last executing test programs: 5m26.976154258s ago: executing program 1 (id=68): socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x6, 0x62b5800fc4cb1be9) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioperm(0x7f, 0x5, 0x84) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x6) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$dmmidi(0x0, 0x2, 0x8901) socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000028000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0004005000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000070000b7020000000000007b9a00fe00000000b6090000000000a80700000050000400bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffff550000000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000005d9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400800, 0x60) 5m26.203408241s ago: executing program 1 (id=72): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xb3b, 0x10}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r1, @in={{0x2, 0x4e20, @private=0xa010100}}}, 0x84) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4}, &(0x7f0000bbdffc)) prlimit64(0x0, 0x4, &(0x7f00000002c0)={0x9, 0xffff}, &(0x7f0000000400)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x440000, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x5, 0x2, 0xfffff010}, {0x20, 0x7, 0x0, 0xa56e}, {0x6, 0x0, 0x0, 0xa1a}]}, 0x10) sendmmsg(r7, &(0x7f0000000180), 0x4000190, 0x0) r9 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r9, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 5m22.635709724s ago: executing program 1 (id=80): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="020300001600000000000005000000000400030003000000000000000000000000000000000000000000000000000000050006006c0000000a00000000000000fc010000000000000000000000000000000000000000000004000400ff0000000700000000000000000000000000010000000000000000000200010000000000000000030000000005000500008000000a"], 0xb0}}, 0x0) 5m22.488103316s ago: executing program 1 (id=82): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9001c2f8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f0000000340)="051a00000e80006558f2878f02000000000000003d83d3a12388a8ae512910", 0x1f}], 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xdddd0000, 0x2000, &(0x7f00005b6000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000014d564b00000000af"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000400)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 5m22.257732267s ago: executing program 1 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='block_bio_remap\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000102, 0x3f00, 0x0, 0x0) 5m22.007446743s ago: executing program 1 (id=85): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x10000}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000004000000030000000400000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000041c60000000000000000001800000000000000"], 0x48) 5m21.70007373s ago: executing program 32 (id=85): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x10000}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000004000000030000000400000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000041c60000000000000000001800000000000000"], 0x48) 11.230707173s ago: executing program 0 (id=1429): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x27, 0x1, @thr={&(0x7f0000000300)="c23ded3fb1d3b86cffd76084c59908dbe2dba8e3db5febaeed31734aeb9ff43007bdc5d27a53ee319d7b06924b0b9c7d9a903a23541df87c7192c36ae33ee322de3220abd70a950b089eeba2de86ccccc8b14088eda608b781a2b052f244f2152db733f4921d29f1e3766dbc74297569068a53213723ca11603aeb55092af460646482c5f496c110b76150b22d74699f8198bd71a5a2bb4bfa76f1bd5cbc461e0e30e749505f02", &(0x7f00000000c0)="dd06d47d3c7ded6ab49138de2a2f3b38d55c2d64fe5b88fb9d27dc4514a19d8fc5bd3c5ab92584c77b15d51e0da924e569a2ec8d3fa68b5a0b04c62c07f2fc543fc68a2178c657449b2a22e03278ee3785"}}, &(0x7f00000003c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000140)=0xffffff22, 0x4) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000fdff8804"]) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x4) connect$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r2}, 0x8) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 9.23014095s ago: executing program 3 (id=1434): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x191, 0x258, 0x1e0, 0x3f, 0x32, 0x1, 0x0, 0x0, {}, {}, {}, {0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20000000, 0x0, 0x4}) 9.176291864s ago: executing program 0 (id=1435): r0 = epoll_create1(0x0) (async, rerun: 64) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) (rerun: 64) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) (async) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) (async) r4 = syz_io_uring_setup(0x4b8, &(0x7f0000000100)={0x0, 0x9a0a, 0x400, 0x0, 0x210}, &(0x7f0000ff0000), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) (async, rerun: 32) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) (rerun: 32) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x808, 0x70bd25, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) (async) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x16, 0xf, 0x4f, 0x40, 0x100d, 0xcb01, 0x84d1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x1, 0x74, 0x9a, 0xdc, 0x0, [], [{{0x9, 0x5, 0x1c277d69f7841ba1, 0x3, 0x400, 0x5, 0x2, 0x8}}]}}]}}]}}, 0x0) 9.128979651s ago: executing program 5 (id=1436): socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x4000010, 0xffffffffffffffff, 0x83000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x47) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x34}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x2c}}, 0x0) 8.643768002s ago: executing program 3 (id=1437): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x100000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) (async) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() (async) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) rt_sigtimedwait(0x0, 0x0, 0x0, 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x28000, 0x0) (async) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x28000, 0x0) sendmsg$nl_route(r8, 0x0, 0x2400c0c0) (async) sendmsg$nl_route(r8, 0x0, 0x2400c0c0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) unshare(0x62040200) (async) unshare(0x62040200) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000002c0)={0x0, 0x200, 0x0, [0x3, 0x3, 0x670, 0x4, 0x3], [0x8c, 0x8, 0x0, 0x100, 0x100000001, 0x5, 0x3, 0x3, 0x8, 0x3, 0x2cc, 0x1, 0xc37, 0x81, 0x9, 0x4, 0x1, 0xffffffffffffff7f, 0x5, 0xe59e, 0x88ec42f, 0xead, 0x5, 0x4971, 0xffffffffffffffff, 0x9, 0x80000000, 0x2, 0x0, 0x31f5ca0e, 0x5, 0x5, 0xfffffffffffffff7, 0x8000, 0x0, 0x4, 0x5, 0x1, 0x3, 0x400, 0x1, 0x8, 0x8, 0x8000000000000001, 0x4, 0x5, 0x1, 0x80000001, 0x7, 0x6, 0x3, 0x6, 0x3, 0x4, 0xffffffffffffffff, 0x100, 0x4, 0xf50, 0x10001, 0x2, 0x7ff, 0xfb6c, 0x600000000000000, 0x5, 0x2, 0x31, 0x400, 0x9, 0x6, 0x0, 0x10000000000, 0x2989, 0x8000000000000000, 0x8, 0x5, 0x94, 0x7fffffffffffffff, 0x0, 0x8001, 0x9, 0xfffffffffffffff8, 0x5, 0x1, 0x100, 0xff, 0x5, 0x2, 0x183, 0x9, 0x8, 0x3ff, 0xd66, 0x80000000, 0xa7, 0x4, 0x9, 0x5, 0x40007, 0xfff, 0x6, 0x4, 0x6, 0x5, 0x8, 0x7, 0x4312, 0x1af2, 0x6, 0x3, 0x3, 0x1, 0x7, 0x2, 0x0, 0xcb6, 0xad, 0x1, 0x6, 0x5, 0x0, 0x7]}) 8.60199409s ago: executing program 0 (id=1438): socket$inet6_udp(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}, 0x8001) ioctl$SIOCSIFHWADDR(r1, 0x8905, &(0x7f0000000340)={'pim6reg0\x00', @remote}) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000400)="dcc1cb", 0x3}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)}}], 0x1, 0x20, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') 8.019332283s ago: executing program 0 (id=1441): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mkdir(&(0x7f0000000280)='./file0\x00', 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000200)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x400c0d5}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01050000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x70fe}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRES64=r0, @ANYRES64=r2, @ANYRES64=r2, @ANYRESHEX=r0, @ANYRESHEX=r2, @ANYRESOCT=0x0, @ANYBLOB="6e62b48c3691b949a3c5c0a48e5f4e0120f8faa660b8"], 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) chdir(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x365e8fb357cc5b6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rfcomm\x00') preadv(r3, &(0x7f0000000380), 0x0, 0x7, 0x1fd) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640), 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x7d, 0x70240) 6.743134602s ago: executing program 4 (id=1444): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x15, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000186a0000000000000000000002000000182c0000198a658b0edbb599939123c2ae00e9415b595c72affcb720ffea6dfac3b232607058f941fc3e5a33d4b7e6fec6b62ca40ede28ef1c15ede47fa6cbf01a3ed7810a6e892979f4ca188163a7787c42afc895ba7c5704e5d9148a34549f5c94c1b837209fc1dd0b7888fd", @ANYRES32, @ANYBLOB="0000000005000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r0, 0x0, 0x3}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) (async) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x3b32a76c, @mcast2, 0x1ff}, {0xa, 0x4e20, 0x5, @remote, 0x3}, r2, 0x3}}, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) (async) socket(0x400000000010, 0x3, 0x0) (async) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) (async) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) (async) r4 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r4, &(0x7f000004b680)=""/102382, 0x18fee) socket$nl_rdma(0x10, 0x3, 0x14) (async) r5 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000001c0)) (async) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) (async) syz_open_dev$sndpcmp(&(0x7f0000000100), 0x6, 0x242803) 6.666805004s ago: executing program 3 (id=1445): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800000000007fffffff000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000008000000bf0910000000000035090100700000000600000003000000bf98000000000000760800000000000085000000ba000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sock_ops=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 6.407117864s ago: executing program 2 (id=1446): r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2042) r1 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='net/udp6\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000180), 0x20924a0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES8=r3, @ANYRESHEX=r0, @ANYRESHEX=r1]) 6.197140692s ago: executing program 4 (id=1447): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = io_uring_setup(0x1b5, &(0x7f0000000000)={0x0, 0x8061, 0x2, 0x3, 0x236}) close(r0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000100)={&(0x7f0000000280), 0x0, 0x4}) r3 = dup3(r1, r2, 0x0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000001c0)={&(0x7f0000000440), &(0x7f0000002a80)=""/4115, 0x1013}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000080)=0x101, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ioctl(r4, 0xfffff000, &(0x7f0000000000)) 5.77999059s ago: executing program 0 (id=1448): socket$inet6_sctp(0xa, 0x801, 0x84) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000740)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000003040)=ANY=[@ANYBLOB="5806000000000000", @ANYRES64=r2, @ANYBLOB="0000000000000000020000000000000001800000000000004600000000000000ff000000020000000600000000000000a90f000000000000f9ffffffffffffffff0f000000000000020000000000000003000000000c0000040000000000000007ed000000a00000080000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffff", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="008000200080ff01000000000100000000000000a9d00000000000000a0000005e9a00002f6465762f6375736500000000000000060000000000000002000000000000005f0000000000000004000000000000000400000001000000000000000000000007000000000000000010000000000000f9ffffffffffffff018000000000000000000000000000000008000000000080830b000000c0000001000080", @ANYRESOCT=r2, @ANYRES32=r4, @ANYBLOB="8a020000070000000000000005000000000000000400000000000000010000000a000000000000000000000005000000000000000200000000000000080000000000000001800000000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000800b000000000000000200000000000000080000000000000001000000a200000028000000000000000200000000000000010000000000000009000000000000000600000000000000f8ffffffff7f0000050000000000000001000000000000000c000000000000000a00000000000000060000000000000006000000000000000300000006000000070000000080000008000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0600000005000000000000000000000000000000fcffffffffffffff06000000f2ffffff26272e3a262800000200000000000000010000000000000001040000000000000500000000000000800000000400000005000000000000000404000000000000050000000000000004000000000000000108000000000000ff0000000000000006000000a2d70000ff7f0000004000007f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffff7fc60000000000000004000000000000000100000001000000040000004f0f00005c2d2d2c0000000005000000000000000100000000000000ff0700000000000004000000000000003d0000007f0000000600000000000000070000000000000005000000000000000300000000000000ec59000000000000050000000000000004000000700f0000000000800040000080000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="060000004a6a00000000000000000000000000004f0500000000000008000000ff0300006e6c3830323131000500000000000000020000000000000002000000000000009f04000000000000ff7f00006500000005000000000000004abe0000000000000707000000000000b304000000000000000000000000000003000000000000000100010000f8ffff06000000004000003eca4c4b", @ANYRES32=0xee00, @ANYRES32=r4, @ANYBLOB="01000000e2620000000000c5f33e1a000000000001010000000000000100000003000000ad0000000000"], 0x658) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)={0x7f, 0x7d, 0x2, {{0x0, 0x66, 0x6, 0x3, {0x80, 0x3, 0x8}, 0x2040000, 0xffff, 0x0, 0x2, 0xb, 'netdevsim0\x00', 0x15, '/dev/bus/usb/00#/00#\x00', 0xf, '/dev/cpu/#/msr\x00', 0x4, 'GPL\x00'}, 0x4, '(-^*', 0x0, r4}}, 0x7f) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) 5.767957667s ago: executing program 3 (id=1449): socket$inet6_udp(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}, 0x8001) ioctl$SIOCSIFHWADDR(r1, 0x8905, &(0x7f0000000340)={'pim6reg0\x00', @remote}) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000400)="dcc1cb", 0x3}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)}}], 0x1, 0x20, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') 5.753150005s ago: executing program 5 (id=1450): r0 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0xb, 0x3, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x7, 0xdd, 0x11}}) creat(&(0x7f0000000180)='./file2\x00', 0x71283578ac7c5cd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.555600706s ago: executing program 4 (id=1451): socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x6, 0x62b5800fc4cb1be9) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioperm(0x7f, 0x5, 0x84) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x6) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$dmmidi(0x0, 0x2, 0x8901) socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000028000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000002b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000070000b7020000000000007b9a00fe00000000b6090000000000a80700000050000400bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffff550000000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff760000005d9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400800, 0x60) 5.307837396s ago: executing program 2 (id=1452): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010026bd7000ffdbdf251c2080050100000a8002000008000100000f0f"], 0x24}, 0x1, 0x0, 0x0, 0x850}, 0x4000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x3e) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r3}, 0x10) mount_setattr(0xffffffffffffffff, 0x0, 0x8100, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e858e189c3ba738d80220000f654d2daa45b4e00", "61241765", "89b06aff130000fd"}, 0x38) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x514da, 0x101, 0x8000000, 0x3, 0xfffffffe, 0x200001, 0x0, 0x7cce8c743ee810da}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14, 0x11a, 0x1, 0x9d3}}], 0xd}, 0x8000) 4.768874824s ago: executing program 5 (id=1453): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000c0000000400000001fe0084010000000a000000030000000000000000000000000000010500000020000000000000000000000300000000020000000200000000000000006100302e61616161006100"], 