumber: syz [ 504.939999][ T8833] usb 2-1: config 0 descriptor?? [ 504.954790][ T8828] az6027: usb out operation failed. (-71) [ 504.969481][ T8833] HFC-S_USB 2-1:0.117: probe with driver HFC-S_USB failed with error -5 [ 504.983654][ T8828] az6027: usb out operation failed. (-71) [ 504.989426][ T8828] stb0899_attach: Driver disabled by Kconfig [ 505.019893][ T8828] az6027: no front-end attached [ 505.019893][ T8828] [ 505.034506][ T8828] az6027: usb out operation failed. (-71) [ 505.042278][ T8828] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 505.045986][T10389] vlan2: left allmulticast mode [ 505.059036][T10389] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 505.070530][T10389] vlan3: left allmulticast mode [ 505.154837][ T8828] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input14 [ 505.182029][ T5894] syz1: Port: 1 Link DOWN [ 505.184640][ T8828] dvb-usb: schedule remote query interval to 400 msecs. [ 505.202856][ T8828] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 505.625535][ T8828] usb 3-1: USB disconnect, device number 43 [ 505.742642][ T30] audit: type=1400 audit(2000000390.559:719): avc: denied { module_load } for pid=10413 comm="syz.5.1123" path="/11/bus" dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 505.789368][ T8828] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 505.790072][T10421] block nbd2: NBD_DISCONNECT [ 505.840811][T10419] Invalid ELF header magic: != ELF [ 505.851718][ T30] audit: type=1800 audit(2000000390.659:720): pid=10414 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.5.1123" name="/newroot/11/bus" dev="tmpfs" ino=75 res=0 errno=0 [ 506.300312][ T5894] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 506.773461][ T8833] usb 2-1: USB disconnect, device number 45 [ 507.548007][ T5894] usb 1-1: config 0 has an invalid interface number: 255 but max is 0 [ 507.683022][ T5894] usb 1-1: config 0 has no interface number 0 [ 507.689897][ T5894] usb 1-1: config 0 interface 255 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 507.756720][ T5894] usb 1-1: config 0 interface 255 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 507.837887][ T5894] usb 1-1: New USB device found, idVendor=10cf, idProduct=8065, bcdDevice=91.79 [ 508.028098][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.060926][ T5894] usb 1-1: Product: syz [ 508.079012][ T5894] usb 1-1: Manufacturer: syz [ 508.090576][ T5894] usb 1-1: SerialNumber: syz [ 508.165836][ T5894] usb 1-1: config 0 descriptor?? [ 508.241100][ T5894] vmk80xx 1-1:0.255: driver 'vmk80xx' failed to auto-configure device. [ 508.406990][ T5819] Bluetooth: hci3: unexpected event for opcode 0x2062 [ 508.426809][T10430] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1130'. [ 508.428128][ T5894] vmk80xx 1-1:0.255: probe with driver vmk80xx failed with error -22 [ 508.458937][ T5894] usb 1-1: USB disconnect, device number 49 [ 508.465042][ T5861] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 508.686181][ T5861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.887553][ T5861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.944898][ T5861] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 508.958178][ T30] audit: type=1400 audit(2000000393.759:721): avc: denied { setopt } for pid=10429 comm="syz.5.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 508.980064][ T5861] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 508.991873][ T5861] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.003081][ T5863] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 509.048770][ T5861] usb 5-1: config 0 descriptor?? [ 509.157566][ T5863] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 509.171391][ T5863] usb 2-1: config 0 has no interface number 0 [ 509.193187][ T5863] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 509.205289][ T5863] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 509.217268][ T5863] usb 2-1: config 0 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 509.232827][ T5863] usb 2-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 509.243141][ T5863] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.396908][ T5863] usb 2-1: config 0 descriptor?? [ 509.501162][ T5861] plantronics 0003:047F:FFFF.000B: No inputs registered, leaving [ 509.540569][ T5861] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 510.006614][T10458] rdma_rxe: rxe_newlink: failed to add lo [ 510.229653][T10448] XFS (nullb0): Invalid superblock magic number [ 510.588068][T10464] IPVS: set_ctl: invalid protocol: 92 0.0.0.0:20004 [ 511.006332][ C1] plantronics 0003:047F:FFFF.000B: usb_submit_urb(ctrl) failed: -1 [ 511.298049][ T5863] usbhid 2-1:0.1: can't add hid device: -71 [ 511.343955][ T5863] usbhid 2-1:0.1: probe with driver usbhid failed with error -71 [ 511.387362][ T5863] usb 2-1: USB disconnect, device number 46 [ 511.478306][T10478] block nbd1: NBD_DISCONNECT [ 512.943364][ T5826] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 512.952024][ T5826] Bluetooth: hci3: Injecting HCI hardware error event [ 512.961303][ T5826] Bluetooth: hci3: hardware error 0x00 [ 513.317952][ T5894] usb 5-1: USB disconnect, device number 43 [ 513.459588][T10497] netlink: 'syz.1.1146': attribute type 2 has an invalid length. [ 514.480860][T10494] Bluetooth: hci5: command 0x0405 tx timeout [ 514.514201][ T30] audit: type=1400 audit(2000000399.329:722): avc: denied { read } for pid=10496 comm="syz.4.1145" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 514.543693][T10498] sd 0:0:1:0: PR command failed: 1026 [ 514.946950][ T972] usb 3-1: new full-speed USB device number 44 using dummy_hcd [ 514.954668][ T30] audit: type=1400 audit(2000000399.349:723): avc: denied { open } for pid=10496 comm="syz.4.1145" path="/243/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 514.990125][T10498] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 514.993342][ T30] audit: type=1400 audit(2000000399.359:724): avc: denied { ioctl } for pid=10496 comm="syz.4.1145" path="/243/file0/file0" dev="fuse" ino=3 ioctlcmd=0x70ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 515.021349][ C1] vkms_vblank_simulate: vblank timer overrun [ 515.021608][T10498] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 515.599007][ T5826] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 515.678644][ T972] usb 3-1: unable to get BOS descriptor or descriptor too short [ 515.756158][ T972] usb 3-1: not running at top speed; connect to a high speed hub [ 515.937419][ T972] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 515.948715][ T972] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 515.967741][ T972] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 515.981646][ T972] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 516.007763][ T972] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.023194][ T972] usb 3-1: Product: syz [ 516.027757][ T972] usb 3-1: Manufacturer: syz [ 516.032368][ T972] usb 3-1: SerialNumber: syz [ 516.544450][ T5894] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 516.546107][T10528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.560988][T10528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.761536][ T5894] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 517.129382][ T972] usb 3-1: USB disconnect, device number 44 [ 517.140218][ T5894] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 517.156942][ T5894] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 517.169849][ T5894] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 517.184423][T10535] block nbd2: NBD_DISCONNECT [ 517.195651][ T5894] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 517.220297][ T6123] udevd[6123]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 518.063365][ T5894] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 518.072448][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 519.029173][ T5894] usb 1-1: Product: syz [ 519.033708][ T5894] usb 1-1: Manufacturer: syz [ 519.082676][ T5894] usb 1-1: can't set config #1, error -71 [ 519.106617][ T5894] usb 1-1: USB disconnect, device number 50 [ 519.425828][T10536] netlink: 14528 bytes leftover after parsing attributes in process `syz.1.1153'. [ 519.528968][ T30] audit: type=1400 audit(2000000404.349:725): avc: denied { map } for pid=10547 comm="syz.2.1159" path="socket:[28411]" dev="sockfs" ino=28411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 520.966462][ T30] audit: type=1400 audit(2000000404.349:726): avc: denied { read accept } for pid=10547 comm="syz.2.1159" path="socket:[28411]" dev="sockfs" ino=28411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 521.573069][ T972] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 522.073248][ T972] usb 6-1: Using ep0 maxpacket: 16 [ 522.107122][ T972] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 522.132831][ T972] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 522.153029][ T972] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 522.165525][ T972] usb 6-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 