last executing test programs: 16.190649129s ago: executing program 0 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x6a, 0x3, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x0, 0xb4f, 0x300}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)={0x0, 0xea60}, 0x10) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000140), 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000001ef, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000080)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETA(r3, 0x5406, &(0x7f00000001c0)={0xfff8, 0x0, 0x0, 0x0, 0x0, "8595701a4fb562f1"}) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000006c0)=0xa) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r5, r4, &(0x7f00000000c0)=0x58, 0x9) writev(r5, &(0x7f0000002480)=[{&(0x7f0000000140)="e7", 0xf4240}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) 13.774526674s ago: executing program 1 (id=621): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2f, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x1, 0x1}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_VENDOR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r8, @ANYBLOB="200025bd7000fddbdf251d000000ba001f00748b187d07c1f4e996cdbcd6265719589901c00100006d88a164eacf1405890269c26cdb8ccf5d38d2fccb8bb9cbc0770f240d47b66672630942db0dddc235cab27abac11a4ca5692e0f240a623fac688f057ef8654cedd79a408ee66fb1e29288c7a63ee5ed15790d894c911de8201cd223669d15daaaf7eabc6d93301c63b31d466edf63fe5d8a4d0ae2b5d7cd5ebc425e5a3ba26daa0e19443a4844b8a09906ddf2844454af2c06068af9df14b52bc84300f36c25629084000008001e0003"], 0xd8}, 0x1, 0x0, 0x0, 0x20048000}, 0x4040010) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000200000000180001801400020073797a5f74756e00000000000000000024000280100100000000000c00018008000100000000003f205bc842140b91aefe83c18b37954eb31b00f374ea53aa5ceaf350457ce50b804d357b88496d39755a0206d2a34784e8b8ae017eb20492955365d285408373a07f8dc716cf4fc742234009cb90517e920879675b8271b1babdcc1c45dea106acd873b6659ded"], 0x50}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103000000600000000004"], 0x14}}, 0x0) r9 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r9, 0x0, &(0x7f00000000c0)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendfile(0xffffffffffffffff, r10, 0x0, 0x0) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r12, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) sendmmsg$unix(r13, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="bb01e65781fede03a1a9577b9abb864d4aa811ebc312ec3ae347223f40a0f12d71dcbe62cd3333bef357bdf90bfda9586fca7766ac15e4db46e8dd0c21192e9ca5a6c580941dafb5c479b36af2a636084524cbeccff59c34754694969ed6de813704e27e16a2f981f73047dc12ebc9b0117fc99f053ffd91172c834ed43cfef48db865da5f5d27566e9d0e0dbf3855e657a514df26855286d2786304d5fa7934a5727f119ef82e5b33689df2ee818156aece287771b9586a14934c5d71ea9cf428b10918d7ef65dbfcdd5e7f55c0d9212e2fb37f8db25fb2e729997de2465f10ce630a302bd6b71582f3137d", 0xec}], 0x1, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c0000000000000001005a09ad300000", @ANYRES32=r11, @ANYRES32=r14, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r12, @ANYRES32=r2, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r10, @ANYRES32=r13, @ANYRES32=r9, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x100, 0x6000010}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000d80)="2e913837ba6ee6cae37c1b6eae69da7d8b55d8f7cf0edeadd0aac0bdab774dc41f4744be9284a0405ebcf0748f9a0b1bb1ff5d41459794b6fdb8d23e6c408823f482404608f8e7b0efb9d6905bfeef79e3210698292ebdf596951667cb2909837500fafbbd3d1aca943c623bd9c3e87634b3c36649043b5b3718796dd32864d4761d20327342989a63ca1859de37342f6f9b69987af4ef0fb67eefca5cd2136bf22fef1700bcd5414a29c4b589dc1eba9eade6fa6565edd885d0a5ef13754cd86f785e37803d7412b5fdb01edafc6bcdf69a938f51b2613f7dd0492e21c98fe65934792f4041640fed9395198c4945f87d7c7e", 0xf3}], 0x1, 0x0, 0x0, 0x40c0}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000ec0)="df5bf62a44a55b1a01ea38aa6be723996680fc6f7ae167c5c252ba631553a7f848f636597ef7d18eea1148216837b95e37966b6ca5576af5a9de7dfa205abe52313cd2c7fb161cbe075352ec550490f774494cbd6997af82c7160e3aa581f8953c3ab7bbc93a1f7061d71896b8c13c64405ec98aeed9ba68b2dc3123c43c93e2eb5aba8b75f40293cbc1787d87a34f1fe2e905bdfc5aa1b164b61ed2c3306ec00b80cd92735ac26050ddab93d9b33a31da", 0xb1}, {&(0x7f0000000f80)="5e45b902fe175bdd24c14fd6f2b46763185cd8618f387df632714f48034e1365c45e99e20c843a61c71eee6eaa8ed03373eeb6", 0x33}, {&(0x7f0000000fc0)="9edb9cabcd81a66ac3e4e433265a46500a984829a5c17d022410677ea6d8db2e272a653cdedbe69603ac6e151426ef74a6cb0a16c7b1f1d506ad8243ac602139d48b547178465d04d45a507326002e57bb52c3cfe086030ffd011d5e1d0097", 0x5f}, {&(0x7f0000001040)="d6cb879ec856d2552dc0d099b236", 0xe}, {&(0x7f0000001080)="0f7376c157c5682b17018a00536be732748fd7420ce5777975b16d34801e5d544a46dc", 0x23}, {&(0x7f00000010c0)="b9ff7d74c58464db8f6409d42799e8138dc9e2348ab6bf44b8c38f", 0x1b}], 0x6, 0x0, 0x0, 0x20004000}}], 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmmsg(r12, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 13.763782485s ago: executing program 3 (id=622): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (fail_nth: 1) 11.826447289s ago: executing program 3 (id=624): creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000340)='.\x00', 0xa50003d1) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0, 0xa9, 0x0, &(0x7f0000000580)=""/169, 0x7f, 0x0, 0x80, 0x4, &(0x7f0000000780)="0f6bc5fda0807aafeb3a0609698ffa2300be627b84f75ea36c79c9ba1af24a138f438c808cf3f6443f430110f55dece8f9bf7234343012a64f940420baf8b34c17e292ca29670e68f9172ce0d0e90cf2b8215ffd8ff2ef6e6b5ffa04ccec0639192248d3c8a10738cc9216d355d82eef69037d2c8c283d1111c38ef78237c910", &(0x7f0000000500)="ee4da27e", 0x0, 0x0, 0xff}, 0x50) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_deladdr={0x28, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x8, 0x124}, @IFA_FLAGS={0x8, 0x8, 0x5}]}, 0x28}}, 0x0) socket$igmp6(0xa, 0x3, 0x2) 10.369780186s ago: executing program 0 (id=625): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(r3, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, r2, 0xda2a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_io_uring_setup(0x7a9a, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0xa, 0x0, @fd_index=0x20000, 0x0, 0x0, 0x0, 0xd}) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e23, 0x1a4, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x2}}}, 0x88) unshare(0x20000400) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) io_uring_enter(r6, 0x54, 0x4, 0x1, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0xfdef) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000023c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020}, 0xffa6) 10.325310326s ago: executing program 1 (id=626): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) read$hidraw(r3, 0x0, 0x0) (fail_nth: 1) syz_usb_ep_write(r1, 0x81, 0x1, &(0x7f0000000000)='B') close_range(r0, 0xffffffffffffffff, 0x0) 8.921814515s ago: executing program 3 (id=629): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000200)={0x0, 0x2710}, 0x10) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$unix(r3, 0x0, 0x0, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)="711f04800000000000000c55f538", 0xe}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000002c80)=0x142, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001d000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="000002000a0002"], 0x30}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xf87, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fcntl$setpipe(r8, 0x407, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000180), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r9, 0xc05c6104, &(0x7f00000001c0)={"00000004", 0x0, 0x5, 0x3, 0x0, 0x0, "01cdf78ea77000", "000100", "05049e3e", "d7e86a9e", ['e\x00s\x00', "ffffff05de7100", "00000000000000000061000e", "38a70ed483d94574c9ac9f16"]}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 7.954073977s ago: executing program 0 (id=631): r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_usb_connect$cdc_ncm(0x4, 0x184, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x172, 0x2, 0x1, 0x2, 0x120, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "53615ea046e8"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x4, 0x766, 0xd}, {0x6, 0x24, 0x1a, 0x100, 0x38}, [@obex={0x5, 0x24, 0x15, 0x3}, @dmm={0x7, 0x24, 0x14, 0x9, 0x7}, @dmm={0x7, 0x24, 0x14, 0x9, 0x6}, @mdlm_detail={0x45, 0x24, 0x13, 0x5, "1c4836ca38abd5b83bb7e5225c595220894bc6d8a84260f1e99279f87f68fe9efd02d2be4bfb90638ccaf32b94ac3a7debd98a61bd7dd570671b67184e8099585d"}, @dmm={0x7, 0x24, 0x14, 0x4, 0xff}, @mdlm_detail={0xb1, 0x24, 0x13, 0x6, "12593436e66bb22fba7900a481ef5c706555e74b7ba412ace748f9ff17045ade9784bed93123a9de13b6516826f6a94d6f2b5a5d07f192cff46f89c77eee171a2a7a7e01021ce7ca0ea4d76e6db786848fb3e53238a62fa91abea25880de968fdc42d494af2e0c4b77a1b7860e99d5184decb61e0b11c19a511fd63859f94d9df06eedac274e2aa2e7baed28fedc4a398c22033eb475f89f077e37b309cf2688c195232b2d2ba2cbdce26d8e57"}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x8, 0x4, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0xf8, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xb, 0x4, 0xc2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x7, 0x1, 0x3, 0x20, 0xd}, 0x175, &(0x7f0000000340)={0x5, 0xf, 0x175, 0x2, [@generic={0x85, 0x10, 0xb, "d2baddbacb823f64f8b4823fc65fc8ae1ff65589b70e7f48d895ed776a6f129223b3c72875b6e9181f9dadcab2a50d1fd48d8ba66373bbdc794c1b0561a1061322b40ba37ff8396d08fdd806b75cd10df1eda8c034983de2b4431a9ec997ef75291c20ef44498b6c33e72da22769368bfcda7676358cc4de4f3b649c6848079e0109"}, @generic={0xeb, 0x10, 0x1, "d3481362679d5a9f21ff8ca32312c2197f032a7d2856c05bec5c099dce7587a7a67babe1c546ca4773239ca8f2825f4a1cf996603d243c5c559344a8bca567ac726809e5a84a05677df4bf28b6ee69d84aa705ef663c4d0a649540a8437f070ee1bad091021d6c7c105c81e51264cbc6bdf590add2ae87097ad50d5f56ea3ba5cfc7031d6da0841db56e1d584d328f8d60bcbdb238530fdc742af91f29e661271686cfc87e620b90301b509ffd53728b38e05c6b4e4f223a589d0098a9a2482b7bd67e614587027f2471f96743b4111aa9bf4fb15be9124ccc4044f2716e065e212d541a00166bd3"}]}, 0x3, [{0x66, &(0x7f0000000080)=@string={0x66, 0x3, "925ec5b72211b031b47a14f5a0f1b38ec7fb360672403fb77456878e32bc3ea5d16d2d79ed06b6bbe87cf12ffe416137d241ce65f6a5e10337ef95733a48c0bcda874841f89a811a1f4017e463918a551ad189ed03b383883b018695e1b547e6711a5f4c"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x43f}}, {0x1c, &(0x7f00000004c0)=@string={0xff77, 0x3, "89e353e3190ca4278a737ebdc5d04304a85af2dcbd5bf200d503"}}]}) syz_usb_connect(0x1, 0x26f, &(0x7f0000000540)={{0x12, 0x1, 0x201, 0xd0, 0x9e, 0xca, 0x10, 0x148f, 0x2573, 0x4d0e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x25d, 0x1, 0x3, 0x59, 0xc0, 0x36, [{{0x9, 0x4, 0xc3, 0x3, 0xc, 0x2c, 0x66, 0x2f, 0x7, [], [{{0x9, 0x5, 0xf, 0x10, 0xf5a56f6724a7ea16, 0x4, 0xfb, 0x96, [@generic={0x2f, 0x3, "69935a701e185f7be067d5834ec43b4904f3d58c9d67ac24c933fcde4604b7c5300b8f69c71ed0054205ba5913"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xb7, 0x427}]}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x7, 0x28, 0x3}}, {{0x9, 0x5, 0x2, 0x1, 0x8, 0x8, 0x5, 0xfe, [@generic={0x4c, 0x22, "7ce2adf515fd9910cea4b2c93e18b22c4ca177cf7a8364d69de29a4aa8d9cbc010f522d9d52e9f16aa132b972dc0e1c0be3d000c3cd8eecfb9efa79c276503824632ecd5287f07d7fd67"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x6}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x7, 0x3, 0x5}}, {{0x9, 0x5, 0x4, 0x3, 0x10, 0x9, 0x2, 0x4, [@generic={0xe4, 0x23, "78ab9d711b79a4551bcab8b4fa4e4c7d4357295168ebecd5156ef2409ba3baf2bd4fd8338eedbac959cf55594cd324766eaabdc9780583e1a5c1d6f9a264f65608ee4a4a3889c1498eabc301bd9f9f562a668ab579d7fc199386872af05780cd7f1d64db5ca96694032f7911d4d74a2df91f7d12b9dcae1698375be580396ddd1a8037e4638fb5b0a8eab9d48cec750c5d5156c3c55c711efcba8ac0be2f529a4b3caa5f1ba3c92e9b6799b356c375062371269b2468b6fa8859b65355420c2986d0ef35242f6170e53444997eee824b6958df937572f481fbd42c75b2251d31356c"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x74, 0x0, 0x1a, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xf}]}}, {{0x9, 0x5, 0xc, 0x3, 0x20, 0x9, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x1}]}}, {{0x9, 0x5, 0x2, 0x2, 0x10, 0x5, 0x5, 0x6, [@generic={0x1b, 0x15, "307b17c3bdaee7dd58db3ce30240d9a8edc246ea2686da440d"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x200}]}}, {{0x9, 0x5, 0x5, 0x3, 0x400, 0x8, 0x40, 0x6}}, {{0x9, 0x5, 0xd, 0x1, 0x3ff, 0x7f, 0x0, 0xc}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x80, 0xb, 0x1, [@generic={0x42, 0x10, "d83ebac54ddfd37f83011376be023671122f692f63bea9d8d966c2db8cfa9947930b71ae209bc3fb30981b6a38e7934d51d9d78449dace8c24917ef6f8fc97bc"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x400, 0x1, 0x4f, 0x3}}]}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x200, 0x1, 0x9, 0x1, 0x44954db46ed8ab4d, 0x6}, 0x55, &(0x7f0000000800)={0x5, 0xf, 0x55, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "3d37a5af605970ea967166c8cacccc48"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x90, 0x1, 0x6}, @generic={0x27, 0x10, 0x3, "3ea498cfa69fc567cbef89ec06f3b4ca3782158d7311e2931a6cf1f29add3c34612c2bec"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x42, 0x0, 0x7, 0x1, 0x2}]}, 0x3, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x430}}, {0x1f, &(0x7f0000000900)=@string={0x1f, 0x3, "5ec42f8e0c1eff40ca0e45039f739ee621141cbfd05d0dce905618c8b9"}}]}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = signalfd(r0, &(0x7f0000000b00)={[0xf4]}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="a96300000000060081cc068800fa070003"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x64, r6, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xb5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x480d0}, 0x44) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) r7 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r7}}) syz_usb_disconnect(r2) ioctl$sock_netdev_private(r1, 0x8946, &(0x7f0000000140)="a6cc04e2d8f1c38afbf14b29b86e3a") syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0x19, 0x22, 0x40, 0x499, 0x5ae2, 0x90f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x53, 0xc2, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0), r1) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000ac0)={&(0x7f0000000980), 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r8, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x8800) 6.796329592s ago: executing program 4 (id=636): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES16=r0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000060027"], 0x6c}}, 0x0) (async) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) 6.646511224s ago: executing program 4 (id=637): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) prlimit64(r0, 0x6, &(0x7f00000001c0)={0x8cc, 0x1}, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setrlimit(0x5, &(0x7f0000000000)={0x4, 0x6}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000340), 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local}, 0x0) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xb}, 0x1c) sendto$inet6(r4, &(0x7f0000000500), 0x0, 0xa0f15a6d21a68a81, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @local, 0x7f}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={r7, r6}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000440)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x0, 0x0, 0xf, 0x2, 0x1350}, 0xfe72) socket(0x2b, 0x6, 0x0) 6.540379329s ago: executing program 1 (id=638): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x900, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async, rerun: 64) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) (async) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = getpid() (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) (async) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="24000000a85769b5002e24f83c3c7fcc8d33d4c900bb37e67627fb8020af1061116019d59673dd0fb7f0a1667b3e2fa062e90ed44bffd6f2fdb9c1813ee093e0dc2ff27573e7d8a62a680ea9a94cefff2418ab82345a9dc37755e8207b7f3e0d74ad10876f9f37caa396d5f4", @ANYRES16=r4, @ANYBLOB="010028bd7000ffdbdf256c00000008000300", @ANYRES32=r3, @ANYBLOB='\b\x00&\x00l\t\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x448d0) (async, rerun: 32) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) (async) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="1808000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000001800000000030000000000000000000095000000000000003000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095000000baf0379c8f0c1a25ad9f2d506bf064213345f56861c2776ce6d7f254bb4799ee1793ece210087b32f63d45c6abb5e5eb74f2c37433afe5bc818028050b26ebdc0da76593d6e7ee1204d1e001a64c50af25b112940e60ea7a3ae67a890491f6e89d4c5f461398164758b87be0c6d361166e"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x20}}, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) (rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x54) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 5.774337776s ago: executing program 3 (id=640): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(r2, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, r1, 0xda2a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) syz_io_uring_setup(0x7a9a, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0xa, 0x0, @fd_index=0x20000, 0x0, 0x0, 0x0, 0xd}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e23, 0x1a4, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x2}}}, 0x88) unshare(0x20000400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) write$FUSE_IOCTL(r7, &(0x7f0000000100)={0x20}, 0xfdef) read$FUSE(r7, &(0x7f0000000240)={0x2020}, 0xffa6) 5.711810539s ago: executing program 1 (id=641): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="ac020021f311463be50d92394345f7ff7e4f5aecd62392ea367f24a2dafc690acbcfea90392274be5af41fc4a95dda5f571d80c0ad716515b8c77728a51a0d16e312536114fffd052fbf3ceeec7a26ef5ee31589f76851d88354997f25c0ff008fc6e2772c2eabe487b1dcde2a37d4e616ec7f74", @ANYRES16=r2, @ANYBLOB="bf4400000000000000000c0000008000058014000280080001000000000008000100090000002c0002800800020001000000080004005fbe0000080001001b000000080002009aee942354eb6bf566e9c068bc9190000000000800020009000000070001006962000034000280080003006400000008000400090000000800030051bd000008000300fc00000008000300a90f00000800013a3ad14e286fb60d8f3a1735fe17938ac8e81720dc54170248f19ee7f84401e44b315f79cd98d078c862aaa735"], 0x2ac}}, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x200040, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x2eef8e2b3bb2eebd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x13, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x8a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x0, 0x2}}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/timers\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f00000001c0)=""/4068, 0xfe4) socket$nl_route(0x10, 0x3, 0x0) 5.711487623s ago: executing program 4 (id=642): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000540)={0x0, [[0x5], [0x1000000, 