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 3.590069418s ago: executing program 4 (id=1454): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="0203ff801600000000000000000000000400030000000000000000000000000000000000000000000000000000000000050006006c0000000a00000000000000fc010000000000000000000000000000000000000000000004000400ff0000000700000000000000034000000000010000000000000000000200010000000000000000030000000005000500008000000a"], 0xb0}}, 0x0) 3.513254182s ago: executing program 5 (id=1455): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) creat(0x0, 0x71283578ac7c5cd) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.51075732s ago: executing program 3 (id=1456): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000020000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="05", 0x1, 0x10, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x400d4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pipe2$9p(0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) r9 = getpid() syz_open_procfs$namespace(r9, &(0x7f0000000000)='ns/user\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.35994918s ago: executing program 4 (id=1457): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = getpid() syz_pidfd_open(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0xc8601, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000080)={0x1, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x75fa, 0xe475, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) umount2(0x0, 0x0) socket$unix(0x1, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) 3.321566234s ago: executing program 2 (id=1458): r0 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0xc, @multicast, 'ip6tnl0\x00'}}, 0x1e) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @remote, @void, {@llc={0x8864, {@snap={0x0, 0x0, '~', "3fab95", 0x892f}}}}}, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x54, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r6, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "9f2b"}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 1.71956706s ago: executing program 5 (id=1459): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000080ffffff000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000008000000bf0910000000000035090100700000000600000003000000bf98000000000000760800000000000085000000ba000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sock_ops=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.615980909s ago: executing program 4 (id=1460): socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x4000010, 0xffffffffffffffff, 0x83000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x47) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x34}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x2c}}, 0x0) 1.531859691s ago: executing program 3 (id=1461): unshare(0x42000080) syz_usb_connect(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) unshare(0x0) unshare(0x800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r3 = dup(r2) gettid() r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000280000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00'], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, 0x0, 0x0}, 0x20) write$UHID_INPUT(r3, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f70c9b3e6ee7ff7fc6e5539b9b3b0e8b9b411b5d30091b080d29428f0e1ac6e7049b3468959b4c9a242a9b67f3988f7ef319520200ffe8d178708c523c921b1b25380a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x100d}}, 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback}}}}) 1.43571784s ago: executing program 5 (id=1462): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x1) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000080)={@val={0x8, 0x9300}, @val={0x7, 0x3, 0x3, 0x2, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x8, 0x2f, 0x0, @multicast2, @broadcast}, {{0x8100, 0x88a8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0x5}}}}, 0x36) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0xbeb) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f00000000c0), 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) socket$kcm(0x21, 0x2, 0xa) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x111001, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f000027b000/0x4000)=nil, 0x4000}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() 1.383887837s ago: executing program 2 (id=1463): r0 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0xb, 0x3, 0x20, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x7, 0xdd, 0x11}}) creat(&(0x7f0000000180)='./file2\x00', 0x71283578ac7c5cd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 161.227057ms ago: executing program 2 (id=1464): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f00000002c0), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4d00000000009406002501"], 0x14}, 0x1, 0x0, 0x0, 0xc894}, 0x4000000) sendmsg$NFC_CMD_GET_SE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1b2, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r2 = syz_io_uring_setup(0x156, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x3ca}, &(0x7f0000000000)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) io_uring_enter(r2, 0xf3, 0x80ffff, 0x49, 0x0, 0x40) syz_genetlink_get_family_id$nbd(0x0, r0) 95.346392ms ago: executing program 0 (id=1465): openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x1e5403, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r5, 0x3ba0, &(0x7f0000000280)={0x48, 0x1, r6, 0x0, 0x6, 0x40000000009}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r5, 0x3ba0, &(0x7f0000000540)={0x48, 0x1, r6, 0x0, 0x2, 0x6dd}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r5, 0x3ba0, &(0x7f0000000900)={0x48, 0x1, r6, 0x0, 0x5, 0x2}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r5, 0x3ba0, &(0x7f0000000140)={0x48, 0x2, r6, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000080)={0x28, 0x2, r6, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f0000000300)={0x48, 0x2, r6}) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="180000002c000100000000000000000004000080040010"], 0x18}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) 0s ago: executing program 2 (id=1466): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, @empty, @remote, {[@ra={0x94, 0x4}, @cipso={0x86, 0x17, 0x0, [{0x5, 0x2}, {0x0, 0xf, "749018c9a54b61394327f11535"}]}]}}}}}}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0xfffffffffffffe0c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): to enumerate USB device [ 257.671536][ T10] usb 1-1-port1: config error [ 258.111273][ T9086] netlink: 372 bytes leftover after parsing attributes in process `syz.3.806'. [ 258.651467][ T1807] usb 3-1: new full-speed USB device number 31 using dummy_hcd [ 258.740101][ T9101] netlink: 432 bytes leftover after parsing attributes in process `syz.5.815'. [ 258.812067][ T1807] usb 3-1: config 0 has an invalid interface number: 200 but max is 0 [ 258.821606][ T1807] usb 3-1: config 0 has no interface number 0 [ 258.835970][ T1807] usb 3-1: config 0 interface 200 altsetting 2 has an endpoint descriptor with address 0xFB, changing to 0x8B [ 258.920262][ T1807] usb 3-1: config 0 interface 200 altsetting 2 endpoint 0x8B has invalid wMaxPacketSize 0 [ 259.000924][ T1807] usb 3-1: config 0 interface 200 has no altsetting 0 [ 259.017934][ T1807] usb 3-1: New USB device found, idVendor=0b57, idProduct=8520, bcdDevice=6d.39 [ 259.038298][ T1807] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.054981][ T1807] usb 3-1: Product: syz [ 259.064989][ T1807] usb 3-1: Manufacturer: syz [ 259.079170][ T1807] usb 3-1: SerialNumber: syz [ 259.087849][ T1807] usb 3-1: config 0 descriptor?? [ 259.320916][ T5878] usb 6-1: new full-speed USB device number 29 using dummy_hcd [ 259.399917][ T1807] usbhid 3-1:0.200: couldn't find an input interrupt endpoint [ 259.443128][ T1807] usb 3-1: USB disconnect, device number 31 [ 259.520923][ T5878] usb 6-1: device descriptor read/64, error -71 [ 259.668983][ T5960] usb 4-1: 0:2 : does not exist [ 259.703620][ T5960] usb 4-1: USB disconnect, device number 25 [ 259.820891][ T5878] usb 6-1: new full-speed USB device number 30 using dummy_hcd [ 259.921747][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 259.961397][ T5878] usb 6-1: device descriptor read/64, error -71 [ 260.094134][ T5878] usb usb6-port1: attempt power cycle [ 260.481312][ T5878] usb 6-1: new full-speed USB device number 31 using dummy_hcd [ 260.972543][ T5878] usb 6-1: device descriptor read/8, error -71 [ 261.261200][ T5878] usb 6-1: new full-speed USB device number 32 using dummy_hcd [ 261.283126][ T5878] usb 6-1: device descriptor read/8, error -71 [ 261.402033][ T5878] usb usb6-port1: unable to enumerate USB device [ 261.625362][ T9137] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 261.661236][ T5835] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 261.760848][ T5877] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 261.915317][ T5877] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.972863][ T30] audit: type=1400 audit(1742823296.423:625): avc: denied { ioctl } for pid=9144 comm="syz.0.830" path="socket:[21669]" dev="sockfs" ino=21669 ioctlcmd=0x9362 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 261.976060][ T5877] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 262.007832][ T9148] FAULT_INJECTION: forcing a failure. [ 262.007832][ T9148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.032037][ T9148] CPU: 1 UID: 0 PID: 9148 Comm: syz.3.831 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 262.032061][ T9148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.032072][ T9148] Call Trace: [ 262.032077][ T9148] [ 262.032084][ T9148] dump_stack_lvl+0x16c/0x1f0 [ 262.032114][ T9148] should_fail_ex+0x50a/0x650 [ 262.032143][ T9148] _copy_from_user+0x2e/0xd0 [ 262.032161][ T9148] do_sys_poll+0x1d6/0xde0 [ 262.032184][ T9148] ? __pfx_mark_lock+0x10/0x10 [ 262.032210][ T9148] ? __pfx_do_sys_poll+0x10/0x10 [ 262.032227][ T9148] ? __pfx___lock_acquire+0x10/0x10 [ 262.032240][ T9148] ? register_lock_class+0xb1/0x1240 [ 262.032290][ T9148] ? __pfx_timespec64_add_safe+0x10/0x10 [ 262.032307][ T9148] ? ktime_get_ts64+0x2d2/0x400 [ 262.032321][ T9148] ? read_tsc+0x9/0x20 [ 262.032331][ T9148] ? ktime_get_ts64+0x256/0x400 [ 262.032348][ T9148] __x64_sys_poll+0x1a8/0x450 [ 262.032357][ T9148] ? __pfx___x64_sys_poll+0x10/0x10 [ 262.032371][ T9148] do_syscall_64+0xcd/0x250 [ 262.032387][ T9148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.032402][ T9148] RIP: 0033:0x7fe31578d169 [ 262.032410][ T9148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.032420][ T9148] RSP: 002b:00007fe3135f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 262.032430][ T9148] RAX: ffffffffffffffda RBX: 00007fe3159a5fa0 RCX: 00007fe31578d169 [ 262.032437][ T9148] RDX: 0000000000000009 RSI: 20000000000000b5 RDI: 0000200000000000 [ 262.032443][ T9148] RBP: 00007fe3135f6090 R08: 0000000000000000 R09: 0000000000000000 [ 262.032449][ T9148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.032454][ T9148] R13: 0000000000000000 R14: 00007fe3159a5fa0 R15: 00007ffc69141c78 [ 262.032467][ T9148] [ 262.220351][ C1] vkms_vblank_simulate: vblank timer overrun [ 262.411185][ T5873] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 262.615130][ T9154] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 262.628314][ T5877] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 262.630911][ T5873] usb 6-1: Using ep0 maxpacket: 32 [ 262.654390][ T5877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 262.665970][ T5873] usb 6-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 262.684762][ T5873] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 262.697795][ T5873] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.709529][ T5873] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.724312][ T5873] usb 6-1: Product: syz [ 262.736418][ T5873] usb 6-1: Manufacturer: syz [ 262.746542][ T5873] usb 6-1: SerialNumber: syz [ 262.758290][ T5877] usb 3-1: SerialNumber: syz [ 262.765202][ T9154] bond1: entered promiscuous mode [ 262.772023][ T9154] bond1: entered allmulticast mode [ 262.777280][ T9154] 8021q: adding VLAN 0 to HW filter on device bond1 [ 262.851319][ T5960] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 262.988668][ T5877] usb 3-1: 0:2 : does not exist [ 263.002649][ T5877] usb 3-1: USB disconnect, device number 32 [ 263.032432][ T5960] usb 5-1: config index 0 descriptor too short (expected 1713, got 1478) [ 263.041277][ T5960] usb 5-1: config 0 has an invalid interface number: 214 but max is 0 [ 263.049437][ T5960] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 263.059611][ T5960] usb 5-1: config 0 has no interface number 0 [ 263.065729][ T5960] usb 5-1: New USB device found, idVendor=1a0a, idProduct=0108, bcdDevice=d3.f0 [ 263.074988][ T5960] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.085155][ T5960] usb 5-1: config 0 descriptor?? [ 263.094330][ T5960] usb_ehset_test 5-1:0.214: probe with driver usb_ehset_test failed with error -32 [ 263.160856][ T1807] usb 1-1: new full-speed USB device number 40 using dummy_hcd [ 263.270160][ T9166] netlink: 372 bytes leftover after parsing attributes in process `syz.5.832'. [ 263.315348][ T1807] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 263.346371][ T1807] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.360339][ T9167] netlink: 16 bytes leftover after parsing attributes in process `syz.4.833'. [ 263.373620][ T1807] usb 1-1: config 0 interface 0 has no altsetting 0 [ 263.392944][ T1807] usb 1-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 263.508517][ T10] usb 5-1: USB disconnect, device number 25 [ 263.546181][ T1807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.585408][ T1807] usb 1-1: config 0 descriptor?? [ 263.658595][ T9171] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 263.751401][ T5960] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 263.790038][ T9173] xt_hashlimit: size too large, truncated to 1048576 [ 263.930896][ T5960] usb 4-1: Using ep0 maxpacket: 32 [ 263.936971][ T5960] usb 4-1: too many configurations: 24, using maximum allowed: 8 [ 263.952639][ T5960] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 263.960416][ T5960] usb 4-1: can't read configurations, error -61 [ 264.113437][ T5960] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 264.188956][ T1807] usbhid 1-1:0.0: can't add hid device: -71 [ 264.295649][ T1807] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 264.542046][ T5960] usb 4-1: Using ep0 maxpacket: 32 [ 264.816819][ T1807] usb 1-1: USB disconnect, device number 40 [ 264.861344][ T5960] usb 4-1: too many configurations: 24, using maximum allowed: 8 [ 264.881980][ T5960] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 264.893133][ T5960] usb 4-1: can't read configurations, error -61 [ 264.900696][ T5960] usb usb4-port1: attempt power cycle [ 265.157628][ T9186] bridge_slave_0: left allmulticast mode [ 265.164114][ T9186] bridge_slave_0: left promiscuous mode [ 265.172988][ T9186] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.202685][ T9189] netlink: 'syz.2.842': attribute type 10 has an invalid length. [ 265.228667][ T9186] bridge_slave_1: left allmulticast mode [ 265.235253][ T9186] bridge_slave_1: left promiscuous mode [ 265.243128][ T9186] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.261355][ T5960] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 265.303782][ T5960] usb 4-1: Using ep0 maxpacket: 32 [ 265.339278][ T5960] usb 4-1: too many configurations: 24, using maximum allowed: 8 [ 265.621469][ T9186] bond0: (slave bond_slave_0): Releasing backup interface [ 265.635318][ T9186] bond0: (slave bond_slave_1): Releasing backup interface [ 265.656167][ T9186] team0: Port device team_slave_0 removed [ 265.665956][ T9186] team0: Port device team_slave_1 removed [ 265.672394][ T9186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.680100][ T9186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.688921][ T5960] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 265.714313][ T9193] FAULT_INJECTION: forcing a failure. [ 265.714313][ T9193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 265.743034][ T5960] usb 4-1: can't read configurations, error -61 [ 265.744567][ T9186] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 265.763101][ T9193] CPU: 0 UID: 0 PID: 9193 Comm: syz.0.844 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 265.763128][ T9193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 265.763138][ T9193] Call Trace: [ 265.763144][ T9193] [ 265.763151][ T9193] dump_stack_lvl+0x16c/0x1f0 [ 265.763180][ T9193] should_fail_ex+0x50a/0x650 [ 265.763210][ T9193] _copy_to_user+0x32/0xd0 [ 265.763230][ T9193] simple_read_from_buffer+0xd0/0x160 [ 265.763257][ T9193] proc_fail_nth_read+0x198/0x270 [ 265.763282][ T9193] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 265.763308][ T9193] ? rw_verify_area+0xcf/0x680 [ 265.763331][ T9193] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 265.763353][ T9193] vfs_read+0x1df/0xbf0 [ 265.763378][ T9193] ? __fget_files+0x1fc/0x3a0 [ 265.763394][ T9193] ? __pfx___mutex_lock+0x10/0x10 [ 265.763418][ T9193] ? __pfx_vfs_read+0x10/0x10 [ 265.763451][ T9193] ? __fget_files+0x206/0x3a0 [ 265.763475][ T9193] ksys_read+0x12b/0x250 [ 265.763498][ T9193] ? __pfx_ksys_read+0x10/0x10 [ 265.763531][ T9193] do_syscall_64+0xcd/0x250 [ 265.763566][ T9193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.763589][ T9193] RIP: 0033:0x7f209dd8bb7c [ 265.763603][ T9193] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 265.763619][ T9193] RSP: 002b:00007f209ec65030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 265.763635][ T9193] RAX: ffffffffffffffda RBX: 00007f209dfa5fa0 RCX: 00007f209dd8bb7c [ 265.763646][ T9193] RDX: 000000000000000f RSI: 00007f209ec650a0 RDI: 0000000000000004 [ 265.763657][ T9193] RBP: 00007f209ec65090 R08: 0000000000000000 R09: 0000000000000000 [ 265.763667][ T9193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 265.763677][ T9193] R13: 0000000000000000 R14: 00007f209dfa5fa0 R15: 00007fff4041a298 [ 265.763701][ T9193] [ 265.998265][ T9186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.021198][ T5960] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 266.056802][ T5960] usb 4-1: Using ep0 maxpacket: 32 [ 266.068414][ T5960] usb 4-1: too many configurations: 24, using maximum allowed: 8 [ 266.206208][ T5960] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 266.242477][ T5960] usb 4-1: can't read configurations, error -61 [ 266.279717][ T5960] usb usb4-port1: unable to enumerate USB device [ 266.363764][ T5873] usb 6-1: 0:2 : does not exist [ 266.395984][ T5873] usb 6-1: USB disconnect, device number 33 [ 266.634524][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 266.734402][ T5817] udevd[5817]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 267.196304][ T9215] netlink: 8 bytes leftover after parsing attributes in process `syz.0.846'. [ 267.259091][ T30] audit: type=1400 audit(1742823301.703:626): avc: denied { create } for pid=9216 comm="syz.3.852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 267.372681][ T8823] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 269.012616][ T9240] lo speed is unknown, defaulting to 1000 [ 269.020226][ T9240] lo speed is unknown, defaulting to 1000 [ 269.027912][ T9240] lo speed is unknown, defaulting to 1000 [ 269.037181][ T9240] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 269.047066][ T9240] infiniband syú2: RDMA CMA: cma_listen_on_dev, error -98 [ 269.089028][ T9240] lo speed is unknown, defaulting to 1000 [ 269.101594][ T9240] lo speed is unknown, defaulting to 1000 [ 269.107811][ T9240] lo speed is unknown, defaulting to 1000 [ 269.114361][ T9240] lo speed is unknown, defaulting to 1000 [ 269.121238][ T9240] lo speed is unknown, defaulting to 1000 [ 269.209886][ T9246] overlayfs: failed to resolve './file0': -2 [ 269.390941][ T9246] netlink: 'syz.3.858': attribute type 4 has an invalid length. [ 269.441367][ T9247] netlink: 'syz.3.858': attribute type 4 has an invalid length. [ 269.701751][ T30] audit: type=1400 audit(1742823304.153:627): avc: denied { append } for pid=9254 comm="syz.3.861" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 269.742963][ T30] audit: type=1400 audit(1742823304.193:628): avc: denied { write } for pid=9220 comm="syz.4.854" path="socket:[21277]" dev="sockfs" ino=21277 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.766010][ C1] vkms_vblank_simulate: vblank timer overrun [ 269.802102][ T5873] usb 6-1: new full-speed USB device number 34 using dummy_hcd [ 269.833470][ T30] audit: type=1400 audit(1742823304.223:629): avc: denied { read } for pid=9220 comm="syz.4.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.976687][ T5873] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 269.996427][ T5873] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 270.047218][ T9262] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 270.093153][ T5873] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 270.226553][ T5873] usb 6-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 270.269039][ T5873] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.305491][ T5873] usb 6-1: Product: syz [ 270.326517][ T5873] usb 6-1: Manufacturer: syz [ 270.385130][ T5873] usb 6-1: SerialNumber: syz [ 270.403500][ T5873] usb 6-1: config 0 descriptor?? [ 270.411667][ T9251] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 270.419369][ T9251] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 270.438242][ T5873] usb 6-1: ucan: probing device on interface #0 [ 270.447039][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz.0.866'. [ 270.495243][ T9266] nbd: socks must be embedded in a SOCK_ITEM attr [ 270.520496][ T30] audit: type=1400 audit(1742823304.963:630): avc: denied { read } for pid=9265 comm="syz.0.866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 270.575569][ T30] audit: type=1400 audit(1742823305.013:631): avc: denied { connect } for pid=9267 comm="syz.2.867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 270.607696][ T30] audit: type=1400 audit(1742823305.013:632): avc: denied { bind } for pid=9267 comm="syz.2.867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 270.627169][ T30] audit: type=1400 audit(1742823305.023:633): avc: denied { listen } for pid=9270 comm="syz.4.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 270.650395][ T30] audit: type=1400 audit(1742823305.023:634): avc: denied { read } for pid=9270 comm="syz.4.868" path="socket:[21313]" dev="sockfs" ino=21313 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 270.857042][ T30] audit: type=1400 audit(1742823305.303:635): avc: denied { accept } for pid=9270 comm="syz.4.868" lport=20005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 270.880067][ T5873] usb 6-1: ucan: could not read protocol version, ret=-71 [ 270.892507][ T5873] usb 6-1: ucan: probe failed; try to update the device firmware [ 271.015807][ T5873] usb 6-1: USB disconnect, device number 34 [ 271.137230][ T9283] netlink: 432 bytes leftover after parsing attributes in process `syz.2.870'. [ 271.689994][ T9301] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 271.960124][ T9307] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 272.441184][ T1807] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 272.574860][ T9333] 9pnet_fd: Insufficient options for proto=fd [ 272.613571][ T1807] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 272.626752][ T1807] usb 1-1: New USB device found, idVendor=057e, idProduct=2017, bcdDevice= 0.00 [ 272.635917][ T1807] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.651357][ T1807] usb 1-1: config 0 descriptor?? [ 272.692946][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 272.692962][ T30] audit: type=1400 audit(1742823307.143:639): avc: denied { mounton } for pid=9332 comm="syz.3.889" path="/173/file0/file0" dev="fuse" ino=4097 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 272.981135][ T5878] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 273.152386][ T5878] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 273.175747][ T5878] usb 3-1: config 1 has an invalid descriptor of length 104, skipping remainder of the config [ 273.190637][ T5878] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 273.224817][ T5878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 188, changing to 7 [ 273.241428][ T5878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42595, setting to 1024 [ 273.258965][ T5878] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 273.351969][ T5878] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 273.386566][ T1807] nintendo 0003:057E:2017.0008: ignoring exceeding usage max [ 273.395391][ T1807] nintendo 0003:057E:2017.0008: item fetching failed at offset 3/7 [ 273.404443][ T1807] nintendo 0003:057E:2017.0008: HID parse failed [ 273.413214][ T1807] nintendo 0003:057E:2017.0008: probe - fail = -22 [ 273.419944][ T1807] nintendo 0003:057E:2017.0008: probe with driver nintendo failed with error -22 [ 273.440486][ T5878] usb 3-1: Product: syz [ 273.453632][ T5878] usb 3-1: Manufacturer: syz [ 273.535757][ T5878] cdc_wdm 3-1:1.0: skipping garbage [ 273.818603][ T5878] cdc_wdm 3-1:1.0: skipping garbage [ 273.878722][ T5878] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 273.890516][ T9347] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 274.002944][ T9351] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 275.083844][ T5835] Bluetooth: hci4: ACL packet for unknown connection handle 201 [ 275.095782][ T9361] lo speed is unknown, defaulting to 1000 [ 275.121981][ T5960] usb 1-1: USB disconnect, device number 41 [ 275.181018][ T1807] usb 4-1: new full-speed USB device number 30 using dummy_hcd [ 275.347869][ T1807] usb 4-1: config 0 has an invalid interface number: 183 but max is 0 [ 275.394519][ T1807] usb 4-1: config 0 has no interface number 0 [ 275.420817][ T1807] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x2 has invalid maxpacket 528, setting to 64 [ 275.974487][ T1807] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 276.003673][ T1807] usb 4-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 276.021601][ T5960] usb 3-1: USB disconnect, device number 33 [ 276.031173][ T1807] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.045760][ T30] audit: type=1400 audit(1742823310.483:640): avc: denied { accept } for pid=9352 comm="syz.4.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 276.083157][ T1807] usb 4-1: Product: syz [ 276.087370][ T1807] usb 4-1: Manufacturer: syz [ 276.120867][ T1807] usb 4-1: SerialNumber: syz [ 276.134564][ T1807] usb 4-1: config 0 descriptor?? [ 276.139623][ T30] audit: type=1400 audit(1742823310.493:641): avc: denied { ioctl } for pid=9352 comm="syz.4.894" path="socket:[22731]" dev="sockfs" ino=22731 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 276.174978][ T9359] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 276.182224][ T9359] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 276.190639][ T9371] netlink: 44 bytes leftover after parsing attributes in process `syz.2.897'. [ 276.219413][ T30] audit: type=1400 audit(1742823310.663:642): avc: denied { ioctl } for pid=9370 comm="syz.2.897" path="socket:[22087]" dev="sockfs" ino=22087 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 276.268125][ T30] audit: type=1400 audit(1742823310.713:643): avc: denied { accept } for pid=9370 comm="syz.2.897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 276.398325][ T9358] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 276.405721][ T9358] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 276.421368][ T1807] net1080 4-1:0.183 usb0: register 'net1080' at usb-dummy_hcd.3-1, NetChip TurboCONNECT, 12:10:01:99:0e:0a [ 276.600813][ T5960] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 276.612128][ T5878] usb 1-1: new full-speed USB device number 42 using dummy_hcd [ 276.627392][ T9358] netlink: 24 bytes leftover after parsing attributes in process `syz.3.893'. [ 276.747881][ T9392] netlink: 44 bytes leftover after parsing attributes in process `syz.4.900'. [ 276.791558][ T5960] usb 6-1: Using ep0 maxpacket: 16 [ 276.801608][ T5878] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 276.819174][ T5960] usb 6-1: config 0 has an invalid interface number: 105 but max is 0 [ 276.834649][ T5878] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.844715][ T5960] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 276.858752][ T5960] usb 6-1: config 0 has no interface number 0 [ 276.865050][ T5878] usb 1-1: config 0 interface 0 has no altsetting 0 [ 276.874579][ T5878] usb 1-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 276.887386][ T5960] usb 6-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 276.897302][ T5960] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.906841][ T5878] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.915755][ T5960] usb 6-1: Product: syz [ 276.923901][ T5960] usb 6-1: Manufacturer: syz [ 276.938263][ T5878] usb 1-1: config 0 descriptor?? [ 276.944954][ T5960] usb 6-1: SerialNumber: syz [ 277.009647][ T9398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9398 comm=syz.4.901 [ 277.019153][ T5960] usb 6-1: config 0 descriptor?? [ 277.023626][ T9371] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 277.038568][ T9398] netlink: 12 bytes leftover after parsing attributes in process `syz.4.901'. [ 277.042907][ T5960] usb 6-1: Found UVC 0.00 device syz (046d:08f3) [ 277.054812][ T5960] usb 6-1: No valid video chain found. [ 277.111481][ T9371] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 277.293213][ T9371] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 277.356388][ T9371] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 277.457366][ T9371] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 277.463534][ T5835] Bluetooth: hci4: unexpected event 0x04 length: 4 < 10 [ 277.467178][ T5960] usb 6-1: USB disconnect, device number 35 [ 277.476476][ T9371] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 277.478462][ T9371] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 277.494196][ T9371] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 277.505548][ T9371] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 277.511545][ T9371] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 277.751730][ T1807] usb 4-1: USB disconnect, device number 30 [ 277.761810][ T9409] netlink: 28 bytes leftover after parsing attributes in process `syz.2.904'. [ 277.781493][ T1807] net1080 4-1:0.183 usb0: unregister 'net1080' usb-dummy_hcd.3-1, NetChip TurboCONNECT [ 277.940888][ T5878] usbhid 1-1:0.0: can't add hid device: -71 [ 277.946886][ T5878] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 278.124511][ T5878] usb 1-1: USB disconnect, device number 42 [ 278.470922][ T1807] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 278.624852][ T9434] gfs2: path_lookup on c::: returned error -2 [ 278.631907][ T1807] usb 4-1: Using ep0 maxpacket: 8 [ 278.654419][ T1807] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 278.666921][ T9434] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9434 comm=syz.5.908 [ 278.685677][ T1807] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 278.699002][ T1807] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 278.717570][ T1807] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 278.755680][ T1807] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 278.795951][ T9434] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9434 comm=syz.5.908 [ 278.810333][ T1807] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 278.831720][ T1807] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.059694][ T1807] usb 4-1: GET_CAPABILITIES returned 0 [ 279.093369][ T1807] usbtmc 4-1:16.0: can't read capabilities [ 279.316135][ T9415] usbtmc 4-1:16.0: usb_control_msg returned -71 [ 279.319353][ T1807] usb 4-1: USB disconnect, device number 31 [ 279.370971][ T5960] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 279.451166][ T5873] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 279.463136][ T52] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 279.525081][ T5960] usb 1-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 279.538666][ T5960] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.547599][ T5960] usb 1-1: Product: syz [ 279.554024][ T5960] usb 1-1: Manufacturer: syz [ 279.561390][ T5960] usb 1-1: SerialNumber: syz [ 279.569105][ T5960] usb 1-1: config 0 descriptor?? [ 279.579702][ T5960] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 279.602379][ T5873] usb 3-1: Using ep0 maxpacket: 32 [ 279.610102][ T5873] usb 3-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 279.620855][ T5878] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 279.629172][ T5873] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 279.640244][ T52] usb 5-1: config 0 has an invalid interface number: 187 but max is 0 [ 279.648631][ T52] usb 5-1: config 0 has no interface number 0 [ 279.656857][ T5873] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 279.667250][ T5873] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.675873][ T5873] usb 3-1: Product: syz [ 279.680595][ T5873] usb 3-1: Manufacturer: syz [ 279.685468][ T5873] usb 3-1: SerialNumber: syz [ 279.690220][ T52] usb 5-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=22.4e [ 279.700498][ T52] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.709642][ T52] usb 5-1: Product: syz [ 279.716855][ T52] usb 5-1: Manufacturer: syz [ 279.721912][ T52] usb 5-1: SerialNumber: syz [ 279.729113][ T52] usb 5-1: config 0 descriptor?? [ 279.745750][ T52] peak_usb 5-1:0.187 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 279.753992][ T5878] usb 6-1: device descriptor read/64, error -71 [ 279.760620][ T52] peak_usb 5-1:0.187: unable to read PCAN-USB serial number (err -22) [ 279.778565][ T9444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.790970][ T9444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.799188][ T9444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.832440][ T52] peak_usb 5-1:0.187: probe with driver peak_usb failed with error -22 [ 279.841279][ T9444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.853548][ T9444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.866143][ T9444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.876949][ T9444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.886531][ T9444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.896710][ T9444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 279.906155][ T9444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 279.962430][ T5941] usb 5-1: USB disconnect, device number 26 [ 279.990963][ T5878] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 280.010187][ T5960] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 280.027617][ T5960] sq905c 1-1:0.0: Reading version command failed [ 280.045198][ T5960] sq905c 1-1:0.0: probe with driver sq905c failed with error -71 [ 280.073910][ T5960] usb 1-1: USB disconnect, device number 43 [ 280.142496][ T5878] usb 6-1: device descriptor read/64, error -71 [ 280.266271][ T5878] usb usb6-port1: attempt power cycle [ 280.287945][ T9459] netlink: 372 bytes leftover after parsing attributes in process `syz.2.913'. [ 280.611085][ T5878] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 280.641361][ T5878] usb 6-1: device descriptor read/8, error -71 [ 280.806131][ T30] audit: type=1400 audit(1742823315.253:644): avc: denied { create } for pid=9470 comm="syz.4.