522.183184][ T972] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.201614][ T972] usb 6-1: Product: syz [ 522.206342][ T972] usb 6-1: Manufacturer: syz [ 522.210949][ T972] usb 6-1: SerialNumber: syz [ 522.740713][ T972] usb 6-1: config 0 descriptor?? [ 522.746846][T10559] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 522.762482][ T972] mcba_usb 6-1:0.0 can0: failed tx_urb -90 [ 522.784394][ T972] mcba_usb 6-1:0.0 can0: Failed to send cmd (169) [ 522.893581][ T972] mcba_usb 6-1:0.0 can0: failed tx_urb -90 [ 522.900304][ T972] mcba_usb 6-1:0.0 can0: Failed to send cmd (169) [ 523.119395][ T972] mcba_usb 6-1:0.0: Microchip CAN BUS Analyzer connected [ 523.171680][ T972] usb 6-1: USB disconnect, device number 4 [ 523.194800][ T972] mcba_usb 6-1:0.0 can0: device disconnected [ 523.427935][ T30] audit: type=1400 audit(2000000408.239:727): avc: denied { ioctl } for pid=10575 comm="syz.0.1166" path="socket:[29285]" dev="sockfs" ino=29285 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 523.603280][ T8828] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 523.663146][ T5869] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 523.704542][T10585] block nbd0: NBD_DISCONNECT [ 523.753080][ T8828] usb 2-1: Using ep0 maxpacket: 32 [ 523.905078][ T5869] usb 3-1: config 0 has no interfaces? [ 524.323401][ T8828] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 524.660423][ T8828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.672946][ T5869] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 524.682432][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.694091][ T8828] usb 2-1: config 0 descriptor?? [ 524.702361][ T5869] usb 3-1: Product: syz [ 524.714905][ T5869] usb 3-1: Manufacturer: syz [ 524.719570][ T5869] usb 3-1: SerialNumber: syz [ 524.813902][ T5869] usb 3-1: config 0 descriptor?? [ 524.929674][ T8828] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 524.948249][ T8828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 524.977405][ T8828] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 524.993472][ T8828] usb 2-1: media controller created [ 525.026477][ T8828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 525.102319][ T972] usb 3-1: USB disconnect, device number 45 [ 525.126122][T10588] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.1171'. [ 525.146711][T10574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 525.183551][T10574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 525.224457][ T8828] az6027: usb out operation failed. (-71) [ 525.243805][ T8828] az6027: usb out operation failed. (-71) [ 525.253825][ T8828] stb0899_attach: Driver disabled by Kconfig [ 525.266290][ T8828] az6027: no front-end attached [ 525.266290][ T8828] [ 525.289870][ T8828] az6027: usb out operation failed. (-71) [ 525.373083][ T8828] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 525.412442][T10591] FAULT_INJECTION: forcing a failure. [ 525.412442][T10591] name failslab, interval 1, probability 0, space 0, times 0 [ 525.425354][T10591] CPU: 0 UID: 0 PID: 10591 Comm: syz.4.1172 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 525.425377][T10591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 525.425387][T10591] Call Trace: [ 525.425392][T10591] [ 525.425398][T10591] dump_stack_lvl+0x16c/0x1f0 [ 525.425422][T10591] should_fail_ex+0x512/0x640 [ 525.425442][T10591] ? fs_reclaim_acquire+0xae/0x150 [ 525.425465][T10591] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 525.425488][T10591] should_failslab+0xc2/0x120 [ 525.425506][T10591] __kmalloc_noprof+0xd2/0x510 [ 525.425536][T10591] tomoyo_realpath_from_path+0xc2/0x6e0 [ 525.425561][T10591] ? tomoyo_profile+0x47/0x60 [ 525.425579][T10591] tomoyo_path_number_perm+0x245/0x580 [ 525.425597][T10591] ? tomoyo_path_number_perm+0x237/0x580 [ 525.425619][T10591] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 525.425641][T10591] ? find_held_lock+0x2b/0x80 [ 525.425682][T10591] ? find_held_lock+0x2b/0x80 [ 525.425705][T10591] ? hook_file_ioctl_common+0x145/0x410 [ 525.425727][T10591] ? __fget_files+0x20e/0x3c0 [ 525.425756][T10591] security_file_ioctl+0x9b/0x240 [ 525.425779][T10591] __x64_sys_ioctl+0xb7/0x200 [ 525.425802][T10591] do_syscall_64+0xcd/0x260 [ 525.425826][T10591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 525.425842][T10591] RIP: 0033:0x7faf6638e969 [ 525.425855][T10591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 525.425870][T10591] RSP: 002b:00007faf6720e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 525.425884][T10591] RAX: ffffffffffffffda RBX: 00007faf665b6080 RCX: 00007faf6638e969 [ 525.425894][T10591] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 525.425902][T10591] RBP: 00007faf6720e090 R08: 0000000000000000 R09: 0000000000000000 [ 525.425911][T10591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 525.425921][T10591] R13: 0000000000000000 R14: 00007faf665b6080 R15: 00007ffeb19a7768 [ 525.425942][T10591] [ 525.643891][T10591] ERROR: Out of memory at tomoyo_realpath_from_path. [ 525.745180][ T8828] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input15 [ 525.776394][ T8828] dvb-usb: schedule remote query interval to 400 msecs. [ 525.784781][ T8828] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 525.812497][ T8828] usb 2-1: USB disconnect, device number 47 [ 526.025029][ T8828] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 527.054915][ T5869] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 527.215782][T10608] netlink: 14528 bytes leftover after parsing attributes in process `syz.4.1175'. [ 527.334504][ T5869] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.363098][ T5869] usb 3-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.414011][ T5869] usb 3-1: config 0 interface 0 has no altsetting 0 [ 527.952249][ T5869] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 527.962045][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.976851][ T5869] usb 3-1: config 0 descriptor?? [ 528.373296][T10627] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1180'. [ 528.635448][T10628] block nbd0: NBD_DISCONNECT [ 528.954869][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 528.962043][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 528.969540][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 528.977123][ T30] audit: type=1400 audit(2000000413.469:728): avc: denied { remount } for pid=10598 comm="syz.2.1174" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 528.977154][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 529.030922][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 529.046984][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 529.117288][ T5869] koneplus 0003:1E7D:2D51.000C: unknown main item tag 0x0 [ 529.262511][ T5869] koneplus 0003:1E7D:2D51.000C: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.2-1/input0 [ 531.730601][ T5869] usb 3-1: USB disconnect, device number 46 [ 531.828361][T10633] fido_id[10633]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 532.156540][ T30] audit: type=1400 audit(2000000416.979:729): avc: denied { read } for pid=10641 comm="syz.1.1186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 532.161289][ T8828] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 532.296537][ T30] audit: type=1400 audit(2000000417.109:730): avc: denied { map } for pid=10648 comm="syz.0.1188" path="socket:[29471]" dev="sockfs" ino=29471 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 532.444647][ T8828] usb 6-1: config 0 has an invalid interface number: 117 but max is 0 [ 532.454365][ T8828] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 532.484834][ T8828] usb 6-1: config 0 has no interface number 0 [ 532.509179][ T8828] usb 6-1: too many endpoints for config 0 interface 117 altsetting 0: 239, using maximum allowed: 30 [ 532.520249][ T30] audit: type=1400 audit(2000000417.319:731): avc: denied { create } for pid=10652 comm="syz.4.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 532.520298][ T30] audit: type=1400 audit(2000000417.329:732): avc: denied { ioctl } for pid=10652 comm="syz.4.1190" path="socket:[29482]" dev="sockfs" ino=29482 ioctlcmd=0x941e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 532.612532][ T8828] usb 6-1: config 0 interface 117 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 532.648960][ T8828] usb 6-1: config 0 interface 117 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 239 [ 532.737573][ T30] audit: type=1400 audit(2000000417.329:733): avc: denied { ioctl } for pid=10652 comm="syz.4.1190" path="socket:[29804]" dev="sockfs" ino=29804 ioctlcmd=0x943f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 532.740700][ T8828] usb 6-1: New USB device found, idVendor=0742, idProduct=2009, bcdDevice=61.46 [ 532.763626][ T30] audit: type=1400 audit(2000000417.329:734): avc: denied { create } for pid=10652 comm="syz.4.