last executing test programs: 13.267435079s ago: executing program 4 (id=325): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000280)=""/239, 0xef) read$char_usb(r1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000580)="58000000140091d427323b4725458db45602117fffefff81000e224e227f0000017b00090080007f000001e809000000ff0000f03ac7100003ffffffffffff0000000110000300", 0x47}], 0x1) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x50, r5, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x22}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xf}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x14}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000001) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r8, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x6, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x3ff) r9 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) preadv(r9, &(0x7f0000000380)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, 0x0, 0x0) syz_usb_disconnect(r0) 13.173485294s ago: executing program 0 (id=326): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000040)=""/255) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7f, &(0x7f00000011c0)=""/4072, &(0x7f0000001180)=0xfe8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r2, @ANYRES8=r0], 0x7) r3 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r3, 0xc05c6104, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UI_DEV_SETUP(r3, 0x405c5503, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="03c800397058abce57033f29eb6dc1f8b128a7537a3409329d374c891ea6f898ba2a0784b3781c59e6bd91a231a605e31d00"/61], 0x3d) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="02c9000a0006000500010842580e2a64adc9b138f92294bdeebc1ecb348ff152b7108cd561ee4d2c89f6f3bfa05c3f441bd20d1c6ba70e9ed467d5a2b8fd8f67e24d29b35829db02ea386f2b2bf9b81a0b4495877a1b5a2625e79bb29899f85cd07263597bb8ec3117c8e59fd935e3df6c7673feca56a9807ad8515d9bdb88cd8cbb8d6d5f8ba8055205a576717197c6c63a7eb9b71ca1ef176ba5aa73f8fa7bda01b1c8a997b9cbb31f7d6a43f2fd45becca37149c7e02c5e01010000f6edc52d9cd3a82bb77a32a3a7e54582bcff1cc806edd494037a79928ea546a9db2c7c67f6a8c456d8"], 0xf) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xf231, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000001007100000000000100001307"], 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = io_uring_setup(0x497c, &(0x7f00000001c0)) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x11, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 13.104434721s ago: executing program 3 (id=327): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x22, 0x5, 0x9) r4 = eventfd(0x3) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r5, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x80047456, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x800}, &(0x7f0000000340), 0x0) 11.877310614s ago: executing program 3 (id=329): socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x1e, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x10) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) r7 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r7, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(0xffffffffffffffff, 0x3b89, &(0x7f0000000380)={0x28, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getrlimit(0x7, 0x0) close(r5) 11.688744618s ago: executing program 1 (id=330): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800), 0x0, 0x20040004) 10.729784879s ago: executing program 3 (id=331): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x0, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev, 0x659}, {@broadcast, 0x3}, {@empty}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10.513167659s ago: executing program 1 (id=333): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002800)={r0, 0x0, 0x17, 0x0, &(0x7f0000002880)="925a2af5f5afc201f8737795e24550ec24e8e1a95586dd", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0xa, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r3, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r3, 0x100000000}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffef2, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYRES64=r6, @ANYRES64], 0x4c}}, 0x20000015) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={r3, 0x3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002b80)={0x0, ""/256, 0x0, 0x0}) r12 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7fffffff]}, 0x8) close(r12) setsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r12, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f0000000280)={{r13, 0x4, 0x100000000, 0x6, 0x0, 0x101, 0xfff, 0x0, 0x10000, 0x1, 0x3, 0x1, 0x80000001, 0x2, 0x4}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r13, r14}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r8, r5}, {}, {}, {}, {}, {r10, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001740)={r3, 0xf79}) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x100120}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 10.342419858s ago: executing program 1 (id=334): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) creat(0x0, 0x0) syz_open_dev$amidi(0x0, 0x4, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cb429ef5bbc5aa71bfab4808d9cb9051e63c84c7b20e947bae3d5a068ba5775e4cf935f8c199c19aa3c8a2030b6947fa426fd39ff46f879a2466a64077a714e28d3bbb1f1cb444a86a3959c662af4a302e7d2702d0da3cda00e75f335a290d30bda53e37bb766e0598fae59c9951e8179c7c415630f2adaf1cf169d6a45e57471f7af7a7a9318f4aaa5858f5c393d3dd382b47cadd2b4a58174a9f9af5af6fba20ebbd1e4a50e43b7d21e6a7e897fdced56d4f"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000400)={{0x3, @addr=0x3ff}, "f9170ac65b2efe49691827ca35cb2c5c07f4ba9cc07011cb32aeb8524094d9a7", 0x3}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r7, 0x5100) r8 = dup(r5) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 10.075390409s ago: executing program 3 (id=335): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mkdir(0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffff81}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4800}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100039040000000000000000000003e4", @ANYRES32=r3, @ANYBLOB="03000000000000001c0012800e0001006960"], 0x3c}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="341000003b0007010000000000000000047c00000400000014000180080016000000000006000600800a00000800"], 0x1034}}, 0x0) 8.529572382s ago: executing program 0 (id=337): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @address_request}}}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 8.261732406s ago: executing program 4 (id=338): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) 8.210673972s ago: executing program 0 (id=339): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c4159b364a4fd7013f34db173a4fdacf15229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be867a28f09c5877fc2355ecdc9c30dcb2d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff3a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb357b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50265a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x22, 0x5, 0x9) r4 = eventfd(0x3) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r6, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r5, 0x80047456, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x800}, &(0x7f0000000340), 0x0) 8.126539368s ago: executing program 2 (id=340): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_io_uring_complete(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@printk={@d, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb0}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a3000000000080002400000000098000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000006b00030091abc12404cf378042f26c", @ANYRES8, @ANYRES64=r5], 0xfc}}, 0x4004000) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, &(0x7f0000000140)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r8, &(0x7f0000000080)="7b934a23d1dda2c1", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100000000000000000000003000000011"], 0x3c}}, 0x0) setsockopt$inet_int(r8, 0x0, 0x6, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x1, 0x700, 0x91ad, 0x2, {{0x15, 0x4, 0x3, 0x36, 0x54, 0x65, 0xffff, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@timestamp_prespec={0x44, 0x24, 0x87, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x10000}, {@broadcast, 0x20}, {@broadcast, 0x3ff}, {@multicast1, 0xffff}]}, @ssrr={0x89, 0x1b, 0x9c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @rand_addr=0x64010100]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000030000007f0000000200000088000000", @ANYRES32, @ANYBLOB="ce910000fffb4dfd1b00000000000000030010008b94d613d8369f19e15cc96b940760a361eeca66af7c69a9d9e6a4daee07526f2e34ffc58f05a4293aa872d7a2bd0644", @ANYRES32=r10, @ANYRES32, @ANYBLOB="0400000000000000000000000900"/28], 0x50) 6.981021769s ago: executing program 0 (id=341): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x54c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = semget$private(0x0, 0x2, 0xd2) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f00000000c0)=""/141) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$kcm(0x10, 0x3, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 6.211415299s ago: executing program 2 (id=342): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x141040, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4112, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 6.187459687s ago: executing program 4 (id=343): socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x1e, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x10) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) r7 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r7, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(0xffffffffffffffff, 0x3b89, &(0x7f0000000380)={0x28, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getrlimit(0x7, 0x0) close(r5) 6.184277814s ago: executing program 1 (id=344): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000000001c63", 0x8}, {&(0x7f00000001c0)="4b0dd3ea796f4e58e4cf269698634b616bb630443bd60911875ca373c562a5afc8d4bc27ac08fac69584747bc0716ba7cfd91db151e1b76aef0766e7d9192a52a5c19227a47bbb83012496513f7767ca3cdd02028d6c9a767b05dc821fb806180b76e7e25dfe20792f71a9f6c0a20a02d28294cb684890a3fbc13f959bcfa2fd55fbaf0dbf84263946edb26fb39deb14032d83b2011ef5a0039a0a6877bce71305db16c5bd5c11d7694d1ab814ba777c7e74", 0xb2}, {&(0x7f0000000300)="a188222fd9acd8c5d3f3a5c32691abb981b2c9ef2ab04ca20e0d3598bd59a0accc20d3dd067e961d009c7d74fa38f3f844bb55361e4fe206d8ddb6685ef3c8476768994b9c90b6193686c854bf278edfef4324f663a04db6825676ce5fe9972bba2c94954f67ab92bcd60a0009c7854cc6eb9ed16dfc0a148de81d4f8d4be2b6e8461d338b34b348ca24aa32b75cb8f97f62b6c3c5c756daa946b005284b7fcb060d03d427e05f4d1b862bbc7bbc047fb2b61a8eb0d19a8599bb54", 0xbb}], 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="adfd67bcb411eb5a4a76d21400000000000010e335bd2b3bef"], 0x18}}], 0x1, 0x20040004) 5.114250251s ago: executing program 4 (id=345): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x0, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev, 0x659}, {@broadcast, 0x3}, {@empty}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 5.099929552s ago: executing program 2 (id=346): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002800)={r0, 0x0, 0x17, 0x0, &(0x7f0000002880)="925a2af5f5afc201f8737795e24550ec24e8e1a95586dd", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0xa, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r3, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r3, 0x100000000}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffef2, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYRES64=r6, @ANYRES64], 0x4c}}, 0x20000015) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={r3, 0x3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002b80)={0x0, ""/256, 0x0, 0x0}) r12 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7fffffff]}, 0x8) close(r12) setsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r12, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f0000000280)={{r13, 0x4, 0x100000000, 0x6, 0x0, 0x101, 0xfff, 0x0, 0x10000, 0x1, 0x3, 0x1, 0x80000001, 0x2, 0x4}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r13, r14}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r8, r5}, {}, {}, {}, {}, {r10, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001740)={r3, 0xf79}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x100120}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 5.050130128s ago: executing program 1 (id=347): syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xdc, 0x3f, 0x6e, 0x40, 0x813, 0x1, 0x3a08, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x26, 0x9b}}]}}]}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x38, r1, 0x1, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf2502"], 0x114}], 0x1}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="c00000001b006eec0000000000000000000000000000000000000000000000000001e0"], 0xc0}}, 0x8800) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff000000003609080000000000c39af0ffa0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_init_net_socket$x25(0x3, 0x5, 0x3) ioctl$SIOCX25SFACILITIES(r8, 0x89e3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00208ee9df00000800e6ff018000170000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 4.873000827s ago: executing program 2 (id=348): socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES16, @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000002c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r7, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r7}) ioctl$IOMMU_IOAS_MAP(r6, 0x3b85, &(0x7f0000000140)={0x28, 0x4, r7, 0x0, &(0x7f0000000040)="de", 0x1}) 4.437492611s ago: executing program 4 (id=349): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @address_request}}}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.117169561s ago: executing program 2 (id=350): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="591a1d9a2bdb", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x22}}}}}, 0x0) 1.984035465s ago: executing program 0 (id=351): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x22, 0x5, 0x9) r4 = eventfd(0x3) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r6, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r5, 0x80047456, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x800}, &(0x7f0000000340), 0x0) 1.832421125s ago: executing program 4 (id=352): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = getpgrp(0x0) syz_open_procfs$pagemap(r0, &(0x7f0000000680)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$bt_hci(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="01080406000e6329c400"], 0xa) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000002c0)='\xbd/\xdc,+\x00', &(0x7f0000000300)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='/dev/hwrng\x00', &(0x7f0000000440)='netdevsim0\x00'], 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x80080400) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xac, &(0x7f0000000000), &(0x7f0000000200)=0x4) r4 = socket(0x1, 0x2, 0x0) syz_io_uring_setup(0x6f5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6}, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000046c0), 0x1, 0x2) socket$alg(0x26, 0x5, 0x0) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000000)=""/135, 0x87}], 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x33, 0x9, "571ad906ab5aeaa4db"}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}, @ramp}) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r6, &(0x7f0000000040)="e2", 0x2250) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TCSETSF(r7, 0x5404, &(0x7f00000009c0)={0x0, 0xb, 0x0, 0x0, 0x0, "72391a4900ebcb77ec95aae89800"}) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000640)={0x9, "04f30f80709b4f0d8bae90cdf915fb4002cc45fa80c2c4f15d390953c8f78e83"}) writev(r7, &(0x7f0000001280)=[{&(0x7f00000000c0)="69fd801b170a250aeb56eb412af4e8c10f924c341cb06a6e24b2f0090d", 0x1d}], 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1.777711851s ago: executing program 1 (id=353): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) 740.506104ms ago: executing program 0 (id=354): socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x23, 0x44, 0x1d, 0x40, 0x93a, 0x2603, 0xca84, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x7c, 0x46}}]}}]}}, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioperm(0x0, 0x2605, 0xfffffffffffffec7) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r5 = getpid() r6 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x28000}, 0x18) sendmsg$nl_netfilter(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48080}, 0x20000010) sendmmsg$unix(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r3, r4}}}], 0x20}}], 0x1, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x23b8, 