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 280.865327][ T30] audit: type=1400 audit(1742823315.283:645): avc: denied { write } for pid=9470 comm="syz.4.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 280.928966][ T5878] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 280.986467][ T5878] usb 6-1: device descriptor read/8, error -71 [ 281.102099][ T5878] usb usb6-port1: unable to enumerate USB device [ 281.613018][ T9482] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 281.635743][ T9485] netlink: 8 bytes leftover after parsing attributes in process `syz.0.926'. [ 281.720515][ T9485] netlink: 12 bytes leftover after parsing attributes in process `syz.0.926'. [ 281.745038][ T5873] usb 3-1: 0:2 : does not exist [ 281.790902][ T5873] usb 3-1: USB disconnect, device number 34 [ 281.862138][ T9488] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.876432][ T9488] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.883646][ T9488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.907876][ T30] audit: type=1400 audit(1742823316.353:646): avc: denied { write } for pid=9492 comm="syz.3.928" name="ns" dev="proc" ino=23017 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 281.966183][ T30] audit: type=1400 audit(1742823316.353:647): avc: denied { add_name } for pid=9492 comm="syz.3.928" name="cgroup" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 281.997966][ T30] audit: type=1400 audit(1742823316.353:648): avc: denied { create } for pid=9492 comm="syz.3.928" name="cgroup" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 282.023461][ T30] audit: type=1400 audit(1742823316.353:649): avc: denied { associate } for pid=9492 comm="syz.3.928" name="cgroup" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 282.096889][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 282.438265][ T9509] netlink: 'syz.5.933': attribute type 1 has an invalid length. [ 282.707568][ T9509] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 282.777683][ T9509] 8021q: adding VLAN 0 to HW filter on device bond1 [ 282.787815][ T6102] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 282.890008][ T9522] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 282.962769][ T6102] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 284.650279][ T30] audit: type=1400 audit(1742823318.803:650): avc: denied { ioctl } for pid=9538 comm="syz.3.942" path="socket:[22513]" dev="sockfs" ino=22513 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 284.752766][ T9555] nfs: Unknown parameter 'UØ®§ˆ¶_äú/›s°ù"Í«£×Uê' [ 284.978380][ T9554] SELinux: Context system_u:object_r:systemd_passwd_var_run_t:s0 is not valid (left unmapped). [ 285.004481][ T30] audit: type=1400 audit(1742823319.433:651): avc: denied { relabelto } for pid=9546 comm="syz.5.944" name="149" dev="tmpfs" ino=811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 285.031549][ C1] vkms_vblank_simulate: vblank timer overrun [ 285.038319][ T30] audit: type=1400 audit(1742823319.433:652): avc: denied { associate } for pid=9546 comm="syz.5.944" name="149" dev="tmpfs" ino=811 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 285.066227][ C1] vkms_vblank_simulate: vblank timer overrun [ 285.093402][ T30] audit: type=1400 audit(1742823319.533:653): avc: denied { write } for pid=6235 comm="syz-executor" name="149" dev="tmpfs" ino=811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 285.120380][ C1] vkms_vblank_simulate: vblank timer overrun [ 285.322722][ T9564] netlink: 52 bytes leftover after parsing attributes in process `syz.3.948'. [ 285.332384][ T9564] netlink: 52 bytes leftover after parsing attributes in process `syz.3.948'. [ 285.342642][ T9564] netlink: 52 bytes leftover after parsing attributes in process `syz.3.948'. [ 285.653830][ T9570] sp0: Synchronizing with TNC [ 285.890848][ T1807] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 285.950819][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 285.950834][ T30] audit: type=1400 audit(1742823320.393:656): avc: denied { mounton } for pid=9572 comm="syz.4.950" path="/205/file0" dev="tmpfs" ino=1101 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 286.007646][ T30] audit: type=1400 audit(1742823320.403:657): avc: denied { mount } for pid=9572 comm="syz.4.950" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 286.034832][ T9575] lo speed is unknown, defaulting to 1000 [ 286.047977][ T30] audit: type=1400 audit(1742823320.493:658): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 286.068534][ T9577] netlink: 1256 bytes leftover after parsing attributes in process `syz.0.952'. [ 286.079042][ T9577] openvswitch: netlink: Unknown key attributes 20 [ 286.099073][ T1807] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 286.114100][ T1807] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 286.125621][ T1807] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 286.135828][ T1807] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 286.150568][ T1807] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 286.163871][ T1807] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 286.173301][ T1807] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 286.181372][ T1807] usb 4-1: Product: syz [ 286.185657][ T1807] usb 4-1: Manufacturer: syz [ 286.194684][ T1807] cdc_wdm 4-1:1.0: skipping garbage [ 286.200026][ T1807] cdc_wdm 4-1:1.0: skipping garbage [ 286.233348][ T1807] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 286.239406][ T1807] cdc_wdm 4-1:1.0: Unknown control protocol [ 287.378071][ T9607] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 287.830036][ T9612] sp0: Synchronizing with TNC [ 288.344117][ T9614] ALSA: seq fatal error: cannot create timer (-22) [ 288.563781][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.570598][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.577854][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.584436][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.590892][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.597468][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.603971][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.610562][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.618174][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.624758][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.631164][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.637754][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.643958][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.650528][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.656737][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.663320][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.669791][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.676396][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.691213][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 288.697818][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 288.704652][ T5878] usb 4-1: USB disconnect, device number 32 [ 288.710597][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 290.070185][ T9639] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 290.401027][ T30] audit: type=1400 audit(1742823324.853:659): avc: denied { getattr } for pid=9646 comm="syz.2.974" path="time:[4026531834]" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 290.779650][ T30] audit: type=1400 audit(1742823324.893:660): avc: denied { write } for pid=9627 comm="syz.0.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 290.799007][ C1] vkms_vblank_simulate: vblank timer overrun [ 290.900818][ T30] audit: type=1400 audit(1742823324.983:661): avc: denied { read } for pid=9643 comm="syz.4.973" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 291.003100][ T30] audit: type=1400 audit(1742823324.983:662): avc: denied { open } for pid=9643 comm="syz.4.973" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 291.059987][ T30] audit: type=1400 audit(1742823325.033:663): avc: denied { ioctl } for pid=9643 comm="syz.4.973" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 ioctlcmd=0x9427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 291.085476][ C1] vkms_vblank_simulate: vblank timer overrun [ 291.106326][ T30] audit: type=1400 audit(1742823325.553:664): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 291.133866][ T9662] netlink: 52 bytes leftover after parsing attributes in process `syz.0.980'. [ 291.143430][ T9662] netlink: 52 bytes leftover after parsing attributes in process `syz.0.980'. [ 291.165070][ T9662] netlink: 52 bytes leftover after parsing attributes in process `syz.0.980'. [ 291.262147][ T5873] usb 4-1: new full-speed USB device number 33 using dummy_hcd [ 291.275883][ T30] audit: type=1400 audit(1742823325.723:665): avc: denied { view } for pid=9670 comm="syz.0.982" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 291.365743][ T30] audit: type=1400 audit(1742823325.813:666): avc: denied { rename } for pid=9670 comm="syz.0.982" name="file0" dev="tmpfs" ino=1041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 291.422140][ T5873] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 291.524999][ T5873] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.535300][ T5873] usb 4-1: config 0 descriptor?? [ 291.541787][ T5873] cp210x 4-1:0.0: cp210x converter detected [ 291.831640][ T5873] usb 4-1: cp210x converter now attached to ttyUSB0 [ 293.552335][ T9705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.577856][ T9705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.607438][ T9705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.619038][ T9705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.721462][ T9717] overlayfs: failed to resolve './file0': -2 [ 293.781314][ T5878] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 293.784056][ T9718] netlink: 'syz.4.993': attribute type 4 has an invalid length. [ 293.880848][ T5877] usb 3-1: new full-speed USB device number 35 using dummy_hcd [ 293.921472][ T5878] usb 1-1: device descriptor read/64, error -71 [ 293.922661][ T9717] netlink: 'syz.4.993': attribute type 4 has an invalid length. [ 294.351974][ T5877] usb 3-1: config 150 has an invalid interface number: 204 but max is 1 [ 294.364166][ T5877] usb 3-1: config 150 has an invalid descriptor of length 0, skipping remainder of the config [ 294.393692][ T5877] usb 3-1: config 150 has 1 interface, different from the descriptor's value: 2 [ 294.413968][ T5877] usb 3-1: config 150 has no interface number 0 [ 294.430129][ T5877] usb 3-1: config 150 interface 204 has no altsetting 0 [ 294.439537][ T5877] usb 3-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 294.448924][ T5877] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=11 [ 294.464008][ T5877] usb 3-1: Product: syz [ 294.468240][ T5877] usb 3-1: Manufacturer: syz [ 294.473129][ T5877] usb 3-1: SerialNumber: syz [ 294.689961][ T5877] usb 3-1: USB disconnect, device number 35 [ 294.756698][ T5878] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 294.824518][ T10] usb 4-1: USB disconnect, device number 33 [ 294.833062][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 294.858670][ T10] cp210x 4-1:0.0: device disconnected [ 294.900854][ T5878] usb 1-1: device descriptor read/64, error -71 [ 294.949959][ T9740] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1000'. [ 295.041262][ T5878] usb usb1-port1: attempt power cycle [ 295.226455][ T9756] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1003'. [ 295.441235][ T5878] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 295.486003][ T5878] usb 1-1: device descriptor read/8, error -71 [ 295.750076][ T9768] overlayfs: failed to resolve './file0': -2 [ 295.801282][ T5878] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 295.802700][ T9770] netlink: 'syz.2.1006': attribute type 4 has an invalid length. [ 295.874742][ T9770] netlink: 'syz.2.1006': attribute type 4 has an invalid length. [ 296.062591][ T5878] usb 1-1: device descriptor read/8, error -71 [ 296.173298][ T5878] usb usb1-port1: unable to enumerate USB device [ 296.790020][ T30] audit: type=1400 audit(1742823331.233:667): avc: denied { setopt } for pid=9778 comm="syz.2.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 297.045314][ T9788] sp0: Synchronizing with TNC [ 297.599419][ T5878] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 298.085511][ T5878] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 298.126655][ T5878] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 298.383987][ T5878] usb 5-1: config 0 interface 0 has no altsetting 0 [ 298.386665][ T9804] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1018'. [ 298.406889][ T9806] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1018'. [ 298.410144][ T5878] usb 5-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 298.499541][ T5878] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.520637][ T5878] usb 5-1: config 0 descriptor?? [ 299.072818][ T9816] overlayfs: failed to resolve './file0': -2 [ 299.395050][ T9809] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 299.406246][ T9812] netlink: 'syz.0.1021': attribute type 4 has an invalid length. [ 299.430254][ T9812] netlink: 'syz.0.1021': attribute type 4 has an invalid length. [ 299.443732][ T5941] lo speed is unknown, defaulting to 1000 [ 299.451687][ T5878] usbhid 5-1:0.0: can't add hid device: -71 [ 299.457624][ T5878] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 299.465571][ T5873] lo speed is unknown, defaulting to 1000 [ 299.476222][ T5878] usb 5-1: USB disconnect, device number 27 [ 299.535067][ T9825] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1023'. [ 301.421093][ T9861] netlink: 432 bytes leftover after parsing attributes in process `syz.2.1034'. [ 301.642008][ T5876] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 302.560823][ T5876] usb 4-1: Using ep0 maxpacket: 32 [ 302.567182][ T5876] usb 4-1: config 0 has an invalid interface number: 108 but max is 0 [ 302.575524][ T5876] usb 4-1: config 0 has no interface number 0 [ 302.584961][ T5876] usb 4-1: config 0 interface 108 has no altsetting 0 [ 302.610626][ T5876] usb 4-1: New USB device found, idVendor=99fa, idProduct=8988, bcdDevice=65.cd [ 302.629511][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.645391][ T5876] usb 4-1: Product: syz [ 302.650698][ T5876] usb 4-1: Manufacturer: syz [ 302.653877][ T9871] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 302.659611][ T5876] usb 4-1: SerialNumber: syz [ 302.729547][ T9871] overlayfs: missing 'lowerdir' [ 303.064723][ T5876] usb 4-1: config 0 descriptor?? [ 303.079618][ T5876] gspca_main: spca506-2.14.0 probing 99fa:8988 [ 303.356552][ T5876] usb 4-1: USB disconnect, device number 34 [ 303.655857][ T9885] lo speed is unknown, defaulting to 1000 [ 304.918304][ T9915] tmpfs: Bad value for 'mpol' [ 305.073175][ T30] audit: type=1400 audit(1742823339.523:668): avc: denied { write } for pid=9917 comm="syz.0.