0x1], [0x0, 0x40]], '\x00', [{}, {}, {}, {0x0, 0x1}], '\x00', 0x0, 0x0, 0x0, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x6, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket(0x2, 0x80805, 0x0) listen(r1, 0x9) sendmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='}', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x80}}], 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = io_uring_setup(0x71b9, &(0x7f00000000c0)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0x0, 0x2, 0xf, &(0x7f0000000000), 0x18) 4.4194885s ago: executing program 3 (id=644): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket$inet6(0xa, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1e, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x28}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x87}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @alu={0x7, 0x0, 0x4, 0x2, 0x4, 0x10, 0xfffffffffffffffc}]}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x10, 0x9, 0xf}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x1, 0x1, 0x1, 0x1], &(0x7f0000000500)=[{0x3, 0x5, 0xa, 0xb}, {0x2, 0x1, 0xa, 0x5}, {0x2, 0x4, 0xa, 0x6}], 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x5f5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)=""/112) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x40000000, 0x0, 0x0}, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r7, &(0x7f0000000180), 0x400000000000077, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x200, 0x0, @remote, 0x1}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x348, 0xe0, 0x43, 0xa0, 0xe0, 0x98, 0x2b0, 0x178, 0x178, 0x2b0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xc0, 0xe0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@ecn={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1d0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[], 0x0, 0x3}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@remote, [], @ipv4=@multicast1, [], @ipv4=@multicast1, [], @ipv4=@multicast2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9511, &(0x7f0000000100)=[{&(0x7f0000000000)="3310", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 4.266425235s ago: executing program 4 (id=646): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x8004000029f518d9) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x70bd29}, 0x14}}, 0x0) chdir(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x11, 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r6, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r6, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) write$uinput_user_dev(r5, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa2c6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x5, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x59a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffe00], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x83edeeaf, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x40, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) ioctl$UI_DEV_DESTROY(r5, 0x5502) sendmsg$can_bcm(r4, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x44}, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r8}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) 4.202747318s ago: executing program 0 (id=647): r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, r3, {0x7fff}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6(0xa, 0x80000, 0x400) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r7, 0x5452, &(0x7f0000000040)=@add_del={0x2, 0x0}) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r9 = socket(0x11, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) bind$packet(r9, 0x0, 0x0) 3.424190072s ago: executing program 2 (id=648): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f00000004c0), r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x10000000000004) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffbfffe9cc, 0xc, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) acct(0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000380)=0x8, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080), 0x4) r9 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r9, 0x0, 0x0, 0x0) sendmmsg$inet6(r9, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000dc0)}}], 0x1, 0x0) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="16bc647dcee18a67ac8b29ad140082ca77d8669d867f7e8a68502346bff06958ba5f0e3fc136cb82cb0aa292773d449695bdac8bb4933da53109006449939ad818103ebd8be6ee3ca6da2dfdcb4232a4a8668690ae92ff05e8c473864037e78f452163438520103b995c0000fa000000000000000000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2511000000"], 0x14}, 0x1, 0x0, 0x0, 0x89}, 0xc4008) 3.299380429s ago: executing program 3 (id=649): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff01000000180000004100000002f4596a8034a9ab3e395939422ffab456dd833a00000000180000000000000017c70f0003ffe70006020000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000040), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fsync(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x1c, 0x42, 0x611}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000006c0)=""/63, 0x3f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001d80)=""/25, 0x19}, {&(0x7f00000004c0)=""/34, 0x22}], 0x2}}], 0x2, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @NHA_OIF={0x8, 0x5, r5}]}, 0x34}}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x89, 0xca, 0x90, 0x20, 0x644, 0x8021, 0xdb8b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x4f, 0x3f, 0x3f, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@can={{0x1, 0x1, 0x0, 0x1}, 0x5, 0x0, 0x0, 0x0, "c653e16dd8145ec5"}, 0x10}, 0x1, 0x0, 0x0, 0x404c852}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 3.240136853s ago: executing program 4 (id=650): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000200)={0x0, 0x2710}, 0x10) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$unix(r3, 0x0, 0x0, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)="711f04800000000000000c55f538", 0xe}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000002c80)=0x142, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001d000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="000002000a0002"], 0x30}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xf87, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fcntl$setpipe(r8, 0x407, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000180), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r9, 0xc05c6104, &(0x7f00000001c0)={"00000004", 0x0, 0x5, 0x3, 0x0, 0x0, "01cdf78ea77000", "000100", "05049e3e", "d7e86a9e", ['e\x00s\x00', "ffffff05de7100", "00000000000000000061000e", "38a70ed483d94574c9ac9f16"]}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 2.06259772s ago: executing program 2 (id=651): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000011000000350000000000020085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02aa4f152b8bdfd42ffffffffffffff547930a8ab50e020a1a45f8d67000000000000f669011b4511cdb706ceac9856bad675e3d92e8d42cc65269d05a783"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x64) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10002}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r2, @ANYRES32=r1, @ANYRES8=r0], 0x20}, 0x1, 0xc00000000000000, 0x0, 0x3}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x401}, 0x8) 1.909393974s ago: executing program 2 (id=652): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x10005e1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async) r2 = fanotify_init(0x18, 0x0) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) fsopen(&(0x7f0000000100)='vxfs\x00', 0x0) fanotify_mark(r2, 0x105, 0x4800003a, r1, 0x0) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@snprintf={{}, {0x3, 0x3, 0x6, 0x2, 0xa, 0xfff8, 0x41}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) 1.868988565s ago: executing program 0 (id=653): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee7, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read(r3, &(0x7f0000002e00)=""/4088, 0xff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14002100001800010a000000000000000006000000"], 0x14}}, 0x0) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r5) getdents(0xffffffffffffffff, &(0x7f0000001fc0)=""/184, 0xb8) 1.734651514s ago: executing program 2 (id=654): socket(0x10, 0x3, 0x0) syz_io_uring_setup(0xe3e, &(0x7f0000000140)={0x0, 0x0, 0x100, 0x4}, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000002100), 0x0}) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x111}) readv(r3, &(0x7f0000001740)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x1}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x77, 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000000)={&(0x7f0000fef000/0xe000)=nil, &(0x7f0000001000/0x2000)=nil, 0xe000, 0x2}) 1.701161508s ago: executing program 1 (id=655): set_mempolicy(0x2, &(0x7f00000001c0)=0x586, 0x9) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x550, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) io_uring_setup(0x779e, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000340)=@multiplanar_userptr={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c13bb902"}, 0x0, 0x2, {0x0}}) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001580), 0x2, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xb4, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x804}, 0x8000) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000000)={0x7, "81b3cf1e0a024af0359b795357c58197e0a906000057032d0960e3a7e79530b9", 0x1, 0x1}) clock_adjtime(0x0, &(0x7f0000000040)={0x37db, 0xf423f, 0xfffffffffffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) clock_adjtime(0x0, &(0x7f0000000400)={0xd7, 0xb687, 0xc, 0x7336, 0x3, 0x0, 0x3, 0x5, 0x0, 0x8, 0x200, 0x37fc, 0x8001, 0x101, 0x8, 0x6, 0xc, 0x8000000000000001, 0xa, 0xf, 0x3, 0x1, 0x1, 0x9cf, 0x1}) 377.347816ms ago: executing program 0 (id=656): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000540)={0x0, [[0x5], [0x1000000, 0x1], [0x0, 0x40]], '\x00', [{}, {}, {}, {0x0, 0x1}], '\x00', 0x0, 0x0, 0x0, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x6, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket(0x2, 0x80805, 0x0) listen(r1, 0x9) sendmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='}', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x80}}], 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = io_uring_setup(0x71b9, &(0x7f00000000c0)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0x0, 0x2, 0xf, &(0x7f0000000000), 0x18) 229.099674ms ago: executing program 4 (id=657): r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x2, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x79, 0x28080) (async) syz_open_dev$evdev(&(0x7f00000000c0), 0x79, 0x28080) 108.001894ms ago: executing program 2 (id=658): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)=@ethtool_eeprom={0x19}}) 59.377316ms ago: executing program 1 (id=659): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)=""/18, 0x12}], 0x2, 0x6, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) 0s ago: executing program 2 (id=660): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4008, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setresuid(0xee01, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}, [@exit, @cb_func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x68) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r3, 0x0) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r4, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r5, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r3, 0xfffffffdffffffff) r6 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000340)={'fscrypt:', @auto=[0x33, 0x31, 0x36, 0x33, 0x63, 0x31, 0x31, 0x31, 0x38, 0x37, 0x38, 0x37, 0x65, 0x31, 0x66, 0x64]}, &(0x7f0000000380)={0x0, "df662836856a8093e40d8413ca06a62e6e8fb841b60f4985c1cdef6192857cf7b672652650e59d37c8c0315fb5714e9433e61a7f0f03569389f49de20bb69d29", 0x40}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r2, r6) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000000), &(0x7f0000000200)='%-5lx \x00'}, 0x20) kernel console output (not intermixed with test programs): 009][ T7929] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 493.681015][ T7929] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 493.687373][ T7929] ? do_syscall_64+0x100/0x230 [ 493.692167][ T7929] __x64_sys_bpf+0x7c/0x90 [ 493.696609][ T7929] do_syscall_64+0xf3/0x230 [ 493.701147][ T7929] ? clear_bhb_loop+0x35/0x90 [ 493.705852][ T7929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.711796][ T7929] RIP: 0033:0x7f0d4db7def9 [ 493.716236][ T7929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.735876][ T7929] RSP: 002b:00007f0d4ea41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 493.744318][ T7929] RAX: ffffffffffffffda RBX: 00007f0d4dd35f80 RCX: 00007f0d4db7def9 [ 493.752318][ T7929] RDX: 000000000000004c RSI: 0000000020000240 RDI: 000000000000000a [ 493.760317][ T7929] RBP: 00007f0d4ea41090 R08: 0000000000000000 R09: 0000000000000000 [ 493.768318][ T7929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.776309][ T7929] R13: 0000000000000000 R14: 00007f0d4dd35f80 R15: 00007fff49db1018 [ 493.784318][ T7929] [ 494.374324][ T5269] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 494.382216][ T5352] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 494.683279][ T5269] usb 5-1: Using ep0 maxpacket: 16 [ 494.766689][ T5352] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 494.814097][ T5269] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 494.833590][ T5352] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice= 0.03 [ 494.885112][ T5269] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 494.913144][ T5352] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.922325][ T5269] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 494.933041][ T5352] usb 2-1: config 0 descriptor?? [ 494.955260][ T5352] pwc: Askey VC010 type 2 USB webcam detected. [ 494.967178][ T5269] usb 5-1: Product: syz [ 494.971370][ T5269] usb 5-1: Manufacturer: syz [ 495.000075][ T5269] usb 5-1: SerialNumber: syz [ 495.015439][ T5269] usb 5-1: config 0 descriptor?? [ 495.046324][ T7966] fuse: Unknown parameter 'group_id00000000000000000000' [ 495.153415][ T5352] pwc: send_video_command error -71 [ 495.163115][ T5352] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 495.187758][ T5352] Philips webcam 2-1:0.0: probe with driver Philips webcam failed with error -71 [ 495.211725][ T5352] usb 2-1: USB disconnect, device number 14 [ 495.212996][ T5225] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 495.258788][ T5271] usb 5-1: USB disconnect, device number 12 [ 495.308203][ T7979] FAULT_INJECTION: forcing a failure. [ 495.308203][ T7979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 495.322787][ T7979] CPU: 0 UID: 0 PID: 7979 Comm: syz.2.438 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 495.333068][ T7979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 495.343145][ T7979] Call Trace: [ 495.346442][ T7979] [ 495.349389][ T7979] dump_stack_lvl+0x241/0x360 [ 495.354095][ T7979] ? __pfx_dump_stack_lvl+0x10/0x10 [ 495.359350][ T7979] ? __pfx__printk+0x10/0x10 [ 495.363973][ T7979] ? __pfx_lock_release+0x10/0x10 [ 495.369023][ T7979] ? vfs_write+0x7bf/0xc90 [ 495.373464][ T7979] should_fail_ex+0x3b0/0x4e0 [ 495.378161][ T7979] _copy_from_user+0x2f/0xe0 [ 495.382751][ T7979] __sys_bpf+0x1a4/0x810 [ 495.386991][ T7979] ? __pfx___sys_bpf+0x10/0x10 [ 495.391775][ T7979] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 495.397771][ T7979] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 495.404103][ T7979] ? do_syscall_64+0x100/0x230 [ 495.408876][ T7979] __x64_sys_bpf+0x7c/0x90 [ 495.413302][ T7979] do_syscall_64+0xf3/0x230 [ 495.417804][ T7979] ? clear_bhb_loop+0x35/0x90 [ 495.422480][ T7979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 495.428371][ T7979] RIP: 0033:0x7f8820f7def9 [ 495.432781][ T7979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 495.452382][ T7979] RSP: 002b:00007f8821e32038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 495.460792][ T7979] RAX: ffffffffffffffda RBX: 00007f8821135f80 RCX: 00007f8820f7def9 [ 495.468844][ T7979] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 000000000000000a [ 495.477162][ T7979] RBP: 00007f8821e32090 R08: 0000000000000000 R09: 0000000000000000 [ 495.485141][ T7979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 495.493106][ T7979] R13: 0000000000000000 R14: 00007f8821135f80 R15: 00007ffc47468b48 [ 495.501080][ T7979] [ 495.504194][ C0] vkms_vblank_simulate: vblank timer overrun [ 495.573017][ T5225] usb 4-1: Using ep0 maxpacket: 16 [ 495.596600][ T5225] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 495.621508][ T5225] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 495.657962][ T5225] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 495.683911][ T5225] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.693582][ T5225] usb 4-1: Product: syz [ 495.699800][ T5225] usb 4-1: Manufacturer: syz [ 495.704963][ T5225] usb 4-1: SerialNumber: syz [ 495.724827][ T5225] usb 4-1: config 0 descriptor?? [ 495.738387][ T5225] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 495.783342][ T5352] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 495.800361][ T5225] em28xx 4-1:0.0: Audio interface 0 found (Vendor Class) [ 495.819249][ T7991] mmap: syz.0.441 (7991) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 495.957178][ T7996] process 'syz.2.443' launched './file0' with NULL argv: empty string added [ 495.981974][ T5352] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 496.020712][ T5352] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice= 0.03 [ 496.054512][ T5352] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.094542][ T5352] usb 2-1: config 0 descriptor?? [ 496.115146][ T5352] pwc: Askey VC010 type 2 USB webcam detected. [ 496.281074][ T8010] dvmrp8: entered allmulticast mode [ 496.465873][ T5225] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 496.503053][ T5225] em28xx 4-1:0.0: Config register raw data: 0xfffffffb [ 496.509314][ T5352] pwc: recv_control_msg error -32 req 02 val 2b00 [ 496.524302][ T5352] pwc: recv_control_msg error -32 req 02 val 2700 [ 497.158879][ T5352] pwc: recv_control_msg error -32 req 02 val 2c00 [ 497.299003][ T5352] pwc: recv_control_msg error -71 req 04 val 1000 [ 497.307563][ T5352] pwc: recv_control_msg error -71 req 04 val 1300 [ 497.315211][ T5352] pwc: recv_control_msg error -71 req 04 val 1400 [ 497.343392][ T8014] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.448'. [ 497.363325][ T5352] pwc: recv_control_msg error -71 req 02 val 2000 [ 497.370025][ T8014] netlink: 183228 bytes leftover after parsing attributes in process `syz.2.448'. [ 497.375987][ T5352] pwc: recv_control_msg error -71 req 02 val 2100 [ 497.386630][ T5352] pwc: recv_control_msg error -71 req 04 val 1500 [ 497.393969][ T5352] pwc: recv_control_msg error -71 req 02 val 2500 [ 497.400970][ T5352] pwc: recv_control_msg error -71 req 02 val 2400 [ 497.409501][ T5352] pwc: recv_control_msg error -71 req 02 val 2600 [ 497.418016][ T5352] pwc: recv_control_msg error -71 req 02 val 2900 [ 497.421227][ T5225] em28xx 4-1:0.0: Unknown AC97 audio processor detected! [ 497.426210][ T5352] pwc: recv_control_msg error -71 req 02 val 2800 [ 497.441018][ T5352] pwc: recv_control_msg error -71 req 04 val 1100 [ 497.447612][ T5225] em28xx 4-1:0.0: couldn't setup AC97 register 2 [ 497.455132][ T5352] pwc: recv_control_msg error -71 req 04 val 1200 [ 497.471895][ T5352] pwc: Registered as video71. [ 497.487999][ T5352] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input9 [ 497.508216][ T5352] usb 2-1: USB disconnect, device number 15 [ 497.631873][ T8014] dvmrp8: left allmulticast mode [ 498.007535][ T5225] em28xx 4-1:0.0: couldn't setup AC97 register 4 [ 498.057142][ T5225] em28xx 4-1:0.0: couldn't setup AC97 register 6 [ 498.096126][ T5225] em28xx 4-1:0.0: couldn't setup AC97 register 54 [ 498.116495][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 498.116513][ T29] audit: type=1326 audit(1726641142.139:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8028 comm="syz.4.453" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2355d7def9 code=0x0 [ 498.129994][ T5225] em28xx 4-1:0.0: couldn't setup AC97 register 56 [ 498.207298][ T5225] usb 4-1: USB disconnect, device number 17 [ 498.423028][ T6575] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 498.573023][ T5270] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 498.580850][ T6575] usb 2-1: Using ep0 maxpacket: 16 [ 498.593714][ T6575] usb 2-1: config 0 has no interfaces? [ 498.595591][ T8047] netlink: 20 bytes leftover after parsing attributes in process `syz.0.457'. [ 498.601177][ T6575] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 498.745462][ T6594] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 498.870706][ T6575] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.879133][ T5270] usb 3-1: Using ep0 maxpacket: 16 [ 498.897699][ T5270] usb 3-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 498.907122][ T6575] usb 2-1: Product: syz [ 498.911309][ T6575] usb 2-1: Manufacturer: syz [ 498.916119][ T5270] usb 3-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 498.926675][ T6575] usb 2-1: SerialNumber: syz [ 498.938311][ T6575] usb 2-1: config 0 descriptor?? [ 498.949782][ T5270] usb 3-1: Product: syz [ 498.959701][ T5270] usb 3-1: Manufacturer: syz [ 498.981676][ T5270] usb 3-1: SerialNumber: syz [ 499.001548][ T5270] usb 3-1: config 0 descriptor?? [ 499.026486][ T6594] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 499.033677][ T8053] netlink: 'syz.3.459': attribute type 1 has an invalid length. [ 499.047218][ T6594] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x56, changing to 0x6 [ 499.059471][ T8053] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 499.065007][ T6594] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 163, changing to 7 [ 499.066995][ T8053] IPv6: NLM_F_CREATE should be set when creating new route [ 499.079636][ T6594] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 9176, setting to 1024 [ 499.117582][ T6594] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 499.139072][ T6594] usb 5-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 499.221237][ T29] audit: type=1326 audit(1726641143.209:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8026 comm="syz.1.452" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5af7f7def9 code=0x0 [ 499.249500][ T5270] usb 2-1: USB disconnect, device number 16 [ 499.260140][ T6594] usb 5-1: New USB device found, idVendor=2294, idProduct=425a, bcdDevice=d1.41 [ 499.275565][ T8056] FAULT_INJECTION: forcing a failure. [ 499.275565][ T8056] name failslab, interval 1, probability 0, space 0, times 0 [ 499.300029][ T6575] usb 3-1: USB disconnect, device number 11 [ 499.334203][ T8056] CPU: 1 UID: 0 PID: 8056 Comm: syz.0.461 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 499.344485][ T8056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 499.354535][ T8056] Call Trace: [ 499.357814][ T8056] [ 499.360726][ T8056] dump_stack_lvl+0x241/0x360 [ 499.365397][ T8056] ? __pfx_dump_stack_lvl+0x10/0x10 [ 499.370593][ T8056] ? __pfx__printk+0x10/0x10 [ 499.375182][ T8056] ? fs_reclaim_acquire+0x93/0x140 [ 499.380293][ T8056] ? __pfx___might_resched+0x10/0x10 [ 499.385581][ T8056] should_fail_ex+0x3b0/0x4e0 [ 499.390258][ T8056] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 499.396061][ T8056] should_failslab+0xac/0x100 [ 499.400735][ T8056] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 499.406448][ T8056] __kmalloc_noprof+0xd8/0x400 [ 499.411201][ T8056] ? kfree+0x4e/0x360 [ 499.415184][ T8056] tomoyo_realpath_from_path+0xcf/0x5e0 [ 499.420733][ T8056] tomoyo_path_number_perm+0x23a/0x880 [ 499.426189][ T8056] ? tomoyo_path_number_perm+0x208/0x880 [ 499.431813][ T8056] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 499.437811][ T8056] ? __fget_files+0x29/0x470 [ 499.442396][ T8056] ? __fget_files+0x3f3/0x470 [ 499.447073][ T8056] security_file_ioctl+0xc6/0x2a0 [ 499.452091][ T8056] __se_sys_ioctl+0x47/0x170 [ 499.456672][ T8056] do_syscall_64+0xf3/0x230 [ 499.461169][ T8056] ? clear_bhb_loop+0x35/0x90 [ 499.465928][ T8056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 499.471830][ T8056] RIP: 0033:0x7f77e1f7def9 [ 499.476241][ T8056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 499.495846][ T8056] RSP: 002b:00007f77e19ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 499.504432][ T8056] RAX: ffffffffffffffda RBX: 00007f77e2135f80 RCX: 00007f77e1f7def9 [ 499.512395][ T8056] RDX: 00000000200000c0 RSI: 00000000c0305710 RDI: 0000000000000005 [ 499.520358][ T8056] RBP: 00007f77e19ff090 R08: 0000000000000000 R09: 0000000000000000 [ 499.528323][ T8056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 499.536291][ T8056] R13: 0000000000000000 R14: 00007f77e2135f80 R15: 00007ffc4ecb5368 [ 499.544270][ T8056] [ 499.551404][ T6594] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.560242][ T6594] usb 5-1: Product: syz [ 499.564477][ T6594] usb 5-1: Manufacturer: syz [ 499.569081][ T6594] usb 5-1: SerialNumber: syz [ 499.596803][ T6594] usb 5-1: config 0 descriptor?? [ 499.608620][ T8056] ERROR: Out of memory at tomoyo_realpath_from_path. [ 499.659464][ T6594] usb 5-1: ucan: probing device on interface #0 [ 499.667773][ T6594] usb 5-1: ucan: invalid endpoint configuration [ 499.686362][ T6594] usb 5-1: ucan: probe failed; try to update the device firmware [ 499.848156][ T8060] FAULT_INJECTION: forcing a failure. [ 499.848156][ T8060] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 499.872041][ T8060] CPU: 1 UID: 0 PID: 8060 Comm: syz.0.463 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 499.882321][ T8060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 499.892465][ T8060] Call Trace: [ 499.895735][ T8060] [ 499.898658][ T8060] dump_stack_lvl+0x241/0x360 [ 499.903330][ T8060] ? __pfx_dump_stack_lvl+0x10/0x10 [ 499.908531][ T8060] ? __pfx__printk+0x10/0x10 [ 499.913118][ T8060] ? snprintf+0xda/0x120 [ 499.917349][ T8060] should_fail_ex+0x3b0/0x4e0 [ 499.922019][ T8060] _copy_to_user+0x2f/0xb0 [ 499.926445][ T8060] simple_read_from_buffer+0xca/0x150 [ 499.931825][ T8060] proc_fail_nth_read+0x1e9/0x250 [ 499.936854][ T8060] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 499.942389][ T8060] ? rw_verify_area+0x55e/0x6f0 [ 499.947314][ T8060] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 499.952847][ T8060] vfs_read+0x201/0xbc0 [ 499.957006][ T8060] ? __pfx_lock_release+0x10/0x10 [ 499.962022][ T8060] ? __pfx_vfs_read+0x10/0x10 [ 499.966690][ T8060] ? __fget_files+0x3f3/0x470 [ 499.971618][ T8060] ? __fdget_pos+0x24e/0x320 [ 499.976197][ T8060] ksys_read+0x1a0/0x2c0 [ 499.980444][ T8060] ? __pfx_ksys_read+0x10/0x10 [ 499.985305][ T8060] ? do_syscall_64+0x100/0x230 [ 499.990085][ T8060] ? do_syscall_64+0xb6/0x230 [ 499.994756][ T8060] do_syscall_64+0xf3/0x230 [ 499.999270][ T8060] ? clear_bhb_loop+0x35/0x90 [ 500.003966][ T8060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.009876][ T8060] RIP: 0033:0x7f77e1f7c93c [ 500.014302][ T8060] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 500.033899][ T8060] RSP: 002b:00007f77e19ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 500.042302][ T8060] RAX: ffffffffffffffda RBX: 00007f77e2135f80 RCX: 00007f77e1f7c93c [ 500.050256][ T8060] RDX: 000000000000000f RSI: 00007f77e19ff0a0 RDI: 0000000000000007 [ 500.058245][ T8060] RBP: 00007f77e19ff090 R08: 0000000000000000 R09: 0000000000000000 [ 500.066212][ T8060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.074185][ T8060] R13: 0000000000000000 R14: 00007f77e2135f80 R15: 00007ffc4ecb5368 [ 500.082154][ T8060] [ 500.088115][ T8040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.127997][ T8040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.174154][ T8040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.229353][ T8040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.425938][ T8077] FAULT_INJECTION: forcing a failure. [ 500.425938][ T8077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 500.464287][ T8077] CPU: 1 UID: 0 PID: 8077 Comm: syz.0.470 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 500.474566][ T8077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 500.484703][ T8077] Call Trace: [ 500.487980][ T8077] [ 500.490896][ T8077] dump_stack_lvl+0x241/0x360 [ 500.495573][ T8077] ? __pfx_dump_stack_lvl+0x10/0x10 [ 500.500762][ T8077] ? __pfx__printk+0x10/0x10 [ 500.505338][ T8077] ? __pfx_lock_release+0x10/0x10 [ 500.510351][ T8077] ? vfs_write+0x7bf/0xc90 [ 500.514756][ T8077] should_fail_ex+0x3b0/0x4e0 [ 500.519422][ T8077] _copy_from_user+0x2f/0xe0 [ 500.523998][ T8077] __sys_bpf+0x1a4/0x810 [ 500.528228][ T8077] ? __pfx___sys_bpf+0x10/0x10 [ 500.532999][ T8077] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 500.538962][ T8077] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 500.545285][ T8077] ? do_syscall_64+0x100/0x230 [ 500.550055][ T8077] __x64_sys_bpf+0x7c/0x90 [ 500.554522][ T8077] do_syscall_64+0xf3/0x230 [ 500.559055][ T8077] ? clear_bhb_loop+0x35/0x90 [ 500.563749][ T8077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.569660][ T8077] RIP: 0033:0x7f77e1f7def9 [ 500.574073][ T8077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.593677][ T8077] RSP: 002b:00007f77e19ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 500.602092][ T8077] RAX: ffffffffffffffda RBX: 00007f77e2135f80 RCX: 00007f77e1f7def9 [ 500.610060][ T8077] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 500.618016][ T8077] RBP: 00007f77e19ff090 R08: 0000000000000000 R09: 0000000000000000 [ 500.625979][ T8077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.633949][ T8077] R13: 0000000000000000 R14: 00007f77e2135f80 R15: 00007ffc4ecb5368 [ 500.641918][ T8077] [ 501.521971][ T8083] vivid-002: disconnect [ 501.599272][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.606203][ T8081] vivid-002: reconnect [ 501.606216][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.771557][ T8088] netlink: 'syz.0.474': attribute type 21 has an invalid length. [ 501.800776][ T6594] usb 5-1: USB disconnect, device number 13 [ 501.832802][ T8088] netlink: 132 bytes leftover after parsing attributes in process `syz.0.474'. [ 502.688465][ T8103] FAULT_INJECTION: forcing a failure. [ 502.688465][ T8103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 502.703060][ T6594] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 502.717567][ T8103] CPU: 1 UID: 0 PID: 8103 Comm: syz.4.480 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 502.727861][ T8103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 502.737940][ T8103] Call Trace: [ 502.741245][ T8103] [ 502.744201][ T8103] dump_stack_lvl+0x241/0x360 [ 502.748914][ T8103] ? __pfx_dump_stack_lvl+0x10/0x10 [ 502.754151][ T8103] ? __pfx__printk+0x10/0x10 [ 502.758782][ T8103] ? __pfx_lock_release+0x10/0x10 [ 502.763838][ T8103] ? vfs_write+0x7bf/0xc90 [ 502.768287][ T8103] should_fail_ex+0x3b0/0x4e0 [ 502.772996][ T8103] _copy_from_user+0x2f/0xe0 [ 502.777612][ T8103] __sys_bpf+0x1a4/0x810 [ 502.781882][ T8103] ? __pfx___sys_bpf+0x10/0x10 [ 502.786679][ T8103] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 502.792689][ T8103] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 502.799051][ T8103] ? do_syscall_64+0x100/0x230 [ 502.803850][ T8103] __x64_sys_bpf+0x7c/0x90 [ 502.808288][ T8103] do_syscall_64+0xf3/0x230 [ 502.812803][ T8103] ? clear_bhb_loop+0x35/0x90 [ 502.817486][ T8103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.823378][ T8103] RIP: 0033:0x7f2355d7def9 [ 502.827786][ T8103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 502.847474][ T8103] RSP: 002b:00007f2356af8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 502.855893][ T8103] RAX: ffffffffffffffda RBX: 00007f2355f35f80 RCX: 00007f2355d7def9 [ 502.863864][ T8103] RDX: 000000000000002a RSI: 0000000020000240 RDI: 0000000000000005 [ 502.871829][ T8103] RBP: 00007f2356af8090 R08: 0000000000000000 R09: 0000000000000000 [ 502.879806][ T8103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.887779][ T8103] R13: 0000000000000001 R14: 00007f2355f35f80 R15: 00007ffd6bfa44e8 [ 502.895758][ T8103] [ 502.922998][ T6594] usb 3-1: Using ep0 maxpacket: 16 [ 502.936697][ T6594] usb 3-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 502.951046][ T6594] usb 3-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 502.961175][ T6594] usb 3-1: Product: syz [ 502.965519][ T6594] usb 3-1: Manufacturer: syz [ 502.970222][ T6594] usb 3-1: SerialNumber: syz [ 502.976882][ T6594] usb 3-1: config 0 descriptor?? [ 503.151130][ T8117] FAULT_INJECTION: forcing a failure. [ 503.151130][ T8117] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 503.167708][ T8117] CPU: 0 UID: 0 PID: 8117 Comm: syz.4.484 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 503.177978][ T8117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 503.188057][ T8117] Call Trace: [ 503.191356][ T8117] [ 503.194390][ T8117] dump_stack_lvl+0x241/0x360 [ 503.199097][ T8117] ? __pfx_dump_stack_lvl+0x10/0x10 [ 503.204322][ T8117] ? __pfx__printk+0x10/0x10 [ 503.208933][ T8117] ? __pfx_lock_release+0x10/0x10 [ 503.214072][ T8117] should_fail_ex+0x3b0/0x4e0 [ 503.218772][ T8117] _copy_from_user+0x2f/0xe0 [ 503.223385][ T8117] copy_msghdr_from_user+0xae/0x680 [ 503.228607][ T8117] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 503.234428][ T8117] __sys_sendmsg+0x237/0x390 [ 503.239025][ T8117] ? __pfx___sys_sendmsg+0x10/0x10 [ 503.244159][ T8117] ? vfs_write+0x7bf/0xc90 [ 503.248630][ T8117] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 503.254987][ T8117] ? do_syscall_64+0x100/0x230 [ 503.259782][ T8117] ? do_syscall_64+0xb6/0x230 [ 503.264488][ T8117] do_syscall_64+0xf3/0x230 [ 503.269017][ T8117] ? clear_bhb_loop+0x35/0x90 [ 503.273716][ T8117] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.279609][ T8117] RIP: 0033:0x7f2355d7def9 [ 503.284019][ T8117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 503.303703][ T8117] RSP: 002b:00007f2356af8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 503.312110][ T8117] RAX: ffffffffffffffda RBX: 00007f2355f35f80 RCX: 00007f2355d7def9 [ 503.320160][ T8117] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 503.328134][ T8117] RBP: 00007f2356af8090 R08: 0000000000000000 R09: 0000000000000000 [ 503.336106][ T8117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 503.344082][ T8117] R13: 0000000000000000 R14: 00007f2355f35f80 R15: 00007ffd6bfa44e8 [ 503.352068][ T8117] [ 503.355257][ C0] vkms_vblank_simulate: vblank timer overrun [ 503.421145][ T8120] FAULT_INJECTION: forcing a failure. [ 503.421145][ T8120] name failslab, interval 1, probability 0, space 0, times 0 [ 503.435237][ T6594] usb 3-1: USB disconnect, device number 12 [ 503.473119][ T8120] CPU: 1 UID: 0 PID: 8120 Comm: syz.4.485 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 503.483401][ T8120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 503.493463][ T8120] Call Trace: [ 503.496737][ T8120] [ 503.499660][ T8120] dump_stack_lvl+0x241/0x360 [ 503.504343][ T8120] ? __pfx_dump_stack_lvl+0x10/0x10 [ 503.509537][ T8120] ? __pfx__printk+0x10/0x10 [ 503.514136][ T8120] ? fs_reclaim_acquire+0x93/0x140 [ 503.519273][ T8120] ? __pfx___might_resched+0x10/0x10 [ 503.524564][ T8120] should_fail_ex+0x3b0/0x4e0 [ 503.529245][ T8120] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 503.534959][ T8120] should_failslab+0xac/0x100 [ 503.539634][ T8120] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 503.545354][ T8120] __kmalloc_noprof+0xd8/0x400 [ 503.550133][ T8120] ? kfree+0x4e/0x360 [ 503.554117][ T8120] tomoyo_realpath_from_path+0xcf/0x5e0 [ 503.559666][ T8120] tomoyo_path_number_perm+0x23a/0x880 [ 503.565123][ T8120] ? tomoyo_path_number_perm+0x208/0x880 [ 503.570749][ T8120] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 503.576751][ T8120] ? __fget_files+0x29/0x470 [ 503.581341][ T8120] ? __fget_files+0x3f3/0x470 [ 503.586019][ T8120] security_file_ioctl+0xc6/0x2a0 [ 503.591046][ T8120] __se_sys_ioctl+0x47/0x170 [ 503.595632][ T8120] do_syscall_64+0xf3/0x230 [ 503.600133][ T8120] ? clear_bhb_loop+0x35/0x90 [ 503.604821][ T8120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.610712][ T8120] RIP: 0033:0x7f2355d7def9 [ 503.615121][ T8120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 503.634719][ T8120] RSP: 002b:00007f2356af8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 503.643129][ T8120] RAX: ffffffffffffffda RBX: 00007f2355f35f80 RCX: 00007f2355d7def9 [ 503.651094][ T8120] RDX: 0000000020000000 RSI: 00000000000089e2 RDI: 0000000000000004 [ 503.659056][ T8120] RBP: 00007f2356af8090 R08: 0000000000000000 R09: 0000000000000000 [ 503.667017][ T8120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 503.674985][ T8120] R13: 0000000000000000 R14: 00007f2355f35f80 R15: 00007ffd6bfa44e8 [ 503.682971][ T8120] [ 503.715187][ T8120] ERROR: Out of memory at tomoyo_realpath_from_path. [ 503.947198][ T8129] vivid-000: disconnect [ 503.965407][ T8127] vivid-000: reconnect [ 504.163621][ T8145] netlink: 4 bytes leftover after parsing attributes in process `syz.1.488'. [ 504.187596][ T8145] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 504.196859][ T8145] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 504.205920][ T8145] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 504.214975][ T8145] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 504.266733][ T8145] vxlan0: entered promiscuous mode [ 504.460889][ T8157] FAULT_INJECTION: forcing a failure. [ 504.460889][ T8157] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 504.493001][ T8157] CPU: 1 UID: 0 PID: 8157 Comm: syz.4.496 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 504.503307][ T8157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 504.503674][ T6575] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 504.513367][ T8157] Call Trace: [ 504.513473][ T8157] [ 504.513484][ T8157] dump_stack_lvl+0x241/0x360 [ 504.513516][ T8157] ? __pfx_dump_stack_lvl+0x10/0x10 [ 504.537116][ T8157] ? __pfx__printk+0x10/0x10 [ 504.541718][ T8157] should_fail_ex+0x3b0/0x4e0 [ 504.546403][ T8157] prepare_alloc_pages+0x1da/0x5d0 [ 504.551519][ T8157] __alloc_pages_noprof+0x166/0x6c0 [ 504.556803][ T8157] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 504.562530][ T8157] ? __pfx_validate_chain+0x10/0x10 [ 504.567726][ T8157] alloc_pages_mpol_noprof+0x3e8/0x680 [ 504.573191][ T8157] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 504.579177][ T8157] vma_alloc_folio_noprof+0x12e/0x230 [ 504.584551][ T8157] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 504.590452][ T8157] ? __pfx_validate_chain+0x10/0x10 [ 504.595659][ T8157] folio_prealloc+0x31/0x170 [ 504.600250][ T8157] handle_pte_fault+0x255e/0x6fc0 [ 504.605266][ T8157] ? __pfx_validate_chain+0x10/0x10 [ 504.610469][ T8157] ? mark_lock+0x9a/0x360 [ 504.614799][ T8157] ? __pfx_handle_pte_fault+0x10/0x10 [ 504.620171][ T8157] ? reacquire_held_locks+0x3eb/0x690 [ 504.625533][ T8157] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 504.630735][ T8157] ? __pfx_reacquire_held_locks+0x10/0x10 [ 504.636454][ T8157] handle_mm_fault+0x1053/0x1ad0 [ 504.641404][ T8157] ? __pfx_handle_mm_fault+0x10/0x10 [ 504.646709][ T8157] ? lock_vma_under_rcu+0x592/0x6e0 [ 504.651913][ T8157] ? exc_page_fault+0x113/0x8c0 [ 504.656759][ T8157] exc_page_fault+0x459/0x8c0 [ 504.661437][ T8157] asm_exc_page_fault+0x26/0x30 [ 504.666282][ T8157] RIP: 0033:0x7f2355d2b22b [ 504.670689][ T8157] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 504.690287][ T8157] RSP: 002b:00007f2356ab3e10 EFLAGS: 00010246 [ 504.696351][ T8157] RAX: 00007f2356ab5f30 RBX: 00007f2355f0b620 RCX: 0000000000000000 [ 504.704319][ T8157] RDX: 00007f2356ab5f78 RSI: 00007f2355ddc900 RDI: 00007f2356ab3e30 [ 504.712284][ T8157] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 504.720255][ T8157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 504.728222][ T8157] R13: 0000000000000000 R14: 00007f2355f36130 R15: 00007ffd6bfa44e8 [ 504.736201][ T8157] [ 504.751442][ T1849] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 504.762461][ T8157] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 504.859993][ T8159] 9pnet_fd: Insufficient options for proto=fd [ 504.893911][ T6575] usb 2-1: Using ep0 maxpacket: 32 [ 504.908323][ T6575] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 504.957633][ T6575] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.125246][ T6575] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 505.168694][ T6575] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 505.233726][ T6575] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 505.293027][ T6575] usb 2-1: config 1 interface 1 has no altsetting 0 [ 505.339881][ T6575] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 505.467739][ T6575] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.477412][ T6575] usb 2-1: Product: syz [ 505.481609][ T6575] usb 2-1: Manufacturer: syz [ 505.486313][ T6575] usb 2-1: SerialNumber: syz [ 505.494555][ T1849] usb 1-1: Using ep0 maxpacket: 8 [ 505.501112][ T1849] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 505.509707][ T6575] cdc_ncm 2-1:1.0: NCM or ECM functional descriptors missing [ 505.511533][ T1849] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 505.528110][ T8161] netlink: 120 bytes leftover after parsing attributes in process `syz.4.499'. [ 505.530502][ T1849] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 505.548892][ T1849] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 505.562718][ T1849] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 505.571993][ T1849] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.590190][ T8167] MTD: Attempt to mount non-MTD device "/dev/nbd2" [ 505.610122][ T8167] cramfs: wrong magic [ 505.630898][ T6575] cdc_ncm 2-1:1.0: bind() failure [ 507.310344][ T8161] xt_TPROXY: Can be used only with -p tcp or -p udp [ 507.673813][ T6575] cdc_mbim 2-1:1.1: probe with driver cdc_mbim failed with error -71 [ 507.684790][ T8179] MTD: Attempt to mount non-MTD device "/dev/nbd2" [ 507.691655][ T8179] cramfs: wrong magic [ 507.692997][ T1849] usb 1-1: usb_control_msg returned -71 [ 507.710282][ T1849] usbtmc 1-1:16.0: can't read capabilities [ 507.727063][ T6575] usb 2-1: USB disconnect, device number 17 [ 507.737284][ T1849] usb 1-1: USB disconnect, device number 15 [ 507.855872][ T8182] vivid-006: disconnect [ 507.875806][ T8181] vivid-006: reconnect [ 508.233400][ T1849] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 508.240219][ T8193] xt_hashlimit: max too large, truncated to 1048576 [ 508.733083][ T1849] usb 4-1: Using ep0 maxpacket: 16 [ 508.760025][ T1849] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 508.769694][ T1849] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 508.792455][ T1849] usb 4-1: config 0 has no interface number 0 [ 508.807197][ T8203] netlink: 168 bytes leftover after parsing attributes in process `syz.2.510'. [ 508.816626][ T8203] netlink: 'syz.2.510': attribute type 2 has an invalid length. [ 508.817209][ T1849] usb 4-1: config 0 interface 204 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 508.824872][ T8203] netlink: 60 bytes leftover after parsing attributes in process `syz.2.510'. [ 508.842954][ T1849] usb 4-1: config 0 interface 204 has no altsetting 0 [ 508.875069][ T1849] usb 4-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=ed.36 [ 508.912308][ T1849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.923948][ T1849] usb 4-1: Product: syz [ 508.928143][ T1849] usb 4-1: Manufacturer: syz [ 508.953453][ T1849] usb 4-1: SerialNumber: syz [ 508.964208][ T1849] usb 4-1: config 0 descriptor?? [ 509.115179][ T8211] netlink: 4 bytes leftover after parsing attributes in process `syz.1.511'. [ 509.264418][ T5337] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 510.002993][ T5337] usb 1-1: Using ep0 maxpacket: 16 [ 510.009880][ T5337] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 510.026545][ T5337] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 510.060278][ T5337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.071010][ T8213] FAULT_INJECTION: forcing a failure. [ 510.071010][ T8213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 510.092200][ T8213] CPU: 0 UID: 0 PID: 8213 Comm: syz.2.514 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 510.101609][ T5337] usb 1-1: config 0 descriptor?? [ 510.102474][ T8213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 510.111580][ T1849] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 510.117467][ T8213] Call Trace: [ 510.117493][ T8213] [ 510.117504][ T8213] dump_stack_lvl+0x241/0x360 [ 510.117541][ T8213] ? __pfx_dump_stack_lvl+0x10/0x10 [ 510.117565][ T8213] ? __pfx__printk+0x10/0x10 [ 510.117586][ T8213] ? do_raw_spin_lock+0x14f/0x370 [ 510.117606][ T8213] ? __pfx_lock_release+0x10/0x10 [ 510.117629][ T8213] should_fail_ex+0x3b0/0x4e0 [ 510.142664][ T5337] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 [ 510.145784][ T8213] _copy_to_user+0x2f/0xb0 [ 510.145822][ T8213] __se_sys_prctl+0x37a/0x3a20 [ 510.145843][ T8213] ? __lock_acquire+0x1384/0x2050 [ 510.145875][ T8213] ? _parse_integer_limit+0x1b5/0x200 [ 510.145900][ T8213] ? mark_lock+0x9a/0x360 [ 510.145924][ T8213] ? __lock_acquire+0x1384/0x2050 [ 510.145948][ T8213] ? __pfx___se_sys_prctl+0x10/0x10 [ 510.145983][ T8213] ? __pfx_lock_acquire+0x10/0x10 [ 510.146003][ T8213] ? get_pid_task+0x23/0x1f0 [ 510.146019][ T8213] ? __pfx_lock_release+0x10/0x10 [ 510.146038][ T8213] ? kstrtouint_from_user+0x128/0x190 [ 510.224043][ T8213] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 510.229970][ T8213] ? ksys_write+0x23e/0x2c0 [ 510.234504][ T8213] ? __pfx_lock_release+0x10/0x10 [ 510.239575][ T8213] ? vfs_write+0x7bf/0xc90 [ 510.244026][ T8213] ? __mutex_unlock_slowpath+0x21d/0x750 [ 510.249692][ T8213] ? __pfx_vfs_write+0x10/0x10 [ 510.254496][ T8213] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 510.260515][ T8213] ? __fget_files+0x3f3/0x470 [ 510.265243][ T8213] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 510.267668][ T1849] snd-usb-audio 4-1:0.204: probe with driver snd-usb-audio failed with error -2 [ 510.271239][ T8213] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 510.271274][ T8213] ? do_syscall_64+0x100/0x230 [ 510.271302][ T8213] ? __x64_sys_prctl+0x20/0xc0 [ 510.295305][ T1849] usb 4-1: USB disconnect, device number 18 [ 510.296183][ T8213] do_syscall_64+0xf3/0x230 [ 510.296218][ T8213] ? clear_bhb_loop+0x35/0x90 [ 510.296245][ T8213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 510.317234][ T8213] RIP: 0033:0x7f8820f7def9 [ 510.321678][ T8213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 510.330257][ T8121] udevd[8121]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.204/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 510.341293][ T8213] RSP: 002b:00007f8821e32038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 510.341329][ T8213] RAX: ffffffffffffffda RBX: 00007f8821135f80 RCX: 00007f8820f7def9 [ 510.341343][ T8213] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000010 [ 510.341353][ T8213] RBP: 00007f8821e32090 R08: 0000000000000000 R09: 0000000000000000 [ 510.341364][ T8213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 510.341375][ T8213] R13: 0000000000000000 R14: 00007f8821135f80 R15: 00007ffc47468b48 [ 510.341402][ T8213] [ 510.489647][ T4657] bcm5974 1-1:0.0: could not read from device [ 510.512468][ T4657] bcm5974 1-1:0.0: could not read from device [ 510.524597][ T5337] usb 1-1: USB disconnect, device number 16 [ 514.720023][ T5233] Bluetooth: hci7: command 0x0406 tx timeout [ 523.502950][ T5337] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 534.753636][ T5232] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 534.764978][ T5232] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 534.780435][ T5232] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 534.813092][ T5232] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 534.823176][ T5232] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 534.830517][ T5232] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 534.928524][ T5233] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 534.938348][ T5233] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 534.947676][ T5233] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 535.006900][ T5233] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 535.018725][ T5233] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 535.026719][ T5233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 535.135080][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 535.149461][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 535.158040][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 535.189355][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 535.206569][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 535.215093][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 535.252737][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 535.261622][ T5229] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 535.282051][ T5229] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 535.308800][ T5229] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 535.322173][ T5229] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 535.338735][ T5236] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 535.348377][ T5236] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 535.387181][ T5236] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 535.406721][ T5236] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 535.418625][ T5236] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 535.427766][ T5236] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 535.437066][ T5236] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 535.539384][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 535.550286][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.631425][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 535.641850][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.732080][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 535.742402][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.838609][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 535.849143][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.042174][ T8244] chnl_net:caif_netlink_parms(): no params data found [ 536.136594][ T8242] chnl_net:caif_netlink_parms(): no params data found [ 536.197113][ T11] bridge_slave_1: left allmulticast mode [ 536.202800][ T11] bridge_slave_1: left promiscuous mode [ 536.208676][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.217895][ T11] bridge_slave_0: left allmulticast mode [ 536.223958][ T11] bridge_slave_0: left promiscuous mode [ 536.229632][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.602446][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 536.613649][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 536.625085][ T11] bond0 (unregistering): Released all slaves [ 536.635412][ T11] bond1 (unregistering): Released all slaves [ 536.721350][ T8250] chnl_net:caif_netlink_parms(): no params data found [ 536.786522][ T8248] chnl_net:caif_netlink_parms(): no params data found [ 536.851797][ T8244] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.863027][ T8244] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.870279][ T8244] bridge_slave_0: entered allmulticast mode [ 536.877404][ T5236] Bluetooth: hci3: command tx timeout [ 536.885683][ T8244] bridge_slave_0: entered promiscuous mode [ 536.928408][ T8244] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.944505][ T8244] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.952062][ T8244] bridge_slave_1: entered allmulticast mode [ 536.960566][ T8244] bridge_slave_1: entered promiscuous mode [ 536.980770][ T8246] chnl_net:caif_netlink_parms(): no params data found [ 537.048795][ T8244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 537.093028][ T8242] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.100178][ T8242] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.113289][ T5236] Bluetooth: hci4: command tx timeout [ 537.128846][ T8242] bridge_slave_0: entered allmulticast mode [ 537.137404][ T8242] bridge_slave_0: entered promiscuous mode [ 537.145848][ T8242] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.153393][ T8242] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.161123][ T8242] bridge_slave_1: entered allmulticast mode [ 537.168735][ T8242] bridge_slave_1: entered promiscuous mode [ 537.186888][ T8250] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.203036][ T8250] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.210325][ T8250] bridge_slave_0: entered allmulticast mode [ 537.227976][ T8250] bridge_slave_0: entered promiscuous mode [ 537.251225][ T8244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 537.273089][ T5236] Bluetooth: hci0: command tx timeout [ 537.342410][ T8250] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.351004][ T8250] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.371022][ T8250] bridge_slave_1: entered allmulticast mode [ 537.381667][ T8250] bridge_slave_1: entered promiscuous mode [ 537.433217][ T5236] Bluetooth: hci1: command tx timeout [ 537.510393][ T8244] team0: Port device team_slave_0 added [ 537.516325][ T5236] Bluetooth: hci2: command tx timeout [ 537.555951][ T11] hsr_slave_0: left promiscuous mode [ 537.561778][ T11] hsr_slave_1: left promiscuous mode [ 537.571745][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 537.579617][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 537.590509][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 537.598129][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 537.620213][ T11] veth1_macvtap: left promiscuous mode [ 537.625928][ T11] veth0_macvtap: left promiscuous mode [ 537.631576][ T11] veth1_vlan: left promiscuous mode [ 537.636904][ T11] veth0_vlan: left promiscuous mode [ 538.148686][ T11] team0 (unregistering): Port device team_slave_1 removed [ 538.197908][ T11] team0 (unregistering): Port device team_slave_0 removed [ 538.677554][ T8248] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.685946][ T8248] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.699312][ T8248] bridge_slave_0: entered allmulticast mode [ 538.711607][ T8248] bridge_slave_0: entered promiscuous mode [ 538.728068][ T8242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 538.741483][ T8250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 538.763255][ T8244] team0: Port device team_slave_1 added [ 538.786970][ T8248] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.795136][ T8248] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.802395][ T8248] bridge_slave_1: entered allmulticast mode [ 538.819217][ T8248] bridge_slave_1: entered promiscuous mode [ 538.854638][ T8242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 538.880969][ T8250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 538.910493][ T8244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 538.921938][ T8244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 538.948351][ T8244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 538.963292][ T5236] Bluetooth: hci3: command tx timeout [ 538.969952][ T8246] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.979691][ T8246] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.992682][ T8246] bridge_slave_0: entered allmulticast mode [ 539.000418][ T8246] bridge_slave_0: entered promiscuous mode [ 539.015213][ T8246] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.022312][ T8246] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.031770][ T8246] bridge_slave_1: entered allmulticast mode [ 539.040211][ T8246] bridge_slave_1: entered promiscuous mode [ 539.073745][ T8242] team0: Port device team_slave_0 added [ 539.089117][ T8244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.096883][ T8244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.123781][ T8244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.153081][ T8248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.211607][ T5236] Bluetooth: hci4: command tx timeout [ 539.217880][ T8242] team0: Port device team_slave_1 added [ 539.240936][ T8250] team0: Port device team_slave_0 added [ 539.257121][ T8248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.289173][ T8246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.311789][ T8242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.318915][ T8242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.345526][ T8242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.360227][ T8250] team0: Port device team_slave_1 added [ 539.362983][ T5236] Bluetooth: hci0: command tx timeout [ 539.404895][ T8248] team0: Port device team_slave_0 added [ 539.414641][ T8246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.436877][ T8242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.454136][ T8242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.481298][ T8242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.502742][ T8250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.512344][ T8250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.543287][ T5236] Bluetooth: hci1: command tx timeout [ 539.551057][ T8250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.576371][ T8250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.593787][ T5236] Bluetooth: hci2: command tx timeout [ 539.593826][ T8250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.593851][ T8250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.679641][ T8244] hsr_slave_0: entered promiscuous mode [ 539.699401][ T8244] hsr_slave_1: entered promiscuous mode [ 539.711487][ T8244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.730657][ T8244] Cannot create hsr debugfs directory [ 539.740947][ T8248] team0: Port device team_slave_1 added [ 539.829429][ T8248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.836699][ T8248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.865048][ T8248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.885981][ T8246] team0: Port device team_slave_0 added [ 539.926588][ T8242] hsr_slave_0: entered promiscuous mode [ 539.934532][ T8242] hsr_slave_1: entered promiscuous mode [ 539.940564][ T8242] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.948479][ T8242] Cannot create hsr debugfs directory [ 539.980174][ T8248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.987333][ T8248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.015604][ T8248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.041221][ T8246] team0: Port device team_slave_1 added [ 540.147673][ T8248] hsr_slave_0: entered promiscuous mode [ 540.154693][ T8248] hsr_slave_1: entered promiscuous mode [ 540.160681][ T8248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 540.168903][ T8248] Cannot create hsr debugfs directory [ 540.196387][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.218614][ T8246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.226786][ T8246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.253070][ T8246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.265707][ T8246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.272668][ T8246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.298981][ T8246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.391416][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.408861][ T8250] hsr_slave_0: entered promiscuous mode [ 540.420487][ T8250] hsr_slave_1: entered promiscuous mode [ 540.428188][ T8250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 540.437003][ T8250] Cannot create hsr debugfs directory [ 540.503729][ T8242] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.547017][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.628855][ T8242] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.678606][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.719665][ T8242] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.758243][ T8246] hsr_slave_0: entered promiscuous mode [ 540.765086][ T8246] hsr_slave_1: entered promiscuous mode [ 540.771129][ T8246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 540.781224][ T8246] Cannot create hsr debugfs directory [ 540.834137][ T8242] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.033081][ T5236] Bluetooth: hci3: command tx timeout [ 541.273428][ T5236] Bluetooth: hci4: command tx timeout [ 541.312250][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.425469][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.436065][ T5232] Bluetooth: hci0: command tx timeout [ 541.447928][ T8242] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 541.482111][ T8242] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 541.526332][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.580152][ T8242] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 541.591088][ T8242] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 541.603036][ T5232] Bluetooth: hci1: command tx timeout [ 541.648247][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.674078][ T5232] Bluetooth: hci2: command tx timeout [ 541.885686][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.980073][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.058977][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.087338][ T8242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.155210][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.171924][ T8244] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 542.187104][ T8242] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.220498][ T8244] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 542.229570][ T8244] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 542.246135][ T8244] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 542.297087][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.304271][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.312748][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.319912][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.485199][ T11] bridge_slave_1: left allmulticast mode [ 542.490892][ T11] bridge_slave_1: left promiscuous mode [ 542.504472][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.517635][ T11] bridge_slave_0: left allmulticast mode [ 542.528845][ T11] bridge_slave_0: left promiscuous mode [ 542.536010][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.550077][ T11] bridge_slave_1: left allmulticast mode [ 542.556297][ T11] bridge_slave_1: left promiscuous mode [ 542.562028][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.572315][ T11] bridge_slave_0: left allmulticast mode [ 542.578604][ T11] bridge_slave_0: left promiscuous mode [ 542.590389][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.602084][ T11] bridge_slave_1: left allmulticast mode [ 542.618575][ T11] bridge_slave_1: left promiscuous mode [ 542.629342][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.661476][ T11] bridge_slave_0: left allmulticast mode [ 542.667436][ T11] bridge_slave_0: left promiscuous mode [ 542.684532][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.705090][ T11] bridge_slave_1: left allmulticast mode [ 542.710794][ T11] bridge_slave_1: left promiscuous mode [ 542.727748][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.742360][ T11] bridge_slave_0: left allmulticast mode [ 542.749374][ T11] bridge_slave_0: left promiscuous mode [ 542.756148][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.123043][ T5232] Bluetooth: hci3: command tx timeout [ 543.362010][ T5232] Bluetooth: hci4: command tx timeout [ 543.523114][ T5232] Bluetooth: hci0: command tx timeout [ 543.673049][ T5232] Bluetooth: hci1: command tx timeout [ 543.753401][ T5232] Bluetooth: hci2: command tx timeout [ 543.989469][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.001502][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.012008][ T11] bond0 (unregistering): Released all slaves [ 544.156033][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.167116][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.181080][ T11] bond0 (unregistering): Released all slaves [ 544.326132][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.337882][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.348541][ T11] bond0 (unregistering): Released all slaves [ 544.501222][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 544.512058][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 544.524736][ T11] bond0 (unregistering): Released all slaves [ 544.711469][ T8242] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 544.730427][ T8242] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 544.956395][ T8250] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 545.047189][ T8244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.067166][ T8250] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 545.180007][ T8250] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 545.189939][ T8250] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 545.224351][ T8242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 545.335285][ T8244] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.430556][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.437702][ T3955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.520260][ T7590] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.527444][ T7590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.677789][ T8242] veth0_vlan: entered promiscuous mode [ 545.691214][ T8242] veth1_vlan: entered promiscuous mode [ 545.991926][ T8242] veth0_macvtap: entered promiscuous mode [ 546.010278][ T8244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.046466][ T8242] veth1_macvtap: entered promiscuous mode [ 546.186676][ T8250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 546.225923][ T11] hsr_slave_0: left promiscuous mode [ 546.243121][ T11] hsr_slave_1: left promiscuous mode [ 546.252009][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.261522][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.270475][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.278565][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.292789][ T11] hsr_slave_0: left promiscuous mode [ 546.299713][ T11] hsr_slave_1: left promiscuous mode [ 546.306625][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.320812][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.330140][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.338960][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.350369][ T11] hsr_slave_0: left promiscuous mode [ 546.356787][ T11] hsr_slave_1: left promiscuous mode [ 546.364179][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.371734][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.380934][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.389322][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.406980][ T11] hsr_slave_0: left promiscuous mode [ 546.413371][ T11] hsr_slave_1: left promiscuous mode [ 546.419372][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.428768][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.437179][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 546.445822][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.507193][ T11] veth1_macvtap: left promiscuous mode [ 546.512709][ T11] veth0_macvtap: left promiscuous mode [ 546.518819][ T11] veth1_vlan: left promiscuous mode [ 546.524566][ T11] veth0_vlan: left promiscuous mode [ 546.531080][ T11] veth1_macvtap: left promiscuous mode [ 546.536897][ T11] veth0_macvtap: left promiscuous mode [ 546.542449][ T11] veth1_vlan: left promiscuous mode [ 546.547801][ T11] veth0_vlan: left promiscuous mode [ 546.554439][ T11] veth1_macvtap: left promiscuous mode [ 546.559974][ T11] veth0_macvtap: left promiscuous mode [ 546.566349][ T11] veth1_vlan: left promiscuous mode [ 546.571624][ T11] veth0_vlan: left promiscuous mode [ 546.577996][ T11] veth1_macvtap: left promiscuous mode [ 546.585086][ T11] veth0_macvtap: left promiscuous mode [ 546.590691][ T11] veth1_vlan: left promiscuous mode [ 546.596166][ T11] veth0_vlan: left promiscuous mode [ 547.283281][ T11] team0 (unregistering): Port device team_slave_1 removed [ 547.337384][ T11] team0 (unregistering): Port device team_slave_0 removed [ 548.204526][ T11] team0 (unregistering): Port device team_slave_1 removed [ 548.258394][ T11] team0 (unregistering): Port device team_slave_0 removed [ 549.150326][ T11] team0 (unregistering): Port device team_slave_1 removed [ 549.208647][ T11] team0 (unregistering): Port device team_slave_0 removed [ 550.112182][ T11] team0 (unregistering): Port device team_slave_1 removed [ 550.157008][ T11] team0 (unregistering): Port device team_slave_0 removed [ 550.685785][ T8242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 550.718602][ T8250] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.757393][ T8248] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 550.786153][ T8248] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 550.829738][ T8242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 550.849537][ T8248] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 550.875750][ T1125] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.883074][ T1125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.935142][ T8242] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.944771][ T8242] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.954438][ T8242] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.963620][ T8242] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.975010][ T8248] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 550.985020][ T8244] veth0_vlan: entered promiscuous mode [ 551.095764][ T6587] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.102954][ T6587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.130681][ T8246] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 551.201712][ T8244] veth1_vlan: entered promiscuous mode [ 551.235744][ T8246] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 551.270492][ T8246] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 551.301708][ T8246] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 551.398066][ T8244] veth0_macvtap: entered promiscuous mode [ 551.416231][ T6587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 551.417187][ T8244] veth1_macvtap: entered promiscuous mode [ 551.455502][ T6587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 551.616017][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 551.630421][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.662583][ T8244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 551.685385][ T8244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 551.706091][ T8244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.717621][ T8244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 551.751214][ T8244] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.760259][ T8244] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.770203][ T8244] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.779333][ T8244] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.831898][ T1125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 551.851143][ T1125] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 552.010684][ T8246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.023446][ T8250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 552.040869][ T8248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.124192][ T8246] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.194874][ T8248] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.206926][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.214036][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.250095][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.274670][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.281888][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.290015][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 552.366908][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.374110][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.441459][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.451656][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.458855][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.478415][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.417132][ T8250] veth0_vlan: entered promiscuous mode [ 553.492307][ T8250] veth1_vlan: entered promiscuous mode [ 553.594782][ T8444] netlink: 'syz.0.525': attribute type 1 has an invalid length. [ 553.627090][ T8444] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 553.634404][ T8444] IPv6: NLM_F_CREATE should be set when creating new route [ 553.724275][ T8246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 553.756419][ T8250] veth0_macvtap: entered promiscuous mode [ 553.819455][ T8250] veth1_macvtap: entered promiscuous mode [ 553.900090][ T8250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.919764][ T8250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.930577][ T8250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.956871][ T8250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.980627][ T8250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.007570][ T8246] veth0_vlan: entered promiscuous mode [ 554.036108][ T8250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.048690][ T8466] FAULT_INJECTION: forcing a failure. [ 554.048690][ T8466] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 554.048937][ T8250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.069108][ T8466] CPU: 0 UID: 0 PID: 8466 Comm: syz.0.528 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 554.081660][ T8250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.082299][ T8466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 554.092756][ T8250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.102723][ T8466] Call Trace: [ 554.102734][ T8466] [ 554.102743][ T8466] dump_stack_lvl+0x241/0x360 [ 554.121083][ T8250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 554.123390][ T8466] ? __pfx_dump_stack_lvl+0x10/0x10 [ 554.123421][ T8466] ? __pfx__printk+0x10/0x10 [ 554.135007][ T8248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 554.135781][ T8466] ? __pfx_lock_release+0x10/0x10 [ 554.152231][ T8466] ? vfs_write+0x7bf/0xc90 [ 554.156679][ T8466] should_fail_ex+0x3b0/0x4e0 [ 554.161395][ T8466] _copy_from_user+0x2f/0xe0 [ 554.166016][ T8466] __sys_bpf+0x1a4/0x810 [ 554.170290][ T8466] ? __pfx___sys_bpf+0x10/0x10 [ 554.175087][ T8466] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 554.176181][ T8246] veth1_vlan: entered promiscuous mode [ 554.181077][ T8466] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 554.192857][ T8466] ? do_syscall_64+0x100/0x230 [ 554.194005][ T8250] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.197628][ T8466] __x64_sys_bpf+0x7c/0x90 [ 554.207693][ T8250] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.210691][ T8466] do_syscall_64+0xf3/0x230 [ 554.223912][ T8466] ? clear_bhb_loop+0x35/0x90 [ 554.227255][ T8250] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.228597][ T8466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 554.237300][ T8250] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.243120][ T8466] RIP: 0033:0x7f0eb4b7def9 [ 554.243143][ T8466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 554.276021][ T8466] RSP: 002b:00007f0eb5995038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 554.276777][ T8248] veth0_vlan: entered promiscuous mode [ 554.284443][ T8466] RAX: ffffffffffffffda RBX: 00007f0eb4d35f80 RCX: 00007f0eb4b7def9 [ 554.284460][ T8466] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 554.284471][ T8466] RBP: 00007f0eb5995090 R08: 0000000000000000 R09: 0000000000000000 [ 554.284483][ T8466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 554.284493][ T8466] R13: 0000000000000000 R14: 00007f0eb4d35f80 R15: 00007ffc9f191058 [ 554.284518][ T8466] [ 554.308777][ T8246] veth0_macvtap: entered promiscuous mode [ 554.409701][ T8248] veth1_vlan: entered promiscuous mode [ 554.442624][ T8246] veth1_macvtap: entered promiscuous mode [ 554.565458][ T3955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 554.589399][ T3955] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 554.681756][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.711936][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.729552][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.740146][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.750724][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.883406][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.968197][ T8246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 555.495683][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.508631][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.546710][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.574424][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.586412][ T8246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.601674][ T8246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.620110][ T8246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.652991][ T6587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.662074][ T6587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.677284][ T8248] veth0_macvtap: entered promiscuous mode [ 555.882970][ T8246] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.946254][ T8246] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.015015][ T8246] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.047116][ T8246] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.086092][ T8248] veth1_macvtap: entered promiscuous mode [ 556.309754][ T8489] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 556.322997][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.376125][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.387464][ T8489] overlayfs: conflicting options: metacopy=off,verity=require [ 556.408914][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.443412][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.454444][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.466567][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.477311][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.488747][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.506148][ T8248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.516945][ T8488] netlink: 'syz.0.532': attribute type 4 has an invalid length. [ 556.576786][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.622929][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.658423][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.690017][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.700617][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.716762][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.731755][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.752936][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.774310][ T8248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 556.800938][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 556.857022][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 556.889495][ T8517] FAULT_INJECTION: forcing a failure. [ 556.889495][ T8517] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 556.913927][ T8248] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.936975][ T8517] CPU: 0 UID: 0 PID: 8517 Comm: syz.1.537 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 556.947273][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 556.957337][ T8517] Call Trace: [ 556.960614][ T8517] [ 556.963537][ T8517] dump_stack_lvl+0x241/0x360 [ 556.968214][ T8517] ? __pfx_dump_stack_lvl+0x10/0x10 [ 556.973404][ T8517] ? __pfx__printk+0x10/0x10 [ 556.977989][ T8517] ? __pfx_lock_release+0x10/0x10 [ 556.983011][ T8517] ? vfs_write+0x7bf/0xc90 [ 556.987428][ T8517] should_fail_ex+0x3b0/0x4e0 [ 556.992105][ T8517] _copy_from_user+0x2f/0xe0 [ 556.996703][ T8517] __sys_bpf+0x1a4/0x810 [ 557.000945][ T8517] ? __pfx___sys_bpf+0x10/0x10 [ 557.005710][ T8517] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 557.011695][ T8517] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 557.018017][ T8517] ? do_syscall_64+0x100/0x230 [ 557.022784][ T8517] __x64_sys_bpf+0x7c/0x90 [ 557.027200][ T8517] do_syscall_64+0xf3/0x230 [ 557.031699][ T8517] ? clear_bhb_loop+0x35/0x90 [ 557.036372][ T8517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.042256][ T8517] RIP: 0033:0x7f434db7def9 [ 557.046664][ T8517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.066266][ T8517] RSP: 002b:00007f434e9ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 557.074675][ T8517] RAX: ffffffffffffffda RBX: 00007f434dd35f80 RCX: 00007f434db7def9 [ 557.082636][ T8517] RDX: 0000000000000048 RSI: 00000000200002c0 RDI: 000000000000000a [ 557.090691][ T8517] RBP: 00007f434e9ab090 R08: 0000000000000000 R09: 0000000000000000 [ 557.098652][ T8517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.106616][ T8517] R13: 0000000000000000 R14: 00007f434dd35f80 R15: 00007ffd7a837a08 [ 557.114590][ T8517] [ 557.118718][ T8248] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.120120][ T5274] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 557.128756][ T8248] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.144792][ T8248] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 557.218836][ T6587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 557.229541][ T6587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 557.293525][ T5274] usb 1-1: Using ep0 maxpacket: 16 [ 557.318226][ T5274] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 557.378241][ T5274] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 31 [ 557.410903][ T5274] usb 1-1: New USB device found, idVendor=10dc, idProduct=8acf, bcdDevice= 0.00 [ 557.519299][ T8527] FAULT_INJECTION: forcing a failure. [ 557.519299][ T8527] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 557.533511][ T8527] CPU: 1 UID: 0 PID: 8527 Comm: syz.2.522 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 557.543794][ T8527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 557.553874][ T8527] Call Trace: [ 557.557154][ T8527] [ 557.560091][ T8527] dump_stack_lvl+0x241/0x360 [ 557.564875][ T8527] ? __pfx_dump_stack_lvl+0x10/0x10 [ 557.570076][ T8527] ? __pfx__printk+0x10/0x10 [ 557.574676][ T8527] ? __pfx_lock_release+0x10/0x10 [ 557.579705][ T8527] should_fail_ex+0x3b0/0x4e0 [ 557.584386][ T8527] _copy_from_user+0x2f/0xe0 [ 557.588982][ T8527] copy_msghdr_from_user+0xae/0x680 [ 557.594192][ T8527] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 557.600009][ T8527] __sys_sendmsg+0x237/0x390 [ 557.604600][ T8527] ? __pfx___sys_sendmsg+0x10/0x10 [ 557.609749][ T8527] do_syscall_64+0xf3/0x230 [ 557.614251][ T8527] ? clear_bhb_loop+0x35/0x90 [ 557.618929][ T8527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.624822][ T8527] RIP: 0033:0x7f4cf1b7def9 [ 557.629231][ T8527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.648837][ T8527] RSP: 002b:00007f4cf291e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 557.657255][ T8527] RAX: ffffffffffffffda RBX: 00007f4cf1d36130 RCX: 00007f4cf1b7def9 [ 557.665221][ T8527] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 557.673191][ T8527] RBP: 00007f4cf291e090 R08: 0000000000000000 R09: 0000000000000000 [ 557.681172][ T8527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.689138][ T8527] R13: 0000000000000000 R14: 00007f4cf1d36130 R15: 00007ffed9987b18 [ 557.697118][ T8527] [ 558.919427][ T6587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 558.962716][ T6587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 559.044456][ T8534] FAULT_INJECTION: forcing a failure. [ 559.044456][ T8534] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 559.057834][ T8534] CPU: 0 UID: 0 PID: 8534 Comm: syz.2.540 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 559.068086][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 559.078136][ T8534] Call Trace: [ 559.081409][ T8534] [ 559.084334][ T8534] dump_stack_lvl+0x241/0x360 [ 559.089011][ T8534] ? __pfx_dump_stack_lvl+0x10/0x10 [ 559.094205][ T8534] ? __pfx__printk+0x10/0x10 [ 559.098802][ T8534] should_fail_ex+0x3b0/0x4e0 [ 559.103483][ T8534] prepare_alloc_pages+0x1da/0x5d0 [ 559.108596][ T8534] __alloc_pages_noprof+0x166/0x6c0 [ 559.113794][ T8534] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 559.119524][ T8534] alloc_pages_mpol_noprof+0x3e8/0x680 [ 559.124985][ T8534] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 559.130968][ T8534] vma_alloc_folio_noprof+0x12e/0x230 [ 559.136339][ T8534] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 559.142231][ T8534] ? __schedule+0x17b6/0x4a10 [ 559.146905][ T8534] folio_prealloc+0x31/0x170 [ 559.151493][ T8534] handle_pte_fault+0x255e/0x6fc0 [ 559.156524][ T8534] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 559.162505][ T8534] ? __pfx_handle_pte_fault+0x10/0x10 [ 559.167872][ T8534] ? mark_lock+0x9a/0x360 [ 559.172205][ T8534] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 559.178226][ T8534] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 559.184559][ T8534] ? irqentry_exit+0x63/0x90 [ 559.189143][ T8534] ? lockdep_hardirqs_on+0x99/0x150 [ 559.194386][ T8534] ? handle_mm_fault+0xbaf/0x1ad0 [ 559.199412][ T8534] handle_mm_fault+0x1053/0x1ad0 [ 559.204370][ T8534] ? __pfx_handle_mm_fault+0x10/0x10 [ 559.209651][ T8534] ? lock_vma_under_rcu+0x592/0x6e0 [ 559.214879][ T8534] exc_page_fault+0x459/0x8c0 [ 559.219574][ T8534] asm_exc_page_fault+0x26/0x30 [ 559.224429][ T8534] RIP: 0033:0x7f4cf1b2b22b [ 559.228873][ T8534] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 559.248470][ T8534] RSP: 002b:00007f4cf291be10 EFLAGS: 00010246 [ 559.254534][ T8534] RAX: 00007f4cf291df30 RBX: 00007f4cf1d0b620 RCX: 0000000000000000 [ 559.262584][ T8534] RDX: 00007f4cf291df78 RSI: 00007f4cf1bdc900 RDI: 00007f4cf291be30 [ 559.270546][ T8534] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 559.278514][ T8534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.286564][ T8534] R13: 0000000000000000 R14: 00007f4cf1d36130 R15: 00007ffed9987b18 [ 559.294539][ T8534] [ 559.300402][ T8534] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 559.410666][ T8538] FAULT_INJECTION: forcing a failure. [ 559.410666][ T8538] name failslab, interval 1, probability 0, space 0, times 0 [ 559.468625][ T8538] CPU: 0 UID: 0 PID: 8538 Comm: syz.1.541 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 559.478927][ T8538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 559.489000][ T8538] Call Trace: [ 559.492293][ T8538] [ 559.495234][ T8538] dump_stack_lvl+0x241/0x360 [ 559.499938][ T8538] ? __pfx_dump_stack_lvl+0x10/0x10 [ 559.505155][ T8538] ? __pfx__printk+0x10/0x10 [ 559.509766][ T8538] ? __kmalloc_node_noprof+0xb7/0x440 [ 559.515153][ T8538] ? __pfx___might_resched+0x10/0x10 [ 559.520462][ T8538] should_fail_ex+0x3b0/0x4e0 [ 559.525167][ T8538] should_failslab+0xac/0x100 [ 559.529870][ T8538] __kmalloc_node_noprof+0xdf/0x440 [ 559.535081][ T8538] ? __kvmalloc_node_noprof+0x72/0x190 [ 559.540563][ T8538] __kvmalloc_node_noprof+0x72/0x190 [ 559.545867][ T8538] file_tty_write+0x2c1/0x9b0 [ 559.550565][ T8538] vfs_write+0xa6d/0xc90 [ 559.554822][ T8538] ? __pfx_tty_write+0x10/0x10 [ 559.559601][ T8538] ? __pfx_vfs_write+0x10/0x10 [ 559.564395][ T8538] ? __fdget_pos+0x19a/0x320 [ 559.569011][ T8538] ksys_write+0x1a0/0x2c0 [ 559.573371][ T8538] ? __pfx_ksys_write+0x10/0x10 [ 559.578238][ T8538] ? do_syscall_64+0x100/0x230 [ 559.583028][ T8538] ? do_syscall_64+0xb6/0x230 [ 559.587729][ T8538] do_syscall_64+0xf3/0x230 [ 559.592247][ T8538] ? clear_bhb_loop+0x35/0x90 [ 559.596941][ T8538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.602843][ T8538] RIP: 0033:0x7f434db7def9 [ 559.607273][ T8538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 559.626893][ T8538] RSP: 002b:00007f434e9ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 559.635337][ T8538] RAX: ffffffffffffffda RBX: 00007f434dd35f80 RCX: 00007f434db7def9 [ 559.643331][ T8538] RDX: 0000000000001006 RSI: 0000000020001040 RDI: 0000000000000004 [ 559.651318][ T8538] RBP: 00007f434e9ab090 R08: 0000000000000000 R09: 0000000000000000 [ 559.659311][ T8538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.667300][ T8538] R13: 0000000000000000 R14: 00007f434dd35f80 R15: 00007ffd7a837a08 [ 559.675308][ T8538] [ 559.718103][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 559.720946][ T5274] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.751340][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 559.812716][ T5274] usb 1-1: config 0 descriptor?? [ 559.845260][ T5274] usb 1-1: can't set config #0, error -71 [ 559.867514][ T5274] usb 1-1: USB disconnect, device number 17 [ 560.628570][ T8565] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 560.673066][ T8565] overlayfs: conflicting options: metacopy=off,verity=require [ 561.137967][ T8572] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 561.178566][ T8573] FAULT_INJECTION: forcing a failure. [ 561.178566][ T8573] name failslab, interval 1, probability 0, space 0, times 0 [ 561.191986][ T8573] CPU: 0 UID: 0 PID: 8573 Comm: syz.0.547 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 561.202235][ T8573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 561.212287][ T8573] Call Trace: [ 561.215554][ T8573] [ 561.218480][ T8573] dump_stack_lvl+0x241/0x360 [ 561.223155][ T8573] ? __pfx_dump_stack_lvl+0x10/0x10 [ 561.228353][ T8573] ? __pfx__printk+0x10/0x10 [ 561.232955][ T8573] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 561.238490][ T8573] ? __pfx___might_resched+0x10/0x10 [ 561.243786][ T8573] should_fail_ex+0x3b0/0x4e0 [ 561.248474][ T8573] ? vm_area_dup+0x27/0x290 [ 561.252975][ T8573] should_failslab+0xac/0x100 [ 561.257686][ T8573] ? vm_area_dup+0x27/0x290 [ 561.262205][ T8573] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 561.267610][ T8573] vm_area_dup+0x27/0x290 [ 561.271934][ T8573] __split_vma+0x1a9/0xc20 [ 561.276345][ T8573] ? __pfx_lock_release+0x10/0x10 [ 561.281365][ T8573] ? __pfx___split_vma+0x10/0x10 [ 561.286324][ T8573] do_vmi_align_munmap+0x388/0x18c0 [ 561.291520][ T8573] ? mtree_range_walk+0x6fd/0x8e0 [ 561.296585][ T8573] ? __pfx_do_vmi_align_munmap+0x10/0x10 [ 561.302246][ T8573] ? mtree_range_walk+0x6fd/0x8e0 [ 561.307279][ T8573] ? mas_find+0x8c0/0xbb0 [ 561.311623][ T8573] do_vmi_munmap+0x261/0x2f0 [ 561.316222][ T8573] do_munmap+0x136/0x1c0 [ 561.320481][ T8573] ? __pfx_do_munmap+0x10/0x10 [ 561.325268][ T8573] ? down_write_killable+0x19e/0x260 [ 561.330553][ T8573] ? group_send_sig_info+0x2e0/0x310 [ 561.335918][ T8573] __se_sys_mremap+0xfbe/0x1980 [ 561.340775][ T8573] ? __pfx___se_sys_mremap+0x10/0x10 [ 561.346080][ T8573] ? bpf_trace_run2+0x1fc/0x540 [ 561.350922][ T8573] ? bpf_trace_run2+0x36e/0x540 [ 561.355768][ T8573] ? __pfx_bpf_trace_run2+0x10/0x10 [ 561.360964][ T8573] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 561.366950][ T8573] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 561.373290][ T8573] ? rcu_is_watching+0x15/0xb0 [ 561.378060][ T8573] ? __x64_sys_mremap+0x20/0xc0 [ 561.382920][ T8573] do_syscall_64+0xf3/0x230 [ 561.387423][ T8573] ? clear_bhb_loop+0x35/0x90 [ 561.392098][ T8573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.398123][ T8573] RIP: 0033:0x7f0eb4b7def9 [ 561.402552][ T8573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 561.422152][ T8573] RSP: 002b:00007f0eb5974038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 561.430565][ T8573] RAX: ffffffffffffffda RBX: 00007f0eb4d36058 RCX: 00007f0eb4b7def9 [ 561.438533][ T8573] RDX: 0000000000004000 RSI: 000000000000f000 RDI: 0000000020a4c000 [ 561.446514][ T8573] RBP: 00007f0eb5974090 R08: 00000000208dd000 R09: 0000000000000000 [ 561.454503][ T8573] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 561.462474][ T8573] R13: 0000000000000000 R14: 00007f0eb4d36058 R15: 00007ffc9f191058 [ 561.470460][ T8573] [ 561.480107][ T8572] overlayfs: conflicting options: metacopy=off,verity=require [ 562.163522][ T8583] netlink: 48 bytes leftover after parsing attributes in process `syz.4.551'. [ 562.543282][ T8579] ceph: No mds server is up or the cluster is laggy [ 562.552473][ T5304] libceph: connect (1)[c::]:6789 error -101 [ 562.560676][ T5304] libceph: mon0 (1)[c::]:6789 connect error [ 562.793671][ T8594] FAULT_INJECTION: forcing a failure. [ 562.793671][ T8594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 562.844557][ T8594] CPU: 1 UID: 0 PID: 8594 Comm: syz.3.554 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 562.854860][ T8594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 562.864926][ T8594] Call Trace: [ 562.868200][ T8594] [ 562.871125][ T8594] dump_stack_lvl+0x241/0x360 [ 562.875808][ T8594] ? __pfx_dump_stack_lvl+0x10/0x10 [ 562.881003][ T8594] ? __pfx__printk+0x10/0x10 [ 562.885591][ T8594] ? __pfx_lock_release+0x10/0x10 [ 562.890611][ T8594] ? vfs_write+0x7bf/0xc90 [ 562.895049][ T8594] should_fail_ex+0x3b0/0x4e0 [ 562.899729][ T8594] _copy_from_user+0x2f/0xe0 [ 562.904317][ T8594] __sys_bpf+0x1a4/0x810 [ 562.908560][ T8594] ? __pfx___sys_bpf+0x10/0x10 [ 562.913331][ T8594] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 562.919309][ T8594] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 562.925632][ T8594] ? do_syscall_64+0x100/0x230 [ 562.930394][ T8594] __x64_sys_bpf+0x7c/0x90 [ 562.934807][ T8594] do_syscall_64+0xf3/0x230 [ 562.939308][ T8594] ? clear_bhb_loop+0x35/0x90 [ 562.944020][ T8594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.949910][ T8594] RIP: 0033:0x7ff2b257def9 [ 562.954318][ T8594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 562.973930][ T8594] RSP: 002b:00007ff2b3415038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 562.982342][ T8594] RAX: ffffffffffffffda RBX: 00007ff2b2735f80 RCX: 00007ff2b257def9 [ 562.990304][ T8594] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000002 [ 562.998355][ T8594] RBP: 00007ff2b3415090 R08: 0000000000000000 R09: 0000000000000000 [ 563.006318][ T8594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 563.014282][ T8594] R13: 0000000000000000 R14: 00007ff2b2735f80 R15: 00007fff11b3c1a8 [ 563.022260][ T8594] [ 563.025466][ C1] vkms_vblank_simulate: vblank timer overrun [ 563.125408][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.131744][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.147200][ T8597] netlink: 'syz.4.555': attribute type 4 has an invalid length. [ 563.553950][ T8608] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 563.640159][ T8613] FAULT_INJECTION: forcing a failure. [ 563.640159][ T8613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 563.683129][ T8613] CPU: 0 UID: 0 PID: 8613 Comm: syz.0.560 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 563.693434][ T8613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 563.703522][ T8613] Call Trace: [ 563.706826][ T8613] [ 563.709779][ T8613] dump_stack_lvl+0x241/0x360 [ 563.714500][ T8613] ? __pfx_dump_stack_lvl+0x10/0x10 [ 563.719738][ T8613] ? __pfx__printk+0x10/0x10 [ 563.724365][ T8613] ? snprintf+0xda/0x120 [ 563.728636][ T8613] should_fail_ex+0x3b0/0x4e0 [ 563.733347][ T8613] _copy_to_user+0x2f/0xb0 [ 563.737796][ T8613] simple_read_from_buffer+0xca/0x150 [ 563.743206][ T8613] proc_fail_nth_read+0x1e9/0x250 [ 563.748262][ T8613] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 563.753838][ T8613] ? rw_verify_area+0x55e/0x6f0 [ 563.758713][ T8613] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 563.764284][ T8613] vfs_read+0x201/0xbc0 [ 563.768522][ T8613] ? __pfx_lock_release+0x10/0x10 [ 563.773668][ T8613] ? __pfx_vfs_read+0x10/0x10 [ 563.778373][ T8613] ? __fget_files+0x3f3/0x470 [ 563.783086][ T8613] ? __fdget_pos+0x24e/0x320 [ 563.787704][ T8613] ksys_read+0x1a0/0x2c0 [ 563.791976][ T8613] ? __pfx_ksys_read+0x10/0x10 [ 563.796776][ T8613] ? do_syscall_64+0x100/0x230 [ 563.801573][ T8613] ? do_syscall_64+0xb6/0x230 [ 563.806282][ T8613] do_syscall_64+0xf3/0x230 [ 563.810814][ T8613] ? clear_bhb_loop+0x35/0x90 [ 563.815611][ T8613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.821532][ T8613] RIP: 0033:0x7f0eb4b7c93c [ 563.825975][ T8613] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 563.845619][ T8613] RSP: 002b:00007f0eb5995030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 563.854071][ T8613] RAX: ffffffffffffffda RBX: 00007f0eb4d35f80 RCX: 00007f0eb4b7c93c [ 563.862070][ T8613] RDX: 000000000000000f RSI: 00007f0eb59950a0 RDI: 0000000000000008 [ 563.870070][ T8613] RBP: 00007f0eb5995090 R08: 0000000000000000 R09: 0000000000000000 [ 563.878072][ T8613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 563.886075][ T8613] R13: 0000000000000000 R14: 00007f0eb4d35f80 R15: 00007ffc9f191058 [ 563.894096][ T8613] [ 565.344132][ T5269] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 565.381970][ T8630] netlink: 68 bytes leftover after parsing attributes in process `syz.0.565'. [ 565.513106][ T5269] usb 3-1: Using ep0 maxpacket: 16 [ 565.544817][ T5269] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 565.611254][ T5269] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 31 [ 565.656119][ T5269] usb 3-1: New USB device found, idVendor=10dc, idProduct=8acf, bcdDevice= 0.00 [ 565.717798][ T5269] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.879375][ T5269] usb 3-1: config 0 descriptor?? [ 566.686061][ T8640] FAULT_INJECTION: forcing a failure. [ 566.686061][ T8640] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 566.700084][ T8640] CPU: 0 UID: 0 PID: 8640 Comm: syz.4.568 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 566.710373][ T8640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 566.720458][ T8640] Call Trace: [ 566.723758][ T8640] [ 566.726708][ T8640] dump_stack_lvl+0x241/0x360 [ 566.731421][ T8640] ? __pfx_dump_stack_lvl+0x10/0x10 [ 566.736653][ T8640] ? __pfx__printk+0x10/0x10 [ 566.741274][ T8640] ? __pfx_lock_release+0x10/0x10 [ 566.746329][ T8640] should_fail_ex+0x3b0/0x4e0 [ 566.751037][ T8640] _copy_from_user+0x2f/0xe0 [ 566.755652][ T8640] copy_msghdr_from_user+0xae/0x680 [ 566.760872][ T8640] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 566.766706][ T8640] __sys_sendmsg+0x237/0x390 [ 566.771321][ T8640] ? __pfx___sys_sendmsg+0x10/0x10 [ 566.776444][ T8640] ? vfs_write+0x7bf/0xc90 [ 566.780908][ T8640] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 566.787250][ T8640] ? do_syscall_64+0x100/0x230 [ 566.792029][ T8640] ? do_syscall_64+0xb6/0x230 [ 566.796727][ T8640] do_syscall_64+0xf3/0x230 [ 566.801246][ T8640] ? clear_bhb_loop+0x35/0x90 [ 566.805940][ T8640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.811844][ T8640] RIP: 0033:0x7f565397def9 [ 566.816267][ T8640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 566.835897][ T8640] RSP: 002b:00007f565477a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 566.844339][ T8640] RAX: ffffffffffffffda RBX: 00007f5653b35f80 RCX: 00007f565397def9 [ 566.852332][ T8640] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 566.860317][ T8640] RBP: 00007f565477a090 R08: 0000000000000000 R09: 0000000000000000 [ 566.868300][ T8640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 566.876277][ T8640] R13: 0000000000000000 R14: 00007f5653b35f80 R15: 00007ffeb58ba138 [ 566.884270][ T8640] [ 568.883282][ T5270] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 569.093135][ T5270] usb 4-1: Using ep0 maxpacket: 16 [ 569.154507][ T5270] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 569.281953][ T5270] usb 4-1: config 0 has no interface number 0 [ 569.547669][ T5270] usb 4-1: too many endpoints for config 0 interface 12 altsetting 31: 152, using maximum allowed: 30 [ 569.558577][ T5274] usb 3-1: USB disconnect, device number 14 [ 569.994297][ T5270] usb 4-1: config 0 interface 12 altsetting 31 has 0 endpoint descriptors, different from the interface descriptor's value: 152 [ 570.013172][ T5270] usb 4-1: config 0 interface 12 has no altsetting 0 [ 570.023527][ T5270] usb 4-1: New USB device found, idVendor=0b05, idProduct=173f, bcdDevice=9d.6b [ 570.041500][ T5270] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.050035][ T5270] usb 4-1: Product: syz [ 570.062900][ T5270] usb 4-1: Manufacturer: syz [ 570.079675][ T5270] usb 4-1: SerialNumber: syz [ 570.110164][ T8662] netlink: 'syz.0.571': attribute type 10 has an invalid length. [ 570.119584][ T5270] usb 4-1: config 0 descriptor?? [ 570.401384][ T8667] netlink: 40 bytes leftover after parsing attributes in process `syz.3.570'. [ 571.680243][ T5270] dvb-usb: found a 'ASUS My Cinema U3100 Mini DVBT Tuner' in cold state, will try to load a firmware [ 571.727747][ T8674] loop7: detected capacity change from 0 to 16384 [ 571.808611][ T8662] team0: Port device wlan1 added [ 571.815722][ T5270] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 571.907474][ T8684] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 572.523003][ T5270] dib0700: firmware download failed at 7 with -22 [ 572.539324][ T5270] usb 4-1: USB disconnect, device number 19 [ 572.607912][ T8685] Invalid logical block size (1) [ 572.623110][ T29] audit: type=1400 audit(1726641216.639:25): lsm=SMACK fn=smack_socket_sock_rcv_skb action=denied subject="*" object="_" requested=w pid=8673 comm="syz.2.576" dest=20002 netif=wpan0 [ 572.658174][ T9] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 574.147624][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 574.246958][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 574.262706][ T9] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 31 [ 574.272206][ T9] usb 5-1: New USB device found, idVendor=10dc, idProduct=8acf, bcdDevice= 0.00 [ 574.281692][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.292035][ T9] usb 5-1: config 0 descriptor?? [ 574.556109][ T8706] FAULT_INJECTION: forcing a failure. [ 574.556109][ T8706] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 575.202881][ T8706] CPU: 1 UID: 0 PID: 8706 Comm: syz.3.582 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 575.213189][ T8706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 575.223270][ T8706] Call Trace: [ 575.226566][ T8706] [ 575.229581][ T8706] dump_stack_lvl+0x241/0x360 [ 575.234293][ T8706] ? __pfx_dump_stack_lvl+0x10/0x10 [ 575.239508][ T8706] ? __pfx__printk+0x10/0x10 [ 575.244118][ T8706] ? __pfx_lock_release+0x10/0x10 [ 575.249156][ T8706] ? __lock_acquire+0x1384/0x2050 [ 575.254194][ T8706] should_fail_ex+0x3b0/0x4e0 [ 575.258877][ T8706] _copy_from_user+0x2f/0xe0 [ 575.263466][ T8706] io_submit_one+0xc1/0x18a0 [ 575.268061][ T8706] ? __pfx_io_submit_one+0x10/0x10 [ 575.273164][ T8706] ? __might_fault+0xaa/0x120 [ 575.277838][ T8706] ? __pfx_lock_release+0x10/0x10 [ 575.282880][ T8706] ? lookup_ioctx+0x94/0x6a0 [ 575.287478][ T8706] ? __might_fault+0xaa/0x120 [ 575.292164][ T8706] ? __might_fault+0xc6/0x120 [ 575.296850][ T8706] __se_sys_io_submit+0x179/0x2f0 [ 575.301880][ T8706] ? __pfx___se_sys_io_submit+0x10/0x10 [ 575.307422][ T8706] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 575.313399][ T8706] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 575.319743][ T8706] ? do_syscall_64+0x100/0x230 [ 575.324517][ T8706] ? do_syscall_64+0xb6/0x230 [ 575.329203][ T8706] do_syscall_64+0xf3/0x230 [ 575.333715][ T8706] ? clear_bhb_loop+0x35/0x90 [ 575.338402][ T8706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 575.344292][ T8706] RIP: 0033:0x7ff2b257def9 [ 575.348702][ T8706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 575.368317][ T8706] RSP: 002b:00007ff2b3415038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 575.376731][ T8706] RAX: ffffffffffffffda RBX: 00007ff2b2735f80 RCX: 00007ff2b257def9 [ 575.384714][ T8706] RDX: 0000000020000840 RSI: 0000000000000001 RDI: 00007ff2b33d3000 [ 575.392698][ T8706] RBP: 00007ff2b3415090 R08: 0000000000000000 R09: 0000000000000000 [ 575.400675][ T8706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 575.409600][ T8706] R13: 0000000000000000 R14: 00007ff2b2735f80 R15: 00007fff11b3c1a8 [ 575.417579][ T8706] [ 577.432290][ T5269] usb 5-1: USB disconnect, device number 14 [ 578.189501][ T8745] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 578.224448][ T8743] netlink: 36 bytes leftover after parsing attributes in process `syz.0.589'. [ 579.083686][ T47] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 579.104157][ T8754] Bluetooth: MGMT ver 1.23 [ 579.238980][ T8756] netlink: 'syz.4.595': attribute type 3 has an invalid length. [ 579.257047][ T47] usb 2-1: Using ep0 maxpacket: 16 [ 579.269561][ T47] usb 2-1: no configurations [ 579.272662][ T8756] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.595'. [ 579.282887][ T47] usb 2-1: can't read configurations, error -22 [ 579.303274][ T8758] FAULT_INJECTION: forcing a failure. [ 579.303274][ T8758] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 579.323133][ T8758] CPU: 1 UID: 0 PID: 8758 Comm: syz.3.597 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 579.333535][ T8758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 579.343659][ T8758] Call Trace: [ 579.346969][ T8758] [ 579.349934][ T8758] dump_stack_lvl+0x241/0x360 [ 579.354700][ T8758] ? __pfx_dump_stack_lvl+0x10/0x10 [ 579.359941][ T8758] ? __pfx__printk+0x10/0x10 [ 579.364573][ T8758] ? __pfx_lock_release+0x10/0x10 [ 579.369631][ T8758] ? vfs_write+0x7bf/0xc90 [ 579.374079][ T8758] should_fail_ex+0x3b0/0x4e0 [ 579.378794][ T8758] _copy_from_user+0x2f/0xe0 [ 579.383417][ T8758] __sys_bpf+0x1a4/0x810 [ 579.387709][ T8758] ? __pfx___sys_bpf+0x10/0x10 [ 579.392524][ T8758] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 579.398551][ T8758] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 579.404915][ T8758] ? do_syscall_64+0x100/0x230 [ 579.409715][ T8758] __x64_sys_bpf+0x7c/0x90 [ 579.414176][ T8758] do_syscall_64+0xf3/0x230 [ 579.418718][ T8758] ? clear_bhb_loop+0x35/0x90 [ 579.423427][ T8758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 579.429344][ T8758] RIP: 0033:0x7ff2b257def9 [ 579.433758][ T8758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 579.453372][ T8758] RSP: 002b:00007ff2b3415038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 579.461784][ T8758] RAX: ffffffffffffffda RBX: 00007ff2b2735f80 RCX: 00007ff2b257def9 [ 579.469747][ T8758] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 000000000000000a [ 579.477713][ T8758] RBP: 00007ff2b3415090 R08: 0000000000000000 R09: 0000000000000000 [ 579.485681][ T8758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 579.493646][ T8758] R13: 0000000000000000 R14: 00007ff2b2735f80 R15: 00007fff11b3c1a8 [ 579.501622][ T8758] [ 579.504727][ C1] vkms_vblank_simulate: vblank timer overrun [ 579.583024][ T47] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 580.156699][ T47] usb 2-1: Using ep0 maxpacket: 16 [ 580.263150][ T9] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 580.290229][ T47] usb 2-1: no configurations [ 580.530998][ T47] usb 2-1: can't read configurations, error -22 [ 580.538236][ T47] usb usb2-port1: attempt power cycle [ 580.778340][ T9] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 580.787569][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 580.797501][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 580.809149][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 580.893945][ T8782] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 581.631705][ T9] usb 1-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 581.649650][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 581.660764][ T9] usb 1-1: SerialNumber: syz [ 581.809435][ T9] usb 1-1: config 0 descriptor?? [ 582.125802][ T8773] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 582.138154][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 582.156649][ T9] port100 1-1:0.0: NFC: Could not get supported command types [ 582.205566][ T8796] FAULT_INJECTION: forcing a failure. [ 582.205566][ T8796] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 582.222658][ T8796] CPU: 1 UID: 0 PID: 8796 Comm: syz.1.608 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 582.233224][ T8796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 582.243308][ T8796] Call Trace: [ 582.246605][ T8796] [ 582.249561][ T8796] dump_stack_lvl+0x241/0x360 [ 582.254269][ T8796] ? __pfx_dump_stack_lvl+0x10/0x10 [ 582.259496][ T8796] ? __pfx__printk+0x10/0x10 [ 582.264120][ T8796] ? __pfx_lock_release+0x10/0x10 [ 582.269180][ T8796] ? vfs_write+0x7bf/0xc90 [ 582.273632][ T8796] should_fail_ex+0x3b0/0x4e0 [ 582.278355][ T8796] _copy_from_user+0x2f/0xe0 [ 582.282971][ T8796] __sys_bpf+0x1a4/0x810 [ 582.287289][ T8796] ? __pfx___sys_bpf+0x10/0x10 [ 582.292111][ T8796] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 582.298165][ T8796] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 582.304532][ T8796] ? do_syscall_64+0x100/0x230 [ 582.309422][ T8796] __x64_sys_bpf+0x7c/0x90 [ 582.313881][ T8796] do_syscall_64+0xf3/0x230 [ 582.317470][ T8801] netlink: 'syz.4.609': attribute type 1 has an invalid length. [ 582.318485][ T8796] ? clear_bhb_loop+0x35/0x90 [ 582.318517][ T8796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 582.329348][ T8801] netlink: 9348 bytes leftover after parsing attributes in process `syz.4.609'. [ 582.330790][ T8796] RIP: 0033:0x7f434db7def9 [ 582.330816][ T8796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 582.339084][ T8801] netlink: 'syz.4.609': attribute type 1 has an invalid length. [ 582.345795][ T8796] RSP: 002b:00007f434e9ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 582.345823][ T8796] RAX: ffffffffffffffda RBX: 00007f434dd35f80 RCX: 00007f434db7def9 [ 582.345837][ T8796] RDX: 0000000000000020 RSI: 0000000020000200 RDI: 0000000000000001 [ 582.345849][ T8796] RBP: 00007f434e9ab090 R08: 0000000000000000 R09: 0000000000000000 [ 582.345861][ T8796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 582.345873][ T8796] R13: 0000000000000000 R14: 00007f434dd35f80 R15: 00007ffd7a837a08 [ 582.345898][ T8796] [ 582.346007][ C1] vkms_vblank_simulate: vblank timer overrun [ 582.435849][ T5269] usb 1-1: USB disconnect, device number 18 [ 582.667629][ T8803] netlink: 'syz.4.609': attribute type 3 has an invalid length. [ 582.675404][ T8803] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.609'. [ 582.958439][ T8807] /dev/nullb0: Can't open blockdev [ 583.282999][ T5274] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 583.484075][ T8819] tmpfs: Cannot retroactively limit inodes [ 583.743183][ T5274] usb 3-1: Using ep0 maxpacket: 16 [ 583.761158][ T5274] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 585.513487][ T5274] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 585.523394][ T5274] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 585.536259][ T5274] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 585.545391][ T5274] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.564095][ T5274] usb 3-1: config 0 descriptor?? [ 585.653069][ T8833] overlayfs: statfs failed on './file0' [ 585.801122][ T8836] FAULT_INJECTION: forcing a failure. [ 585.801122][ T8836] name failslab, interval 1, probability 0, space 0, times 0 [ 585.813832][ T8836] CPU: 1 UID: 0 PID: 8836 Comm: syz.1.619 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 585.824147][ T8836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 585.834215][ T8836] Call Trace: [ 585.837484][ T8836] [ 585.840401][ T8836] dump_stack_lvl+0x241/0x360 [ 585.845100][ T8836] ? __pfx_dump_stack_lvl+0x10/0x10 [ 585.850285][ T8836] ? __pfx__printk+0x10/0x10 [ 585.854874][ T8836] ? fs_reclaim_acquire+0x93/0x140 [ 585.859982][ T8836] ? __pfx___might_resched+0x10/0x10 [ 585.865264][ T8836] should_fail_ex+0x3b0/0x4e0 [ 585.869936][ T8836] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 585.875650][ T8836] should_failslab+0xac/0x100 [ 585.880334][ T8836] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 585.886048][ T8836] __kmalloc_noprof+0xd8/0x400 [ 585.890811][ T8836] ? kfree+0x4e/0x360 [ 585.894812][ T8836] tomoyo_realpath_from_path+0xcf/0x5e0 [ 585.900391][ T8836] tomoyo_path_number_perm+0x23a/0x880 [ 585.905846][ T8836] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 585.911507][ T8836] ? tomoyo_path_number_perm+0x208/0x880 [ 585.917150][ T8836] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 585.923129][ T8836] ? sb_end_write+0xe9/0x1c0 [ 585.927736][ T8836] ? vfs_write+0x7bf/0xc90 [ 585.932148][ T8836] ? __pfx_vfs_write+0x10/0x10 [ 585.936912][ T8836] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 585.942898][ T8836] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 585.949222][ T8836] security_file_ioctl+0xc6/0x2a0 [ 585.954240][ T8836] __se_sys_ioctl+0x47/0x170 [ 585.958831][ T8836] do_syscall_64+0xf3/0x230 [ 585.963350][ T8836] ? clear_bhb_loop+0x35/0x90 [ 585.968046][ T8836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 585.973931][ T8836] RIP: 0033:0x7f434db7def9 [ 585.978335][ T8836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 585.998022][ T8836] RSP: 002b:00007f434e9ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 586.006436][ T8836] RAX: ffffffffffffffda RBX: 00007f434dd35f80 RCX: 00007f434db7def9 [ 586.014427][ T8836] RDX: 0000000020000480 RSI: 0000000040086200 RDI: 0000000000000006 [ 586.022406][ T8836] RBP: 00007f434e9ab090 R08: 0000000000000000 R09: 0000000000000000 [ 586.030370][ T8836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 586.038335][ T8836] R13: 0000000000000000 R14: 00007f434dd35f80 R15: 00007ffd7a837a08 [ 586.046311][ T8836] [ 586.050064][ T8836] ERROR: Out of memory at tomoyo_realpath_from_path. [ 586.295577][ T5274] usbhid 