0x4) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r7, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000800), 0x62, 0x12141, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r9 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10ruQt\xe3c*sgrVex\xceDe', 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) keyctl$search(0xa, r8, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, r9) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r10, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) r11 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r11, 0x7a7, &(0x7f0000000000)=0x90000) 286.911978ms ago: executing program 2 (id=355): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7f, &(0x7f00000011c0)=""/4072, &(0x7f0000001180)=0xfe8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYRES8=r0], 0x7) r2 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYRES16], 0x14}}, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_vhci(0x0, 0x3d) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="02c9000a0006000500010842580e2a64adc9b138f92294bdeebc1ecb348ff152b7108cd561ee4d2c89f6f3bfa05c3f441bd20d1c6ba70e9ed467d5a2b8fd8f67e24d29b35829db02ea386f2b2bf9b81a0b4495877a1b5a2625e79bb29899f85cd07263597bb8ec3117c8e59fd935e3df6c7673feca56a9807ad8515d9bdb88cd8cbb8d6d5f8ba8055205a576717197c6c63a7eb9b71ca1ef176ba5aa73f8fa7bda01b1c8a997b9cbb31f7d6a43f2fd45becca37149c7e02c5e01010000f6edc52d9cd3a82bb77a32a3a7e54582bcff1cc806edd494037a79928ea546a9db2c7c67f6a8c456"], 0xf) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xf231, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = io_uring_setup(0x497c, &(0x7f00000001c0)) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x11, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 211.247063ms ago: executing program 3 (id=356): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x141040, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4112, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=357): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$IOMMU_HWPT_ALLOC$NONE(0xffffffffffffffff, 0x3b89, &(0x7f0000000380)={0x28, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) kernel console output (not intermixed with test programs): 00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.4-1/input0 [ 115.049989][ T5727] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 115.183647][ T5706] FAULT_INJECTION: forcing a failure. [ 115.183647][ T5706] name failslab, interval 1, probability 0, space 0, times 0 [ 115.188285][ T5232] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 115.217414][ T5706] CPU: 0 UID: 0 PID: 5706 Comm: syz.4.118 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 115.227790][ T5706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 115.238080][ T5706] Call Trace: [ 115.241486][ T5706] [ 115.244449][ T5706] dump_stack_lvl+0x241/0x360 [ 115.249192][ T5706] ? __pfx_dump_stack_lvl+0x10/0x10 [ 115.254447][ T5706] ? __pfx__printk+0x10/0x10 [ 115.259105][ T5706] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 115.264718][ T5706] ? __pfx___might_resched+0x10/0x10 [ 115.270062][ T5706] should_fail_ex+0x3b0/0x4e0 [ 115.274971][ T5706] ? getname_flags+0xb7/0x540 [ 115.279702][ T5706] should_failslab+0xac/0x100 [ 115.284440][ T5706] ? getname_flags+0xb7/0x540 [ 115.289178][ T5706] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 115.294613][ T5706] getname_flags+0xb7/0x540 [ 115.299172][ T5706] do_sys_openat2+0xd2/0x1d0 [ 115.303816][ T5706] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 115.309860][ T5706] ? __pfx_do_sys_openat2+0x10/0x10 [ 115.315223][ T5706] __x64_sys_openat+0x247/0x2a0 [ 115.320140][ T5706] ? __pfx___x64_sys_openat+0x10/0x10 [ 115.325575][ T5706] ? do_syscall_64+0x100/0x230 [ 115.330389][ T5706] ? do_syscall_64+0xb6/0x230 [ 115.335120][ T5706] do_syscall_64+0xf3/0x230 [ 115.339674][ T5706] ? clear_bhb_loop+0x35/0x90 [ 115.344405][ T5706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.350351][ T5706] RIP: 0033:0x7f1c9dd7c890 [ 115.354801][ T5706] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 115.374455][ T5706] RSP: 002b:00007f1c9eb9cb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 115.382925][ T5706] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1c9dd7c890 [ 115.390965][ T5706] RDX: 0000000000000000 RSI: 00007f1c9eb9cc10 RDI: 00000000ffffff9c [ 115.394430][ T5739] FAULT_INJECTION: forcing a failure. [ 115.394430][ T5739] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 115.398964][ T5706] RBP: 00007f1c9eb9cc10 R08: 0000000000000000 R09: 0023776172646968 [ 115.398986][ T5706] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 115.399001][ T5706] R13: 0000000000000000 R14: 00007f1c9df35f80 R15: 00007ffe42ff10b8 [ 115.399031][ T5706] [ 115.443133][ T5232] usb 4-1: device descriptor read/64, error -71 [ 115.453488][ T5739] CPU: 1 UID: 0 PID: 5739 Comm: syz.2.127 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 115.463802][ T5739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 115.473919][ T5739] Call Trace: [ 115.477241][ T5739] [ 115.480212][ T5739] dump_stack_lvl+0x241/0x360 [ 115.484947][ T5739] ? __pfx_dump_stack_lvl+0x10/0x10 [ 115.490230][ T5739] ? __pfx__printk+0x10/0x10 [ 115.494931][ T5739] should_fail_ex+0x3b0/0x4e0 [ 115.499676][ T5739] prepare_alloc_pages+0x1da/0x5d0 [ 115.504844][ T5739] __alloc_pages_noprof+0x166/0x6c0 [ 115.510109][ T5739] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 115.515890][ T5739] ? register_lock_class+0x102/0x980 [ 115.521291][ T5739] ? __pfx_register_lock_class+0x10/0x10 [ 115.527091][ T5739] ___kmalloc_large_node+0x8b/0x1d0 [ 115.532358][ T5739] __kmalloc_large_node_noprof+0x1a/0x80 [ 115.538046][ T5739] ? iovec_from_user+0x87/0x240 [ 115.543032][ T5739] __kmalloc_noprof+0x2ae/0x400 [ 115.547935][ T5739] iovec_from_user+0x87/0x240 [ 115.552665][ T5739] __import_iovec+0x132/0x820 [ 115.557415][ T5739] import_iovec+0xeb/0x120 [ 115.561905][ T5739] vfs_writev+0x1c2/0xba0 [ 115.566297][ T5739] ? __pfx___mutex_trylock_common+0x10/0x10 [ 115.572257][ T5739] ? rcu_is_watching+0x15/0xb0 [ 115.577067][ T5739] ? trace_contention_end+0x3c/0x120 [ 115.582415][ T5739] ? __pfx_vfs_writev+0x10/0x10 [ 115.587314][ T5739] ? vfs_write+0x7bf/0xc90 [ 115.591820][ T5739] ? __fdget_pos+0x24e/0x320 [ 115.596459][ T5739] do_writev+0x1b1/0x350 [ 115.600774][ T5739] ? __pfx_do_writev+0x10/0x10 [ 115.605599][ T5739] ? do_syscall_64+0x100/0x230 [ 115.610425][ T5739] ? do_syscall_64+0xb6/0x230 [ 115.615161][ T5739] do_syscall_64+0xf3/0x230 [ 115.619769][ T5739] ? clear_bhb_loop+0x35/0x90 [ 115.624502][ T5739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.630464][ T5739] RIP: 0033:0x7f4e2317def9 [ 115.634914][ T5739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.654596][ T5739] RSP: 002b:00007f4e24039038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 115.663075][ T5739] RAX: ffffffffffffffda RBX: 00007f4e23335f80 RCX: 00007f4e2317def9 [ 115.671093][ T5739] RDX: 100000000000022d RSI: 00000000200003c0 RDI: 0000000000000003 [ 115.679099][ T5739] RBP: 00007f4e24039090 R08: 0000000000000000 R09: 0000000000000000 [ 115.687134][ T5739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.695169][ T5739] R13: 0000000000000000 R14: 00007f4e23335f80 R15: 00007ffde5f56048 [ 115.703214][ T5739] [ 115.759125][ T59] usb 5-1: USB disconnect, device number 6 [ 115.901106][ T5232] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 116.185006][ T5232] usb 4-1: device descriptor read/64, error -71 [ 116.313578][ T5232] usb usb4-port1: attempt power cycle [ 117.240157][ T5756] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.134'. [ 117.251706][ T5756] openvswitch: netlink: Tunnel attr 4 has unexpected len 7 expected 1 [ 117.558716][ T5232] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 117.578617][ T5232] usb 4-1: device descriptor read/8, error -71 [ 117.686213][ T5299] IPVS: starting estimator thread 0... [ 117.701525][ T5772] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.137'. [ 117.711449][ T5772] openvswitch: netlink: Tunnel attr 4 has unexpected len 7 expected 1 [ 117.726942][ T5772] FAULT_INJECTION: forcing a failure. [ 117.726942][ T5772] name failslab, interval 1, probability 0, space 0, times 0 [ 117.848186][ T5773] IPVS: using max 18 ests per chain, 43200 per kthread [ 117.858987][ T5772] CPU: 0 UID: 0 PID: 5772 Comm: syz.2.137 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 117.869301][ T5772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 117.879391][ T5772] Call Trace: [ 117.882685][ T5772] [ 117.885629][ T5772] dump_stack_lvl+0x241/0x360 [ 117.890329][ T5772] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.895575][ T5772] ? __pfx__printk+0x10/0x10 [ 117.900209][ T5772] ? kmem_cache_alloc_lru_noprof+0x49/0x2b0 [ 117.906158][ T5772] ? __pfx___might_resched+0x10/0x10 [ 117.911494][ T5772] should_fail_ex+0x3b0/0x4e0 [ 117.916205][ T5772] ? sock_alloc_inode+0x28/0xc0 [ 117.921083][ T5772] should_failslab+0xac/0x100 [ 117.925819][ T5772] ? sock_alloc_inode+0x28/0xc0 [ 117.930721][ T5772] kmem_cache_alloc_lru_noprof+0x71/0x2b0 [ 117.936479][ T5772] sock_alloc_inode+0x28/0xc0 [ 117.941177][ T5772] ? __pfx_sock_alloc_inode+0x10/0x10 [ 117.946567][ T5772] new_inode_pseudo+0x69/0x1a0 [ 117.951528][ T5772] __sock_create+0x123/0x920 [ 117.956141][ T5772] __sys_socket+0x150/0x3c0 [ 117.960663][ T5772] ? __pfx___sys_socket+0x10/0x10 [ 117.965789][ T5772] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 117.972168][ T5772] ? do_syscall_64+0x100/0x230 [ 117.976967][ T5772] __x64_sys_socket+0x7a/0x90 [ 117.981664][ T5772] do_syscall_64+0xf3/0x230 [ 117.986187][ T5772] ? clear_bhb_loop+0x35/0x90 [ 117.990895][ T5772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.996801][ T5772] RIP: 0033:0x7f4e2317def9 [ 118.001226][ T5772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.020849][ T5772] RSP: 002b:00007f4e24018038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 118.029282][ T5772] RAX: ffffffffffffffda RBX: 00007f4e23336058 RCX: 00007f4e2317def9 [ 118.037264][ T5772] RDX: 0000000000000009 RSI: 0000000000000003 RDI: 0000000000000014 [ 118.045269][ T5772] RBP: 00007f4e24018090 R08: 0000000000000000 R09: 0000000000000000 [ 118.053253][ T5772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.061258][ T5772] R13: 0000000000000000 R14: 00007f4e23336058 R15: 00007ffde5f56048 [ 118.069251][ T5772] [ 118.073275][ T5772] socket: no more sockets [ 118.226297][ T5232] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 118.256208][ T5777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.265850][ T5232] usb 4-1: device descriptor read/8, error -71 [ 118.272589][ T5777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.378005][ T5299] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 118.389819][ T5232] usb usb4-port1: unable to enumerate USB device [ 118.549524][ T9] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 118.558855][ T5299] usb 1-1: Using ep0 maxpacket: 16 [ 118.585596][ T5299] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 118.604711][ T5299] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 118.626241][ T5299] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 118.637200][ T5299] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.649421][ T5299] usb 1-1: Product: syz [ 118.656431][ T5299] usb 1-1: Manufacturer: syz [ 118.666559][ T5299] usb 1-1: SerialNumber: syz [ 118.675151][ T5299] usb 1-1: config 0 descriptor?? [ 118.692691][ T5299] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 118.709102][ T5299] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 118.724228][ T9] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 118.756010][ T9] usb 2-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 118.777962][ T9] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 118.790558][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.820366][ T9] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 118.841061][ T9] usb 2-1: invalid MIDI out EP 0 [ 119.012960][ T9] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 119.028397][ T5299] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 119.052647][ T5299] em28xx 1-1:0.0: Config register raw data: 0xfffffffb [ 119.069884][ T9] usb 2-1: USB disconnect, device number 7 [ 119.075838][ T5299] em28xx 1-1:0.0: AC97 chip type couldn't be determined [ 119.091822][ T5299] em28xx 1-1:0.0: No AC97 audio processor [ 119.100060][ T5789] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 119.109502][ T5299] usb 1-1: USB disconnect, device number 13 [ 119.131523][ T5299] em28xx 1-1:0.0: Disconnecting em28xx [ 119.144413][ T5299] em28xx 1-1:0.0: Freeing device [ 119.190794][ T5232] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 119.384996][ T5232] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 119.416737][ T5232] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 119.433913][ T5232] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 119.444160][ T5232] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.609730][ T5232] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 119.617327][ T5232] usb 3-1: invalid MIDI out EP 0 [ 119.773748][ T5222] udevd[5222]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 119.852472][ T5787] FAULT_INJECTION: forcing a failure. [ 119.852472][ T5787] name failslab, interval 1, probability 0, space 0, times 0 [ 119.882517][ T5787] CPU: 0 UID: 0 PID: 5787 Comm: syz.2.142 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 119.892839][ T5787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 119.902926][ T5787] Call Trace: [ 119.906235][ T5787] [ 119.909187][ T5787] dump_stack_lvl+0x241/0x360 [ 119.913909][ T5787] ? __pfx_dump_stack_lvl+0x10/0x10 [ 119.919150][ T5787] ? __pfx__printk+0x10/0x10 [ 119.923778][ T5787] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 119.929360][ T5787] ? __pfx___might_resched+0x10/0x10 [ 119.934678][ T5787] should_fail_ex+0x3b0/0x4e0 [ 119.939391][ T5787] ? getname_flags+0xb7/0x540 [ 119.944101][ T5787] should_failslab+0xac/0x100 [ 119.948821][ T5787] ? getname_flags+0xb7/0x540 [ 119.953534][ T5787] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 119.958955][ T5787] getname_flags+0xb7/0x540 [ 119.963495][ T5787] do_sys_openat2+0xd2/0x1d0 [ 119.968124][ T5787] ? __pfx_do_sys_openat2+0x10/0x10 [ 119.973370][ T5787] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 119.979391][ T5787] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 119.985764][ T5787] __x64_sys_openat+0x247/0x2a0 [ 119.990703][ T5787] ? __pfx___x64_sys_openat+0x10/0x10 [ 119.996128][ T5787] do_syscall_64+0xf3/0x230 [ 120.000668][ T5787] ? clear_bhb_loop+0x35/0x90 [ 120.005386][ T5787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.011312][ T5787] RIP: 0033:0x7f4e2317c890 [ 120.015771][ T5787] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 120.035427][ T5787] RSP: 002b:00007f4e24038b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 120.043956][ T5787] RAX: ffffffffffffffda RBX: 0000000000042041 RCX: 00007f4e2317c890 [ 120.051966][ T5787] RDX: 0000000000042041 RSI: 00007f4e24038c10 RDI: 00000000ffffff9c [ 120.060055][ T5787] RBP: 00007f4e24038c10 R08: 0000000000000000 R09: 00236964696d2f76 [ 120.068053][ T5787] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 120.076049][ T5787] R13: 0000000000000000 R14: 00007f4e23335f80 R15: 00007ffde5f56048 [ 120.084063][ T5787] [ 120.537011][ T5232] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 120.548362][ T5232] usb 3-1: USB disconnect, device number 9 [ 121.268177][ T5299] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 121.444251][ T5299] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 121.598870][ T5299] usb 5-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 121.658222][ T5299] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 121.946140][ T5299] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.007556][ T5829] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 122.013343][ T5299] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 122.049982][ T5299] usb 5-1: invalid MIDI out EP 0 [ 122.193312][ T5299] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 122.209891][ T5234] udevd[5234]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 122.253808][ T5299] usb 5-1: USB disconnect, device number 7 [ 122.258779][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 122.438091][ T1169] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 122.539831][ T9] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 122.549836][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.572249][ T9] usb 4-1: config 0 descriptor?? [ 122.580970][ T1169] usb 3-1: device descriptor read/64, error -71 [ 122.604963][ T9] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 122.848283][ T1169] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 122.878015][ T9] gspca_cpia1: usb_control_msg 05, error -71 [ 122.895507][ T9] gspca_cpia1: usb_control_msg 01, error -71 [ 122.904957][ T9] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 122.922484][ T9] usb 4-1: USB disconnect, device number 8 [ 123.001385][ T1169] usb 3-1: device descriptor read/64, error -71 [ 123.108762][ T1169] usb usb3-port1: attempt power cycle [ 123.157558][ T5852] FAULT_INJECTION: forcing a failure. [ 123.157558][ T5852] name failslab, interval 1, probability 0, space 0, times 0 [ 123.181732][ T5852] CPU: 0 UID: 0 PID: 5852 Comm: syz.4.161 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 123.192072][ T5852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 123.202344][ T5852] Call Trace: [ 123.205678][ T5852] [ 123.208665][ T5852] dump_stack_lvl+0x241/0x360 [ 123.213431][ T5852] ? __pfx_dump_stack_lvl+0x10/0x10 [ 123.218705][ T5852] ? __pfx__printk+0x10/0x10 [ 123.223441][ T5852] ? fs_reclaim_acquire+0x93/0x140 [ 123.228606][ T5852] ? __pfx___might_resched+0x10/0x10 [ 123.233964][ T5852] should_fail_ex+0x3b0/0x4e0 [ 123.238710][ T5852] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 123.244506][ T5852] should_failslab+0xac/0x100 [ 123.249252][ T5852] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 123.255129][ T5852] __kmalloc_noprof+0xd8/0x400 [ 123.259950][ T5852] tomoyo_realpath_from_path+0xcf/0x5e0 [ 123.265578][ T5852] tomoyo_path_number_perm+0x23a/0x880 [ 123.271103][ T5852] ? tomoyo_path_number_perm+0x208/0x880 [ 123.276799][ T5852] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 123.282866][ T5852] ? __fget_files+0x29/0x470 [ 123.287508][ T5852] ? __fget_files+0x3f3/0x470 [ 123.292255][ T5852] security_file_ioctl+0xc6/0x2a0 [ 123.297348][ T5852] __se_sys_ioctl+0x47/0x170 [ 123.301994][ T5852] do_syscall_64+0xf3/0x230 [ 123.306550][ T5852] ? clear_bhb_loop+0x35/0x90 [ 123.311285][ T5852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.317232][ T5852] RIP: 0033:0x7f1c9dd7def9 [ 123.321702][ T5852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.341370][ T5852] RSP: 002b:00007f1c9eb9d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.349948][ T5852] RAX: ffffffffffffffda RBX: 00007f1c9df35f80 RCX: 00007f1c9dd7def9 [ 123.357980][ T5852] RDX: 0000000000000000 RSI: 0000000080044941 RDI: 0000000000000003 [ 123.366010][ T5852] RBP: 00007f1c9eb9d090 R08: 0000000000000000 R09: 0000000000000000 [ 123.374031][ T5852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.382050][ T5852] R13: 0000000000000000 R14: 00007f1c9df35f80 R15: 00007ffe42ff10b8 [ 123.390113][ T5852] [ 123.411501][ T5852] ERROR: Out of memory at tomoyo_realpath_from_path. [ 123.605388][ T5856] dccp_invalid_packet: P.Data Offset(0) too small [ 123.677993][ T1169] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 123.702871][ T1169] usb 3-1: device descriptor read/8, error -71 [ 123.957321][ T5863] warning: `syz.4.165' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 124.002209][ T1169] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 124.039717][ T1169] usb 3-1: device descriptor read/8, error -71 [ 124.199686][ T5868] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 124.200274][ T1169] usb usb3-port1: unable to enumerate USB device [ 127.145676][ T5907] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 128.450290][ T5926] FAULT_INJECTION: forcing a failure. [ 128.450290][ T5926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.471270][ T5926] CPU: 1 UID: 0 PID: 5926 Comm: syz.2.185 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 128.481592][ T5926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.491680][ T5926] Call Trace: [ 128.494963][ T5926] [ 128.497906][ T5926] dump_stack_lvl+0x241/0x360 [ 128.502713][ T5926] ? __pfx_dump_stack_lvl+0x10/0x10 [ 128.507935][ T5926] ? __pfx__printk+0x10/0x10 [ 128.512565][ T5926] ? snprintf+0xda/0x120 [ 128.516814][ T5926] should_fail_ex+0x3b0/0x4e0 [ 128.521511][ T5926] _copy_to_user+0x2f/0xb0 [ 128.525948][ T5926] simple_read_from_buffer+0xca/0x150 [ 128.531351][ T5926] proc_fail_nth_read+0x1e9/0x250 [ 128.536404][ T5926] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 128.541996][ T5926] ? rw_verify_area+0x55e/0x6f0 [ 128.546856][ T5926] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 128.548039][ T1169] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 128.552399][ T5926] vfs_read+0x201/0xbc0 [ 128.552428][ T5926] ? __pfx_lock_release+0x10/0x10 [ 128.552462][ T5926] ? do_sock_setsockopt+0x3e2/0x720 [ 128.574326][ T5926] ? __pfx_vfs_read+0x10/0x10 [ 128.579015][ T5926] ? __fget_files+0x3f3/0x470 [ 128.583737][ T5926] ? __fdget_pos+0x24e/0x320 [ 128.588343][ T5926] ksys_read+0x1a0/0x2c0 [ 128.592598][ T5926] ? __pfx_ksys_read+0x10/0x10 [ 128.597367][ T5926] ? do_syscall_64+0x100/0x230 [ 128.602151][ T5926] ? do_syscall_64+0xb6/0x230 [ 128.606836][ T5926] do_syscall_64+0xf3/0x230 [ 128.611352][ T5926] ? clear_bhb_loop+0x35/0x90 [ 128.616042][ T5926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.621942][ T5926] RIP: 0033:0x7f4e2317c93c [ 128.626358][ T5926] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 128.646007][ T5926] RSP: 002b:00007f4e24039030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 128.654618][ T5926] RAX: ffffffffffffffda RBX: 00007f4e23335f80 RCX: 00007f4e2317c93c [ 128.662596][ T5926] RDX: 000000000000000f RSI: 00007f4e240390a0 RDI: 0000000000000004 [ 128.670575][ T5926] RBP: 00007f4e24039090 R08: 0000000000000000 R09: 0000000000000000 [ 128.678554][ T5926] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 128.686545][ T5926] R13: 0000000000000000 R14: 00007f4e23335f80 R15: 00007ffde5f56048 [ 128.694550][ T5926] [ 128.711067][ T5928] FAULT_INJECTION: forcing a failure. [ 128.711067][ T5928] name failslab, interval 1, probability 0, space 0, times 0 [ 128.838951][ T5928] CPU: 1 UID: 0 PID: 5928 Comm: syz.4.184 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 128.849249][ T5928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.859337][ T5928] Call Trace: [ 128.862618][ T5928] [ 128.865550][ T5928] dump_stack_lvl+0x241/0x360 [ 128.870245][ T5928] ? __pfx_dump_stack_lvl+0x10/0x10 [ 128.875448][ T5928] ? __pfx__printk+0x10/0x10 [ 128.880052][ T5928] ? __kmalloc_noprof+0xb0/0x400 [ 128.884992][ T5928] ? __pfx___might_resched+0x10/0x10 [ 128.890289][ T5928] should_fail_ex+0x3b0/0x4e0 [ 128.894993][ T5928] ? iovec_from_user+0x87/0x240 [ 128.899876][ T5928] should_failslab+0xac/0x100 [ 128.904617][ T5928] ? iovec_from_user+0x87/0x240 [ 128.909484][ T5928] __kmalloc_noprof+0xd8/0x400 [ 128.914366][ T5928] iovec_from_user+0x87/0x240 [ 128.919059][ T5928] __import_iovec+0x132/0x820 [ 128.923751][ T5928] import_iovec+0xeb/0x120 [ 128.928226][ T5928] copy_msghdr_from_user+0x52f/0x680 [ 128.933525][ T5928] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 128.939455][ T5928] __sys_sendmsg+0x237/0x390 [ 128.944058][ T5928] ? __pfx___sys_sendmsg+0x10/0x10 [ 128.949220][ T5928] ? vfs_write+0x7bf/0xc90 [ 128.953664][ T5928] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 128.960105][ T5928] ? do_syscall_64+0x100/0x230 [ 128.964890][ T5928] ? do_syscall_64+0xb6/0x230 [ 128.969579][ T5928] do_syscall_64+0xf3/0x230 [ 128.974109][ T5928] ? clear_bhb_loop+0x35/0x90 [ 128.978821][ T5928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.984778][ T5928] RIP: 0033:0x7f1c9dd7def9 [ 128.989219][ T5928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.008836][ T5928] RSP: 002b:00007f1c9eb9d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 129.017261][ T5928] RAX: ffffffffffffffda RBX: 00007f1c9df35f80 RCX: 00007f1c9dd7def9 [ 129.025242][ T5928] RDX: dc112d9744d7fcf9 RSI: 00000000200000c0 RDI: 0000000000000003 [ 129.033239][ T5928] RBP: 00007f1c9eb9d090 R08: 0000000000000000 R09: 0000000000000000 [ 129.041213][ T5928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.049205][ T5928] R13: 0000000000000000 R14: 00007f1c9df35f80 R15: 00007ffe42ff10b8 [ 129.057198][ T5928] [ 129.073490][ T51] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 129.378204][ T1169] usb 2-1: Using ep0 maxpacket: 16 [ 129.378276][ T51] usb 1-1: Using ep0 maxpacket: 8 [ 129.389910][ T1169] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.390745][ T5935] FAULT_INJECTION: forcing a failure. [ 129.390745][ T5935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.405890][ T1169] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 129.423350][ T51] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 129.437584][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 129.452184][ T51] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 130.772750][ T5935] CPU: 0 UID: 0 PID: 5935 Comm: syz.3.189 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 130.783070][ T5935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 130.793150][ T5935] Call Trace: [ 130.796467][ T5935] [ 130.799424][ T5935] dump_stack_lvl+0x241/0x360 [ 130.804156][ T5935] ? __pfx_dump_stack_lvl+0x10/0x10 [ 130.809395][ T5935] ? __pfx__printk+0x10/0x10 [ 130.814039][ T5935] ? __pfx_lock_release+0x10/0x10 [ 130.819126][ T5935] should_fail_ex+0x3b0/0x4e0 [ 130.823867][ T5935] _copy_from_user+0x2f/0xe0 [ 130.828505][ T5935] copy_msghdr_from_user+0xae/0x680 [ 130.833757][ T5935] ? __pfx___might_resched+0x10/0x10 [ 130.839189][ T5935] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 130.845132][ T5935] ? rcu_is_watching+0x15/0xb0 [ 130.849934][ T5935] ? __might_fault+0xaa/0x120 [ 130.854656][ T5935] __sys_sendmmsg+0x36e/0x730 [ 130.859381][ T5935] ? __pfx___sys_sendmmsg+0x10/0x10 [ 130.864656][ T5935] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 130.870581][ T5935] ? ksys_write+0x23e/0x2c0 [ 130.875112][ T5935] ? __pfx_lock_release+0x10/0x10 [ 130.880179][ T5935] ? vfs_write+0x7bf/0xc90 [ 130.884630][ T5935] ? __mutex_unlock_slowpath+0x21d/0x750 [ 130.890299][ T5935] ? __pfx_vfs_write+0x10/0x10 [ 130.895136][ T5935] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 130.901178][ T5935] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 130.907565][ T5935] ? do_syscall_64+0x100/0x230 [ 130.912383][ T5935] __x64_sys_sendmmsg+0xa0/0xb0 [ 130.917284][ T5935] do_syscall_64+0xf3/0x230 [ 130.921830][ T5935] ? clear_bhb_loop+0x35/0x90 [ 130.926548][ T5935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.932477][ T5935] RIP: 0033:0x7fd12c77def9 [ 130.936922][ T5935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.956665][ T5935] RSP: 002b:00007fd12d4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 130.965210][ T5935] RAX: ffffffffffffffda RBX: 00007fd12c935f80 RCX: 00007fd12c77def9 [ 130.973209][ T5935] RDX: 03ffffffffffff06 RSI: 00000000200038c0 RDI: 0000000000000003 [ 130.981299][ T5935] RBP: 00007fd12d4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 130.989302][ T5935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.997413][ T5935] R13: 0000000000000000 R14: 00007fd12c935f80 R15: 00007ffda6a103d8 [ 131.005432][ T5935] [ 131.008609][ C0] vkms_vblank_simulate: vblank timer overrun [ 131.079118][ T1169] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 131.123242][ T1169] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.189339][ T1169] usb 2-1: config 0 descriptor?? [ 131.274518][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 131.286049][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 131.299976][ T51] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 131.307527][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 131.337493][ T51] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 131.383245][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 131.397934][ T5299] usb 2-1: USB disconnect, device number 8 [ 131.405316][ T51] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 131.459391][ T51] usb 1-1: unable to read config index 2 descriptor/start: -71 [ 131.498730][ T51] usb 1-1: can't read configurations, error -71 [ 131.746589][ T5952] tipc: Started in network mode [ 131.752182][ T5952] tipc: Node identity 4, cluster identity 4711 [ 131.767766][ T5952] tipc: Node number set to 4 [ 131.936642][ T5962] FAULT_INJECTION: forcing a failure. [ 131.936642][ T5962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.985351][ T5961] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 132.001693][ T5962] CPU: 1 UID: 0 PID: 5962 Comm: syz.1.197 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 132.012015][ T5962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 132.022104][ T5962] Call Trace: [ 132.025412][ T5962] [ 132.028369][ T5962] dump_stack_lvl+0x241/0x360 [ 132.033101][ T5962] ? __pfx_dump_stack_lvl+0x10/0x10 [ 132.038348][ T5962] ? __pfx__printk+0x10/0x10 [ 132.043007][ T5962] should_fail_ex+0x3b0/0x4e0 [ 132.047825][ T5962] _copy_from_user+0x2f/0xe0 [ 132.052467][ T5962] move_addr_to_kernel+0x82/0x150 [ 132.057537][ T5962] copy_msghdr_from_user+0x43e/0x680 [ 132.062879][ T5962] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 132.068765][ T5962] __sys_sendmsg+0x237/0x390 [ 132.073420][ T5962] ? __pfx___sys_sendmsg+0x10/0x10 [ 132.078586][ T5962] ? vfs_write+0x7bf/0xc90 [ 132.083091][ T5962] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 132.089468][ T5962] ? do_syscall_64+0x100/0x230 [ 132.094286][ T5962] ? do_syscall_64+0xb6/0x230 [ 132.099108][ T5962] do_syscall_64+0xf3/0x230 [ 132.103669][ T5962] ? clear_bhb_loop+0x35/0x90 [ 132.108469][ T5962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.114409][ T5962] RIP: 0033:0x7f683897def9 [ 132.118879][ T5962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.138530][ T5962] RSP: 002b:00007f68387f8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.147000][ T5962] RAX: ffffffffffffffda RBX: 00007f6838b35f80 RCX: 00007f683897def9 [ 132.155106][ T5962] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 132.163208][ T5962] RBP: 00007f68387f8090 R08: 0000000000000000 R09: 0000000000000000 [ 132.171226][ T5962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.179248][ T5962] R13: 0000000000000000 R14: 00007f6838b35f80 R15: 00007ffed44db308 [ 132.187290][ T5962] [ 132.698083][ T5232] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 132.857022][ T5299] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 135.342818][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 135.353067][ T1169] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 135.804804][ T5232] usb 2-1: Using ep0 maxpacket: 16 [ 135.838062][ T5232] usb 2-1: device descriptor read/all, error -71 [ 135.901245][ T5299] usb 3-1: device descriptor read/all, error -71 [ 136.987285][ T6009] FAULT_INJECTION: forcing a failure. [ 136.987285][ T6009] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.048189][ T6009] CPU: 0 UID: 0 PID: 6009 Comm: syz.4.210 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 137.058497][ T6009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 137.068569][ T6009] Call Trace: [ 137.071884][ T6009] [ 137.074823][ T6009] dump_stack_lvl+0x241/0x360 [ 137.079526][ T6009] ? __pfx_dump_stack_lvl+0x10/0x10 [ 137.084746][ T6009] ? __pfx__printk+0x10/0x10 [ 137.089365][ T6009] ? __pfx_lock_release+0x10/0x10 [ 137.094415][ T6009] ? __lock_acquire+0x1384/0x2050 [ 137.099463][ T6009] should_fail_ex+0x3b0/0x4e0 [ 137.104163][ T6009] _copy_from_user+0x2f/0xe0 [ 137.108771][ T6009] kstrtouint_from_user+0xc6/0x190 [ 137.113899][ T6009] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 137.119632][ T6009] ? __pfx_lock_acquire+0x10/0x10 [ 137.124684][ T6009] proc_fail_nth_write+0xaa/0x2d0 [ 137.129722][ T6009] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 137.135627][ T6009] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 137.141297][ T6009] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 137.146974][ T6009] vfs_write+0x29c/0xc90 [ 137.151260][ T6009] ? __pfx_vfs_write+0x10/0x10 [ 137.156129][ T6009] ? __fget_files+0x3f3/0x470 [ 137.160828][ T6009] ? __fdget_pos+0x24e/0x320 [ 137.165439][ T6009] ksys_write+0x1a0/0x2c0 [ 137.169786][ T6009] ? __pfx_ksys_write+0x10/0x10 [ 137.174665][ T6009] ? do_syscall_64+0x100/0x230 [ 137.179454][ T6009] ? do_syscall_64+0xb6/0x230 [ 137.184151][ T6009] do_syscall_64+0xf3/0x230 [ 137.188683][ T6009] ? clear_bhb_loop+0x35/0x90 [ 137.193407][ T6009] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.199328][ T6009] RIP: 0033:0x7f1c9dd7c9df [ 137.203758][ T6009] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 137.223382][ T6009] RSP: 002b:00007f1c9eb7c030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 137.231814][ T6009] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1c9dd7c9df [ 137.239797][ T6009] RDX: 0000000000000001 RSI: 00007f1c9eb7c0a0 RDI: 0000000000000003 [ 137.247779][ T6009] RBP: 00007f1c9eb7c090 R08: 0000000000000000 R09: 0000000000000000 [ 137.255760][ T6009] R10: 0000000020000280 R11: 0000000000000293 R12: 0000000000000001 [ 137.263767][ T6009] R13: 0000000000000001 R14: 00007f1c9df36058 R15: 00007ffe42ff10b8 [ 137.271765][ T6009] [ 137.344712][ T6011] FAULT_INJECTION: forcing a failure. [ 137.344712][ T6011] name failslab, interval 1, probability 0, space 0, times 0 [ 137.409801][ T6011] CPU: 0 UID: 0 PID: 6011 Comm: syz.1.211 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 137.420119][ T6011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 