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 305.649864][ T9935] overlayfs: failed to resolve './file0': -2 [ 305.740972][ T9935] netlink: 'syz.4.1053': attribute type 4 has an invalid length. [ 305.805064][ T9937] netlink: 'syz.4.1053': attribute type 4 has an invalid length. [ 306.972992][ T9948] netlink: 432 bytes leftover after parsing attributes in process `syz.5.1058'. [ 307.043484][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.076897][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.089804][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.099141][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.111482][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.120582][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.134684][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.191438][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.239178][ T9953] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 307.290579][ T30] audit: type=1400 audit(1742823341.733:669): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 307.545743][ T9960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9960 comm=syz.4.1060 [ 308.660833][ T5876] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 308.851171][ T5876] usb 4-1: Using ep0 maxpacket: 32 [ 308.894662][ T5876] usb 4-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 309.005246][ T5876] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 309.142886][ T5876] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 309.836554][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.923741][ T5876] usb 4-1: Product: syz [ 309.933872][ T5876] usb 4-1: Manufacturer: syz [ 309.954210][ T5876] usb 4-1: SerialNumber: syz [ 310.787238][ T9993] kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 310.819418][ T9993] kvm: pic: non byte read [ 310.828437][ T9993] kvm: pic: level sensitive irq not supported [ 310.828544][ T9993] kvm: pic: non byte read [ 310.883538][ T9993] kvm: pic: level sensitive irq not supported [ 310.883901][ T9993] kvm: pic: non byte read [ 311.247025][T10003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10003 comm=syz.0.1072 [ 311.291520][T10002] sp0: Synchronizing with TNC [ 312.703100][T10026] __nla_validate_parse: 25 callbacks suppressed [ 312.703111][T10026] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1081'. [ 312.734370][T10027] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1081'. [ 312.786084][T10026] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1081'. [ 312.841252][T10026] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.920443][T10026] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.927651][T10026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.970927][T10027] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1081'. [ 312.986817][T10027] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.023938][T10027] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.031060][T10027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.011527][T10036] ptrace attach of ""[10037] was attempted by "./syz-executor exec"[10036] [ 314.925376][T10048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10048 comm=syz.5.1086 [ 314.953808][T10048] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1086'. [ 315.453734][ T5876] usb 4-1: 0:2 : does not exist [ 315.697608][ T30] audit: type=1400 audit(1742823350.133:670): avc: denied { mount } for pid=10051 comm="syz.2.1088" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 316.277737][ T30] audit: type=1326 audit(1742823803.238:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.301584][ T30] audit: type=1326 audit(1742823803.248:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.328463][ T30] audit: type=1326 audit(1742823803.248:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.352021][ T30] audit: type=1326 audit(1742823803.248:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.426850][ T30] audit: type=1326 audit(1742823803.248:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.528411][ T5878] usb 4-1: USB disconnect, device number 35 [ 316.557947][ T30] audit: type=1326 audit(1742823803.248:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.635779][ T30] audit: type=1326 audit(1742823803.268:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.680626][ T30] audit: type=1326 audit(1742823803.268:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.706484][ T30] audit: type=1326 audit(1742823803.268:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz.4.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdec998d169 code=0x7ffc0000 [ 316.804301][T10064] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.834935][T10064] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.852388][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.858695][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.524728][T10064] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.534218][T10064] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.550070][T10064] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.560520][T10064] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.151692][T10108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10108 comm=syz.2.1099 [ 318.168125][T10108] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1099'. [ 318.385759][T10114] bond0: (slave rose0): Enslaving as an active interface with an up link [ 318.437822][T10120] overlay: filesystem on ./bus not supported as upperdir [ 318.481606][T10120] overlay: filesystem on ./bus not supported as upperdir [ 318.516564][T10120] overlay: filesystem on ./bus not supported as upperdir [ 319.450877][ T5876] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 319.640898][ T5876] usb 1-1: Using ep0 maxpacket: 32 [ 319.654675][ T5876] usb 1-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 319.695555][ T5876] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 319.719449][ T5876] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 319.739034][ T5876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.747423][ T5876] usb 1-1: Product: syz [ 319.753264][ T5876] usb 1-1: Manufacturer: syz [ 319.757873][ T5876] usb 1-1: SerialNumber: syz [ 320.012965][T10152] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 320.561813][T10153] netlink: 372 bytes leftover after parsing attributes in process `syz.0.1104'. [ 320.631375][ T10] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 320.809614][T10158] overlayfs: failed to resolve './file0': -2 [ 320.910889][T10158] netlink: 'syz.2.1112': attribute type 4 has an invalid length. [ 320.981270][T10160] netlink: 'syz.2.1112': attribute type 4 has an invalid length. [ 321.013172][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 321.104270][ T10] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.115362][ T10] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 321.137869][ T10] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 321.159543][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.170084][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.210911][ T10] usb 5-1: Product: syz [ 321.227632][ T10] usb 5-1: Manufacturer: syz [ 321.244475][ T10] usb 5-1: SerialNumber: syz [ 321.407825][ T5878] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 321.465631][ T10] cdc_ncm 5-1:1.0: bind() failure [ 321.585361][ T5878] usb 6-1: Using ep0 maxpacket: 16 [ 322.132224][ T10] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 322.139086][ T10] cdc_ncm 5-1:1.1: bind() failure [ 322.171936][ T10] usb 5-1: USB disconnect, device number 28 [ 322.213916][ T5878] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 322.230888][ T5878] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 322.245970][ T5878] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 322.255998][ T5878] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 322.271490][ T5878] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 322.285865][ T5878] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 322.295329][ T5878] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 322.428603][ T5878] usb 6-1: Manufacturer: syz [ 322.458467][ T5878] usb 6-1: config 0 descriptor?? [ 323.384172][ T5878] rc_core: IR keymap rc-hauppauge not found [ 323.390484][ T5878] Registered IR keymap rc-empty [ 323.410160][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 323.410171][ T30] audit: type=1400 audit(1742823810.858:682): avc: denied { read } for pid=10183 comm="syz.3.1119" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 323.449302][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 323.485240][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 323.509362][ T30] audit: type=1400 audit(1742823810.858:683): avc: denied { open } for pid=10183 comm="syz.3.1119" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 323.541948][ T5878] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 323.575163][ T5878] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input14 [ 323.610922][ T30] audit: type=1400 audit(1742823810.928:684): avc: denied { write } for pid=10188 comm="syz.4.1120" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:framebuf_device_t:s0" [ 323.679643][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 323.720784][ T30] audit: type=1400 audit(1742823810.958:685): avc: denied { ioctl } for pid=10188 comm="syz.4.1120" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:framebuf_device_t:s0" [ 324.601298][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.641247][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.671187][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.701355][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.742093][ T30] audit: type=1400 audit(1742823812.198:686): avc: denied { accept } for pid=10200 comm="syz.3.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 324.781754][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.784960][ T5876] usb 1-1: 0:2 : does not exist [ 324.809605][ T5876] usb 1-1: USB disconnect, device number 48 [ 324.820938][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.888768][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.900892][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.921225][ T5878] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 324.941967][ T5878] mceusb 6-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 324.941992][ T5878] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 324.998631][ T5878] usb 6-1: USB disconnect, device number 40 [ 325.026266][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1127'. [ 325.297504][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 325.518542][ T30] audit: type=1400 audit(1742823812.968:687): avc: denied { ioctl } for pid=10217 comm="syz.5.1131" path="socket:[25340]" dev="sockfs" ino=25340 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.619969][T10226] netlink: 'syz.0.1130': attribute type 4 has an invalid length. [ 325.650540][ T5941] lo speed is unknown, defaulting to 1000 [ 325.889253][ C1] Unknown status report in ack skb [ 327.103638][T10250] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1139'. [ 327.200863][ T5876] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 327.370889][ T5876] usb 3-1: Using ep0 maxpacket: 32 [ 327.381998][ T5876] usb 3-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 327.398566][ T5876] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 327.444782][ T5876] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.473271][ T5876] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.547052][ T5876] usb 3-1: Product: syz [ 327.551446][ T5876] usb 3-1: Manufacturer: syz [ 327.576058][ T5876] usb 3-1: SerialNumber: syz [ 327.600944][ T1807] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 327.748015][T10269] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 327.887072][ T12] Bluetooth: hci5: Frame reassembly failed (-84) [ 327.899974][ T1807] usb 1-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 327.909919][ T1807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.920328][ T1807] usb 1-1: Product: syz [ 327.935701][ T1807] usb 1-1: Manufacturer: syz [ 328.247938][T10272] netlink: 372 bytes leftover after parsing attributes in process `syz.2.1137'. [ 328.290483][T10268] overlayfs: failed to resolve './file0': -2 [ 328.300274][ T1807] usb 1-1: SerialNumber: syz [ 328.301535][T10268] netlink: 'syz.3.1146': attribute type 4 has an invalid length. [ 328.317698][T10268] netlink: 'syz.3.1146': attribute type 4 has an invalid length. [ 328.403851][ T1807] usb 1-1: config 0 descriptor?? [ 328.761111][ T5941] usb 4-1: new full-speed USB device number 36 using dummy_hcd [ 328.911310][T10259] lo speed is unknown, defaulting to 1000 [ 328.934535][ T5941] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 328.946003][ T5941] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.966300][ T5941] usb 4-1: config 0 interface 0 has no altsetting 0 [ 328.998156][ T5941] usb 4-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 329.034712][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.080367][ T5941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.101613][ T1807] peak_usb 1-1:0.0: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 329.112921][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.131146][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.142572][ T5941] usb 4-1: config 0 descriptor?? [ 329.148767][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.219146][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.277189][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.343896][ T1807] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 329.370917][ T1807] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 329.374537][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.393001][ T1807] peak_usb 1-1:0.0 can0: sending command failure: -22 [ 329.396268][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.492368][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.502753][ T1807] peak_usb 1-1:0.0: probe with driver peak_usb failed with error -22 [ 329.580888][ T5873] usb 6-1: new full-speed USB device number 41 using dummy_hcd [ 329.584300][T10276] kvm: kvm [10258]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 329.707926][ T5941] usbhid 4-1:0.0: can't add hid device: -71 [ 329.714545][ T5941] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 329.731764][ T5873] usb 6-1: device descriptor read/64, error -71 [ 329.772923][ T5941] usb 4-1: USB disconnect, device number 36 [ 329.811088][ T5835] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 329.874471][ T5876] usb 3-1: 0:2 : does not exist [ 329.929237][ T5876] usb 3-1: USB disconnect, device number 36 [ 329.983513][ T5873] usb 6-1: new full-speed USB device number 42 using dummy_hcd [ 330.144521][ T5873] usb 6-1: device descriptor read/64, error -71 [ 330.201908][ T30] audit: type=1326 audit(1742823817.558:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.268319][ T5873] usb usb6-port1: attempt power cycle [ 330.426469][ T30] audit: type=1326 audit(1742823817.558:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.451601][ T30] audit: type=1326 audit(1742823817.558:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.496615][ T30] audit: type=1326 audit(1742823817.558:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.778582][ T30] audit: type=1326 audit(1742823817.558:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.803976][ T5873] usb 6-1: new full-speed USB device number 43 using dummy_hcd [ 330.805345][T10302] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1155'. [ 330.831818][ T30] audit: type=1326 audit(1742823817.558:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 330.893504][ T5873] usb 6-1: device descriptor read/8, error -71 [ 330.931092][ T30] audit: type=1326 audit(1742823817.558:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 331.106087][ T5941] usb 1-1: USB disconnect, device number 49 [ 331.170809][ T5873] usb 6-1: new full-speed USB device number 44 using dummy_hcd [ 331.230671][ T5873] usb 6-1: device