3-1:0.0: can't add hid device: -71 [ 586.302657][ T5274] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 586.375459][ T5274] usb 3-1: USB disconnect, device number 15 [ 586.392632][ T8847] FAULT_INJECTION: forcing a failure. [ 586.392632][ T8847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 586.406236][ T8847] CPU: 0 UID: 0 PID: 8847 Comm: syz.3.622 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 586.416499][ T8847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 586.426550][ T8847] Call Trace: [ 586.429820][ T8847] [ 586.432733][ T8847] dump_stack_lvl+0x241/0x360 [ 586.437405][ T8847] ? __pfx_dump_stack_lvl+0x10/0x10 [ 586.442597][ T8847] ? __pfx__printk+0x10/0x10 [ 586.447177][ T8847] ? __pfx_lock_release+0x10/0x10 [ 586.452188][ T8847] ? vfs_write+0x7bf/0xc90 [ 586.456602][ T8847] should_fail_ex+0x3b0/0x4e0 [ 586.461274][ T8847] _copy_from_user+0x2f/0xe0 [ 586.465853][ T8847] __sys_bpf+0x1a4/0x810 [ 586.470105][ T8847] ? __pfx___sys_bpf+0x10/0x10 [ 586.474947][ T8847] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 586.480938][ T8847] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 586.487272][ T8847] ? do_syscall_64+0x100/0x230 [ 586.492023][ T8847] __x64_sys_bpf+0x7c/0x90 [ 586.496428][ T8847] do_syscall_64+0xf3/0x230 [ 586.500914][ T8847] ? clear_bhb_loop+0x35/0x90 [ 586.505576][ T8847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 586.511455][ T8847] RIP: 0033:0x7ff2b257def9 [ 586.515857][ T8847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.535448][ T8847] RSP: 002b:00007ff2b3415038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 586.543848][ T8847] RAX: ffffffffffffffda RBX: 00007ff2b2735f80 RCX: 00007ff2b257def9 [ 586.551801][ T8847] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 586.559775][ T8847] RBP: 00007ff2b3415090 R08: 0000000000000000 R09: 0000000000000000 [ 586.567736][ T8847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 586.575713][ T8847] R13: 0000000000000000 R14: 00007ff2b2735f80 R15: 00007fff11b3c1a8 [ 586.583696][ T8847] [ 589.506970][ T1170] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 591.392171][ T8869] 9pnet_fd: Insufficient options for proto=fd [ 591.812972][ T1849] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 592.102885][ T1849] usb 2-1: Using ep0 maxpacket: 16 [ 592.238134][ T1849] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 592.253038][ T1849] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 592.264992][ T8885] netlink: 8 bytes leftover after parsing attributes in process `syz.3.629'. [ 592.270872][ T1849] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 592.292448][ T1849] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.311755][ T1849] usb 2-1: config 0 descriptor?? [ 592.383019][ T5269] usb 1-1: new low-speed USB device number 19 using dummy_hcd [ 592.553376][ T5269] usb 1-1: Invalid ep0 maxpacket: 16 [ 592.775040][ T1849] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 592.782919][ T5269] usb 1-1: new low-speed USB device number 20 using dummy_hcd [ 592.789320][ T8889] FAULT_INJECTION: forcing a failure. [ 592.789320][ T8889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 592.808668][ T1849] microsoft 0003:045E:07DA.0005: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 592.820839][ T1849] microsoft 0003:045E:07DA.0005: no inputs found [ 592.827358][ T8889] CPU: 1 UID: 0 PID: 8889 Comm: syz.4.633 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 592.837641][ T8889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 592.847718][ T8889] Call Trace: [ 592.851011][ T8889] [ 592.853960][ T8889] dump_stack_lvl+0x241/0x360 [ 592.858666][ T8889] ? __pfx_dump_stack_lvl+0x10/0x10 [ 592.863896][ T8889] ? __pfx__printk+0x10/0x10 [ 592.868599][ T8889] ? __pfx_lock_release+0x10/0x10 [ 592.873649][ T8889] ? vfs_write+0x7bf/0xc90 [ 592.878087][ T8889] should_fail_ex+0x3b0/0x4e0 [ 592.882798][ T8889] _copy_from_user+0x2f/0xe0 [ 592.887405][ T8889] __sys_bpf+0x1a4/0x810 [ 592.891673][ T8889] ? __pfx___sys_bpf+0x10/0x10 [ 592.896468][ T8889] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 592.902471][ T8889] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 592.908821][ T8889] ? do_syscall_64+0x100/0x230 [ 592.913616][ T8889] __x64_sys_bpf+0x7c/0x90 [ 592.918048][ T8889] do_syscall_64+0xf3/0x230 [ 592.922560][ T8889] ? clear_bhb_loop+0x35/0x90 [ 592.927238][ T8889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 592.933128][ T8889] RIP: 0033:0x7f565397def9 [ 592.937539][ T8889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 592.957138][ T8889] RSP: 002b:00007f565477a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 592.965558][ T8889] RAX: ffffffffffffffda RBX: 00007f5653b35f80 RCX: 00007f565397def9 [ 592.973525][ T8889] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 592.981487][ T8889] RBP: 00007f565477a090 R08: 0000000000000000 R09: 0000000000000000 [ 592.989452][ T8889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 592.997414][ T8889] R13: 0000000000000000 R14: 00007f5653b35f80 R15: 00007ffeb58ba138 [ 593.005391][ T8889] [ 593.010485][ T1849] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 593.060544][ T8892] FAULT_INJECTION: forcing a failure. [ 593.060544][ T8892] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 593.113194][ T5269] usb 1-1: Invalid ep0 maxpacket: 16 [ 593.118665][ T8892] CPU: 1 UID: 0 PID: 8892 Comm: syz.1.626 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 593.128938][ T8892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 593.139056][ T8892] Call Trace: [ 593.142365][ T8892] [ 593.145322][ T8892] dump_stack_lvl+0x241/0x360 [ 593.150047][ T8892] ? __pfx_dump_stack_lvl+0x10/0x10 [ 593.155369][ T8892] ? __pfx__printk+0x10/0x10 [ 593.160101][ T8892] ? snprintf+0xda/0x120 [ 593.164374][ T8892] should_fail_ex+0x3b0/0x4e0 [ 593.169087][ T8892] _copy_to_user+0x2f/0xb0 [ 593.173540][ T8892] simple_read_from_buffer+0xca/0x150 [ 593.178953][ T8892] proc_fail_nth_read+0x1e9/0x250 [ 593.184011][ T8892] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 593.189590][ T8892] ? rw_verify_area+0x55e/0x6f0 [ 593.194468][ T8892] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 593.200049][ T8892] vfs_read+0x201/0xbc0 [ 593.204231][ T8892] ? __pfx_lock_release+0x10/0x10 [ 593.207501][ T8896] netlink: 76 bytes leftover after parsing attributes in process `syz.4.636'. [ 593.209269][ T8892] ? __pfx_vfs_read+0x10/0x10 [ 593.209299][ T8892] ? __fget_files+0x3f3/0x470 [ 593.227503][ T8892] ? __fdget_pos+0x24e/0x320 [ 593.232127][ T8892] ksys_read+0x1a0/0x2c0 [ 593.236404][ T8892] ? __pfx_ksys_read+0x10/0x10 [ 593.241191][ T8892] ? do_syscall_64+0x100/0x230 [ 593.245985][ T8892] ? do_syscall_64+0xb6/0x230 [ 593.250688][ T8892] do_syscall_64+0xf3/0x230 [ 593.255219][ T8892] ? clear_bhb_loop+0x35/0x90 [ 593.259923][ T8892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.265838][ T8892] RIP: 0033:0x7f434db7c93c [ 593.270274][ T8892] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 593.289908][ T8892] RSP: 002b:00007f434e98a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 593.298359][ T8892] RAX: ffffffffffffffda RBX: 00007f434dd36058 RCX: 00007f434db7c93c [ 593.306366][ T8892] RDX: 000000000000000f RSI: 00007f434e98a0a0 RDI: 0000000000000009 [ 593.314366][ T8892] RBP: 00007f434e98a090 R08: 0000000000000000 R09: 0000000000000000 [ 593.322378][ T8892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 593.330348][ T8892] R13: 0000000000000000 R14: 00007f434dd36058 R15: 00007ffd7a837a08 [ 593.338329][ T8892] [ 593.348465][ T5269] usb usb1-port1: attempt power cycle [ 593.373088][ T1849] usb 2-1: USB disconnect, device number 21 [ 593.719731][ T5269] usb 1-1: new low-speed USB device number 21 using dummy_hcd [ 593.741358][ T8905] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 593.758355][ T5269] usb 1-1: Invalid ep0 maxpacket: 16 [ 593.985054][ T5269] usb 1-1: new low-speed USB device number 22 using dummy_hcd [ 594.153517][ T5269] usb 1-1: Invalid ep0 maxpacket: 16 [ 594.163312][ T5269] usb usb1-port1: unable to enumerate USB device [ 596.067527][ T8929] vivid-004: disconnect [ 596.082045][ T8936] input: syz1 as /devices/virtual/input/input13 [ 596.253646][ T8928] vivid-004: reconnect [ 597.246433][ T47] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 597.256148][ T8957] netlink: 8 bytes leftover after parsing attributes in process `syz.4.650'. [ 597.433525][ T47] usb 4-1: Using ep0 maxpacket: 32 [ 597.454596][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 597.479970][ T47] usb 4-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=db.8b [ 597.515719][ T47] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.552588][ T47] usb 4-1: config 0 descriptor?? [ 597.970325][ T8960] Bluetooth: MGMT ver 1.23 [ 598.682048][ T8973] Cannot find add_set index 0 as target [ 599.939871][ T1170] usb 4-1: USB disconnect, device number 20 [ 599.998552][ T8988] ================================================================== [ 600.006663][ T8988] BUG: KASAN: slab-use-after-free in smk_access+0xae/0x4e0 [ 600.013888][ T8988] Read of size 8 at addr ffff888029a20340 by task syz.2.660/8988 [ 600.021617][ T8988] [ 600.023941][ T8988] CPU: 1 UID: 60929 PID: 8988 Comm: syz.2.660 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 600.034534][ T8988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 600.044595][ T8988] Call Trace: [ 600.047868][ T8988] [ 600.050791][ T8988] dump_stack_lvl+0x241/0x360 [ 600.055471][ T8988] ? __pfx_dump_stack_lvl+0x10/0x10 [ 600.060663][ T8988] ? __pfx__printk+0x10/0x10 [ 600.065245][ T8988] ? _printk+0xd5/0x120 [ 600.069394][ T8988] ? __virt_addr_valid+0x183/0x530 [ 600.074496][ T8988] ? __virt_addr_valid+0x183/0x530 [ 600.079597][ T8988] print_report+0x169/0x550 [ 600.084103][ T8988] ? __virt_addr_valid+0x183/0x530 [ 600.089205][ T8988] ? __virt_addr_valid+0x183/0x530 [ 600.094303][ T8988] ? __virt_addr_valid+0x45f/0x530 [ 600.099410][ T8988] ? __phys_addr+0xba/0x170 [ 600.103909][ T8988] ? smk_access+0xae/0x4e0 [ 600.108337][ T8988] kasan_report+0x143/0x180 [ 600.112841][ T8988] ? smk_access+0xae/0x4e0 [ 600.117250][ T8988] smk_access+0xae/0x4e0 [ 600.121493][ T8988] smack_watch_key+0x2f4/0x3a0 [ 600.126258][ T8988] ? __pfx_smack_watch_key+0x10/0x10 [ 600.131537][ T8988] ? __kasan_kmalloc+0x98/0xb0 [ 600.136297][ T8988] security_watch_key+0x86/0x250 [ 600.141237][ T8988] keyctl_watch_key+0x2b7/0x480 [ 600.146086][ T8988] __se_sys_keyctl+0x106/0xa50 [ 600.150855][ T8988] ? do_futex+0x392/0x560 [ 600.155193][ T8988] ? __pfx___se_sys_keyctl+0x10/0x10 [ 600.160491][ T8988] ? __pfx_do_futex+0x10/0x10 [ 600.165175][ T8988] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 600.171179][ T8988] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 600.178330][ T8988] ? do_syscall_64+0x100/0x230 [ 600.183110][ T8988] ? __x64_sys_keyctl+0x20/0xc0 [ 600.187970][ T8988] do_syscall_64+0xf3/0x230 [ 600.192475][ T8988] ? clear_bhb_loop+0x35/0x90 [ 600.197156][ T8988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.203069][ T8988] RIP: 0033:0x7f4cf1b7def9 [ 600.207493][ T8988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.227106][ T8988] RSP: 002b:00007f4cf2960038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 600.235516][ T8988] RAX: ffffffffffffffda RBX: 00007f4cf1d35f80 RCX: 00007f4cf1b7def9 [ 600.243486][ T8988] RDX: 0000000000000005 RSI: 000000000aee58ae RDI: 0000000000000020 [ 600.251447][ T8988] RBP: 00007f4cf1bf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 600.259429][ T8988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 600.267392][ T8988] R13: 0000000000000000 R14: 00007f4cf1d35f80 R15: 00007ffed9987b18 [ 600.275360][ T8988] [ 600.278367][ T8988] [ 600.280689][ T8988] Allocated by task 7609: [ 600.285013][ T8988] kasan_save_track+0x3f/0x80 [ 600.289723][ T8988] __kasan_kmalloc+0x98/0xb0 [ 600.294343][ T8988] __kmalloc_node_track_caller_noprof+0x225/0x440 [ 600.300755][ T8988] kmemdup_noprof+0x2a/0x60 [ 600.305279][ T8988] __feat_register_sp+0x3c3/0x640 [ 600.310299][ T8988] dccp_feat_init+0xefd/0x1390 [ 600.315056][ T8988] dccp_v6_init_sock+0x1f/0xb0 [ 600.319823][ T8988] inet6_create+0xd7a/0x1100 [ 600.324404][ T8988] __sock_create+0x490/0x920 [ 600.328984][ T8988] inet_ctl_sock_create+0xc2/0x250 [ 600.334086][ T8988] ops_init+0x31e/0x590 [ 600.338229][ T8988] setup_net+0x287/0x9e0 [ 600.342483][ T8988] copy_net_ns+0x33f/0x570 [ 600.346926][ T8988] create_new_namespaces+0x425/0x7b0 [ 600.352221][ T8988] unshare_nsproxy_namespaces+0x124/0x180 [ 600.357948][ T8988] ksys_unshare+0x619/0xc10 [ 600.362475][ T8988] __x64_sys_unshare+0x38/0x40 [ 600.367253][ T8988] do_syscall_64+0xf3/0x230 [ 600.371761][ T8988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.377653][ T8988] [ 600.379966][ T8988] Freed by task 11: [ 600.383758][ T8988] kasan_save_track+0x3f/0x80 [ 600.388426][ T8988] kasan_save_free_info+0x40/0x50 [ 600.393442][ T8988] poison_slab_object+0xe0/0x150 [ 600.398383][ T8988] __kasan_slab_free+0x37/0x60 [ 600.403142][ T8988] kfree+0x149/0x360 [ 600.407043][ T8988] dccp_feat_list_purge+0x148/0x1f0 [ 600.412237][ T8988] inet_csk_destroy_sock+0x15b/0x380 [ 600.417517][ T8988] dccp_close+0xd16/0x1070 [ 600.421931][ T8988] inet_release+0x17d/0x200 [ 600.426425][ T8988] sock_release+0x82/0x150 [ 600.430834][ T8988] cleanup_net+0x802/0xcc0 [ 600.435243][ T8988] process_scheduled_works+0xa2c/0x1830 [ 600.440780][ T8988] worker_thread+0x870/0xd30 [ 600.445360][ T8988] kthread+0x2f0/0x390 [ 600.449442][ T8988] ret_from_fork+0x4b/0x80 [ 600.453866][ T8988] ret_from_fork_asm+0x1a/0x30 [ 600.458637][ T8988] [ 600.460957][ T8988] The buggy address belongs to the object at ffff888029a20340 [ 600.460957][ T8988] which belongs to the cache kmalloc-8 of size 8 [ 600.474677][ T8988] The buggy address is located 0 bytes inside of [ 600.474677][ T8988] freed 8-byte region [ffff888029a20340, ffff888029a20348) [ 600.488120][ T8988] [ 600.490432][ T8988] The buggy address belongs to the physical page: [ 600.496847][ T8988] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29a20 [ 600.505599][ T8988] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 600.512702][ T8988] page_type: 0xfdffffff(slab) [ 600.517368][ T8988] raw: 00fff00000000000 ffff88801a841500 dead000000000100 dead000000000122 [ 600.525943][ T8988] raw: 0000000000000000 0000000080800080 00000001fdffffff 0000000000000000 [ 600.534507][ T8988] page dumped because: kasan: bad access detected [ 600.540912][ T8988] page_owner tracks the page as allocated [ 600.546608][ T8988] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c00(GFP_NOIO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 1, tgid 1 (swapper/0), ts 8186370233, free_ts 0 [ 600.563964][ T8988] post_alloc_hook+0x1f3/0x230 [ 600.568724][ T8988] get_page_from_freelist+0x2e4c/0x2f10 [ 600.574267][ T8988] __alloc_pages_noprof+0x256/0x6c0 [ 600.579460][ T8988] alloc_slab_page+0x5f/0x120 [ 600.584133][ T8988] allocate_slab+0x5a/0x2f0 [ 600.588630][ T8988] ___slab_alloc+0xcd1/0x14b0 [ 600.593297][ T8988] __slab_alloc+0x58/0xa0 [ 600.597619][ T8988] __kmalloc_cache_noprof+0x1d5/0x2c0 [ 600.602979][ T8988] usb_control_msg+0xbb/0x4c0 [ 600.607665][ T8988] hub_power_on+0x1de/0x460 [ 600.612192][ T8988] hub_activate+0x3cd/0x1c80 [ 600.616787][ T8988] hub_probe+0x274f/0x3640 [ 600.621222][ T8988] usb_probe_interface+0x645/0xbb0 [ 600.626328][ T8988] really_probe+0x2b8/0xad0 [ 600.630830][ T8988] __driver_probe_device+0x1a2/0x390 [ 600.636127][ T8988] driver_probe_device+0x50/0x430 [ 600.641161][ T8988] page_owner free stack trace missing [ 600.646532][ T8988] [ 600.648938][ T8988] Memory state around the buggy address: [ 600.654647][ T8988] ffff888029a20200: fa fc fc fc 01 fc fc fc fa fc fc fc fa fc fc fc [ 600.662820][ T8988] ffff888029a20280: 00 fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 600.670888][ T8988] >ffff888029a20300: 05 fc fc fc 00 fc fc fc fa fc fc fc 06 fc fc fc [ 600.678954][ T8988] ^ [ 600.685092][ T8988] ffff888029a20380: 06 fc fc fc 06 fc fc fc fa fc fc fc fa fc fc fc [ 600.693251][ T8988] ffff888029a20400: 00 fc fc fc 00 fc fc fc fa fc fc fc fa fc fc fc [ 600.701315][ T8988] ================================================================== [ 600.724642][ T8989] vivid-003: disconnect [ 600.746124][ T8988] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 600.753361][ T8988] CPU: 0 UID: 60929 PID: 8988 Comm: syz.2.660 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 600.763947][ T8988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 600.773995][ T8988] Call Trace: [ 600.777265][ T8988] [ 600.780189][ T8988] dump_stack_lvl+0x241/0x360 [ 600.784868][ T8988] ? __pfx_dump_stack_lvl+0x10/0x10 [ 600.790112][ T8988] ? __pfx__printk+0x10/0x10 [ 600.794695][ T8988] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 600.800677][ T8988] ? vscnprintf+0x5d/0x90 [ 600.804998][ T8988] panic+0x349/0x870 [ 600.809167][ T8988] ? check_panic_on_warn+0x21/0xb0 [ 600.814267][ T8988] ? __pfx_panic+0x10/0x10 [ 600.818675][ T8988] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 600.824658][ T8988] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 600.831033][ T8988] check_panic_on_warn+0x86/0xb0 [ 600.835961][ T8988] ? smk_access+0xae/0x4e0 [ 600.840375][ T8988] end_report+0x77/0x160 [ 600.844621][ T8988] kasan_report+0x154/0x180 [ 600.849118][ T8988] ? smk_access+0xae/0x4e0 [ 600.853529][ T8988] smk_access+0xae/0x4e0 [ 600.857765][ T8988] smack_watch_key+0x2f4/0x3a0 [ 600.862540][ T8988] ? __pfx_smack_watch_key+0x10/0x10 [ 600.867816][ T8988] ? __kasan_kmalloc+0x98/0xb0 [ 600.872578][ T8988] security_watch_key+0x86/0x250 [ 600.877503][ T8988] keyctl_watch_key+0x2b7/0x480 [ 600.882518][ T8988] __se_sys_keyctl+0x106/0xa50 [ 600.887275][ T8988] ? do_futex+0x392/0x560 [ 600.891606][ T8988] ? __pfx___se_sys_keyctl+0x10/0x10 [ 600.896888][ T8988] ? __pfx_do_futex+0x10/0x10 [ 600.901561][ T8988] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 600.907535][ T8988] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 600.913850][ T8988] ? do_syscall_64+0x100/0x230 [ 600.918606][ T8988] ? __x64_sys_keyctl+0x20/0xc0 [ 600.923447][ T8988] do_syscall_64+0xf3/0x230 [ 600.927941][ T8988] ? clear_bhb_loop+0x35/0x90 [ 600.932608][ T8988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.938509][ T8988] RIP: 0033:0x7f4cf1b7def9 [ 600.942917][ T8988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.962510][ T8988] RSP: 002b:00007f4cf2960038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 600.970916][ T8988] RAX: ffffffffffffffda RBX: 00007f4cf1d35f80 RCX: 00007f4cf1b7def9 [ 600.978875][ T8988] RDX: 0000000000000005 RSI: 000000000aee58ae RDI: 0000000000000020 [ 600.986833][ T8988] RBP: 00007f4cf1bf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 600.994795][ T8988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 601.002755][ T8988] R13: 0000000000000000 R14: 00007f4cf1d35f80 R15: 00007ffed9987b18 [ 601.010722][ T8988] [ 601.013964][ T8988] Kernel Offset: disabled [ 601.018275][ T8988] Rebooting in 86400 seconds..