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 532.803014][ T30] audit: type=1400 audit(2000000417.329:735): avc: denied { ioctl } for pid=10652 comm="syz.4.1190" path="socket:[29806]" dev="sockfs" ino=29806 ioctlcmd=0x6720 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 532.843454][ T8828] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.856632][ T8828] usb 6-1: Product: syz [ 532.868298][ T8828] usb 6-1: Manufacturer: syz [ 532.891768][ T8828] usb 6-1: SerialNumber: syz [ 532.912406][ T8828] usb 6-1: config 0 descriptor?? [ 532.932755][ T8828] HFC-S_USB 6-1:0.117: probe with driver HFC-S_USB failed with error -5 [ 533.323007][ T5861] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 533.539840][ T5861] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 534.136886][ T5861] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 534.207130][ T5861] usb 5-1: config 0 has no interface number 0 [ 534.220246][ T5861] usb 5-1: too many endpoints for config 0 interface 117 altsetting 0: 239, using maximum allowed: 30 [ 534.731145][ T5861] usb 5-1: config 0 interface 117 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 534.773421][ T5861] usb 5-1: config 0 interface 117 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 239 [ 534.979580][ T5861] usb 5-1: New USB device found, idVendor=0742, idProduct=2009, bcdDevice=61.46 [ 534.989269][ T5861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.997584][ T5861] usb 5-1: Product: syz [ 535.002832][ T5861] usb 5-1: Manufacturer: syz [ 535.007773][ T5861] usb 5-1: SerialNumber: syz [ 535.542773][ T5861] usb 5-1: config 0 descriptor?? [ 535.587034][ T5861] HFC-S_USB 5-1:0.117: probe with driver HFC-S_USB failed with error -5 [ 535.610488][T10683] block nbd0: NBD_DISCONNECT [ 537.713175][ T5861] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 538.287252][ T5861] usb 2-1: config 220 has an invalid interface number: 76 but max is 2 [ 538.300880][ T8828] usb 6-1: USB disconnect, device number 5 [ 538.340432][ T5861] usb 2-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 538.390810][ T5861] usb 2-1: config 220 has an invalid descriptor of length 145, skipping remainder of the config [ 538.403283][ T5894] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 538.553019][ T5861] usb 2-1: config 220 has no interface number 2 [ 538.563226][ T5861] usb 2-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 538.629768][ T5861] usb 2-1: config 220 interface 0 has no altsetting 0 [ 538.655485][ T5861] usb 2-1: config 220 interface 76 has no altsetting 0 [ 538.670045][ T8828] usb 5-1: USB disconnect, device number 44 [ 538.683061][ T5894] usb 1-1: Using ep0 maxpacket: 16 [ 538.691926][ T5861] usb 2-1: config 220 interface 1 has no altsetting 0 [ 538.700344][ T5894] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 538.730334][ T5861] usb 2-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 538.742183][ T5894] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 539.036676][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.087092][T10706] netlink: 14528 bytes leftover after parsing attributes in process `syz.2.1201'. [ 539.606146][ T5894] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 539.616971][ T5861] usb 2-1: Product: syz [ 539.621147][ T5861] usb 2-1: Manufacturer: syz [ 539.627623][ T5894] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 539.637127][ T5861] usb 2-1: SerialNumber: syz [ 539.644183][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.652246][ T5894] usb 1-1: Product: syz [ 539.656490][ T5894] usb 1-1: Manufacturer: syz [ 539.662351][ T5894] usb 1-1: SerialNumber: syz [ 539.672869][ T5894] usb 1-1: config 0 descriptor?? [ 539.688308][T10695] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 539.728817][ T5894] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 539.735012][ T5894] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 539.742408][ T5894] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 539.748591][ T5894] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 539.757879][ T5894] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 539.878375][ T5861] usb 2-1: selecting invalid altsetting 0 [ 539.897738][ T5861] usb 2-1: Found UVC 7.01 device syz (8086:0b07) [ 539.927437][ T5861] usb 2-1: No valid video chain found. [ 539.966339][ T8828] usb 1-1: USB disconnect, device number 51 [ 539.982718][ T8828] mcba_usb 1-1:0.0 can0: device disconnected [ 540.040524][ T5861] usb 2-1: selecting invalid altsetting 0 [ 540.063229][ T5861] usbtest 2-1:220.1: probe with driver usbtest failed with error -22 [ 540.096022][ T5861] usb 2-1: USB disconnect, device number 48 [ 540.307268][ T5869] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 540.472971][ T5869] usb 6-1: Using ep0 maxpacket: 8 [ 540.488636][ T5869] usb 6-1: config 155 has too many interfaces: 124, using maximum allowed: 32 [ 540.536959][ T5869] usb 6-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 540.570533][ T5869] usb 6-1: config 155 has 1 interface, different from the descriptor's value: 124 [ 540.583942][ T8828] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 540.712717][ T5869] usb 6-1: config 155 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 540.757861][ T5869] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 540.784801][ T5869] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.807131][ T5869] usb 6-1: Product: syz [ 540.825949][ T8828] usb 3-1: device descriptor read/64, error -71 [ 540.877571][ T5869] usb 6-1: Manufacturer: syz [ 540.909834][ T5869] usb 6-1: SerialNumber: syz [ 541.208764][ T8828] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 541.333380][ T8833] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 541.571891][ T8833] usb 5-1: config 0 has an invalid interface number: 133 but max is 0 [ 541.733800][ T8833] usb 5-1: config 0 has no interface number 0 [ 541.765772][ T8833] usb 5-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 541.808949][ T8833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.863049][ T8828] usb 3-1: device descriptor read/64, error -71 [ 541.875738][ T8833] usb 5-1: Product: syz [ 541.923453][ T8833] usb 5-1: Manufacturer: syz [ 542.033441][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 542.205807][ T5869] usb 6-1: USB disconnect, device number 6 [ 542.213058][ T8828] usb usb3-port1: attempt power cycle [ 542.235628][ T8833] usb 5-1: SerialNumber: syz [ 542.255710][ T8833] usb 5-1: config 0 descriptor?? [ 542.362109][T10742] block nbd1: NBD_DISCONNECT [ 542.583112][ T8828] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 542.931808][ T8828] usb 3-1: device descriptor read/8, error -71 [ 543.395591][ T8833] keyspan 5-1:0.133: Keyspan 1 port adapter converter detected [ 543.432438][ T8833] keyspan 5-1:0.133: found no endpoint descriptor for endpoint 81 [ 543.480633][ T8833] keyspan 5-1:0.133: found no endpoint descriptor for endpoint 1 [ 543.482418][T10747] XFS (nullb0): Invalid superblock magic number [ 543.534096][ T8833] keyspan 5-1:0.133: found no endpoint descriptor for endpoint 2 [ 543.568840][ T8833] usb 5-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 543.696739][ T8833] usb 5-1: USB disconnect, device number 45 [ 543.719757][ T8833] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 544.153711][ T8833] keyspan 5-1:0.133: device disconnected [ 545.051529][T10775] FAULT_INJECTION: forcing a failure. [ 545.051529][T10775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 545.065326][T10775] CPU: 1 UID: 0 PID: 10775 Comm: syz.4.1224 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 545.065350][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 545.065359][T10775] Call Trace: [ 545.065365][T10775] [ 545.065371][T10775] dump_stack_lvl+0x16c/0x1f0 [ 545.065398][T10775] should_fail_ex+0x512/0x640 [ 545.065424][T10775] _copy_to_user+0x32/0xd0 [ 545.065449][T10775] simple_read_from_buffer+0xcb/0x170 [ 545.065475][T10775] proc_fail_nth_read+0x197/0x270 [ 545.065506][T10775] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 545.065532][T10775] ? rw_verify_area+0xcf/0x680 [ 545.065552][T10775] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 545.065577][T10775] vfs_read+0x1de/0xc70 [ 545.065603][T10775] ? __pfx___mutex_lock+0x10/0x10 [ 545.065626][T10775] ? __pfx_vfs_read+0x10/0x10 [ 545.065655][T10775] ? __fget_files+0x20e/0x3c0 [ 545.065688][T10775] ksys_read+0x12a/0x240 [ 545.065711][T10775] ? __pfx_ksys_read+0x10/0x10 [ 545.065737][T10775] do_syscall_64+0xcd/0x260 [ 545.065760][T10775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 545.065776][T10775] RIP: 0033:0x7faf6638d37c [ 545.065790][T10775] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 545.065806][T10775] RSP: 002b:00007faf6722f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 545.065822][T10775] RAX: ffffffffffffffda RBX: 00007faf665b5fa0 RCX: 00007faf6638d37c [ 545.065832][T10775] RDX: 000000000000000f RSI: 00007faf6722f0a0 RDI: 0000000000000004 [ 545.065842][T10775] RBP: 00007faf6722f090 R08: 0000000000000000 R09: 0000000000000000 [ 545.065852][T10775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 545.065861][T10775] R13: 0000000000000000 R14: 00007faf665b5fa0 R15: 00007ffeb19a7768 [ 545.065884][T10775] [ 