descriptor read/8, error -71 [ 331.244849][ T30] audit: type=1326 audit(1742823817.558:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 331.349297][ T30] audit: type=1326 audit(1742823817.568:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 331.351026][ T5873] usb usb6-port1: unable to enumerate USB device [ 331.376444][ T30] audit: type=1326 audit(1742823817.568:697): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10287 comm="syz.2.1150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7458d169 code=0x7ffc0000 [ 331.529120][T10310] netlink: 'syz.3.1158': attribute type 4 has an invalid length. [ 331.553820][T10310] netlink: 'syz.3.1158': attribute type 4 has an invalid length. [ 331.656125][T10317] overlayfs: failed to resolve './file0': -2 [ 331.769796][T10317] netlink: 'syz.4.1157': attribute type 4 has an invalid length. [ 331.782848][T10317] netlink: 'syz.4.1157': attribute type 4 has an invalid length. [ 332.330031][T10330] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 332.987144][T10335] lo speed is unknown, defaulting to 1000 [ 333.291090][ T5873] usb 5-1: new full-speed USB device number 29 using dummy_hcd [ 333.452241][ T5873] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 333.475263][ T5873] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.524186][ T5873] usb 5-1: config 0 interface 0 has no altsetting 0 [ 333.635293][ T5873] usb 5-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 333.652353][ T5873] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.684595][ T5873] usb 5-1: config 0 descriptor?? [ 334.466196][ T5873] usbhid 5-1:0.0: can't add hid device: -71 [ 334.599464][T10368] netlink: 'syz.2.1171': attribute type 4 has an invalid length. [ 334.641279][ T5873] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 334.649159][T10366] netlink: 'syz.2.1171': attribute type 4 has an invalid length. [ 334.697053][ T5873] usb 5-1: USB disconnect, device number 29 [ 335.113890][T10380] lo speed is unknown, defaulting to 1000 [ 335.331605][T10388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1178'. [ 335.739892][T10396] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=101 sclass=netlink_tcpdiag_socket pid=10396 comm=syz.3.1183 [ 335.761941][T10395] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 336.134465][T10403] overlayfs: failed to resolve './file0': -2 [ 336.541906][T10406] netlink: 'syz.0.1184': attribute type 4 has an invalid length. [ 336.553839][T10406] netlink: 'syz.0.1184': attribute type 4 has an invalid length. [ 336.581642][ T1807] lo speed is unknown, defaulting to 1000 [ 336.634651][ T5876] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 336.874268][ T5876] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 336.922244][ T5876] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 337.085164][ T5876] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 337.190195][ T5876] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 337.360091][ T5876] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 337.415468][ T5876] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.455276][ T5876] usb 5-1: config 0 descriptor?? [ 337.468317][T10390] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 337.713422][T10418] lo speed is unknown, defaulting to 1000 [ 337.919273][ T5876] usbhid 5-1:0.0: can't add hid device: -71 [ 337.928127][ T5876] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 337.941715][ T5876] usb 5-1: USB disconnect, device number 30 [ 338.411244][ T5876] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 338.718344][ T5876] usb 6-1: Using ep0 maxpacket: 8 [ 338.857289][ T5876] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 339.100829][ T5876] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 339.110620][ T5876] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 339.143453][ T5876] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 339.175942][ T5876] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 339.206512][ T5876] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 339.225094][ T5876] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.459946][ T5876] usb 6-1: GET_CAPABILITIES returned 0 [ 339.473163][ T5876] usbtmc 6-1:16.0: can't read capabilities [ 339.571436][ T5873] usb 1-1: new full-speed USB device number 50 using dummy_hcd [ 339.714185][T10438] usbtmc 6-1:16.0: usb_control_msg returned -71 [ 339.721059][ T5876] usb 6-1: USB disconnect, device number 45 [ 339.732411][ T5873] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 339.818079][T10452] overlayfs: failed to resolve './file0': -2 [ 339.899636][T10453] netlink: 'syz.3.1197': attribute type 4 has an invalid length. [ 339.963867][ T5873] usb 1-1: config 0 has no interface number 0 [ 339.977581][ T5873] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 339.993241][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.016009][ T5873] usb 1-1: config 0 descriptor?? [ 340.025227][ T5873] usb 1-1: selecting invalid altsetting 1 [ 340.041333][ T5873] dvb_ttusb_budget: ttusb_init_controller: error [ 340.048603][ T5873] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 340.112727][ T5873] DVB: Unable to find symbol cx22700_attach() [ 340.152934][T10456] netlink: 'syz.3.1197': attribute type 4 has an invalid length. [ 340.490961][ T5873] DVB: Unable to find symbol tda10046_attach() [ 340.511551][ T5873] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 341.459175][T10469] netlink: 'syz.3.1201': attribute type 1 has an invalid length. [ 342.304259][ T5876] usb 1-1: USB disconnect, device number 50 [ 342.402265][T10476] lo speed is unknown, defaulting to 1000 [ 342.672003][ T1807] usb 3-1: new full-speed USB device number 37 using dummy_hcd [ 342.845402][ T1807] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 342.863733][ T1807] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 342.887411][ T1807] usb 3-1: config 0 interface 0 has no altsetting 0 [ 342.904663][ T1807] usb 3-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 342.914595][ T1807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.931431][ T1807] usb 3-1: config 0 descriptor?? [ 343.437380][ T1807] usbhid 3-1:0.0: can't add hid device: -71 [ 343.486660][ T1807] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 343.593147][ T1807] usb 3-1: USB disconnect, device number 37 [ 343.810755][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 343.810772][ T30] audit: type=1400 audit(1742823831.238:707): avc: denied { map } for pid=10509 comm="syz.0.1216" path="socket:[26822]" dev="sockfs" ino=26822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.842622][T10508] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 343.858254][ T30] audit: type=1400 audit(1742823831.238:708): avc: denied { accept } for pid=10509 comm="syz.0.1216" path="socket:[26822]" dev="sockfs" ino=26822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 343.867519][T10513] lo speed is unknown, defaulting to 1000 [ 343.884091][ T30] audit: type=1400 audit(1742823831.338:709): avc: denied { getopt } for pid=10500 comm="syz.3.1213" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 344.005240][T10518] xt_policy: neither incoming nor outgoing policy selected [ 344.330896][ T5876] usb 4-1: new full-speed USB device number 37 using dummy_hcd [ 345.006582][T10538] ptrace attach of "./syz-executor exec"[6235] was attempted by ""[10538] [ 345.041359][ T5876] usb 4-1: config 0 has an invalid descriptor of length 236, skipping remainder of the config [ 345.094059][ T5876] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 345.140662][ T5876] usb 4-1: New USB device found, idVendor=1a72, idProduct=100e, bcdDevice=91.07 [ 345.184928][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.209077][ T5876] usb 4-1: Product: syz [ 345.220496][ T5876] usb 4-1: Manufacturer: syz [ 345.230690][ T5876] usb 4-1: SerialNumber: syz [ 345.243583][ T5876] usb 4-1: config 0 descriptor?? [ 345.320858][ T5960] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 345.550850][ T5960] usb 5-1: Using ep0 maxpacket: 8 [ 345.557395][ T5960] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 345.602208][ T5960] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 345.632890][ T5960] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.754308][ T5960] usb 5-1: config 0 descriptor?? [ 345.961071][T10552] overlayfs: failed to resolve './file0': -2 [ 346.014536][T10551] netlink: 'syz.0.1229': attribute type 4 has an invalid length. [ 346.095081][ T5874] lo speed is unknown, defaulting to 1000 [ 346.238496][T10553] netlink: 'syz.0.1229': attribute type 4 has an invalid length. [ 346.274969][ T5873] lo speed is unknown, defaulting to 1000 [ 346.285396][ T5960] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 346.641249][T10557] overlayfs: failed to resolve './file1': -2 [ 346.872019][T10557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.881707][T10557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.047475][T10556] lo speed is unknown, defaulting to 1000 [ 347.111339][ T5960] usb 4-1: USB disconnect, device number 37 [ 347.821361][ T5876] hid (null): global environment stack underflow [ 347.830130][ T30] audit: type=1400 audit(1742823835.268:710): avc: denied { read write } for pid=10564 comm="syz.3.1232" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 347.866258][ T5876] hid (null): unknown global tag 0xc [ 347.904113][ T5876] hid-generic FFFF:000F:034F.0009: unknown main item tag 0x3 [ 347.922114][ T5876] hid-generic FFFF:000F:034F.0009: global environment stack underflow [ 347.932217][ T30] audit: type=1400 audit(1742823835.268:711): avc: denied { open } for pid=10564 comm="syz.3.1232" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 347.966152][ T5876] hid-generic FFFF:000F:034F.0009: item 0 2 1 11 parsing failed [ 347.982223][ T5876] hid-generic FFFF:000F:034F.0009: probe with driver hid-generic failed with error -22 [ 348.062368][ T5960] usb 3-1: new full-speed USB device number 38 using dummy_hcd [ 348.177838][ T5876] usb 5-1: USB disconnect, device number 31 [ 348.650864][ T5874] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 348.860976][ T5874] usb 4-1: Using ep0 maxpacket: 16 [ 348.870310][ T5874] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 348.949479][ T5874] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 349.032512][ T5874] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.097754][ T5874] usb 4-1: Product: syz [ 349.112030][ T5874] usb 4-1: Manufacturer: syz [ 349.118821][ T5874] usb 4-1: SerialNumber: syz [ 349.124608][ T5960] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 349.138644][ T5874] usb 4-1: config 0 descriptor?? [ 349.171379][ T5874] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 349.195893][ T5874] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 349.231056][ T5960] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.240977][ T5960] usb 3-1: config 0 interface 0 has no altsetting 0 [ 349.247627][ T5960] usb 3-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 349.279380][ T5960] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.301463][ T5960] usb 3-1: config 0 descriptor?? [ 349.402783][T10587] syz.4.1239: attempt to access beyond end of device [ 349.402783][T10587] nbd4: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 349.416656][T10587] SQUASHFS error: Failed to read block 0x0: -5 [ 349.423240][T10587] unable to read squashfs_super_block [ 349.818790][ T5874] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 350.101501][ T5960] usbhid 3-1:0.0: can't add hid device: -71 [ 350.107933][ T5960] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 350.123786][ T5960] usb 3-1: USB disconnect, device number 38 [ 350.821072][ T5874] em28xx 4-1:0.0: failed to get i2c transfer status from bridge register (error=-5) [ 350.833340][T10603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.872268][T10603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.877261][ T5874] em28xx 4-1:0.0: board has no eeprom [ 351.150658][ T5874] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 351.173557][ T5874] em28xx 4-1:0.0: dvb set to bulk mode. [ 351.287942][ T5876] em28xx 4-1:0.0: Binding DVB extension [ 351.321447][ T5874] usb 4-1: USB disconnect, device number 38 [ 351.354170][ T5874] em28xx 4-1:0.0: Disconnecting em28xx [ 351.437168][ T5876] em28xx 4-1:0.0: Registering input extension [ 351.437554][ T5874] em28xx 4-1:0.0: Closing input extension [ 351.467434][ T5874] em28xx 4-1:0.0: Freeing device [ 352.358880][T10628] openvswitch: netlink: Multiple metadata blocks provided [ 352.365588][T10629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=134 sclass=netlink_route_socket pid=10629 comm=syz.5.1247 [ 352.370214][T10628] misc userio: Invalid payload size [ 352.398787][T10629] netlink: 10 bytes leftover after parsing attributes in process `syz.5.1247'. [ 352.461417][ T5874] kernel write not supported for file /media3 (pid: 5874 comm: kworker/0:4) [ 356.515088][T10671] xt_CT: You must specify a L4 protocol and not use inversions on it [ 357.655655][T10694] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1266'. [ 357.678649][T10694] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 357.721054][ T5941] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 357.831450][ T5874] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 357.892436][ T5941] usb 3-1: unable to get BOS descriptor or descriptor too short [ 357.903321][ T5941] usb 3-1: config 107 has an invalid interface number: 11 but max is 0 [ 357.920940][ T5941] usb 3-1: config 107 has no interface number 0 [ 357.927264][ T5941] usb 3-1: config 107 interface 11 has no altsetting 0 [ 357.943454][ T5941] usb 3-1: string descriptor 0 read error: -22 [ 357.949705][ T5941] usb 3-1: New USB device found, idVendor=1199, idProduct=68aa, bcdDevice=83.77 [ 358.002363][ T5941] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.004565][ T5874] usb 4-1: unable to get BOS descriptor or descriptor too short [ 358.047686][ T5874] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 358.065130][ T5874] usb 4-1: config 1 has no interface number 1 [ 358.087990][ T5874] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 358.121588][T10711] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 358.167967][ T5874] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 358.172156][ T5941] usb 3-1: Expected 3 endpoints, found: 0 [ 358.194895][ T5874] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.210772][ T5874] usb 4-1: Product: syz [ 358.297767][T10714] sp0: Synchronizing with TNC [ 358.783784][ T5874] usb 4-1: Manufacturer: syz [ 358.788432][ T5874] usb 4-1: SerialNumber: syz [ 358.808592][T10675] Cannot find add_set index 4 as target [ 359.143293][ T5874] usb 4-1: found format II with max.bitrate = 26774, frame size=2 [ 359.151615][ T5874] usb 4-1: found format II with max.bitrate = 26774, frame size=2 [ 359.737987][ T5874] usb 4-1: failed to enable PITCH for EP 0x82 [ 359.839337][ T5874] usb 4-1: USB disconnect, device number 39 [ 360.015250][ T5876] usb 3-1: USB disconnect, device number 39 [ 360.148606][ T5816] udevd[5816]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 361.051303][ T5874] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 361.212159][ T5874] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.251951][ T5874] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 361.280402][ T5874] usb 4-1: New USB device found, idVendor=0bfd, idProduct=010c, bcdDevice=2d.16 [ 361.299833][ T5874] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.310799][ T5874] usb 4-1: Product: syz [ 361.317506][ T5874] usb 4-1: Manufacturer: syz [ 361.329861][ T5874] usb 4-1: SerialNumber: syz [ 361.340192][ T5874] usb 4-1: config 0 descriptor?? [ 361.361251][ T5874] kvaser_usb 4-1:0.0: error -ENODEV: Cannot get usb endpoint(s) [ 361.466673][T10746] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 362.350812][ T5876] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 362.428550][ T5878] usb 4-1: USB disconnect, device number 40 [ 362.501157][ T5876] usb 3-1: Using ep0 maxpacket: 32 [ 362.553692][ T5876] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 362.583841][ T30] audit: type=1326 audit(1742823850.028:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.612204][ T5876] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 362.634746][ T30] audit: type=1326 audit(1742823850.028:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.658922][ T30] audit: type=1326 audit(1742823850.028:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.683567][ T30] audit: type=1326 audit(1742823850.028:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.707353][ T5876] usb 