137.430181][ T6011] Call Trace: [ 137.433460][ T6011] [ 137.436415][ T6011] dump_stack_lvl+0x241/0x360 [ 137.441108][ T6011] ? __pfx_dump_stack_lvl+0x10/0x10 [ 137.446318][ T6011] ? __pfx__printk+0x10/0x10 [ 137.450941][ T6011] ? fs_reclaim_acquire+0x93/0x140 [ 137.456073][ T6011] ? __pfx___might_resched+0x10/0x10 [ 137.461406][ T6011] should_fail_ex+0x3b0/0x4e0 [ 137.466100][ T6011] ? tomoyo_encode+0x26f/0x540 [ 137.470904][ T6011] should_failslab+0xac/0x100 [ 137.475602][ T6011] ? tomoyo_encode+0x26f/0x540 [ 137.480374][ T6011] __kmalloc_noprof+0xd8/0x400 [ 137.485144][ T6011] tomoyo_encode+0x26f/0x540 [ 137.489745][ T6011] tomoyo_realpath_from_path+0x59e/0x5e0 [ 137.495393][ T6011] tomoyo_path_number_perm+0x23a/0x880 [ 137.500976][ T6011] ? tomoyo_path_number_perm+0x208/0x880 [ 137.506652][ T6011] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 137.512666][ T6011] ? __fget_files+0x29/0x470 [ 137.517456][ T6011] ? __fget_files+0x3f3/0x470 [ 137.522173][ T6011] security_file_ioctl+0xc6/0x2a0 [ 137.527403][ T6011] __se_sys_ioctl+0x47/0x170 [ 137.532000][ T6011] do_syscall_64+0xf3/0x230 [ 137.536530][ T6011] ? clear_bhb_loop+0x35/0x90 [ 137.541226][ T6011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.547151][ T6011] RIP: 0033:0x7f683897def9 [ 137.551571][ T6011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.571186][ T6011] RSP: 002b:00007f68387f8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 137.579630][ T6011] RAX: ffffffffffffffda RBX: 00007f6838b35f80 RCX: 00007f683897def9 [ 137.587625][ T6011] RDX: 0000000020000100 RSI: 00000000c0585605 RDI: 0000000000000003 [ 137.595599][ T6011] RBP: 00007f68387f8090 R08: 0000000000000000 R09: 0000000000000000 [ 137.603578][ T6011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.611584][ T6011] R13: 0000000000000000 R14: 00007f6838b35f80 R15: 00007ffed44db308 [ 137.619572][ T6011] [ 137.760871][ T6011] ERROR: Out of memory at tomoyo_realpath_from_path. [ 137.918541][ T6013] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 145.697574][ T6046] FAULT_INJECTION: forcing a failure. [ 145.697574][ T6046] name failslab, interval 1, probability 0, space 0, times 0 [ 145.729658][ T6046] CPU: 0 UID: 0 PID: 6046 Comm: syz.3.223 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 145.740092][ T6046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 145.750188][ T6046] Call Trace: [ 145.753500][ T6046] [ 145.756461][ T6046] dump_stack_lvl+0x241/0x360 [ 145.761186][ T6046] ? __pfx_dump_stack_lvl+0x10/0x10 [ 145.766447][ T6046] ? __pfx__printk+0x10/0x10 [ 145.771105][ T6046] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 145.776712][ T6046] ? __pfx___might_resched+0x10/0x10 [ 145.782053][ T6046] should_fail_ex+0x3b0/0x4e0 [ 145.786786][ T6046] ? ep_insert+0x26d/0x1aa0 [ 145.791342][ T6046] should_failslab+0xac/0x100 [ 145.796083][ T6046] ? ep_insert+0x26d/0x1aa0 [ 145.800634][ T6046] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 145.806058][ T6046] ep_insert+0x26d/0x1aa0 [ 145.810451][ T6046] ? __pfx_ep_insert+0x10/0x10 [ 145.815242][ T6046] ? do_epoll_ctl+0x435/0xf60 [ 145.819944][ T6046] ? __pfx___mutex_lock+0x10/0x10 [ 145.824984][ T6046] ? __fget_files+0x29/0x470 [ 145.829592][ T6046] ? __fget_files+0x29/0x470 [ 145.834204][ T6046] do_epoll_ctl+0x8c9/0xf60 [ 145.838732][ T6046] ? do_epoll_ctl+0x7a1/0xf60 [ 145.843433][ T6046] __x64_sys_epoll_ctl+0x161/0x1a0 [ 145.848565][ T6046] ? __pfx___x64_sys_epoll_ctl+0x10/0x10 [ 145.854219][ T6046] ? do_syscall_64+0x100/0x230 [ 145.859005][ T6046] ? do_syscall_64+0xb6/0x230 [ 145.863698][ T6046] do_syscall_64+0xf3/0x230 [ 145.868310][ T6046] ? clear_bhb_loop+0x35/0x90 [ 145.873006][ T6046] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.878912][ T6046] RIP: 0033:0x7fd12c77def9 [ 145.883338][ T6046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.902965][ T6046] RSP: 002b:00007fd12d4b6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 145.911498][ T6046] RAX: ffffffffffffffda RBX: 00007fd12c936058 RCX: 00007fd12c77def9 [ 145.919482][ T6046] RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000003 [ 145.927460][ T6046] RBP: 00007fd12d4b6090 R08: 0000000000000000 R09: 0000000000000000 [ 145.935536][ T6046] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 145.943529][ T6046] R13: 0000000000000000 R14: 00007fd12c936058 R15: 00007ffda6a103d8 [ 145.951618][ T6046] [ 146.847945][ T5232] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 147.041809][ T5232] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.097899][ T5232] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 147.169653][ T5232] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.197914][ T5232] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.231134][ T5232] usb 5-1: Product: syz [ 147.244457][ T6055] kvm: kvm [6054]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x2500000000 [ 147.245620][ T5232] usb 5-1: Manufacturer: syz [ 147.298060][ T5232] usb 5-1: SerialNumber: syz [ 147.381267][ T5223] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 147.390795][ T5223] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 147.398044][ T1169] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 147.407036][ T5223] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 147.418808][ T5223] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 147.429622][ T5223] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 147.436965][ T5223] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.439765][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 147.547983][ T1169] usb 4-1: Using ep0 maxpacket: 16 [ 147.561284][ T1169] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 147.588017][ T1169] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 147.612845][ T1169] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 147.628210][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 147.643953][ T1169] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.658249][ T9] usb 2-1: config 2 has an invalid interface number: 157 but max is 0 [ 147.673878][ T1169] usb 4-1: config 0 descriptor?? [ 147.679773][ T9] usb 2-1: config 2 has 2 interfaces, different from the descriptor's value: 1 [ 147.691468][ T9] usb 2-1: config 2 has no interface number 1 [ 147.703970][ T1169] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 147.714154][ T9] usb 2-1: too many endpoints for config 2 interface 0 altsetting 5: 142, using maximum allowed: 30 [ 147.727700][ T9] usb 2-1: config 2 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 142 [ 147.741742][ T9] usb 2-1: config 2 interface 0 has no altsetting 0 [ 147.753467][ T9] usb 2-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=a4.1b [ 147.776312][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.784701][ T9] usb 2-1: Product: syz [ 147.788970][ T9] usb 2-1: Manufacturer: syz [ 147.793602][ T9] usb 2-1: SerialNumber: syz [ 147.812893][ T9] imon 2-1:2.157: inconsistent driver matching [ 147.822386][ T9] imon 2-1:2.157: unable to register, err -22 [ 147.828734][ T9] imon 2-1:2.157: probe with driver imon failed with error -22 [ 147.862267][ T143] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.930635][ T6066] chnl_net:caif_netlink_parms(): no params data found [ 148.006550][ T143] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.031683][ T9] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 148.054198][ T9] imon 2-1:2.0: unable to initialize intf0, err -19 [ 148.062804][ T9] imon:imon_probe: failed to initialize context! [ 148.072769][ T9] imon 2-1:2.0: unable to register, err -19 [ 148.089684][ T143] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.096085][ T9] usb 2-1: USB disconnect, device number 11 [ 148.173728][ T6066] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.181566][ T6066] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.194306][ T6066] bridge_slave_0: entered allmulticast mode [ 148.201952][ T6066] bridge_slave_0: entered promiscuous mode [ 148.223309][ T143] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.227982][ T5304] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 148.243243][ T6066] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.251976][ T6066] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.259514][ T6066] bridge_slave_1: entered allmulticast mode [ 148.262122][ T6081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.267745][ T6066] bridge_slave_1: entered promiscuous mode [ 148.284369][ T6081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.313016][ T6066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.325825][ T6066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.365074][ T6066] team0: Port device team_slave_0 added [ 148.374401][ T5232] cdc_ncm 5-1:1.0: bind() failure [ 148.377154][ T6066] team0: Port device team_slave_1 added [ 148.384460][ T5232] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 148.392722][ T5304] usb 1-1: Using ep0 maxpacket: 32 [ 148.398431][ T5232] cdc_ncm 5-1:1.1: bind() failure [ 148.413029][ T5304] usb 1-1: config 0 has an invalid interface number: 165 but max is 0 [ 148.431082][ T5304] usb 1-1: config 0 has no interface number 0 [ 148.437636][ T5304] usb 1-1: config 0 interface 165 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 148.450749][ T5304] usb 1-1: config 0 interface 165 has no altsetting 0 [ 148.472234][ T5304] usb 1-1: New USB device found, idVendor=1608, idProduct=030c, bcdDevice=3c.96 [ 148.483843][ T5304] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.492940][ T5304] usb 1-1: Product: syz [ 148.494801][ T6066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.497133][ T5304] usb 1-1: Manufacturer: syz [ 148.509512][ T5304] usb 1-1: SerialNumber: syz [ 148.512073][ T6066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.516416][ T5304] usb 1-1: config 0 descriptor?? [ 148.546553][ T6066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.564963][ T6076] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 148.600482][ T6066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.613590][ T6066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.654983][ T5232] usb 5-1: USB disconnect, device number 8 [ 148.663589][ T6066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.810187][ T5304] io_ti 1-1:0.165: required endpoints missing [ 148.832243][ T6066] hsr_slave_0: entered promiscuous mode [ 148.851816][ T5304] usb 1-1: USB disconnect, device number 16 [ 148.874290][ T6066] hsr_slave_1: entered promiscuous mode [ 148.884440][ T6066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.896389][ T6066] Cannot create hsr debugfs directory [ 148.902597][ T143] bridge_slave_1: left allmulticast mode [ 148.909922][ T143] bridge_slave_1: left promiscuous mode [ 148.917409][ T143] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.934543][ T143] bridge_slave_0: left allmulticast mode [ 148.940651][ T143] bridge_slave_0: left promiscuous mode [ 148.946546][ T143] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.218667][ T6087] netlink: 20 bytes leftover after parsing attributes in process `syz.1.234'. [ 149.474992][ T143] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.519437][ T143] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.533724][ T143] bond0 (unregistering): Released all slaves [ 149.540170][ T5224] Bluetooth: hci5: command tx timeout [ 150.503068][ T5299] usb 4-1: USB disconnect, device number 10 [ 150.828394][ T6111] FAULT_INJECTION: forcing a failure. [ 150.828394][ T6111] name failslab, interval 1, probability 0, space 0, times 0 [ 150.872371][ T6111] CPU: 1 UID: 0 PID: 6111 Comm: syz.3.239 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 150.882784][ T6111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 150.892893][ T6111] Call Trace: [ 150.896215][ T6111] [ 150.899191][ T6111] dump_stack_lvl+0x241/0x360 [ 150.903935][ T6111] ? __pfx_dump_stack_lvl+0x10/0x10 [ 150.909294][ T6111] ? __pfx__printk+0x10/0x10 [ 150.914031][ T6111] ? fs_reclaim_acquire+0x93/0x140 [ 150.919203][ T6111] ? __pfx___might_resched+0x10/0x10 [ 150.924574][ T6111] ? dynamic_dname+0x141/0x1b0 [ 150.929398][ T6111] should_fail_ex+0x3b0/0x4e0 [ 150.934134][ T6111] ? tomoyo_encode+0x26f/0x540 [ 150.938969][ T6111] should_failslab+0xac/0x100 [ 150.943701][ T6111] ? tomoyo_encode+0x26f/0x540 [ 150.948523][ T6111] __kmalloc_noprof+0xd8/0x400 [ 150.953357][ T6111] tomoyo_encode+0x26f/0x540 [ 150.958000][ T6111] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 150.963613][ T6111] tomoyo_realpath_from_path+0x59e/0x5e0 [ 150.969322][ T6111] tomoyo_path_number_perm+0x23a/0x880 [ 150.974836][ T6111] ? tomoyo_path_number_perm+0x208/0x880 [ 150.980523][ T6111] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 150.986598][ T6111] ? __fget_files+0x29/0x470 [ 150.991251][ T6111] ? __fget_files+0x3f3/0x470 [ 150.995992][ T6111] security_file_ioctl+0xc6/0x2a0 [ 151.001078][ T6111] __se_sys_ioctl+0x47/0x170 [ 151.005718][ T6111] do_syscall_64+0xf3/0x230 [ 151.010280][ T6111] ? clear_bhb_loop+0x35/0x90 [ 151.015018][ T6111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.020951][ T6111] RIP: 0033:0x7fd12c77def9 [ 151.025386][ T6111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.045014][ T6111] RSP: 002b:00007fd12d4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 151.053455][ T6111] RAX: ffffffffffffffda RBX: 00007fd12c935f80 RCX: 00007fd12c77def9 [ 151.061445][ T6111] RDX: 00000000200000c0 RSI: 000000004008ae89 RDI: 0000000000000006 [ 151.069519][ T6111] RBP: 00007fd12d4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.077599][ T6111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.085586][ T6111] R13: 0000000000000000 R14: 00007fd12c935f80 R15: 00007ffda6a103d8 [ 151.093584][ T6111] [ 151.104311][ T6111] ERROR: Out of memory at tomoyo_realpath_from_path. [ 151.520890][ T6130] bridge0: port 3(vlan2) entered blocking state [ 151.558958][ T6130] bridge0: port 3(vlan2) entered disabled state [ 151.568438][ T6130] vlan2: entered allmulticast mode [ 151.599879][ T6130] vlan2: left allmulticast mode [ 151.608023][ T5224] Bluetooth: hci5: command tx timeout [ 152.705757][ T143] hsr_slave_0: left promiscuous mode [ 152.772480][ T143] hsr_slave_1: left promiscuous mode [ 152.845466][ T143] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.894076][ T143] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.949638][ T143] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.997608][ T143] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.118441][ T143] veth1_macvtap: left promiscuous mode [ 153.136178][ T143] veth0_macvtap: left promiscuous mode [ 153.143195][ T143] veth1_vlan: left promiscuous mode [ 153.156823][ T143] veth0_vlan: left promiscuous mode [ 153.367336][ T6151] netlink: 60 bytes leftover after parsing attributes in process `syz.0.248'. [ 153.418033][ T5267] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 153.583550][ T5267] usb 2-1: Using ep0 maxpacket: 16 [ 153.599008][ T5267] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 153.615744][ T5267] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 153.652956][ T5267] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 153.663607][ T5267] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.694698][ T5224] Bluetooth: hci5: command tx timeout [ 153.701860][ T5267] usb 2-1: config 0 descriptor?? [ 153.731834][ T5267] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 154.037595][ T143] team0 (unregistering): Port device team_slave_1 removed [ 154.123417][ T143] team0 (unregistering): Port device team_slave_0 removed [ 154.386065][ T6163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.531214][ T6163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.437469][ T6132] netlink: 'syz.4.245': attribute type 10 has an invalid length. [ 155.457062][ T6132] team0: Port device netdevsim0 added [ 155.788053][ T5224] Bluetooth: hci5: command tx timeout [ 156.489180][ T5232] usb 2-1: USB disconnect, device number 12 [ 156.700565][ T6185] FAULT_INJECTION: forcing a failure. [ 156.700565][ T6185] name failslab, interval 1, probability 0, space 0, times 0 [ 156.754353][ T6185] CPU: 1 UID: 0 PID: 6185 Comm: syz.0.254 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 156.764681][ T6185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 156.774780][ T6185] Call Trace: [ 156.778073][ T6185] [ 156.781011][ T6185] dump_stack_lvl+0x241/0x360 [ 156.785800][ T6185] ? __pfx_dump_stack_lvl+0x10/0x10 [ 156.791015][ T6185] ? __pfx__printk+0x10/0x10 [ 156.795621][ T6185] ? __kmalloc_noprof+0xb0/0x400 [ 156.800573][ T6185] ? __pfx___might_resched+0x10/0x10 [ 156.805876][ T6185] should_fail_ex+0x3b0/0x4e0 [ 156.810579][ T6185] ? sock_kmalloc+0xd7/0x160 [ 156.815213][ T6185] should_failslab+0xac/0x100 [ 156.819943][ T6185] ? sock_kmalloc+0xd7/0x160 [ 156.824572][ T6185] __kmalloc_noprof+0xd8/0x400 [ 156.829352][ T6185] sock_kmalloc+0xd7/0x160 [ 156.833780][ T6185] ____sys_sendmsg+0x216/0x7e0 [ 156.838575][ T6185] ? __pfx_____sys_sendmsg+0x10/0x10 [ 156.843890][ T6185] __sys_sendmsg+0x2aa/0x390 [ 156.848504][ T6185] ? __pfx___sys_sendmsg+0x10/0x10 [ 156.853647][ T6185] ? vfs_write+0x7bf/0xc90 [ 156.858117][ T6185] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 156.864471][ T6185] ? do_syscall_64+0x100/0x230 [ 156.869264][ T6185] ? do_syscall_64+0xb6/0x230 [ 156.873960][ T6185] do_syscall_64+0xf3/0x230 [ 156.878483][ T6185] ? clear_bhb_loop+0x35/0x90 [ 156.883193][ T6185] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.889100][ T6185] RIP: 0033:0x7f7e4857def9 [ 156.893528][ T6185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.913150][ T6185] RSP: 002b:00007f7e47fde038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.921580][ T6185] RAX: ffffffffffffffda RBX: 00007f7e48736058 RCX: 00007f7e4857def9 [ 156.929566][ T6185] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 156.937548][ T6185] RBP: 00007f7e47fde090 R08: 0000000000000000 R09: 0000000000000000 [ 156.945554][ T6185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.953664][ T6185] R13: 0000000000000001 R14: 00007f7e48736058 R15: 00007ffdf67b20d8 [ 156.961669][ T6185] [ 157.079316][ T6182] input: syz1 as /devices/virtual/input/input7 [ 157.366727][ T6066] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.413248][ T6066] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.453884][ T6066] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.485520][ T6066] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.627978][ T1169] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 157.741714][ T6066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.769134][ T6208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.260'. [ 157.808056][ T1169] usb 5-1: Using ep0 maxpacket: 8 [ 157.812565][ T6066] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.827170][ T1169] usb 5-1: New USB device found, idVendor=05ac, idProduct=5b13, bcdDevice=92.39 [ 157.846904][ T1169] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.878239][ T1169] usb 5-1: Product: syz [ 157.882482][ T1169] usb 5-1: Manufacturer: syz [ 157.907523][ T1169] usb 5-1: SerialNumber: syz [ 157.913843][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.921834][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.945084][ T1169] usb 5-1: config 0 descriptor?? [ 157.959225][ T1169] ipheth 5-1:0.0: Unable to find alternate settings interface [ 158.054721][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.062062][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.189670][ T6066] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.217992][ T6066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.061872][ T6232] virtio-fs: tag not found [ 159.108291][ T6235] virtio-fs: tag not found [ 159.301035][ T6066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.369967][ T6241] autofs: Unknown parameter '0x0000000000000000' [ 159.463934][ T6066] veth0_vlan: entered promiscuous mode [ 159.506456][ T6066] veth1_vlan: entered promiscuous mode [ 159.611455][ T6066] veth0_macvtap: entered promiscuous mode [ 159.638177][ T5267] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 159.696298][ T6066] veth1_macvtap: entered promiscuous mode [ 159.754135][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.797941][ T5267] usb 2-1: Using ep0 maxpacket: 16 [ 159.805688][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.827992][ T5267] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 159.848121][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.859674][ T5267] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 159.875188][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.887314][ T5267] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 159.897589][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.909988][ T5267] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.911010][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.025034][ T5267] usb 2-1: config 0 descriptor?? [ 160.234002][ T5267] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 160.290919][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.554958][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.705039][ T6066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.725613][ T6264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.749794][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.790362][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.819542][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.831162][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.848661][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.872604][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.874663][ T9] usb 5-1: USB disconnect, device number 9 [ 160.886861][ T6066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.903118][ T6066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.916107][ T6264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.925823][ T6066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.943632][ T6066] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.004020][ T6066] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.029304][ T6066] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.039208][ T6066] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.181299][ T5299] usb 2-1: USB disconnect, device number 13 [ 164.259712][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.319773][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.378136][ T51] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 164.470394][ T143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.505214][ T143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.581189][ T6283] virtio-fs: tag not found [ 164.711030][ T51] usb 5-1: Using ep0 maxpacket: 8 [ 164.730441][ T51] usb 5-1: config 0 has an invalid interface number: 175 but max is 0 [ 164.754475][ T51] usb 5-1: config 0 has no interface number 0 [ 164.763332][ T51] usb 5-1: New USB device found, idVendor=083a, idProduct=7511, bcdDevice=b6.2d [ 164.788353][ T51] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.796432][ T51] usb 5-1: Product: syz [ 164.818284][ T51] usb 5-1: Manufacturer: syz [ 164.839459][ T51] usb 5-1: SerialNumber: syz [ 164.861025][ T51] usb 5-1: config 0 descriptor?? [ 165.078599][ T5299] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 165.110317][ T6280] netlink: 24 bytes leftover after parsing attributes in process `syz.4.273'. [ 165.252771][ T5299] usb 2-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=ca.84 [ 165.258093][ T5267] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 165.273711][ T5299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.294692][ T5299] usb 2-1: Product: syz [ 165.321846][ T5299] usb 2-1: Manufacturer: syz [ 165.347287][ T5299] usb 2-1: SerialNumber: syz [ 165.375140][ T5299] usb 2-1: config 0 descriptor?? [ 165.421524][ T5299] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 165.452704][ T5267] usb 1-1: Using ep0 maxpacket: 16 [ 165.481283][ T5267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 165.507757][ T5267] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 165.533008][ T5267] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 165.550226][ T51] usb 5-1: USB disconnect, device number 10 [ 165.554040][ T5267] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.603944][ T5267] usb 1-1: config 0 descriptor?? [ 165.755629][ T5299] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 165.778095][ T5299] pac7311 2-1:0.0: probe with driver pac7311 failed with error -71 [ 165.817047][ T5299] usb 2-1: USB disconnect, device number 14 [ 167.145058][ T5267] usbhid 1-1:0.0: can't add hid device: -71 [ 167.155471][ T5267] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 167.170106][ T5267] usb 1-1: USB disconnect, device number 17 [ 167.280057][ T51] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 167.482634][ T51] usb 5-1: Using ep0 maxpacket: 8 [ 167.528708][ T51] usb 5-1: New USB device found, idVendor=05ac, idProduct=5b13, bcdDevice=92.39 [ 167.576806][ T51] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.630688][ T51] usb 5-1: Product: syz [ 167.640934][ T51] usb 5-1: Manufacturer: syz [ 167.656743][ T51] usb 5-1: SerialNumber: syz [ 167.679034][ T51] usb 5-1: config 0 descriptor?? [ 167.712140][ T51] ipheth 5-1:0.0: Unable to find alternate settings interface [ 168.131340][ T51] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 168.230863][ T6356] FAULT_INJECTION: forcing a failure. [ 168.230863][ T6356] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.272808][ T6356] CPU: 0 UID: 0 PID: 6356 Comm: syz.1.288 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 168.283141][ T6356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 168.293332][ T6356] Call Trace: [ 168.296685][ T6356] [ 168.299657][ T6356] dump_stack_lvl+0x241/0x360 [ 168.304405][ T6356] ? __pfx_dump_stack_lvl+0x10/0x10 [ 168.309682][ T6356] ? __pfx__printk+0x10/0x10 [ 168.314323][ T6356] ? __pfx_lock_release+0x10/0x10 [ 168.319413][ T6356] should_fail_ex+0x3b0/0x4e0 [ 168.324144][ T6356] strncpy_from_user+0x36/0x2e0 [ 168.329037][ T6356] ? kmem_cache_alloc_noprof+0x185/0x2a0 [ 168.334724][ T6356] getname_flags+0xf1/0x540 [ 168.339273][ T6356] ? do_syscall_64+0x100/0x230 [ 168.344172][ T6356] __x64_sys_renameat2+0xad/0xe0 [ 168.349156][ T6356] do_syscall_64+0xf3/0x230 [ 168.353703][ T6356] ? clear_bhb_loop+0x35/0x90 [ 168.358441][ T6356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.364389][ T6356] RIP: 0033:0x7f683897def9 [ 168.368845][ T6356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.388504][ T6356] RSP: 002b:00007f68387f8038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 168.396968][ T6356] RAX: ffffffffffffffda RBX: 00007f6838b35f80 RCX: 00007f683897def9 [ 168.404978][ T6356] RDX: 0000000000000004 RSI: 0000000020000000 RDI: 0000000000000004 [ 168.412990][ T6356] RBP: 00007f68387f8090 R08: 0000000000000001 R09: 0000000000000000 [ 168.421004][ T6356] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 168.429013][ T6356] R13: 0000000000000000 R14: 00007f6838b35f80 R15: 00007ffed44db308 [ 168.437047][ T6356] [ 168.461016][ T6353] virtio-fs: tag not found [ 168.497983][ T51] usb 1-1: Using ep0 maxpacket: 16 [ 168.509736][ T51] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.528019][ T51] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 168.573254][ T51] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 168.624108][ T51] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.643489][ T51] usb 1-1: config 0 descriptor?? [ 168.663615][ T51] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 169.367108][ T6370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.476215][ T6372] netlink: 4 bytes leftover after parsing attributes in process `syz.1.292'. [ 169.500919][ T6370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.158893][ T51] usb 5-1: USB disconnect, device number 11 [ 170.558055][ T5299] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 170.778237][ T51] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 170.783084][ T5267] usb 1-1: USB disconnect, device number 18 [ 170.823422][ T5299] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 170.853340][ T5299] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 170.921688][ T5299] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 170.978537][ T5299] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.019350][ T51] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 171.045731][ T6394] futex_wake_op: syz.0.299 tries to shift op by 32; fix this program [ 171.062419][ T6380] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 171.071820][ T51] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 171.161686][ T5299] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 171.177986][ T51] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 171.309839][ T51] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.598775][ T6386] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 173.998835][ T9] usb 3-1: USB disconnect, device number 16 [ 174.698121][ T51] usb 4-1: can't set config #27, error -71 [ 174.740870][ T51] usb 4-1: USB disconnect, device number 11 [ 178.409686][ T6394] netlink: 8 bytes leftover after parsing attributes in process `syz.0.299'. [ 194.680749][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 196.733946][ T5223] Bluetooth: hci0: command 0x0406 tx timeout [ 196.740557][ T5229] Bluetooth: hci3: command 0x1407 tx timeout [ 196.746568][ T5229] Bluetooth: hci2: command 0x0406 tx timeout [ 206.227227][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 206.257578][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 206.266611][ T5223] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 206.276292][ T5223] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 206.288580][ T5223] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 206.308220][ T5223] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 206.310244][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 206.322978][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 206.362861][ T5224] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 206.372958][ T5224] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 206.381174][ T5224] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 206.392341][ T5224] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.441988][ T5229] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 206.454592][ T5215] syz-executor (5215) used greatest stack depth: 18832 bytes left [ 206.464782][ T5219] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 206.484153][ T5223] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 206.499572][ T5219] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 206.508331][ T5224] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 206.524058][ T5219] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 206.531826][ T5223] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 206.541099][ T5224] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 206.551274][ T5219] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 206.555910][ T5224] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 206.568761][ T5223] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 206.570203][ T5219] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 206.576571][ T5223] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 206.584086][ T5219] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 206.591893][ T5223] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 206.598285][ T5219] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 206.604851][ T5224] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 206.611822][ T5219] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 206.762638][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.925808][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.029082][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.114382][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.316270][ T6409] chnl_net:caif_netlink_parms(): no params data found [ 207.415812][ T6410] chnl_net:caif_netlink_parms(): no params data found [ 207.434722][ T6405] chnl_net:caif_netlink_parms(): no params data found [ 207.462168][ T6407] chnl_net:caif_netlink_parms(): no params data found [ 207.546467][ T6412] chnl_net:caif_netlink_parms(): no params data found [ 207.574721][ T12] bridge_slave_1: left allmulticast mode [ 207.580784][ T12] bridge_slave_1: left promiscuous mode [ 207.586640][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.599663][ T12] bridge_slave_0: left allmulticast mode [ 207.605370][ T12] bridge_slave_0: left promiscuous mode [ 207.611623][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.990052][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.001588][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.016992][ T12] bond0 (unregistering): Released all slaves [ 208.204776][ T6409] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.212294][ T6409] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.220245][ T6409] bridge_slave_0: entered allmulticast mode [ 208.227387][ T6409] bridge_slave_0: entered promiscuous mode [ 208.307018][ T6409] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.316653][ T6409] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.326869][ T6409] bridge_slave_1: entered allmulticast mode [ 208.334449][ T6409] bridge_slave_1: entered promiscuous mode [ 208.386676][ T6410] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.394266][ T6410] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.402166][ T6410] bridge_slave_0: entered allmulticast mode [ 208.409231][ T5224] Bluetooth: hci0: command tx timeout [ 208.410608][ T6410] bridge_slave_0: entered promiscuous mode [ 208.424835][ T6410] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.432445][ T6410] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.439869][ T6410] bridge_slave_1: entered allmulticast mode [ 208.447225][ T6410] bridge_slave_1: entered promiscuous mode [ 208.460213][ T6407] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.467358][ T6407] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.478227][ T6407] bridge_slave_0: entered allmulticast mode [ 208.485448][ T6407] bridge_slave_0: entered promiscuous mode [ 208.492432][ T5224] Bluetooth: hci1: command tx timeout [ 208.649192][ T5224] Bluetooth: hci6: command tx timeout [ 208.655417][ T5224] Bluetooth: hci2: command tx timeout [ 208.666048][ T6407] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.678830][ T6407] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.686179][ T6407] bridge_slave_1: entered allmulticast mode [ 208.706178][ T6407] bridge_slave_1: entered promiscuous mode [ 208.738100][ T5224] Bluetooth: hci5: command tx timeout [ 208.752561][ T6409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.782997][ T6409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.804802][ T6412] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.827576][ T6412] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.835122][ T6412] bridge_slave_0: entered allmulticast mode [ 208.842935][ T6412] bridge_slave_0: entered promiscuous mode [ 208.860384][ T6412] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.867559][ T6412] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.887175][ T6412] bridge_slave_1: entered allmulticast mode [ 208.896613][ T6412] bridge_slave_1: entered promiscuous mode [ 208.916154][ T6405] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.935670][ T6405] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.947113][ T6405] bridge_slave_0: entered allmulticast mode [ 208.955347][ T6405] bridge_slave_0: entered promiscuous mode [ 208.966125][ T6410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.990641][ T12] hsr_slave_0: left promiscuous mode [ 208.996744][ T12] hsr_slave_1: left promiscuous mode [ 209.003514][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.011182][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.019236][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.026687][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.046793][ T12] veth1_macvtap: left promiscuous mode [ 209.055530][ T12] veth0_macvtap: left promiscuous mode [ 209.061248][ T12] veth1_vlan: left promiscuous mode [ 209.066567][ T12] veth0_vlan: left promiscuous mode [ 209.555458][ T12] team0 (unregistering): Port device team_slave_1 removed [ 209.605274][ T12] team0 (unregistering): Port device team_slave_0 removed [ 210.287999][ T6405] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.299539][ T6405] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.323709][ T6405] bridge_slave_1: entered allmulticast mode [ 210.333113][ T6405] bridge_slave_1: entered promiscuous mode [ 210.342070][ T6410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.377197][ T6407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.401128][ T6407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.440426][ T6409] team0: Port device team_slave_0 added [ 210.489718][ T5224] Bluetooth: hci0: command tx timeout [ 210.553482][ T6410] team0: Port device team_slave_0 added [ 210.568005][ T5224] Bluetooth: hci1: command tx timeout [ 210.596042][ T6409] team0: Port device team_slave_1 added [ 210.604911][ T6412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.618325][ T6405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.629296][ T6410] team0: Port device team_slave_1 added [ 210.637518][ T6405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.659809][ T6407] team0: Port device team_slave_0 added [ 210.728335][ T5219] Bluetooth: hci6: command tx timeout [ 210.733872][ T5224] Bluetooth: hci2: command tx timeout [ 210.745249][ T6412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.808500][ T5224] Bluetooth: hci5: command tx timeout [ 210.886122][ T6407] team0: Port device team_slave_1 added [ 210.950207][ T6409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.957229][ T6409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.004624][ T6409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.024690][ T6412] team0: Port device team_slave_0 added [ 211.042043][ T6410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.056992][ T6410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.087911][ T6410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.158445][ T6409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.170625][ T6409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.197643][ T6409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.210886][ T6412] team0: Port device team_slave_1 added [ 211.217268][ T6410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.229936][ T6410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.256368][ T6410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.275538][ T6405] team0: Port device team_slave_0 added [ 211.282725][ T6407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.290806][ T6407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.317053][ T6407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.334940][ T6407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.342188][ T6407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.368380][ T6407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.417753][ T6405] team0: Port device team_slave_1 added [ 211.434238][ T12] IPVS: stop unused estimator thread 0... [ 211.468729][ T6412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.475739][ T6412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.502851][ T6412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.515929][ T6412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.523082][ T6412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.549612][ T6412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.587696][ T6405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.594961][ T6405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.621113][ T6405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.649449][ T6407] hsr_slave_0: entered promiscuous mode [ 211.655753][ T6407] hsr_slave_1: entered promiscuous mode [ 211.719387][ T6405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.726396][ T6405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.753333][ T6405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.775545][ T6409] hsr_slave_0: entered promiscuous mode [ 211.782825][ T6409] hsr_slave_1: entered promiscuous mode [ 211.791953][ T6409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.799748][ T6409] Cannot create hsr debugfs directory [ 211.820547][ T6412] hsr_slave_0: entered promiscuous mode [ 211.827072][ T6412] hsr_slave_1: entered promiscuous mode [ 211.833413][ T6412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.841844][ T6412] Cannot create hsr debugfs directory [ 211.851943][ T6410] hsr_slave_0: entered promiscuous mode [ 211.860212][ T6410] hsr_slave_1: entered promiscuous mode [ 211.866476][ T6410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.874109][ T6410] Cannot create hsr debugfs directory [ 212.103815][ T6405] hsr_slave_0: entered promiscuous mode [ 212.111292][ T6405] hsr_slave_1: entered promiscuous mode [ 212.118686][ T6405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.126318][ T6405] Cannot create hsr debugfs directory [ 212.430687][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.563179][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.573809][ T5224] Bluetooth: hci0: command tx timeout [ 212.648114][ T5224] Bluetooth: hci1: command tx timeout [ 212.659248][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.753126][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.808447][ T5219] Bluetooth: hci6: command tx timeout [ 212.814040][ T5224] Bluetooth: hci2: command tx timeout [ 212.890455][ T5224] Bluetooth: hci5: command tx timeout [ 213.061607][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.142980][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.243132][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.307673][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.539938][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.639140][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.694041][ T6407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.785237][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.802680][ T6407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.827757][ T6407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.843800][ T6407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.875642][ T12] team0: Port device netdevsim0 removed [ 213.884062][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.149181][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.212537][ T6407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.293436][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.370194][ T6407] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.389087][ T6412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.410014][ T6412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.440166][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.465862][ T6412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.530565][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.548920][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.556026][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.565873][ T6412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.603917][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.611121][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.648593][ T5224] Bluetooth: hci0: command tx timeout [ 214.728127][ T5224] Bluetooth: hci1: command tx timeout [ 214.865264][ T12] bridge_slave_1: left allmulticast mode [ 214.877957][ T12] bridge_slave_1: left promiscuous mode [ 214.883738][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.892027][ T5224] Bluetooth: hci2: command tx timeout [ 214.897492][ T5224] Bluetooth: hci6: command tx timeout [ 214.912238][ T12] bridge_slave_0: left allmulticast mode [ 214.925104][ T12] bridge_slave_0: left promiscuous mode [ 214.931594][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.944068][ T12] bridge_slave_1: left allmulticast mode [ 214.950549][ T12] bridge_slave_1: left promiscuous mode [ 214.956229][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.966647][ T12] bridge_slave_0: left allmulticast mode [ 214.968678][ T5224] Bluetooth: hci5: command tx timeout [ 214.974557][ T12] bridge_slave_0: left promiscuous mode [ 214.984362][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.995035][ T12] bridge_slave_1: left allmulticast mode [ 215.001047][ T12] bridge_slave_1: left promiscuous mode [ 215.006733][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.017748][ T12] bridge_slave_0: left allmulticast mode [ 215.023795][ T12] bridge_slave_0: left promiscuous mode [ 215.030034][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.043708][ T12] bridge_slave_1: left allmulticast mode [ 215.051011][ T12] bridge_slave_1: left promiscuous mode [ 215.056700][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.066251][ T12] bridge_slave_0: left allmulticast mode [ 215.072358][ T12] bridge_slave_0: left promiscuous mode [ 215.079611][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.228070][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.240447][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.252629][ T12] bond0 (unregistering): Released all slaves [ 216.379584][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.392251][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.402902][ T12] bond0 (unregistering): Released all slaves [ 216.526836][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.538104][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.551387][ T12] bond0 (unregistering): Released all slaves [ 216.675541][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.686652][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.698605][ T12] bond0 (unregistering): Released all slaves [ 216.809855][ T6407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.844988][ T6412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.938900][ T12] tipc: Left network mode [ 216.960136][ T6412] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.977306][ T2947] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.984509][ T2947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.026122][ T5894] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.033308][ T5894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.076832][ T6407] veth0_vlan: entered promiscuous mode [ 217.284252][ T6407] veth1_vlan: entered promiscuous mode [ 217.411278][ T6410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.454313][ T6410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.475764][ T6410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.506297][ T6410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.805323][ T6407] veth0_macvtap: entered promiscuous mode [ 217.905560][ T6407] veth1_macvtap: entered promiscuous mode [ 218.076926][ T6412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.102480][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.113876][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.125928][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.136903][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.147205][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.165339][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.175845][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.194758][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.206594][ T6407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.362228][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.374228][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.384573][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.395418][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.406722][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.417426][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.428420][ T6407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.439205][ T6407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.450375][ T6407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.489468][ T6412] veth0_vlan: entered promiscuous mode [ 218.603982][ T6410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.612799][ T6407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.624103][ T6407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.632970][ T6407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.642231][ T6407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.655761][ T6412] veth1_vlan: entered promiscuous mode [ 218.668985][ T6409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.763709][ T6409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.852900][ T6409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.967623][ T6412] veth0_macvtap: entered promiscuous mode [ 218.979560][ T6409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.994509][ T6410] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.007244][ T12] hsr_slave_0: left promiscuous mode [ 219.014024][ T12] hsr_slave_1: left promiscuous mode [ 219.020761][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.028514][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.036294][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.043912][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.056288][ T12] hsr_slave_0: left promiscuous mode [ 219.063072][ T12] hsr_slave_1: left promiscuous mode [ 219.069564][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.077000][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.085004][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.093409][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.106391][ T12] hsr_slave_0: left promiscuous mode [ 219.114778][ T12] hsr_slave_1: left promiscuous mode [ 219.121030][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.129446][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.137249][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.144905][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.155656][ T12] hsr_slave_0: left promiscuous mode [ 219.162107][ T12] hsr_slave_1: left promiscuous mode [ 219.168592][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.176078][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.184046][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.191833][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.253127][ T12] veth1_macvtap: left promiscuous mode [ 219.258929][ T12] veth0_macvtap: left promiscuous mode [ 219.264471][ T12] veth1_vlan: left promiscuous mode [ 219.269868][ T12] veth0_vlan: left promiscuous mode [ 219.277055][ T12] veth1_macvtap: left promiscuous mode [ 219.282700][ T12] veth0_macvtap: left promiscuous mode [ 219.289134][ T12] veth1_vlan: left promiscuous mode [ 