547.319516][ T5869] usb 3-1: new low-speed USB device number 51 using dummy_hcd [ 547.406201][T10804] fuse: Bad value for 'fd' [ 547.464989][ T5869] usb 3-1: device descriptor read/64, error -71 [ 547.723032][ T5894] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 548.193458][ T8829] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 548.201756][ T5869] usb 3-1: new low-speed USB device number 52 using dummy_hcd [ 548.343096][ T5869] usb 3-1: device descriptor read/64, error -71 [ 548.363011][ T8829] usb 5-1: Using ep0 maxpacket: 32 [ 548.371192][ T8829] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 548.381022][ T8829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.384512][ T5894] usb 6-1: config 0 has an invalid interface number: 46 but max is 8 [ 548.391330][ T8829] usb 5-1: config 0 descriptor?? [ 548.465198][ T5869] usb usb3-port1: attempt power cycle [ 548.478376][ T5894] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 548.514778][ T5894] usb 6-1: config 0 has no interface number 0 [ 548.521150][ T5894] usb 6-1: config 0 interface 46 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 548.533260][ T5894] usb 6-1: config 0 interface 46 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 548.639624][ T8829] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 548.640954][ T5894] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 548.651229][ T8829] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 548.661331][ T5894] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.669356][ T8829] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 548.674452][ T5894] usb 6-1: Product: syz [ 548.680494][ T8829] usb 5-1: media controller created [ 548.923084][ T5869] usb 3-1: new low-speed USB device number 53 using dummy_hcd [ 548.996853][ T5869] usb 3-1: device descriptor read/8, error -71 [ 549.052347][ T8829] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 549.122550][ T5894] usb 6-1: Manufacturer: syz [ 549.127390][ T5894] usb 6-1: SerialNumber: syz [ 549.142127][ T5894] usb 6-1: config 0 descriptor?? [ 549.148531][T10804] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 549.162409][ T5894] ums-karma 6-1:0.46: USB Mass Storage device detected [ 549.165445][ T8829] az6027: usb out operation failed. (-71) [ 549.188238][ T8829] az6027: usb out operation failed. (-71) [ 549.195444][ T8829] stb0899_attach: Driver disabled by Kconfig [ 549.201544][ T8829] az6027: no front-end attached [ 549.201544][ T8829] [ 549.210557][ T8829] az6027: usb out operation failed. (-71) [ 549.216991][ T8829] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 549.231803][ T8829] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input16 [ 549.237310][ T5894] ums-karma 6-1:0.46: probe with driver ums-karma failed with error -5 [ 549.276886][ T8829] dvb-usb: schedule remote query interval to 400 msecs. [ 549.284274][ T5869] usb 3-1: new low-speed USB device number 54 using dummy_hcd [ 549.304607][ T8829] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 549.320912][ T8829] usb 5-1: USB disconnect, device number 46 [ 549.334370][ T5869] usb 3-1: device descriptor read/8, error -71 [ 549.452709][ T8829] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 549.461783][ T5869] usb usb3-port1: unable to enumerate USB device [ 549.494414][ T5894] usb 6-1: USB disconnect, device number 7 [ 551.020252][ T30] audit: type=1400 audit(2000000435.419:736): avc: denied { map } for pid=10828 comm="syz.4.1238" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 551.820591][T10843] netlink: 'syz.5.1242': attribute type 10 has an invalid length. [ 551.852848][T10843] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.869065][T10843] bond0: (slave team0): Enslaving as an active interface with an up link [ 552.274212][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 552.614801][T10857] netlink: 'syz.4.1243': attribute type 10 has an invalid length. [ 552.650273][T10857] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.679126][T10857] bond0: (slave team0): Enslaving as an active interface with an up link [ 553.841757][T10860] overlayfs: conflicting options: userxattr,redirect_dir=on [ 554.961635][T10889] netlink: 'syz.2.1253': attribute type 10 has an invalid length. [ 555.075631][T10889] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.279322][T10889] bond0: (slave team0): Enslaving as an active interface with an up link [ 555.814804][ T5863] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 556.003635][ T5863] usb 6-1: Using ep0 maxpacket: 32 [ 556.022363][ T5863] usb 6-1: config 0 interface 0 has no altsetting 0 [ 556.066306][ T5863] usb 6-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 556.085987][ T5863] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.105310][ T5863] usb 6-1: Product: syz [ 556.112335][ T5863] usb 6-1: Manufacturer: syz [ 556.127042][ T5863] usb 6-1: SerialNumber: syz [ 556.154656][ T5863] usb 6-1: config 0 descriptor?? [ 556.256895][T10902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1251'. [ 557.210933][T10876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 557.312902][T10876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 557.633556][ T5863] gs_usb 6-1:0.0: Couldn't get device config: (err=-110) [ 557.641289][ T5863] gs_usb 6-1:0.0: probe with driver gs_usb failed with error -110 [ 557.662611][T10914] FAULT_INJECTION: forcing a failure. [ 557.662611][T10914] name failslab, interval 1, probability 0, space 0, times 0 [ 557.675488][T10914] CPU: 1 UID: 0 PID: 10914 Comm: syz.5.1252 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 557.675512][T10914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 557.675522][T10914] Call Trace: [ 557.675527][T10914] [ 557.675534][T10914] dump_stack_lvl+0x16c/0x1f0 [ 557.675560][T10914] should_fail_ex+0x512/0x640 [ 557.675581][T10914] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 557.675608][T10914] should_failslab+0xc2/0x120 [ 557.675625][T10914] __kmalloc_cache_noprof+0x6a/0x3e0 [ 557.675647][T10914] ? bpf_prog_alloc_no_stats+0x54/0x630 [ 557.675663][T10914] ? bpf_prog_alloc_no_stats+0x120/0x630 [ 557.675678][T10914] ? __vmalloc_noprof+0x6d/0x90 [ 557.675702][T10914] bpf_prog_alloc_no_stats+0x120/0x630 [ 557.675721][T10914] bpf_prog_alloc+0x3b/0x230 [ 557.675734][T10914] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 557.675762][T10914] bpf_prog_load+0x1a04/0x2490 [ 557.675786][T10914] ? __pfx_bpf_prog_load+0x10/0x10 [ 557.675803][T10914] ? avc_has_perm_noaudit+0x149/0x3b0 [ 557.675836][T10914] ? selinux_bpf+0xde/0x130 [ 557.675852][T10914] ? bpf_lsm_bpf+0x9/0x10 [ 557.675876][T10914] __sys_bpf+0x433c/0x4d80 [ 557.675895][T10914] ? rcu_is_watching+0x12/0xc0 [ 557.675917][T10914] ? __pfx___sys_bpf+0x10/0x10 [ 557.675934][T10914] ? __schedule+0x1186/0x5de0 [ 557.675954][T10914] ? ksys_write+0x190/0x240 [ 557.675996][T10914] ? fput+0x70/0xf0 [ 557.676013][T10914] ? ksys_write+0x1b9/0x240 [ 557.676041][T10914] __x64_sys_bpf+0x78/0xc0 [ 557.676060][T10914] ? lockdep_hardirqs_on+0x7c/0x110 [ 557.676080][T10914] do_syscall_64+0xcd/0x260 [ 557.676104][T10914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.676120][T10914] RIP: 0033:0x7fc3b898e969 [ 557.676133][T10914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.676147][T10914] RSP: 002b:00007fc3b9726038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 557.676163][T10914] RAX: ffffffffffffffda RBX: 00007fc3b8bb6160 RCX: 00007fc3b898e969 [ 557.676173][T10914] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 557.676183][T10914] RBP: 00007fc3b9726090 R08: 0000000000000000 R09: 0000000000000000 [ 557.676192][T10914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.676201][T10914] R13: 0000000000000001 R14: 00007fc3b8bb6160 R15: 00007ffcc07c7a58 [ 557.676223][T10914] [ 558.471527][T10922] FAULT_INJECTION: forcing a failure. [ 558.471527][T10922] name failslab, interval 1, probability 0, space 0, times 0 [ 558.500006][T10922] CPU: 1 UID: 0 PID: 10922 Comm: syz.0.1262 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 558.500033][T10922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 558.500043][T10922] Call Trace: [ 558.500048][T10922] [ 558.500054][T10922] dump_stack_lvl+0x16c/0x1f0 [ 558.500082][T10922] should_fail_ex+0x512/0x640 [ 558.500104][T10922] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 558.500132][T10922] should_failslab+0xc2/0x120 [ 558.500149][T10922] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 558.500176][T10922] ? vm_area_dup+0x25/0x760 [ 558.500197][T10922] ? __pfx_hugetlb_vm_op_split+0x10/0x10 [ 558.500225][T10922] vm_area_dup+0x25/0x760 [ 558.500244][T10922] ? __pfx_hugetlb_vm_op_split+0x10/0x10 [ 558.500265][T10922] __split_vma+0x17f/0x1030 [ 558.500290][T10922] ? process_measurement+0x4a6/0x23e0 [ 558.500312][T10922] ? down_write+0x14d/0x200 [ 558.500336][T10922] ? __pfx___split_vma+0x10/0x10 [ 558.500372][T10922] vms_gather_munmap_vmas+0x1c2/0x1310 [ 558.500401][T10922] ? __pfx_vms_gather_munmap_vmas+0x10/0x10 [ 558.500429][T10922] ? mas_walk+0x6a6/0x910 [ 