3-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 362.718153][ T5876] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.726290][ T5876] usb 3-1: Product: syz [ 362.726435][ T30] audit: type=1326 audit(1742823850.038:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.730509][ T5876] usb 3-1: Manufacturer: syz [ 362.761948][ T5876] usb 3-1: SerialNumber: syz [ 362.763010][ T30] audit: type=1326 audit(1742823850.038:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.776492][ T5876] usb 3-1: config 0 descriptor?? [ 362.797473][ T30] audit: type=1326 audit(1742823850.038:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.801931][ T5876] usb 3-1: no audio or video endpoints found [ 362.821796][ T5941] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 362.836053][ T30] audit: type=1326 audit(1742823850.038:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.859845][ T30] audit: type=1326 audit(1742823850.038:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 362.884057][ T30] audit: type=1326 audit(1742823850.038:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10757 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe31578d169 code=0x7ffc0000 [ 362.981075][ T5941] usb 5-1: Using ep0 maxpacket: 16 [ 362.989390][ T5941] usb 5-1: config 0 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.001580][ T5941] usb 5-1: config 0 interface 0 has no altsetting 0 [ 363.009278][ T5941] usb 5-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 363.019695][ T5941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.030099][ T5941] usb 5-1: config 0 descriptor?? [ 363.291765][T10760] openvswitch: netlink: IPv4 tun info is not correct [ 363.301567][T10760] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1287'. [ 363.541090][T10778] tipc: Started in network mode [ 363.545986][T10778] tipc: Node identity aaa9a6c0b1ed, cluster identity 4711 [ 363.553339][T10778] tipc: Enabled bearer , priority 0 [ 363.587747][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.605019][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.613781][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.614624][T10783] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1292'. [ 363.621614][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.640353][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.650135][ T5941] mcp2200 0003:04D8:00DF.000A: unknown main item tag 0x0 [ 363.658557][ T5941] mcp2200 0003:04D8:00DF.000A: unexpected long global item [ 363.672884][ T5941] mcp2200 0003:04D8:00DF.000A: can't parse reports [ 363.680624][ T5941] mcp2200 0003:04D8:00DF.000A: probe with driver mcp2200 failed with error -22 [ 363.768002][ T5941] usb 5-1: USB disconnect, device number 32 [ 364.673272][ T5876] tipc: Node number set to 457483968 [ 364.680676][T10806] ntfs3(nullb0): Primary boot signature is not NTFS. [ 364.707977][T10806] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 364.781362][T10810] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1299'. [ 364.878885][T10816] lo speed is unknown, defaulting to 1000 [ 364.891637][T10812] overlayfs: missing 'workdir' [ 364.930852][ T5876] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 365.570924][ T5876] usb 4-1: Using ep0 maxpacket: 16 [ 365.588108][ T5876] usb 4-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2a.35 [ 365.612920][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.629789][ T5876] usb 4-1: Product: syz [ 365.638343][ T5876] usb 4-1: Manufacturer: syz [ 365.657830][ T5876] usb 4-1: SerialNumber: syz [ 365.681762][ T5876] usb 4-1: config 0 descriptor?? [ 365.690287][ T5876] as10x_usb: device has been detected [ 365.697659][ T5876] dvbdev: DVB: registering new adapter (Sky IT Digital Key (green led)) [ 365.726185][ T5876] usb 4-1: DVB: registering adapter 1 frontend 0 (Sky IT Digital Key (green led))... [ 365.763950][ T10] usb 3-1: USB disconnect, device number 40 [ 365.801201][ T1807] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 365.886821][ T5876] as10x_usb: error during firmware upload part1 [ 365.911557][ T5876] Registered device Sky IT Digital Key (green led) [ 365.976623][T10831] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 365.986933][ T1807] usb 6-1: config 0 has an invalid interface number: 182 but max is 0 [ 366.651756][ T1807] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 366.662129][ T1807] usb 6-1: config 0 has no interface number 0 [ 366.668335][ T1807] usb 6-1: config 0 interface 182 altsetting 0 endpoint 0x7 has invalid maxpacket 2047, setting to 64 [ 366.704141][ T1807] usb 6-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=29.01 [ 366.728496][ T1807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.757894][ T1807] usb 6-1: config 0 descriptor?? [ 366.848967][ T5878] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 366.926552][ T10] usb 4-1: USB disconnect, device number 41 [ 366.952977][ T10] Unregistered device Sky IT Digital Key (green led) [ 366.955615][ T10] as10x_usb: device has been disconnected [ 366.977040][ T1807] usb 6-1: string descriptor 0 read error: -71 [ 366.996698][ T1807] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 367.025864][ T1807] gspca_sonixj: reg_w1 err -71 [ 367.033411][ T1807] sonixj 6-1:0.182: probe with driver sonixj failed with error -71 [ 367.050439][ T1807] usb 6-1: USB disconnect, device number 46 [ 367.059323][ T5878] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 367.081049][ T5878] usb 5-1: config 0 has no interface number 0 [ 367.089177][ T5878] usb 5-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 367.098521][ T5878] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.109289][ T5878] usb 5-1: Product: syz [ 367.115226][ T5878] usb 5-1: Manufacturer: syz [ 367.125357][ T5878] usb 5-1: SerialNumber: syz [ 367.133497][ T5878] usb 5-1: config 0 descriptor?? [ 367.351327][ T5878] usb 5-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 367.447695][ T5878] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 367.464420][ T5878] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 367.473155][ T5878] usb 5-1: media controller created [ 367.492294][ T5878] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 367.694612][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 367.694685][ T30] audit: type=1400 audit(1742823855.108:747): avc: denied { lock } for pid=10821 comm="syz.4.1303" path="socket:[30564]" dev="sockfs" ino=30564 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 367.989576][ T30] audit: type=1400 audit(1742823855.188:748): avc: denied { listen } for pid=10821 comm="syz.4.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 368.114565][ T30] audit: type=1400 audit(1742823855.568:749): avc: denied { setopt } for pid=10859 comm="syz.5.1312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 368.420057][T10865] kvm: emulating exchange as write [ 368.484374][ T30] audit: type=1400 audit(1742823855.568:750): avc: denied { setopt } for pid=10859 comm="syz.5.1312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 368.586154][ T5878] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 368.627646][ T5878] usb 5-1: USB disconnect, device number 33 [ 368.705698][ T30] audit: type=1400 audit(1742823856.158:751): avc: denied { bind } for pid=10869 comm="syz.3.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 368.810330][T10875] lo speed is unknown, defaulting to 1000 [ 370.610784][ T30] audit: type=1400 audit(1742823858.058:752): avc: denied { watch watch_reads } for pid=10890 comm="syz.2.1320" path="/" dev="gadgetfs" ino=7781 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 370.633487][ C1] vkms_vblank_simulate: vblank timer overrun [ 371.777814][ T30] audit: type=1400 audit(1742823859.188:753): avc: denied { watch } for pid=10898 comm="syz.0.1322" path="/262/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 371.822425][ C1] vkms_vblank_simulate: vblank timer overrun [ 373.338006][ T30] audit: type=1400 audit(1742823859.188:754): avc: denied { watch_sb } for pid=10898 comm="syz.0.1322" path="/262/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 373.383230][ T30] audit: type=1400 audit(1742823859.318:755): avc: denied { bind } for pid=10916 comm="syz.4.1324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 373.402630][ T30] audit: type=1400 audit(1742823859.318:756): avc: denied { setopt } for pid=10916 comm="syz.4.1324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 373.604191][T10922] lo speed is unknown, defaulting to 1000 [ 374.141117][ T5873] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 374.181291][ T5878] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 374.216779][T10945] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1334'. [ 374.321368][ T5873] usb 1-1: Using ep0 maxpacket: 16 [ 374.337993][ T5873] usb 1-1: too many endpoints for config 0 interface 0 altsetting 38: 129, using maximum allowed: 30 [ 374.351909][ T5873] usb 1-1: config 0 interface 0 altsetting 38 has 0 endpoint descriptors, different from the interface descriptor's value: 129 [ 374.366064][ T5878] usb 3-1: unable to get BOS descriptor or descriptor too short [ 374.373930][ T5941] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 374.383531][ T5878] usb 3-1: config 3 has an invalid interface number: 11 but max is 0 [ 374.392514][ T5878] usb 3-1: config 3 has no interface number 0 [ 374.398697][ T5878] usb 3-1: config 3 interface 11 has no altsetting 0 [ 374.406310][ T5873] usb 1-1: config 0 interface 0 has no altsetting 0 [ 374.415624][ T5878] usb 3-1: New USB device found, idVendor=2013, idProduct=0258, bcdDevice=e5.f6 [ 374.425004][ T5878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.435474][ T5878] usb 3-1: Product: syz [ 374.440286][ T5878] usb 3-1: Manufacturer: syz [ 374.445578][ T5878] usb 3-1: SerialNumber: syz [ 374.450630][ T5873] usb 1-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 374.460217][ T5873] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.474841][ T5873] usb 1-1: Product: syz [ 374.479169][ T5873] usb 1-1: Manufacturer: syz [ 374.488495][ T5873] usb 1-1: SerialNumber: syz [ 374.500330][ T5873] usb 1-1: config 0 descriptor?? [ 374.531103][ T5941] usb 5-1: device descriptor read/64, error -71 [ 374.938888][ T5873] usb_8dev 1-1:0.0 can0: sending command message failed [ 374.942813][T10959] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 374.953870][ T5878] usb 3-1: USB disconnect, device number 41 [ 374.972624][ T5873] usb_8dev 1-1:0.0 can0: can't get firmware version [ 375.042149][ T5873] usb_8dev 1-1:0.0: probe with driver usb_8dev failed with error -22 [ 375.053535][ T5873] usb 1-1: USB disconnect, device number 51 [ 375.091260][ T5941] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 375.149955][T10963] netlink: 432 bytes leftover after parsing attributes in process `syz.5.1340'. [ 375.221130][ T5941] usb 5-1: device descriptor read/64, error -71 [ 375.290471][ T30] audit: type=1400 audit(1742823862.738:757): avc: denied { rename } for pid=10964 comm="syz.5.1341" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 375.331111][ T5941] usb usb5-port1: attempt power cycle [ 375.369056][T10970] lo speed is unknown, defaulting to 1000 [ 375.686209][T10989] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 375.705773][ T5941] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 375.746062][ T5941] usb 5-1: device descriptor read/8, error -71 [ 376.498644][ T5941] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 376.541535][ T5941] usb 5-1: device descriptor read/8, error -71 [ 376.607616][ T10] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 376.667725][ T5941] usb usb5-port1: unable to enumerate USB device [ 376.805500][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.825555][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.836008][ T10] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 376.846845][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.931351][ T1807] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 376.943501][ T10] usb 1-1: config 0 descriptor?? [ 377.225193][ T1807] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 377.348540][T10996] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.389085][ T1807] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 377.433937][T10996] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 377.450246][ T1807] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.591689][ T1807] usb 3-1: config 0 descriptor?? [ 377.612410][ T1807] pwc: Askey VC010 type 2 USB webcam detected. [ 377.747641][ T10] playstation 0003:054C:0DF2.000B: unknown main item tag 0x0 [ 378.092406][ T10] playstation 0003:054C:0DF2.000B: unknown main item tag 0x0 [ 378.105227][ T1807] pwc: recv_control_msg error -32 req 02 val 2b00 [ 378.123357][ T10] playstation 0003:054C:0DF2.000B: unknown main item tag 0x0 [ 378.135244][ T1807] pwc: recv_control_msg error -32 req 02 val 2700 [ 378.141921][ T10] playstation 0003:054C:0DF2.000B: unknown main item tag 0x0 [ 378.147553][T11013] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 378.149449][ T10] playstation 0003:054C:0DF2.000B: unknown main item tag 0x0 [ 378.164129][ T1807] pwc: recv_control_msg error -32 req 02 val 2c00 [ 378.191236][ T1807] pwc: recv_control_msg error -32 req 04 val 1000 [ 378.198180][ T1807] pwc: recv_control_msg error -32 req 04 val 1300 [ 378.211004][ T10] playstation 0003:054C:0DF2.000B: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.0-1/input0 [ 378.231290][ T1807] pwc: recv_control_msg error -32 req 04 val 1400 [ 378.245394][ T1807] pwc: recv_control_msg error -32 req 02 val 2000 [ 378.294524][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.301013][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.312182][ T10] playstation 0003:054C:0DF2.000B: Failed to retrieve feature with reportID 9: -71 [ 378.381153][ T10] playstation 0003:054C:0DF2.000B: Failed to retrieve DualSense pairing info: -71 [ 378.404421][ T10] playstation 0003:054C:0DF2.000B: Failed to get MAC address from DualSense [ 378.427100][ T10] playstation 0003:054C:0DF2.000B: Failed to create dualsense. [ 378.445661][ T1807] pwc: recv_control_msg error -71 req 02 val 2100 [ 378.460982][ T10] playstation 0003:054C:0DF2.000B: probe with driver playstation failed with error -71 [ 378.483407][ T1807] pwc: recv_control_msg error -71 req 04 val 1500 [ 378.506031][ T1807] pwc: recv_control_msg error -71 req 02 val 2500 [ 378.533836][ T10] usb 1-1: USB disconnect, device number 52 [ 378.552001][ T1807] pwc: recv_control_msg error -71 req 02 val 2400 [ 378.597172][ T1807] pwc: recv_control_msg error -71 req 02 val 2600 [ 378.633190][ T1807] pwc: recv_control_msg error -71 req 02 val 2900 [ 378.666473][ T1807] pwc: recv_control_msg error -71 req 02 val 2800 [ 378.694540][ T1807] pwc: recv_control_msg error -71 req 04 val 1100 [ 378.744245][ T1807] pwc: recv_control_msg error -71 req 04 val 1200 [ 378.755827][ T1807] pwc: Registered as video103. [ 378.762098][ T1807] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input16 [ 378.776382][ T1807] usb 3-1: USB disconnect, device number 42 [ 379.596232][T11043] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1362'. [ 379.660573][T11043] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1362'. [ 379.688415][T11043] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1362'. [ 380.438266][T11059] tmpfs: Bad value for 'mpol' [ 382.091750][ T5873] usb 6-1: new full-speed USB device number 47 using dummy_hcd [ 382.341983][ T10] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 382.363614][ T5873] usb 6-1: not running at top speed; connect to a high speed hub [ 382.381753][ T5873] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 382.396690][ T5873] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 382.518725][ T5873] usb 6-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.533973][ T5873] usb 6-1: config 1 interface 0 has no altsetting 0 [ 382.544160][ T5873] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.405003][ T5873] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.406593][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 383.456237][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 383.476276][ T10] usb 3-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 383.550980][ T5873] usb 6-1: Product: syz [ 383.557025][ T5873] usb 6-1: Manufacturer: syz [ 383.565784][ T5873] usb 6-1: SerialNumber: syz [ 383.739770][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 383.859038][T11089] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 383.866272][T11089] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 383.883624][ T10] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 