219.294507][ T12] veth0_vlan: left promiscuous mode [ 219.301067][ T12] veth1_macvtap: left promiscuous mode [ 219.306593][ T12] veth0_macvtap: left promiscuous mode [ 219.312650][ T12] veth1_vlan: left promiscuous mode [ 219.318164][ T12] veth0_vlan: left promiscuous mode [ 219.324452][ T12] veth1_macvtap: left promiscuous mode [ 219.330109][ T12] veth0_macvtap: left promiscuous mode [ 219.335677][ T12] veth1_vlan: left promiscuous mode [ 219.341157][ T12] veth0_vlan: left promiscuous mode [ 220.068513][ T12] team0 (unregistering): Port device team_slave_1 removed [ 220.114515][ T12] team0 (unregistering): Port device team_slave_0 removed [ 220.905011][ T12] team0 (unregistering): Port device team_slave_1 removed [ 220.951114][ T12] team0 (unregistering): Port device team_slave_0 removed [ 221.725726][ T12] team0 (unregistering): Port device team_slave_1 removed [ 221.770892][ T12] team0 (unregistering): Port device team_slave_0 removed [ 222.566090][ T12] team0 (unregistering): Port device team_slave_1 removed [ 222.607425][ T12] team0 (unregistering): Port device team_slave_0 removed [ 223.116230][ T6412] veth1_macvtap: entered promiscuous mode [ 223.137593][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.144782][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.252909][ T2947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.263195][ T2947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.275668][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.282870][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.361049][ T6412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.373102][ T6412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.384390][ T6412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.395057][ T6412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.406919][ T6412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.425790][ T6412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.449087][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.457628][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.535344][ T6412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.553754][ T6412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.566443][ T6412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.575682][ T6412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.633141][ T6405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.760327][ T6405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.819782][ T6405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.880657][ T6575] virtio-fs: tag not found [ 223.977305][ T6405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.146231][ T6409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.335374][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.344194][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.072899][ T6409] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.130451][ T6410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.239423][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.246575][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.286432][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.293632][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.340490][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.362724][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.634382][ T6405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.673817][ T6410] veth0_vlan: entered promiscuous mode [ 225.749260][ T6410] veth1_vlan: entered promiscuous mode [ 225.797762][ T6405] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.835148][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.842329][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.915653][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.922826][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.036321][ T6410] veth0_macvtap: entered promiscuous mode [ 226.081762][ T6410] veth1_macvtap: entered promiscuous mode [ 226.169372][ T6405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.223308][ T6409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.233026][ T5298] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 226.277680][ T6410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.323068][ T6410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.344212][ T6410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.377875][ T6410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.423921][ T6410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.468899][ T5298] usb 4-1: Using ep0 maxpacket: 16 [ 226.490063][ T6410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.509493][ T5298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 226.529040][ T6410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.539779][ T5298] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 226.558126][ T5298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.566636][ T6410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.583034][ T6410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.596061][ T5298] usb 4-1: config 0 descriptor?? [ 226.625218][ T6410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.907743][ T6410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.950877][ T6410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.717951][ T6410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.735524][ T6410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.819735][ T5298] usbhid 4-1:0.0: can't add hid device: -71 [ 229.845500][ T5298] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 229.862411][ T5298] usb 4-1: USB disconnect, device number 12 [ 230.084629][ T6405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.111576][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.142229][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.196613][ T6634] overlayfs: empty lowerdir [ 230.218430][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.226864][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.377536][ T6409] veth0_vlan: entered promiscuous mode [ 230.436175][ T6639] FAULT_INJECTION: forcing a failure. [ 230.436175][ T6639] name failslab, interval 1, probability 0, space 0, times 0 [ 230.454028][ T6405] veth0_vlan: entered promiscuous mode [ 230.494723][ T6409] veth1_vlan: entered promiscuous mode [ 230.508093][ T6639] CPU: 0 UID: 0 PID: 6639 Comm: syz.2.302 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 230.518504][ T6639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 230.518881][ T6405] veth1_vlan: entered promiscuous mode [ 230.528585][ T6639] Call Trace: [ 230.528619][ T6639] [ 230.528630][ T6639] dump_stack_lvl+0x241/0x360 [ 230.545114][ T6639] ? __pfx_dump_stack_lvl+0x10/0x10 [ 230.550378][ T6639] ? __pfx__printk+0x10/0x10 [ 230.555037][ T6639] ? __kmalloc_noprof+0xb0/0x400 [ 230.560037][ T6639] ? __pfx___might_resched+0x10/0x10 [ 230.565393][ T6639] should_fail_ex+0x3b0/0x4e0 [ 230.570140][ T6639] ? io_alloc_async_data+0x7a/0x120 [ 230.575474][ T6639] should_failslab+0xac/0x100 [ 230.580182][ T6639] ? io_alloc_async_data+0x7a/0x120 [ 230.585397][ T6639] __kmalloc_noprof+0xd8/0x400 [ 230.590183][ T6639] io_alloc_async_data+0x7a/0x120 [ 230.595225][ T6639] io_prep_rw+0x4e8/0x8f0 [ 230.599573][ T6639] io_prep_readv+0xb0/0x360 [ 230.604091][ T6639] ? __pfx_io_prep_readv+0x10/0x10 [ 230.609219][ T6639] ? io_task_refs_refill+0xbb/0x180 [ 230.614430][ T6639] io_submit_sqes+0x9c4/0x1bf0 [ 230.619235][ T6639] __se_sys_io_uring_enter+0x2c3/0x2bf0 [ 230.624804][ T6639] ? __pfx_lock_release+0x10/0x10 [ 230.629854][ T6639] ? vfs_write+0x7bf/0xc90 [ 230.634287][ T6639] ? __mutex_unlock_slowpath+0x21d/0x750 [ 230.639942][ T6639] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 230.645948][ T6639] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 230.651947][ T6639] ? __fget_files+0x3f3/0x470 [ 230.656651][ T6639] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 230.662666][ T6639] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 230.669017][ T6639] ? do_syscall_64+0x100/0x230 [ 230.673824][ T6639] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 230.679390][ T6639] do_syscall_64+0xf3/0x230 [ 230.683916][ T6639] ? clear_bhb_loop+0x35/0x90 [ 230.688617][ T6639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.694580][ T6639] RIP: 0033:0x7fdd7757def9 [ 230.699017][ T6639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.718636][ T6639] RSP: 002b:00007fdd783da038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 230.727154][ T6639] RAX: ffffffffffffffda RBX: 00007fdd77735f80 RCX: 00007fdd7757def9 [ 230.735139][ T6639] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000005 [ 230.743209][ T6639] RBP: 00007fdd783da090 R08: 0000000000000000 R09: 0000000000000000 [ 230.751275][ T6639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.759272][ T6639] R13: 0000000000000000 R14: 00007fdd77735f80 R15: 00007ffcab2670b8 [ 230.767265][ T6639] [ 230.833233][ T6405] veth0_macvtap: entered promiscuous mode [ 230.868658][ T6405] veth1_macvtap: entered promiscuous mode [ 230.966418][ T6409] veth0_macvtap: entered promiscuous mode [ 231.013988][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.018045][ T1169] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 231.033898][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.051525][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.064791][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.078514][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.095415][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.117068][ T6405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.127327][ T6409] veth1_macvtap: entered promiscuous mode [ 231.156723][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.173422][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.195233][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.213016][ T1169] usb 2-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=ca.84 [ 231.218850][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.230800][ T1169] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.242118][ T6405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.248399][ T1169] usb 2-1: Product: syz [ 231.257007][ T1169] usb 2-1: Manufacturer: syz [ 231.259362][ T6405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.261931][ T1169] usb 2-1: SerialNumber: syz [ 231.279384][ T6405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.290355][ T1169] usb 2-1: config 0 descriptor?? [ 231.306721][ T1169] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 231.316691][ T6405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.344283][ T6405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.353975][ T6405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.363557][ T6405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.437539][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.456409][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.458461][ T5298] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 231.475886][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.487128][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.514526][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.527178][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.547246][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.565196][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.567428][ T6657] FAULT_INJECTION: forcing a failure. [ 231.567428][ T6657] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.592326][ T6657] CPU: 1 UID: 0 PID: 6657 Comm: syz.1.311 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 231.594030][ T6409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.602703][ T6657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 231.602723][ T6657] Call Trace: [ 231.602732][ T6657] [ 231.602742][ T6657] dump_stack_lvl+0x241/0x360 [ 231.602781][ T6657] ? __pfx_dump_stack_lvl+0x10/0x10 [ 231.602812][ T6657] ? __pfx__printk+0x10/0x10 [ 231.602844][ T6657] ? __pfx_lock_release+0x10/0x10 [ 231.602877][ T6657] ? __lock_acquire+0x1384/0x2050 [ 231.602913][ T6657] should_fail_ex+0x3b0/0x4e0 [ 231.602949][ T6657] _copy_from_user+0x2f/0xe0 [ 231.602981][ T6657] kstrtouint_from_user+0xc6/0x190 [ 231.603009][ T6657] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 231.603035][ T6657] ? __pfx_lock_acquire+0x10/0x10 [ 231.603076][ T6657] proc_fail_nth_write+0xaa/0x2d0 [ 231.603101][ T6657] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 231.603128][ T6657] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 231.603159][ T6657] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 231.603184][ T6657] vfs_write+0x29c/0xc90 [ 231.603216][ T6657] ? __pfx_vfs_write+0x10/0x10 [ 231.603247][ T6657] ? __fget_files+0x3f3/0x470 [ 231.603284][ T6657] ? __fdget_pos+0x24e/0x320 [ 231.603323][ T6657] ksys_write+0x1a0/0x2c0 [ 231.721119][ T6657] ? __pfx_ksys_write+0x10/0x10 [ 231.725994][ T6657] ? do_syscall_64+0x100/0x230 [ 231.730790][ T6657] ? do_syscall_64+0xb6/0x230 [ 231.735503][ T6657] do_syscall_64+0xf3/0x230 [ 231.740025][ T6657] ? clear_bhb_loop+0x35/0x90 [ 231.744724][ T6657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.750637][ T6657] RIP: 0033:0x7f6ddd37c9df [ 231.755070][ T6657] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 231.774719][ T6657] RSP: 002b:00007f6dde0eb030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 231.783151][ T6657] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6ddd37c9df [ 231.791134][ T6657] RDX: 0000000000000001 RSI: 00007f6dde0eb0a0 RDI: 000000000000000a [ 231.799126][ T6657] RBP: 00007f6dde0eb090 R08: 0000000000000000 R09: 0000000000000000 [ 231.807110][ T6657] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 231.815099][ T6657] R13: 0000000000000000 R14: 00007f6ddd536058 R15: 00007ffe2219cb28 [ 231.823100][ T6657] [ 231.832925][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.857900][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.884927][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.904868][ T1169] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -110 [ 231.917124][ T5298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.928041][ T1169] pac7311 2-1:0.0: probe with driver pac7311 failed with error -110 [ 231.947332][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.957678][ T5298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.985147][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.996248][ T5298] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 232.013748][ T5298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.022262][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.039891][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.055383][ T5298] usb 4-1: config 0 descriptor?? [ 232.063586][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.087557][ T6409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.123970][ T6409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.136210][ T5268] usb 2-1: USB disconnect, device number 15 [ 232.142913][ T6409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.164910][ T6409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.206197][ T6409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.359406][ T5894] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.381578][ T5894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.661518][ T1169] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 233.070579][ T1169] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 233.211891][ T1169] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.231085][ T5894] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.293923][ T5894] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.315302][ T1169] usb 3-1: config 0 descriptor?? [ 233.325986][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.370177][ T1169] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 233.396964][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.548018][ T3978] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.596145][ T5298] hid-led 0003:0FC5:B080.0004: probe with driver hid-led failed with error -71 [ 233.613752][ T5298] usb 4-1: USB disconnect, device number 13 [ 233.622121][ T3978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.696141][ T1169] gspca_cpia1: usb_control_msg 05, error -71 [ 233.728862][ T1169] gspca_cpia1: usb_control_msg 01, error -71 [ 233.746670][ T1169] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 233.795301][ T1169] usb 3-1: USB disconnect, device number 17 [ 234.169041][ T51] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 234.423533][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.472106][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.515544][ T51] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 234.533221][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.547062][ T51] usb 2-1: config 0 descriptor?? [ 234.605959][ T6681] FAULT_INJECTION: forcing a failure. [ 234.605959][ T6681] name failslab, interval 1, probability 0, space 0, times 0 [ 234.624800][ T6681] CPU: 1 UID: 0 PID: 6681 Comm: syz.0.300 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 234.635139][ T6681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 234.645249][ T6681] Call Trace: [ 234.648570][ T6681] [ 234.651543][ T6681] dump_stack_lvl+0x241/0x360 [ 234.656285][ T6681] ? __pfx_dump_stack_lvl+0x10/0x10 [ 234.661543][ T6681] ? __pfx__printk+0x10/0x10 [ 234.666186][ T6681] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 234.671803][ T6681] ? __pfx___might_resched+0x10/0x10 [ 234.677148][ T6681] ? find_mergeable_anon_vma+0x5f3/0x870 [ 234.682884][ T6681] should_fail_ex+0x3b0/0x4e0 [ 234.687623][ T6681] ? __anon_vma_prepare+0x117/0x4a0 [ 234.692887][ T6681] should_failslab+0xac/0x100 [ 234.697622][ T6681] ? __anon_vma_prepare+0x117/0x4a0 [ 234.702929][ T6681] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 234.708369][ T6681] __anon_vma_prepare+0x117/0x4a0 [ 234.713543][ T6681] ? __filemap_get_folio+0x984/0xc10 [ 234.718876][ T6681] vmf_anon_prepare+0xe6/0x1b0 [ 234.723685][ T6681] hugetlb_fault+0xcb7/0x3770 [ 234.728439][ T6681] ? __pfx_hugetlb_fault+0x10/0x10 [ 234.733634][ T6681] ? __pfx_lock_release+0x10/0x10 [ 234.738721][ T6681] handle_mm_fault+0x183a/0x1ad0 [ 234.743720][ T6681] ? mt_find+0x226/0x850 [ 234.748012][ T6681] ? __pfx_mt_find+0x10/0x10 [ 234.752650][ T6681] ? __pfx_handle_mm_fault+0x10/0x10 [ 234.758006][ T6681] ? find_vma+0xf9/0x170 [ 234.762313][ T6681] ? __pfx_find_vma+0x10/0x10 [ 234.767071][ T6681] ? lock_mm_and_find_vma+0x9c/0x2f0 [ 234.772422][ T6681] exc_page_fault+0x2b9/0x8c0 [ 234.777156][ T6681] asm_exc_page_fault+0x26/0x30 [ 234.782053][ T6681] RIP: 0033:0x7fcef2d4596b [ 234.786520][ T6681] Code: fa 10 73 2d 83 fa 08 73 46 83 fa 04 73 16 83 fa 01 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 17 fe 88 0f c3 8b 4c 16 fc 8b 36 <89> 4c 17 fc 89 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 [ 234.806173][ T6681] RSP: 002b:00007fcef3c07028 EFLAGS: 00010246 [ 234.812286][ T6681] RAX: 0000000020400000 RBX: 00007fcef2f35f80 RCX: 0000000000000000 [ 234.820364][ T6681] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000020400000 [ 234.828555][ T6681] RBP: 00007fcef3c07090 R08: 0000000000000004 R09: 0000000000000000 [ 234.836627][ T6681] R10: 0000000020400000 R11: 0000000020000000 R12: 0000000000000001 [ 234.844645][ T6681] R13: 0000000000000000 R14: 00007fcef2f35f80 R15: 00007ffd09b74098 [ 234.852683][ T6681] [ 235.290284][ T51] hid-led 0003:0FC5:B080.0005: probe with driver hid-led failed with error -71 [ 235.320862][ T51] usb 2-1: USB disconnect, device number 16 [ 235.981073][ T1169] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 236.148640][ T1169] usb 5-1: Using ep0 maxpacket: 8 [ 236.184528][ T1169] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 236.809851][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 236.846128][ T1169] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 236.865500][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 236.876914][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 236.891458][ T1169] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 236.900218][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 236.912500][ T1169] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 236.932643][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 237.002933][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 237.102416][ T6748] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 237.931720][ T1169] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 237.954510][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 237.973478][ T1169] usb 5-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 238.023151][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 238.117934][ T1169] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 238.177047][ T1169] usb 5-1: string descriptor 0 read error: -22 [ 238.196462][ T1169] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 238.219135][ T1169] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.260244][ T1169] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 238.338286][ T5268] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 238.398066][ T8] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 238.530763][ T5268] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 238.570011][ T8] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 238.582967][ T5268] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 238.593337][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.620966][ T5268] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 238.661208][ T8] usb 3-1: config 0 descriptor?? [ 238.677055][ T5268] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.703454][ T8] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 238.764337][ T6735] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 238.811023][ T5268] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 239.367040][ T8] gspca_cpia1: usb_control_msg 05, error -71 [ 239.443455][ T5232] usb 5-1: USB disconnect, device number 12 [ 239.470524][ T8] gspca_cpia1: usb_control_msg 01, error -71 [ 239.531330][ T8] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 239.708111][ T8] usb 3-1: USB disconnect, device number 18 [ 239.874336][ T6782] netlink: 4096 bytes leftover after parsing attributes in process `syz.3.335'. [ 240.087301][ T5298] usb 1-1: USB disconnect, device number 19 [ 242.727682][ T6820] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 243.529546][ T5298] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 243.715021][ T5298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.755915][ T5298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.814099][ T5298] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 243.875120][ T5298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.901134][ T5298] usb 1-1: config 0 descriptor?? [ 244.153151][ T5268] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 246.610589][ T5298] usbhid 1-1:0.0: can't add hid device: -71 [ 246.630378][ T5298] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 246.646897][ T5268] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 246.666379][ T5298] usb 1-1: USB disconnect, device number 20 [ 246.707273][ T5268] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.799324][ T5268] usb 2-1: config 0 descriptor?? [ 246.848152][ T5268] usb 2-1: can't set config #0, error -71 [ 247.025101][ T5268] usb 2-1: USB disconnect, device number 17 [ 248.165715][ T6854] netdevsim netdevsim4: Direct firmware load for WÙ«Zê¤Û failed with error -2 [ 248.181136][ T6854] netdevsim netdevsim4: Falling back to sysfs fallback for: WÙ«Zê¤Û [ 248.350010][ T1169] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 248.356032][ T6859] [U] IÝ€ [ 248.382082][ T6859] [U] % [ 248.386666][ T6859] [U] ËVËA*ÔÈÁ’L4°JN$²Ð [ 248.527721][ T1169] usb 1-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=ca.84 [ 248.547696][ T1169] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.559449][ T1169] usb 1-1: Product: syz [ 248.574079][ T1169] usb 1-1: Manufacturer: syz [ 248.584058][ T1169] usb 1-1: SerialNumber: syz [ 248.619984][ T1169] usb 1-1: config 0 descriptor?? [ 248.670494][ T1169] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 248.877293][ T6876] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 248.934544][ T6855] ================================================================== [ 248.942683][ T6855] BUG: KASAN: slab-out-of-bounds in smk_access+0xae/0x4e0 [ 248.949810][ T6855] Read of size 8 at addr ffff88807b66c560 by task syz.0.354/6855 [ 248.957533][ T6855] [ 248.959871][ T6855] CPU: 0 UID: 3327 PID: 6855 Comm: syz.0.354 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 248.970393][ T6855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 248.980469][ T6855] Call Trace: [ 248.983842][ T6855] [ 248.986786][ T6855] dump_stack_lvl+0x241/0x360 [ 248.991525][ T6855] ? __pfx_dump_stack_lvl+0x10/0x10 [ 248.996730][ T6855] ? __pfx__printk+0x10/0x10 [ 249.001410][ T6855] ? _printk+0xd5/0x120 [ 249.005575][ T6855] ? __virt_addr_valid+0x183/0x530 [ 249.010686][ T6855] ? __virt_addr_valid+0x183/0x530 [ 249.015797][ T6855] print_report+0x169/0x550 [ 249.020314][ T6855] ? __virt_addr_valid+0x183/0x530 [ 249.025421][ T6855] ? __virt_addr_valid+0x183/0x530 [ 249.030535][ T6855] ? __virt_addr_valid+0x45f/0x530 [ 249.035651][ T6855] ? __phys_addr+0xba/0x170 [ 249.040257][ T6855] ? smk_access+0xae/0x4e0 [ 249.044675][ T6855] kasan_report+0x143/0x180 [ 249.049183][ T6855] ? smk_access+0xae/0x4e0 [ 249.053622][ T6855] smk_access+0xae/0x4e0 [ 249.057877][ T6855] smack_watch_key+0x2f4/0x3a0 [ 249.062654][ T6855] ? __pfx_smack_watch_key+0x10/0x10 [ 249.067944][ T6855] ? __kasan_kmalloc+0x98/0xb0 [ 249.072712][ T6855] security_watch_key+0x86/0x250 [ 249.077646][ T6855] keyctl_watch_key+0x2b7/0x480 [ 249.082528][ T6855] __se_sys_keyctl+0x106/0xa50 [ 249.087292][ T6855] ? do_futex+0x33b/0x560 [ 249.091622][ T6855] ? __pfx___se_sys_keyctl+0x10/0x10 [ 249.096913][ T6855] ? __pfx_do_futex+0x10/0x10 [ 249.101595][ T6855] ? __se_sys_request_key+0x30e/0x3b0 [ 249.106992][ T6855] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 249.113069][ T6855] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 249.119406][ T6855] ? do_syscall_64+0x100/0x230 [ 249.124173][ T6855] ? __x64_sys_keyctl+0x20/0xc0 [ 249.129030][ T6855] do_syscall_64+0xf3/0x230 [ 249.133539][ T6855] ? clear_bhb_loop+0x35/0x90 [ 249.138218][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.144121][ T6855] RIP: 0033:0x7fcef2d7def9 [ 249.148552][ T6855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.168175][ T6855] RSP: 002b:00007fcef3c07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 249.176588][ T6855] RAX: ffffffffffffffda RBX: 00007fcef2f35f80 RCX: 00007fcef2d7def9 [ 249.184591][ T6855] RDX: 0000000000000008 RSI: 000000002749020c RDI: 0000000000000020 [ 249.192564][ T6855] RBP: 00007fcef2df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 249.200528][ T6855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 249.208494][ T6855] R13: 0000000000000000 R14: 00007fcef2f35f80 R15: 00007ffd09b74098 [ 249.216469][ T6855] [ 249.219487][ T6855] [ 249.221800][ T6855] Allocated by task 6855: [ 249.226115][ T6855] kasan_save_track+0x3f/0x80 [ 249.230820][ T6855] __kasan_kmalloc+0x98/0xb0 [ 249.235426][ T6855] __kmalloc_node_track_caller_noprof+0x225/0x440 [ 249.241836][ T6855] kmemdup_noprof+0x2a/0x60 [ 249.246348][ T6855] key_alloc+0x388/0xff0 [ 249.250592][ T6855] request_key_and_link+0xace/0x19c0 [ 249.255906][ T6855] __se_sys_request_key+0x271/0x3b0 [ 249.261101][ T6855] do_syscall_64+0xf3/0x230 [ 249.265604][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.271499][ T6855] [ 249.273817][ T6855] The buggy address belongs to the object at ffff88807b66c560 [ 249.273817][ T6855] which belongs to the cache kmalloc-8 of size 8 [ 249.287517][ T6855] The buggy address is located 0 bytes inside of [ 249.287517][ T6855] allocated 6-byte region [ffff88807b66c560, ffff88807b66c566) [ 249.301309][ T6855] [ 249.303627][ T6855] The buggy address belongs to the physical page: [ 249.310037][ T6855] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7b66c [ 249.318797][ T6855] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 249.326335][ T6855] page_type: 0xfdffffff(slab) [ 249.331010][ T6855] raw: 00fff00000000000 ffff88801ac41500 0000000000000000 dead000000000001 [ 249.339587][ T6855] raw: 0000000000000000 0000000000800080 00000001fdffffff 0000000000000000 [ 249.348162][ T6855] page dumped because: kasan: bad access detected [ 249.354588][ T6855] page_owner tracks the page as allocated [ 249.360295][ T6855] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 6076, tgid 6074 (syz.0.232), ts 148471580372, free_ts 147982106180 [ 249.379394][ T6855] post_alloc_hook+0x1f3/0x230 [ 249.384162][ T6855] get_page_from_freelist+0x2e4c/0x2f10 [ 249.389711][ T6855] __alloc_pages_noprof+0x256/0x6c0 [ 249.394926][ T6855] alloc_pages_mpol_noprof+0x3e8/0x680 [ 249.400387][ T6855] alloc_slab_page+0x6a/0x130 [ 249.405062][ T6855] allocate_slab+0x5a/0x2f0 [ 249.409570][ T6855] ___slab_alloc+0xcd1/0x14b0 [ 249.414245][ T6855] __slab_alloc+0x58/0xa0 [ 249.418569][ T6855] __kmalloc_node_track_caller_noprof+0x281/0x440 [ 249.424987][ T6855] memdup_user+0x2b/0xc0 [ 249.429234][ T6855] raw_ioctl+0x1f00/0x3cd0 [ 249.433647][ T6855] __se_sys_ioctl+0xf9/0x170 [ 249.438230][ T6855] do_syscall_64+0xf3/0x230 [ 249.442822][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.448711][ T6855] page last free pid 4672 tgid 4672 stack trace: [ 249.455026][ T6855] free_unref_page+0xd19/0xea0 [ 249.459808][ T6855] __put_partials+0xeb/0x130 [ 249.464393][ T6855] put_cpu_partial+0x17c/0x250 [ 249.469156][ T6855] __slab_free+0x2ea/0x3d0 [ 249.473570][ T6855] qlist_free_all+0x9e/0x140 [ 249.478197][ T6855] kasan_quarantine_reduce+0x14f/0x170 [ 249.483658][ T6855] __kasan_slab_alloc+0x23/0x80 [ 249.488510][ T6855] __kmalloc_noprof+0x1a6/0x400 [ 249.493369][ T6855] tomoyo_realpath_from_path+0xcf/0x5e0 [ 249.498932][ T6855] tomoyo_path_perm+0x2b7/0x740 [ 249.503777][ T6855] security_inode_getattr+0x130/0x330 [ 249.509145][ T6855] vfs_getattr+0x45/0x430 [ 249.513475][ T6855] vfs_fstatat+0xe4/0x190 [ 249.517816][ T6855] __x64_sys_newfstatat+0x11d/0x1a0 [ 249.523058][ T6855] do_syscall_64+0xf3/0x230 [ 249.527574][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.533497][ T6855] [ 249.535814][ T6855] Memory state around the buggy address: [ 249.541455][ T6855] ffff88807b66c400: fa fc fc fc fa fc fc fc 04 fc fc fc fa fc fc fc [ 249.549510][ T6855] ffff88807b66c480: fa fc fc fc 04 fc fc fc fa fc fc fc 05 fc fc fc [ 249.557576][ T6855] >ffff88807b66c500: 05 fc fc fc fa fc fc fc 00 fc fc fc 06 fc fc fc [ 249.565631][ T6855] ^ [ 249.572816][ T6855] ffff88807b66c580: 01 fc fc fc 02 fc fc fc 00 fc fc fc 02 fc fc fc [ 249.580874][ T6855] ffff88807b66c600: 05 fc fc fc fa fc fc fc fa fc fc fc 06 fc fc fc [ 249.588930][ T6855] ================================================================== [ 249.615887][ T6855] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 249.623241][ T6855] CPU: 1 UID: 3327 PID: 6855 Comm: syz.0.354 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 249.633783][ T6855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 249.643885][ T6855] Call Trace: [ 249.647195][ T6855] [ 249.650146][ T6855] dump_stack_lvl+0x241/0x360 [ 249.654856][ T6855] ? __pfx_dump_stack_lvl+0x10/0x10 [ 249.660098][ T6855] ? __pfx__printk+0x10/0x10 [ 249.664733][ T6855] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 249.670774][ T6855] ? vscnprintf+0x5d/0x90 [ 249.675133][ T6855] panic+0x349/0x870 [ 249.679062][ T6855] ? check_panic_on_warn+0x21/0xb0 [ 249.684174][ T6855] ? __pfx_panic+0x10/0x10 [ 249.688599][ T6855] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 249.694579][ T6855] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 249.700909][ T6855] check_panic_on_warn+0x86/0xb0 [ 249.705847][ T6855] ? smk_access+0xae/0x4e0 [ 249.710304][ T6855] end_report+0x77/0x160 [ 249.714552][ T6855] kasan_report+0x154/0x180 [ 249.719066][ T6855] ? smk_access+0xae/0x4e0 [ 249.723533][ T6855] smk_access+0xae/0x4e0 [ 249.727805][ T6855] smack_watch_key+0x2f4/0x3a0 [ 249.732614][ T6855] ? __pfx_smack_watch_key+0x10/0x10 [ 249.737919][ T6855] ? __kasan_kmalloc+0x98/0xb0 [ 249.742698][ T6855] security_watch_key+0x86/0x250 [ 249.747640][ T6855] keyctl_watch_key+0x2b7/0x480 [ 249.752503][ T6855] __se_sys_keyctl+0x106/0xa50 [ 249.757299][ T6855] ? do_futex+0x33b/0x560 [ 249.761652][ T6855] ? __pfx___se_sys_keyctl+0x10/0x10 [ 249.766949][ T6855] ? __pfx_do_futex+0x10/0x10 [ 249.771647][ T6855] ? __se_sys_request_key+0x30e/0x3b0 [ 249.777043][ T6855] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 249.783040][ T6855] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 249.789381][ T6855] ? do_syscall_64+0x100/0x230 [ 249.794162][ T6855] ? __x64_sys_keyctl+0x20/0xc0 [ 249.799041][ T6855] do_syscall_64+0xf3/0x230 [ 249.803588][ T6855] ? clear_bhb_loop+0x35/0x90 [ 249.808316][ T6855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.814229][ T6855] RIP: 0033:0x7fcef2d7def9 [ 249.818657][ T6855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.838477][ T6855] RSP: 002b:00007fcef3c07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 249.846909][ T6855] RAX: ffffffffffffffda RBX: 00007fcef2f35f80 RCX: 00007fcef2d7def9 [ 249.854887][ T6855] RDX: 0000000000000008 RSI: 000000002749020c RDI: 0000000000000020 [ 249.862872][ T6855] RBP: 00007fcef2df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 249.870854][ T6855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 249.878848][ T6855] R13: 0000000000000000 R14: 00007fcef2f35f80 R15: 00007ffd09b74098 [ 249.886835][ T6855] [ 249.890190][ T6855] Kernel Offset: disabled [ 249.894518][ T6855] Rebooting in 86400 seconds..