558.500458][T10922] __mmap_region+0x314/0x27c0 [ 558.500476][T10922] ? __pfx___mmap_region+0x10/0x10 [ 558.500491][T10922] ? __lock_acquire+0x5ca/0x1ba0 [ 558.500531][T10922] ? find_held_lock+0x2b/0x80 [ 558.500550][T10922] ? avc_has_perm_noaudit+0x117/0x3b0 [ 558.500597][T10922] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 558.500628][T10922] mmap_region+0x1ab/0x3f0 [ 558.500647][T10922] do_mmap+0xd8e/0x11b0 [ 558.500672][T10922] ? __pfx_do_mmap+0x10/0x10 [ 558.500694][T10922] ? __pfx_down_write_killable+0x10/0x10 [ 558.500722][T10922] vm_mmap_pgoff+0x281/0x450 [ 558.500747][T10922] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 558.500765][T10922] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 558.500786][T10922] ? hugetlbfs_get_inode+0x31f/0x730 [ 558.500819][T10922] ksys_mmap_pgoff+0x1c8/0x5c0 [ 558.500844][T10922] __x64_sys_mmap+0x125/0x190 [ 558.500863][T10922] do_syscall_64+0xcd/0x260 [ 558.500887][T10922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 558.500903][T10922] RIP: 0033:0x7f618558e969 [ 558.500917][T10922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 558.500931][T10922] RSP: 002b:00007f618633d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 558.500948][T10922] RAX: ffffffffffffffda RBX: 00007f61857b6080 RCX: 00007f618558e969 [ 558.500958][T10922] RDX: 0000000002000009 RSI: 0000000000003000 RDI: 0000200000400000 [ 558.500968][T10922] RBP: 00007f618633d090 R08: ffffffffffffffff R09: 0000000000000000 [ 558.500978][T10922] R10: 000000000004d032 R11: 0000000000000246 R12: 0000000000000001 [ 558.500987][T10922] R13: 0000000000000001 R14: 00007f61857b6080 R15: 00007ffdcbc5ef38 [ 558.501010][T10922] [ 558.953023][ T8828] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 559.473935][ T5869] usb 6-1: USB disconnect, device number 8 [ 559.791119][ T8828] usb 2-1: config 0 has an invalid interface number: 117 but max is 0 [ 559.826231][ T8828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 559.864754][ T8828] usb 2-1: config 0 has no interface number 0 [ 559.915283][ T8828] usb 2-1: too many endpoints for config 0 interface 117 altsetting 0: 239, using maximum allowed: 30 [ 560.192315][ T8828] usb 2-1: config 0 interface 117 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 560.244025][ T8828] usb 2-1: config 0 interface 117 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 239 [ 560.618920][ T8828] usb 2-1: string descriptor 0 read error: -71 [ 560.763679][ T8828] usb 2-1: New USB device found, idVendor=0742, idProduct=2009, bcdDevice=61.46 [ 560.773049][ T8828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 560.788967][ T8828] usb 2-1: config 0 descriptor?? [ 560.820255][ T8828] usb 2-1: can't set config #0, error -71 [ 560.863133][ T8828] usb 2-1: USB disconnect, device number 49 [ 562.251626][ T5863] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 562.516743][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 562.797614][T10947] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nullb0": -EINTR [ 562.823173][ T5863] usb 3-1: Using ep0 maxpacket: 16 [ 562.860824][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.952369][ T5863] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 562.981582][ T5863] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 563.125832][ T5863] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 563.141058][ T5863] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 563.158682][ T5863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.167288][ T5863] usb 3-1: Product: syz [ 563.171534][ T5863] usb 3-1: Manufacturer: syz [ 563.186078][ T5863] usb 3-1: SerialNumber: syz [ 563.188971][ T30] audit: type=1326 audit(2000000448.009:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.216258][ T5863] usb 3-1: config 0 descriptor?? [ 563.221845][T10961] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 563.260451][ T30] audit: type=1326 audit(2000000448.039:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.333200][ T30] audit: type=1326 audit(2000000448.059:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.397552][ T5863] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 563.403681][ T5863] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 563.410694][ T5863] mcba_usb 3-1:0.0 can0: failed tx_urb -90 [ 563.416741][ T5863] mcba_usb 3-1:0.0 can0: Failed to send cmd (169) [ 563.455126][ T5863] mcba_usb 3-1:0.0: Microchip CAN BUS Analyzer connected [ 563.531256][T10979] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 563.580029][ T30] audit: type=1326 audit(2000000448.059:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.604485][ T30] audit: type=1326 audit(2000000448.059:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.628308][ T30] audit: type=1326 audit(2000000448.059:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 563.798332][ T5863] usb 3-1: USB disconnect, device number 55 [ 563.838295][T10980] netlink: 14528 bytes leftover after parsing attributes in process `syz.5.1274'. [ 563.879156][ T5863] mcba_usb 3-1:0.0 can0: device disconnected [ 564.361091][ T30] audit: type=1326 audit(2000000448.059:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 564.384785][ T30] audit: type=1326 audit(2000000448.059:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 564.423369][ T30] audit: type=1326 audit(2000000448.059:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 564.446844][ T30] audit: type=1326 audit(2000000448.059:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10969 comm="syz.0.1276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f618558e969 code=0x7ffc0000 [ 568.678086][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 568.678101][ T30] audit: type=1400 audit(2000000453.489:758): avc: denied { mount } for pid=11015 comm="syz.2.1281" name="/" dev="configfs" ino=1033 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 568.774620][T11027] netlink: 'syz.1.1290': attribute type 10 has an invalid length. [ 568.808270][T11027] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.832616][T11027] team0: entered promiscuous mode [ 568.837820][T11027] team_slave_0: entered promiscuous mode [ 568.845055][T11027] team_slave_1: entered promiscuous mode [ 568.857544][T11027] bond0: (slave team0): Enslaving as an active interface with an up link [ 569.349122][ T30] audit: type=1400 audit(2000000454.119:759): avc: denied { ioctl } for pid=11034 comm="syz.2.1294" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 569.349750][T11033] XFS (nullb0): Invalid superblock magic number [ 569.803146][ T5820] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 569.991590][T11051] netlink: 126588 bytes leftover after parsing attributes in process `syz.0.1296'. [ 570.033195][ T5820] usb 5-1: device descriptor read/64, error -71 [ 570.160655][T11048] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1295'. [ 570.276481][ T5820] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 570.530774][T11076] binder: BINDER_SET_CONTEXT_MGR already set [ 570.539270][T11076] binder: 11072:11076 ioctl 4018620d 200000000040 returned -16 [ 570.590965][ T5820] usb 5-1: device descriptor read/64, error -71 [ 570.713408][ T5820] usb usb5-port1: attempt power cycle [ 572.104748][ T5820] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 572.145676][ T5820] usb 5-1: device descriptor read/8, error -71 [ 572.330797][T11048] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 573.245765][T11112] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1308'. [ 574.287492][T11122] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1312'. [ 575.775430][T11127] netlink: 'syz.2.1315': attribute type 1 has an invalid length. [ 576.342350][ T30] audit: type=1400 audit(2000000461.159:760): avc: denied { ioctl } for pid=11134 comm="syz.5.1317" path="socket:[31393]" dev="sockfs" ino=31393 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 576.566980][ T30] audit: type=1400 audit(2000000461.249:761): avc: denied { accept } for pid=11134 comm="syz.5.1317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 576.776134][T11140] kAFS: No cell specified [ 576.932485][ T30] audit: type=1400 audit(2000000461.599:762): avc: denied { mounton } for pid=11139 comm="syz.2.1319" path="/266/file0" dev="tmpfs" ino=1429 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 577.273057][ T5863] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 577.448912][ T5863] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 577.492986][ T5863] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.566388][ T5863] usb 3-1: config 0 descriptor?? [ 577.583499][T11149] binder: 11148:11149 ioctl c0286405 200000000100 returned -22 [ 577.631103][T11149] binder: 11148:11149 ioctl c0306201 2000000003c0 returned -22 [ 578.022820][ T30] audit: type=1326 audit(2000000462.829:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.4.1323" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf6638e969 code=0x0 [ 579.334381][T11164] netlink: 'syz.4.1326': attribute type 1 has an invalid length. [ 579.403158][ T5900] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 579.471602][T11167] XFS (nullb0): Invalid superblock magic number [ 579.495838][T11168] 9pnet: Could not find request transport: fd0x0000000000000003 [ 579.573068][ T5900] usb 1-1: Using ep0 maxpacket: 16 [ 579.602700][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 579.622740][ T5900] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 579.635978][ T5900] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 579.663312][ T5900] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 579.690894][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.709348][ T5900] usb 1-1: Product: syz [ 579.717854][ T5900] usb 1-1: Manufacturer: syz [ 579.728716][ T5900] usb 1-1: SerialNumber: syz [ 580.457338][ T5863] usb 3-1: USB disconnect, device number 56 [ 580.474597][ T5900] usb 1-1: config 0 descriptor?? [ 580.480212][T11157] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 580.530069][ T5900] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 580.554648][ T5900] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 580.561173][ T5900] mcba_usb 1-1:0.0 can0: failed tx_urb -90 [ 580.583302][ T5900] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 580.589762][ T5900] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 580.713035][ T5900] usb 1-1: USB disconnect, device number 52 [ 580.720328][ T5900] mcba_usb 1-1:0.0 can0: device disconnected [ 580.853005][ T5863] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 581.014546][ T5863] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 581.043153][ T5863] usb 3-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 581.067687][ T5863] usb 3-1: config 220 has an invalid descriptor of length 178, skipping remainder of the config [ 581.083924][ T5863] usb 3-1: config 220 has no interface number 2 [ 581.100703][ T5863] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 581.125017][ T5863] usb 3-1: config 220 interface 0 has no altsetting 0 [ 581.131835][ T5863] usb 3-1: config 220 interface 76 has no altsetting 0 [ 581.152978][ T5863] usb 3-1: config 220 interface 1 has no altsetting 0 [ 581.172226][ T5863] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 581.201720][ T5863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.221928][ T5863] usb 3-1: Product: syz [ 581.231537][ T5863] usb 3-1: Manufacturer: syz [ 581.246582][ T5863] usb 3-1: SerialNumber: syz [ 581.512023][ T5863] usb 3-1: selecting invalid altsetting 0 [ 581.576802][ T5863] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 581.596076][ T5863] usb 3-1: No valid video chain found. [ 581.644068][ T5863] usb 3-1: selecting invalid altsetting 0 [ 581.660093][ T5863] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 581.687612][ T5863] usb 3-1: USB disconnect, device number 57 [ 582.427851][T11208] netlink: 'syz.5.1338': attribute type 1 has an invalid length. [ 582.629472][T11212] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1337'. [ 583.442170][T11218] 9pnet: Could not find request transport: fd0x0000000000000003 [ 583.653048][ T5894] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 584.636120][ T30] audit: type=1400 audit(2000000469.459:764): avc: denied { connect } for pid=11222 comm="syz.1.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 584.653553][T11227] x_tables: duplicate underflow at hook 2 [ 585.642991][ T5894] usb 3-1: Using ep0 maxpacket: 32 [ 585.664199][ T5894] usb 3-1: device descriptor read/all, error -71 [ 586.269545][T11242] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1345'. [ 586.803103][ T5900] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 588.053227][T10494] Bluetooth: hci5: command 0x0405 tx timeout [ 588.126622][T11250] workqueue: Failed to create a rescuer kthread for wq "xfs-blockgc/nullb0": -EINTR [ 588.844392][T11276] 9pnet: Could not find request transport: fd0x0000000000000003 [ 589.399136][ T5869] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 590.081415][ T5869] usb 1-1: device descriptor read/64, error -71 [ 590.386247][ T5869] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 590.394939][T11292] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1357'. [ 591.173919][ T5869] usb 1-1: device descriptor read/64, error -71 [ 591.293300][ T5869] usb usb1-port1: attempt power cycle [ 591.633323][ T5869] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 592.543184][ T5869] usb 1-1: device descriptor read/8, error -71 [ 592.675578][T11310] netlink: 'syz.0.1363': attribute type 5 has an invalid length. [ 592.683724][ T30] audit: type=1326 audit(2000000477.499:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11311 comm="syz.4.1365" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf6638e969 code=0x0 [ 593.873598][ T5900] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 594.229679][ T5900] usb 3-1: Using ep0 maxpacket: 16 [ 594.409218][ T5900] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 595.442963][ T5900] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 595.481283][ T5900] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 255 [ 595.602202][ T5900] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 595.613241][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.621250][ T5900] usb 3-1: Product: syz [ 595.656646][ T5900] usb 3-1: Manufacturer: syz [ 595.661337][ T5900] usb 3-1: SerialNumber: syz [ 595.669190][ T5900] usb 3-1: config 0 descriptor?? [ 595.682544][ T5900] usb 3-1: can't set config #0, error -71 [ 595.690374][ T5900] usb 3-1: USB disconnect, device number 60 [ 595.888134][ T5869] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 596.683268][ T5820] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 596.705786][ T5869] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 596.734627][ T5869] usb 1-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 596.757093][ T5869] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 596.798248][ T5869] usb 1-1: config 220 has no interface number 2 [ 596.818507][ T5869] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 596.855819][ T5869] usb 1-1: config 220 interface 0 has no altsetting 0 [ 596.873966][ T5869] usb 1-1: config 220 interface 76 has no altsetting 0 [ 596.893098][ T5869] usb 1-1: config 220 interface 1 has no altsetting 0 [ 596.906463][ T5820] usb 6-1: config 220 has an invalid interface number: 76 but max is 2 [ 596.914616][ T5869] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 596.923088][ T5820] usb 6-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 596.932583][ T5820] usb 6-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 596.932933][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.946291][ T5820] usb 6-1: config 220 has no interface number 2 [ 596.960508][ T5820] usb 6-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 596.974429][ T5869] usb 1-1: Product: syz [ 596.974963][ T5820] usb 6-1: config 220 interface 0 has no altsetting 0 [ 596.978743][ T5869] usb 1-1: Manufacturer: syz [ 596.978759][ T5869] usb 1-1: SerialNumber: syz [ 596.986441][ T5820] usb 6-1: config 220 interface 76 has no altsetting 0 [ 597.002396][ T5820] usb 6-1: config 220 interface 1 has no altsetting 0 [ 597.011603][ T5820] usb 6-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 597.021274][ T5820] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.253012][ T5820] usb 6-1: Product: syz [ 597.261850][ T5820] usb 6-1: Manufacturer: syz [ 597.266837][ T30] audit: type=1400 audit(2000000482.079:766): avc: denied { read write } for pid=11356 comm="syz.2.1374" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 597.292608][ T5820] usb 6-1: SerialNumber: syz [ 597.312266][ T30] audit: type=1400 audit(2000000482.079:767): avc: denied { open } for pid=11356 comm="syz.2.1374" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 597.317533][ T5869] usb 1-1: selecting invalid altsetting 0 [ 597.345753][ T30] audit: type=1400 audit(2000000482.099:768): avc: denied { ioctl } for pid=11356 comm="syz.2.1374" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 597.396213][ T5869] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 597.402651][ T5869] usb 1-1: No valid video chain found. [ 597.413257][ T5869] usb 1-1: selecting invalid altsetting 0 [ 597.419033][ T5869] usbtest 1-1:220.1: probe with driver usbtest failed with error -22 [ 597.440982][ T5869] usb 1-1: USB disconnect, device number 57 [ 597.516929][ T5820] usb 6-1: selecting invalid altsetting 0 [ 597.523142][ T5820] usb 6-1: Found UVC 7.01 device syz (8086:0b07) [ 597.529495][ T5820] usb 6-1: No valid video chain found. [ 597.599982][ T5820] usb 6-1: selecting invalid altsetting 0 [ 597.614945][ T5820] usbtest 6-1:220.1: probe with driver usbtest failed with error -22 [ 597.701097][ T30] audit: type=1326 audit(2000000482.509:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.4.1378" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf6638e969 code=0x0 [ 597.714208][ T5820] usb 6-1: USB disconnect, device number 9 [ 598.882775][T11373] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1380'. [ 