383.955335][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.020784][ T10] usb 3-1: Product: syz [ 384.040832][ T10] usb 3-1: Manufacturer: syz [ 384.045461][ T10] usb 3-1: SerialNumber: syz [ 384.112941][T11087] tmpfs: Unknown parameter 'grpquota_inode_hardlimitcontext' [ 384.122381][ T30] audit: type=1400 audit(1742823871.568:758): avc: denied { mounton } for pid=11077 comm="syz.5.1370" path="/225/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 384.174299][T11116] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1379'. [ 384.210332][T11116] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1379'. [ 384.229556][ T30] audit: type=1400 audit(1742823871.658:759): avc: denied { audit_write } for pid=11115 comm="syz.0.1378" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 384.261646][T11116] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1379'. [ 385.395479][ T5873] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -22 [ 385.627811][T11137] netlink: 372 bytes leftover after parsing attributes in process `syz.2.1372'. [ 385.717931][ T5873] usb 6-1: USB disconnect, device number 47 [ 386.714155][T11149] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1384'. [ 386.895367][T11149] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.207153][ T1308] Bluetooth: (null): Invalid header checksum [ 387.240623][ T1308] Bluetooth: (null): Invalid header checksum [ 387.513253][ T1308] Bluetooth: (null): Invalid header checksum [ 387.616231][ T1308] Bluetooth: (null): Invalid header checksum [ 387.789832][T11166] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 388.148670][T11177] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1392'. [ 388.161129][ T5876] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 388.220645][ T10] usb 3-1: 0:2 : does not exist [ 388.252975][ T10] usb 3-1: USB disconnect, device number 43 [ 388.312486][ T5876] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.324063][ T5876] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 388.333728][ T5876] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.344681][ T5876] usb 4-1: config 0 descriptor?? [ 388.422897][ T30] audit: type=1326 audit(1742823875.878:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11180 comm="syz.5.1394" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3e2d8d169 code=0x0 [ 388.471796][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 388.488011][ T30] audit: type=1326 audit(1742823875.928:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11180 comm="syz.5.1394" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa3e2d8d169 code=0x0 [ 389.073229][ T5876] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 389.086788][ T5876] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000C/input/input17 [ 389.171452][ T5876] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 389.226384][ T30] audit: type=1400 audit(1742823876.678:762): avc: denied { getopt } for pid=11187 comm="syz.5.1395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 389.255002][T11190] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 389.278058][ T30] audit: type=1400 audit(1742823876.708:763): avc: denied { mount } for pid=11189 comm="syz.2.1396" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 389.361356][ T30] audit: type=1400 audit(1742823876.808:764): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 389.416111][T11194] lo speed is unknown, defaulting to 1000 [ 389.482494][ T30] audit: type=1400 audit(1742823876.928:765): avc: denied { ioctl } for pid=11195 comm="syz.2.1398" path="socket:[31952]" dev="sockfs" ino=31952 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 389.621639][ T5941] usb 4-1: USB disconnect, device number 42 [ 389.717067][ T10] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 389.744138][T11205] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 389.883917][ T10] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 389.906370][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.915148][ T10] usb 6-1: Product: syz [ 389.919430][ T10] usb 6-1: Manufacturer: syz [ 389.925151][ T10] usb 6-1: SerialNumber: syz [ 390.288954][ T10] usb 6-1: config 0 descriptor?? [ 390.560868][ T5941] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 390.714276][ T10] usb 6-1: Firmware: major: 108, minor: 100, hardware type: UNKNOWN (246) [ 390.731439][ T5941] usb 4-1: Using ep0 maxpacket: 32 [ 390.738663][ T5941] usb 4-1: unable to get BOS descriptor or descriptor too short [ 390.755366][ T5941] usb 4-1: config 1 has an invalid descriptor of length 155, skipping remainder of the config [ 390.773880][ T5941] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 390.786488][ T5941] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 390.803685][ T5941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.813208][ T5941] usb 4-1: Product: syz [ 390.817386][ T5941] usb 4-1: Manufacturer: syz [ 390.822269][ T5941] usb 4-1: SerialNumber: syz [ 390.925247][ T10] usb 6-1: failed to fetch extended address, random address set [ 390.934923][ T10] usb 6-1: atusb_probe: initialization failed, error = -524 [ 390.944456][ T10] atusb 6-1:0.0: probe with driver atusb failed with error -524 [ 390.956242][ T10] usb 6-1: USB disconnect, device number 48 [ 392.269831][ T5873] usb 5-1: new low-speed USB device number 38 using dummy_hcd [ 392.743301][ T30] audit: type=1400 audit(1742823880.138:766): avc: denied { mount } for pid=11220 comm="syz.2.1406" name="/" dev="ramfs" ino=31377 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 392.856705][T11229] netlink: 372 bytes leftover after parsing attributes in process `syz.3.1403'. [ 392.866262][ T30] audit: type=1400 audit(1742823880.138:767): avc: denied { execute } for pid=11220 comm="syz.2.1406" name="file2" dev="ramfs" ino=31378 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 393.011249][ T30] audit: type=1400 audit(1742823880.138:768): avc: denied { execute_no_trans } for pid=11220 comm="syz.2.1406" path="/file2" dev="ramfs" ino=31378 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 393.048129][ T5873] usb 5-1: unable to get BOS descriptor or descriptor too short [ 393.076360][ T5873] usb 5-1: config 8 has an invalid interface number: 6 but max is 0 [ 393.105932][ T5873] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 393.499053][ T5873] usb 5-1: config 8 has no interface number 0 [ 393.505837][ T5873] usb 5-1: config 8 interface 6 has no altsetting 0 [ 393.535702][ T5873] usb 5-1: string descriptor 0 read error: -22 [ 393.542706][ T5873] usb 5-1: New USB device found, idVendor=0b48, idProduct=1009, bcdDevice=b2.43 [ 393.552280][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.608857][ T5873] ttusb_dec_send_command: command bulk message failed: error -22 [ 393.620921][ T10] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 393.640351][ T5873] ttusb-dec 5-1:8.6: probe with driver ttusb-dec failed with error -22 [ 393.656724][T11242] lo speed is unknown, defaulting to 1000 [ 393.755953][ T5941] usb 4-1: 0:2 : does not exist [ 393.791795][ T5941] usb 4-1: USB disconnect, device number 43 [ 393.811841][ T10] usb 1-1: device descriptor read/64, error -71 [ 393.831198][ T5876] usb 5-1: USB disconnect, device number 38 [ 394.057987][T11256] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1417'. [ 394.084446][ T10] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 394.392530][ T10] usb 1-1: device descriptor read/64, error -71 [ 394.587340][ T10] usb usb1-port1: attempt power cycle [ 394.987054][ T5941] usb 6-1: new low-speed USB device number 49 using dummy_hcd [ 395.017992][ T10] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 395.083293][ T10] usb 1-1: device descriptor read/8, error -71 [ 395.090957][ T5835] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 395.736575][ T5941] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 395.800286][ T5941] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 395.957762][ T5941] usb 6-1: New USB device found, idVendor=12d1, idProduct=42f7, bcdDevice=aa.47 [ 396.035868][ T5941] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.053497][ T5941] usb 6-1: config 0 descriptor?? [ 396.080602][ T5941] qmi_wwan 6-1:0.0: bogus CDC Union: master=0, slave=2 [ 396.110889][ T10] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 396.140548][ T5941] qmi_wwan 6-1:0.0: probe with driver qmi_wwan failed with error -22 [ 396.295695][T11294] lo speed is unknown, defaulting to 1000 [ 396.312060][ T5941] usb 6-1: USB disconnect, device number 49 [ 396.332253][ T10] usb 1-1: device not accepting address 56, error -71 [ 396.361416][ T10] usb usb1-port1: unable to enumerate USB device [ 399.584249][ T10] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 399.744350][T11343] IPVS: Scheduler module ip_vs_sip not found [ 399.776536][ T10] usb 5-1: config 0 has an invalid interface number: 13 but max is 0 [ 399.797792][ T10] usb 5-1: config 0 has an invalid descriptor of length 119, skipping remainder of the config [ 399.830413][ T10] usb 5-1: config 0 has no interface number 0 [ 399.850849][ T10] usb 5-1: config 0 interface 13 altsetting 0 has an endpoint descriptor with address 0x41, changing to 0x1 [ 399.899075][ T10] usb 5-1: config 0 interface 13 altsetting 0 endpoint 0x1 has invalid maxpacket 2047, setting to 1024 [ 399.917196][T11334] Cannot find set identified by id 65534 to match [ 400.095299][ T10] usb 5-1: config 0 interface 13 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 400.132274][ T10] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0038, bcdDevice=b0.9b [ 400.173246][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.219639][ T10] usb 5-1: config 0 descriptor?? [ 400.239612][T11327] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 400.541101][T11375] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1441'. [ 400.648738][ T10] usb 5-1: string descriptor 0 read error: -71 [ 400.672305][ T10] dvb-usb: found a 'TerraTec/qanu USB2.0 Highspeed DVB-T Receiver' in warm state. [ 401.543604][ T10] dvb-usb: bulk message failed: -71 (2/0) [ 401.549568][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 401.771077][ T10] dvbdev: DVB: registering new adapter (TerraTec/qanu USB2.0 Highspeed DVB-T Receiver) [ 401.827136][ T30] audit: type=1400 audit(1742823889.258:769): avc: denied { create } for pid=11389 comm="syz.4.1444" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 401.939834][ T10] usb 5-1: media controller created [ 402.142762][ T30] audit: type=1400 audit(1742823889.588:770): avc: denied { unlink } for pid=5827 comm="syz-executor" name="file0" dev="tmpfs" ino=1645 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 402.186968][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 402.538922][ T30] audit: type=1400 audit(1742823889.988:771): avc: denied { write } for pid=11399 comm="syz.2.1446" name="mouse0" dev="devtmpfs" ino=1025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 402.578049][ T10] dvb-usb: bulk message failed: -71 (1/0) [ 402.607110][ T10] dvb-usb: no frontend was attached by 'TerraTec/qanu USB2.0 Highspeed DVB-T Receiver' [ 402.638278][ T30] audit: type=1400 audit(1742823889.998:772): avc: denied { remount } for pid=11399 comm="syz.2.1446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 402.674789][ T10] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input18 [ 403.369516][ T10] dvb-usb: schedule remote query interval to 50 msecs. [ 403.379108][ T10] dvb-usb: bulk message failed: -71 (2/0) [ 403.384889][ T10] dvb-usb: TerraTec/qanu USB2.0 Highspeed DVB-T Receiver successfully initialized and connected. [ 403.433625][ T5876] dvb-usb: bulk message failed: -71 (1/0) [ 403.500927][ T10] usb 5-1: USB disconnect, device number 39 [ 403.517887][ T5876] dvb-usb: error while querying for an remote control event. [ 403.939159][ T10] dvb-usb: TerraTec/qanu USB2.0 Highspeed DVB-T Re successfully deinitialized and disconnected. [ 406.897948][T11446] lo speed is unknown, defaulting to 1000 [ 408.279060][T11452] syzkaller1: entered promiscuous mode [ 408.316285][T11452] syzkaller1: entered allmulticast mode [ 408.519911][T11466] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 408.790394][T11467] ------------[ cut here ]------------ [ 408.807422][T11467] UBSAN: array-index-out-of-bounds in kernel/bpf/core.c:2384:29 [ 408.825175][T11467] index 16 is out of range for type ' *[16]' [ 408.834433][T11467] CPU: 1 UID: 0 PID: 11467 Comm: syz.2.1466 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 408.834458][T11467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 408.834467][T11467] Call Trace: [ 408.834473][T11467] [ 408.834480][T11467] dump_stack_lvl+0x16c/0x1f0 [ 408.834508][T11467] __ubsan_handle_out_of_bounds+0x110/0x150 [ 408.834526][T11467] bpf_prog_select_runtime+0x665/0x6f0 [ 408.834538][T11467] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 408.834551][T11467] bpf_prog_load+0xe70/0x2480 [ 408.834566][T11467] ? __pfx_bpf_prog_load+0x10/0x10 [ 408.834579][T11467] ? lockdep_hardirqs_on+0x7c/0x110 [ 408.834600][T11467] ? write_comp_data+0x3c/0x90 [ 408.834618][T11467] __sys_bpf+0x4043/0x49c0 [ 408.834631][T11467] ? __pfx___sys_bpf+0x10/0x10 [ 408.834642][T11467] ? __pfx_lock_release+0x10/0x10 [ 408.834657][T11467] ? __pfx_lock_release+0x10/0x10 [ 408.834676][T11467] ? do_futex+0x123/0x350 [ 408.834689][T11467] ? __pfx_do_futex+0x10/0x10 [ 408.834709][T11467] ? xfd_validate_state+0x5d/0x180 [ 408.834725][T11467] ? rcu_is_watching+0x12/0xc0 [ 408.834739][T11467] __x64_sys_bpf+0x78/0xc0 [ 408.834751][T11467] ? lockdep_hardirqs_on+0x7c/0x110 [ 408.834765][T11467] do_syscall_64+0xcd/0x250 [ 408.834781][T11467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.834796][T11467] RIP: 0033:0x7fdf7458d169 [ 408.834805][T11467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.834816][T11467] RSP: 002b:00007fdf75456038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 408.834826][T11467] RAX: ffffffffffffffda RBX: 00007fdf747a6080 RCX: 00007fdf7458d169 [ 408.834833][T11467] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 408.834839][T11467] RBP: 00007fdf7460e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 408.834845][T11467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.834852][T11467] R13: 0000000000000000 R14: 00007fdf747a6080 R15: 00007ffc3b6e5628 [ 408.834865][T11467] [ 408.838625][T11467] ---[ end trace ]--- [ 409.049172][T11467] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 409.056417][T11467] CPU: 1 UID: 0 PID: 11467 Comm: syz.2.1466 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 409.067179][T11467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 409.077220][T11467] Call Trace: [ 409.080481][T11467] [ 409.083404][T11467] dump_stack_lvl+0x3d/0x1f0 [ 409.087986][T11467] panic+0x71d/0x800 [ 409.091875][T11467] ? __pfx_panic+0x10/0x10 [ 409.096273][T11467] ? __pfx__printk+0x10/0x10 [ 409.100873][T11467] check_panic_on_warn+0xab/0xb0 [ 409.105802][T11467] __ubsan_handle_out_of_bounds+0x137/0x150 [ 409.111701][T11467] bpf_prog_select_runtime+0x665/0x6f0 [ 409.117169][T11467] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 409.122634][T11467] bpf_prog_load+0xe70/0x2480 [ 409.127302][T11467] ? __pfx_bpf_prog_load+0x10/0x10 [ 409.132407][T11467] ? lockdep_hardirqs_on+0x7c/0x110 [ 409.137605][T11467] ? write_comp_data+0x3c/0x90 [ 409.142364][T11467] __sys_bpf+0x4043/0x49c0 [ 409.146771][T11467] ? __pfx___sys_bpf+0x10/0x10 [ 409.151519][T11467] ? __pfx_lock_release+0x10/0x10 [ 409.156532][T11467] ? __pfx_lock_release+0x10/0x10 [ 409.161571][T11467] ? do_futex+0x123/0x350 [ 409.165891][T11467] ? __pfx_do_futex+0x10/0x10 [ 409.170578][T11467] ? xfd_validate_state+0x5d/0x180 [ 409.175681][T11467] ? rcu_is_watching+0x12/0xc0 [ 409.180453][T11467] __x64_sys_bpf+0x78/0xc0 [ 409.184857][T11467] ? lockdep_hardirqs_on+0x7c/0x110 [ 409.190042][T11467] do_syscall_64+0xcd/0x250 [ 409.194539][T11467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.200423][T11467] RIP: 0033:0x7fdf7458d169 [ 409.204824][T11467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.224421][T11467] RSP: 002b:00007fdf75456038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 409.232821][T11467] RAX: ffffffffffffffda RBX: 00007fdf747a6080 RCX: 00007fdf7458d169 [ 409.240793][T11467] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 409.248748][T11467] RBP: 00007fdf7460e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 409.256702][T11467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 409.264668][T11467] R13: 0000000000000000 R14: 00007fdf747a6080 R15: 00007ffc3b6e5628 [ 409.272637][T11467] [ 409.275830][T11467] Kernel Offset: disabled [ 409.280132][T11467] Rebooting in 86400 seconds..