600.446174][T11378] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 600.568125][T11383] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1381'. [ 602.254356][ T5820] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 602.614398][ T5820] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 602.689993][ T5820] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 602.696557][ T30] audit: type=1804 audit(2000000487.509:770): pid=11406 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.1389" name="/newroot/292/file0" dev="tmpfs" ino=1549 res=1 errno=0 [ 602.770661][ T5820] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 602.791952][ T5820] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 14129, setting to 64 [ 602.825437][ T5820] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 602.845884][ T5820] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 602.853970][ T5820] usb 3-1: Product: syz [ 602.858188][ T5820] usb 3-1: Manufacturer: syz [ 602.875164][ T5820] cdc_wdm 3-1:1.0: skipping garbage [ 602.918671][ T5820] cdc_wdm 3-1:1.0: skipping garbage [ 602.952381][T11414] veth0_vlan: entered allmulticast mode [ 603.021119][ T5820] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 605.713608][T10494] Bluetooth: hci5: command 0x0405 tx timeout [ 606.114930][ T5869] usb 3-1: USB disconnect, device number 61 [ 607.144656][ T30] audit: type=1326 audit(2000000491.959:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.2.1399" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2a1d18e969 code=0x0 [ 607.304491][T11467] veth1_macvtap: left promiscuous mode [ 607.321548][T11467] veth0_vlan: entered allmulticast mode [ 609.881531][T11488] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1409'. [ 610.021014][ T13] smc: removing ib device syz2 [ 610.659914][ T5869] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 610.846307][ T5869] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 610.870699][ T5869] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 610.937120][ T8833] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 610.966601][ T5869] usb 3-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 610.975909][T11501] netlink: 'syz.1.1412': attribute type 1 has an invalid length. [ 611.033615][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.053981][ T5869] usb 3-1: config 0 descriptor?? [ 611.200590][ T8833] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 611.215319][ T8833] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 611.243921][ T8833] usb 6-1: config 0 has no interface number 0 [ 611.250057][ T8833] usb 6-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 611.292963][ T8833] usb 6-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 611.320774][ T8833] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.361311][ T8833] usb 6-1: config 0 descriptor?? [ 611.437137][T11505] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1413'. [ 612.224615][ T8833] usb 6-1: can't set config #0, error -71 [ 612.249006][ T8833] usb 6-1: USB disconnect, device number 10 [ 612.412612][ T5900] usb 3-1: USB disconnect, device number 62 [ 612.893136][ T5900] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 612.928617][ T8833] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 613.063604][ T8833] usb 6-1: device descriptor read/64, error -71 [ 613.074862][ T5900] usb 3-1: Using ep0 maxpacket: 16 [ 613.088972][ T5900] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 613.101942][ T5900] usb 3-1: config 0 has no interface number 0 [ 613.125245][ T5900] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 613.174925][ T5900] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 613.196610][ T5900] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 613.231089][ T5900] usb 3-1: Product: syz [ 613.249217][ T5900] usb 3-1: SerialNumber: syz [ 613.398696][ T8833] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 613.424950][ T5900] usb 3-1: config 0 descriptor?? [ 613.438484][ T5900] cm109 3-1:0.8: invalid payload size 208, expected 4 [ 613.948301][ T5900] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input17 [ 614.004682][T11527] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1420'. [ 614.014176][ T8833] usb 6-1: device descriptor read/64, error -71 [ 614.244047][ T8833] usb usb6-port1: attempt power cycle [ 614.879636][T11533] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1418'. [ 614.887909][ T8833] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 614.918171][T11533] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1418'. [ 614.931528][T11533] netlink: 'syz.2.1418': attribute type 12 has an invalid length. [ 614.934787][ T8833] usb 6-1: device descriptor read/8, error -71 [ 615.199787][ T30] audit: type=1400 audit(2000000499.939:772): avc: denied { firmware_load } for pid=11531 comm="syz.0.1423" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 615.418740][T11537] syz.0.1423 (11537) used greatest stack depth: 18984 bytes left [ 615.426606][ T8833] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 615.490950][ T8833] usb 6-1: device descriptor read/8, error -71 [ 615.625484][ T8833] usb usb6-port1: unable to enumerate USB device [ 616.133187][ T5820] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 616.239220][T11552] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1427'. [ 616.634688][ T5820] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 617.474581][ T5820] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 617.486135][ T5820] usb 1-1: config 0 has no interface number 0 [ 617.492286][ T5820] usb 1-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 617.542624][ C1] cm109 3-1:0.8: cm109_urb_irq_callback: urb status -71 [ 617.549604][ C1] ------------[ cut here ]------------ [ 617.555348][ C1] URB ffff88804278ae00 submitted while active [ 617.561992][ C1] WARNING: CPU: 1 PID: 11536 at drivers/usb/core/urb.c:379 usb_submit_urb+0x14d5/0x1730 [ 617.571741][ C1] Modules linked in: [ 617.575879][ C1] CPU: 1 UID: 0 PID: 11536 Comm: syz.2.1418 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 617.587958][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 617.598019][ C1] RIP: 0010:usb_submit_urb+0x14d5/0x1730 [ 617.603668][ C1] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 33 65 94 fa c6 05 ef aa 46 09 01 90 48 c7 c7 c0 2d 51 8c 48 89 de e8 9c f0 53 fa 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef [ 617.623284][ C1] RSP: 0018:ffffc90000a08a90 EFLAGS: 00010082 [ 617.629356][ C1] RAX: 0000000000000000 RBX: ffff88804278ae00 RCX: ffffc900023e1000 [ 617.637330][ C1] RDX: 0000000000040000 RSI: ffffffff817ab005 RDI: 0000000000000001 [ 617.645308][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 617.653282][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000087 [ 617.661268][ C1] R13: ffff888049a59058 R14: 000000000000000f R15: 0000000000000000 [ 617.669242][ C1] FS: 0000000000000000(0000) GS:ffff888124ae1000(0000) knlGS:0000000000000000 [ 617.678180][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 617.684775][ C1] CR2: 0000200000004000 CR3: 0000000065003000 CR4: 00000000003526f0 [ 617.692751][ C1] DR0: 0000080000001081 DR1: 0000000000000007 DR2: fffffffffffffffd [ 617.700723][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 617.708676][ C1] Call Trace: [ 617.711929][ C1] [ 617.714748][ C1] ? find_held_lock+0x2b/0x80 [ 617.719401][ C1] ? __pfx____ratelimit+0x10/0x10 [ 617.724404][ C1] cm109_urb_irq_callback+0x2e7/0xb70 [ 617.729764][ C1] __usb_hcd_giveback_urb+0x38a/0x6e0 [ 617.735126][ C1] usb_hcd_giveback_urb+0x39b/0x450 [ 617.740300][ C1] dummy_timer+0x180e/0x3a20 [ 617.744888][ C1] ? find_held_lock+0x2b/0x80 [ 617.749560][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 617.755175][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 617.760784][ C1] ? __pfx_debug_object_deactivate+0x10/0x10 [ 617.766743][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 617.771669][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 617.776591][ C1] ? mark_held_locks+0x49/0x80 [ 617.781330][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 617.787123][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 617.792122][ C1] __hrtimer_run_queues+0x1ff/0xad0 [ 617.797312][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 617.803027][ C1] ? read_tsc+0x9/0x20 [ 617.807101][ C1] hrtimer_run_softirq+0x17d/0x350 [ 617.812198][ C1] handle_softirqs+0x216/0x8e0 [ 617.816955][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 617.822228][ C1] __irq_exit_rcu+0x109/0x170 [ 617.826892][ C1] irq_exit_rcu+0x9/0x30 [ 617.831124][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 617.836745][ C1] [ 617.839660][ C1] [ 617.842572][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 617.848538][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 617.854941][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 d6 8e 28 f6 48 89 df e8 7e e2 28 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 d5 4e 19 f6 65 8b 05 1e 84 34 08 85 c0 74 16 5b [ 617.874545][ C1] RSP: 0018:ffffc9000c7af8c0 EFLAGS: 00000246 [ 617.880596][ C1] RAX: 0000000000000006 RBX: ffff888028fb8000 RCX: 0000000000000006 [ 617.888551][ C1] RDX: 0000000000000000 RSI: ffffffff8dbe1547 RDI: ffffffff8bf483a0 [ 617.896503][ C1] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 617.904457][ C1] R10: ffffffff9084f617 R11: 0000000000000000 R12: ffff888028fb8000 [ 617.912408][ C1] R13: ffff888145bf2408 R14: 0000000000000000 R15: 0000000019c30000 [ 617.920374][ C1] dummy_pullup+0x200/0x270 [ 617.924870][ C1] ? __pfx_dummy_pullup+0x10/0x10 [ 617.929885][ C1] usb_gadget_disconnect_locked+0x13f/0x4e0 [ 617.935774][ C1] gadget_unbind_driver+0xd7/0x4e0 [ 617.940867][ C1] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 617.946491][ C1] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 617.952196][ C1] device_remove+0xc8/0x170 [ 617.956687][ C1] device_release_driver_internal+0x44b/0x620 [ 617.962743][ C1] driver_detach+0xd8/0x1b0 [ 617.967230][ C1] ? __pfx_raw_release+0x10/0x10 [ 617.972149][ C1] bus_remove_driver+0x13b/0x2c0 [ 617.977089][ C1] driver_unregister+0x76/0xb0 [ 617.981839][ C1] usb_gadget_unregister_driver+0x49/0x70 [ 617.987548][ C1] raw_release+0x1ae/0x2b0 [ 617.991949][ C1] __fput+0x3ff/0xb70 [ 617.995923][ C1] task_work_run+0x14d/0x240 [ 618.000498][ C1] ? __pfx_task_work_run+0x10/0x10 [ 618.005598][ C1] do_exit+0xafb/0x2c30 [ 618.009741][ C1] ? __pfx_futex_wake_mark+0x10/0x10 [ 618.015020][ C1] ? __pfx_do_exit+0x10/0x10 [ 618.019598][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 618.024610][ C1] ? find_held_lock+0x2b/0x80 [ 618.029275][ C1] do_group_exit+0xd3/0x2a0 [ 618.033786][ C1] get_signal+0x2673/0x26d0 [ 618.038306][ C1] ? __pfx_get_signal+0x10/0x10 [ 618.043157][ C1] ? do_futex+0x122/0x350 [ 618.047490][ C1] ? __pfx_do_futex+0x10/0x10 [ 618.052169][ C1] arch_do_signal_or_restart+0x8f/0x7d0 [ 618.057709][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 618.063860][ C1] ? rcu_is_watching+0x12/0xc0 [ 618.068611][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 618.074233][ C1] do_syscall_64+0xda/0x260 [ 618.078730][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.084608][ C1] RIP: 0033:0x7f2a1d18e969 [ 618.089004][ C1] Code: Unable to access opcode bytes at 0x7f2a1d18e93f. [ 618.096015][ C1] RSP: 002b:00007f2a1dfcf0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 618.104430][ C1] RAX: fffffffffffffe00 RBX: 00007f2a1d3b6168 RCX: 00007f2a1d18e969 [ 618.112393][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2a1d3b6168 [ 618.120352][ C1] RBP: 00007f2a1d3b6160 R08: 0000000000000000 R09: 0000000000000000 [ 618.128331][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a1d3b616c [ 618.136285][ C1] R13: 0000000000000000 R14: 00007fff31aa8ed0 R15: 00007fff31aa8fb8 [ 618.144250][ C1] [ 618.147255][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 618.154521][ C1] CPU: 1 UID: 0 PID: 11536 Comm: syz.2.1418 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 618.166578][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 618.176627][ C1] Call Trace: [ 618.179890][ C1] [ 618.182716][ C1] dump_stack_lvl+0x3d/0x1f0 [ 618.187304][ C1] panic+0x71c/0x800 [ 618.191192][ C1] ? __pfx_panic+0x10/0x10 [ 618.195599][ C1] ? show_trace_log_lvl+0x29b/0x3e0 [ 618.200791][ C1] ? usb_submit_urb+0x14d5/0x1730 [ 618.205816][ C1] check_panic_on_warn+0xab/0xb0 [ 618.210744][ C1] __warn+0xf6/0x3c0 [ 618.214621][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 618.219633][ C1] ? usb_submit_urb+0x14d5/0x1730 [ 618.224642][ C1] report_bug+0x3c3/0x580 [ 618.228957][ C1] ? usb_submit_urb+0x14d5/0x1730 [ 618.233962][ C1] handle_bug+0x184/0x210 [ 618.238300][ C1] exc_invalid_op+0x17/0x50 [ 618.242803][ C1] asm_exc_invalid_op+0x1a/0x20 [ 618.247722][ C1] RIP: 0010:usb_submit_urb+0x14d5/0x1730 [ 618.253349][ C1] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 33 65 94 fa c6 05 ef aa 46 09 01 90 48 c7 c7 c0 2d 51 8c 48 89 de e8 9c f0 53 fa 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef [ 618.272943][ C1] RSP: 0018:ffffc90000a08a90 EFLAGS: 00010082 [ 618.279007][ C1] RAX: 0000000000000000 RBX: ffff88804278ae00 RCX: ffffc900023e1000 [ 618.286983][ C1] RDX: 0000000000040000 RSI: ffffffff817ab005 RDI: 0000000000000001 [ 618.294957][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 618.302943][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000087 [ 618.310915][ C1] R13: ffff888049a59058 R14: 000000000000000f R15: 0000000000000000 [ 618.318888][ C1] ? __warn_printk+0x1a5/0x350 [ 618.323655][ C1] ? find_held_lock+0x2b/0x80 [ 618.328325][ C1] ? __pfx____ratelimit+0x10/0x10 [ 618.333342][ C1] cm109_urb_irq_callback+0x2e7/0xb70 [ 618.338712][ C1] __usb_hcd_giveback_urb+0x38a/0x6e0 [ 618.344078][ C1] usb_hcd_giveback_urb+0x39b/0x450 [ 618.349274][ C1] dummy_timer+0x180e/0x3a20 [ 618.353886][ C1] ? find_held_lock+0x2b/0x80 [ 618.358558][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 618.364193][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 618.369824][ C1] ? __pfx_debug_object_deactivate+0x10/0x10 [ 618.375818][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 618.380760][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 618.385702][ C1] ? mark_held_locks+0x49/0x80 [ 618.390460][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 618.396255][ C1] ? __pfx_dummy_timer+0x10/0x10 [ 618.401193][ C1] __hrtimer_run_queues+0x1ff/0xad0 [ 618.406382][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 618.412085][ C1] ? read_tsc+0x9/0x20 [ 618.416236][ C1] hrtimer_run_softirq+0x17d/0x350 [ 618.421331][ C1] handle_softirqs+0x216/0x8e0 [ 618.426085][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 618.431367][ C1] __irq_exit_rcu+0x109/0x170 [ 618.436029][ C1] irq_exit_rcu+0x9/0x30 [ 618.440255][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 618.445874][ C1] [ 618.448789][ C1] [ 618.451702][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 618.457668][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 618.464070][ C1] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 d6 8e 28 f6 48 89 df e8 7e e2 28 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 d5 4e 19 f6 65 8b 05 1e 84 34 08 85 c0 74 16 5b [ 618.483663][ C1] RSP: 0018:ffffc9000c7af8c0 EFLAGS: 00000246 [ 618.489714][ C1] RAX: 0000000000000006 RBX: ffff888028fb8000 RCX: 0000000000000006 [ 618.497671][ C1] RDX: 0000000000000000 RSI: ffffffff8dbe1547 RDI: ffffffff8bf483a0 [ 618.505632][ C1] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 618.513593][ C1] R10: ffffffff9084f617 R11: 0000000000000000 R12: ffff888028fb8000 [ 618.521545][ C1] R13: ffff888145bf2408 R14: 0000000000000000 R15: 0000000019c30000 [ 618.529519][ C1] dummy_pullup+0x200/0x270 [ 618.534014][ C1] ? __pfx_dummy_pullup+0x10/0x10 [ 618.539027][ C1] usb_gadget_disconnect_locked+0x13f/0x4e0 [ 618.544910][ C1] gadget_unbind_driver+0xd7/0x4e0 [ 618.550002][ C1] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 618.555623][ C1] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 618.561327][ C1] device_remove+0xc8/0x170 [ 618.565818][ C1] device_release_driver_internal+0x44b/0x620 [ 618.571899][ C1] driver_detach+0xd8/0x1b0 [ 618.576390][ C1] ? __pfx_raw_release+0x10/0x10 [ 618.581311][ C1] bus_remove_driver+0x13b/0x2c0 [ 618.586242][ C1] driver_unregister+0x76/0xb0 [ 618.590991][ C1] usb_gadget_unregister_driver+0x49/0x70 [ 618.596703][ C1] raw_release+0x1ae/0x2b0 [ 618.601102][ C1] __fput+0x3ff/0xb70 [ 618.605080][ C1] task_work_run+0x14d/0x240 [ 618.609660][ C1] ? __pfx_task_work_run+0x10/0x10 [ 618.614766][ C1] do_exit+0xafb/0x2c30 [ 618.618912][ C1] ? __pfx_futex_wake_mark+0x10/0x10 [ 618.624192][ C1] ? __pfx_do_exit+0x10/0x10 [ 618.628772][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 618.633782][ C1] ? find_held_lock+0x2b/0x80 [ 618.638450][ C1] do_group_exit+0xd3/0x2a0 [ 618.642946][ C1] get_signal+0x2673/0x26d0 [ 618.647447][ C1] ? __pfx_get_signal+0x10/0x10 [ 618.652283][ C1] ? do_futex+0x122/0x350 [ 618.656603][ C1] ? __pfx_do_futex+0x10/0x10 [ 618.661270][ C1] arch_do_signal_or_restart+0x8f/0x7d0 [ 618.666806][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 618.672973][ C1] ? rcu_is_watching+0x12/0xc0 [ 618.677728][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 618.683350][ C1] do_syscall_64+0xda/0x260 [ 618.687842][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.693717][ C1] RIP: 0033:0x7f2a1d18e969 [ 618.698118][ C1] Code: Unable to access opcode bytes at 0x7f2a1d18e93f. [ 618.705114][ C1] RSP: 002b:00007f2a1dfcf0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 618.713508][ C1] RAX: fffffffffffffe00 RBX: 00007f2a1d3b6168 RCX: 00007f2a1d18e969 [ 618.721462][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2a1d3b6168 [ 618.729413][ C1] RBP: 00007f2a1d3b6160 R08: 0000000000000000 R09: 0000000000000000 [ 618.737365][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a1d3b616c [ 618.745319][ C1] R13: 0000000000000000 R14: 00007fff31aa8ed0 R15: 00007fff31aa8fb8 [ 618.753290][ C1] [ 618.756494][ C1] Kernel Offset: disabled [ 618.760793][ C1] Rebooting in 86400 seconds..