last executing test programs: 2m16.143431583s ago: executing program 2 (id=622): socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)=0x50f, 0x4) landlock_create_ruleset(&(0x7f0000000080)={0x15c2, 0x3}, 0x47, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') lseek(r3, 0x300000002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) syz_open_procfs$userns(r2, 0x0) r4 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$smackfs_load(r4, &(0x7f0000002a80)=ANY=[@ANYRESHEX], 0x36) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3060, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000071120b000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00', 0x0}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r8) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r8, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000fedbdf2531000000296c01007770616e31000000"], 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="310300000000000000000900000008000300", @ANYRES32=0x0, @ANYBLOB="d2e4f9ff", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) 2m15.57533114s ago: executing program 2 (id=626): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_usb_connect(0x0, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x3c, 0x4c, 0x20, 0x15c2, 0xffdc, 0xa41b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9d, 0x0, 0x0, 0x1f, 0x98, 0x8e, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x1}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x5, "8e91"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x5, 0x4, 0x5}, @selector_unit={0x7, 0x24, 0x5, 0x6, 0x57, "c7cc"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x302, 0x5, 0x1, 0x2}, @mixer_unit={0x5, 0x24, 0x4, 0x4, 0xd9}]}]}}]}}]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xb, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7, 0x2}, {0x0, 0x2}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e, 0x79]}}, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x924924924924c31, 0x3ec0) connect$unix(r2, &(0x7f0000000100)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x10, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 2m14.379350954s ago: executing program 4 (id=634): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x111, 0x0, 0x0, 0x0, 0x10, 0x93a, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205e0b3f6ab2137b698"], 0x0}, 0x0) 2m13.586181361s ago: executing program 2 (id=639): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = userfaultfd(0x801) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/60, 0x3c}], 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) syz_emit_vhci(0x0, 0xa) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x7fffeffc) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) execve(0x0, 0x0, 0xfffffffffffffffe) 2m13.352698225s ago: executing program 1 (id=643): mkdir(&(0x7f00000003c0)='./file1\x00', 0x16) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x0, &(0x7f00000008c0)}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/49) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x87, r1}, './file0\x00'}) 2m12.972020596s ago: executing program 1 (id=645): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd9, &(0x7f0000000000), &(0x7f0000000240)=0x4) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r2) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0xb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x9, 0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb9ff}) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x7, 0x2172, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) r5 = syz_open_pts(r3, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)=0x17) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="e5be36c8a281c0b2a28dfaf5188417658185d5658fb2125018369c0227ef64ceb3805dd02a5253164f3ac4c3c4f14ecd9d187be7377d03fc6ff34275913bcca65f222f9eb3a4645a0d3bb203812f07787004743c19a8e58049eb3e2f16c624f2763fc0fea08118372aebb69af0201f05f64eb2b7886c6ef5f8dc08618bbbe5cf9a1f412a82957c7bd9d47736c840f921cfbb6c0ff935cd89fab7358ab7b7b4aaf3368bd0cf2cbf769f422917e8b45a28f081ae80e36d2052fb28fa01eae1adb54c15d955538ee1198e06d64a9e078ea690d4d17c9a05254b0a3cfef9bfc767384d2a35a747107529813c921272fd279f669fd39167310ed7ef8e3bc0ac7ebad51ebff6f3bfe06dc60c0fba2d840cb5c78e559ff12b832e08c41073299da60c15c944a42aebe132582f354d2f7ef2bb238f2b20a9cd394531e5fc728027f356710a89725566517fb36bc9822b1cdf4f059b6d9fd7a7424c1413b5d69dcd40b47edc8b20452ab7737efbb99098ea54e3c0ed25579d26adc2fa846120cf020714d78b88931f9ed9f583839ef660fc0eff1fc4e2c3a227fb5ae694d33e3009f6fa2213959020363a058acc35fadff999a2505aa107dbda1c2e422635e963d1dc1027843d23fd92c16fc1599944e1732227d140cdd057b2d86b18b27b190c90d64b450734d5b1e8f13b4d2e3a2c2d128c68d11a5850e69307eae6c150086a469367f3f9453f09bdb6e27ea2a880118d825ef19cac26bf89187541ac659d9dcd60807f01c99ebd3314e271fbd34cc9dcef85f63cd61669a5becf8b9798206ecc254aaec12d792effa2ff1da9187f2cc27730bcb3863be7bab7f70546d3395fbf937534c3d235415967f5eea10eaaef21e4a53503b2f1aff83d088bb498bcb7874e2297404af682ef7ac312344925e4c051d5b1f00770cb9da1d56577c613879cc9b55e41f48177478b55672146d6bf5f116e6a2688d2a9c91cbb4f760b6511a61e8b19901aa0a85df253582dddd0d984f0e2067637f4ac6a00b7689d62facf9c58f1c2f081f753ed2f5444ec2ab1e24d8af71a007343cfe6b57a350464c5e4e5c7365c07a5292012527e8928eb68f01ea0bc5875a7c62277dd09dea69caa6bf23a38ab077502794e6a31034883af3ca55c071154d24538c2585fedadfacc0b904327d220727e5e791ae850c729aa936bf4c4b04d94bee05f0d79eeabe4d92cab7d4d4f7baa79fbc8287e03150000be6b745a038a62c361c58870baff153848952efa6f79a7dddc902a9537c102c73aaa4372b2c361f3c3bc35aca80fa7c94cd817c2df3b635cd61c1c55412ffaf22f67ebce50cce1cc28ba93a0681df7e3a40014904bf646cefd613c9ab70907a34f658ade783fe8b7c75520edd8ba4eacd3e198c86d8f0956938560843a0694c2f7de9b78b6a4b4241f4e4716e8172a5abbd847ad0bb091947a0aeb40476bfe43be7d871890fd0f81043c4194a4be124f39cd2ec8409599a558e3e79f6277eb7e1d8e190b7878d7cdb452b983e47f618f4013f0a10e462a832e29fda68e28d928df97f914412b715811656400aaa1d093f026d3e7bef68c9e7c97428c1b972cf666af0a6eeafba26902143d692b69b39ece1eecf45ccd281ff675a8f96c8d4bdf14381b2436469011829b60b52ccfe171935ff4f134df3c8ff265bb5356c18fd48bc409d47665774a178e14229b146859b1c3dc20912202232690b0824276c8e60588a64993fee7f6c63a69c74f4fc5bf2b9e87221fc3356ba74119322221df326d24b74ab874ffd4f3355bc6fb01191b5ec193fabaab252c6baba3af372feeeabacd47b2d393823a5d96c63bb752d00feadc09a1a8ab9db7def7909ac2828eecd32ab0353e778a450f599b4f3dc472bb1a767fdcfcf9702bbbe4a6fd700e3144dcca0a0ba2818afa6ae3a433aaf2eebd0da6cd551ce755916b63e4ed299609c1b191e32c5d65bcae165aa02132b84198e9a1e7b57560fe1bb76d4541b1ae18ef432b25fe492f1361e24fd596a6665a566f585fee45a8c4ee8a9c84b17d567a74dd8824a53fc99e1defffdfa9ff3b9abb7f0912584f20df73123f0d17389b1526c4251ee0abf4e663e8ae016a8158af117c348316c33bdbc487f1d0a1895216ff696e1139e580b6f927ddeec141c9ea2c0a85e697861bd1d6f1108a9cf5f6f349824a8fe4c69c774ee6fe4c0ccd2f1392eace5d93a91a62809c99317d44bef6207574bb82e09163640dfee46954102f61cd6cf31ec547ce1dcb70ded556d1876a99b6ef3680b11d8f7902fa8f159b68ed1d247815bc331505045524ec9ea936ac3b94be5e522b685aceacf888ac3ce5438fe05923c2f60a1592fdf902991e365f2602ac5f2e4d2eb26d71f12ac1133e590234cd344474b3418adff563be808e39ee696da11ab601d654ee9d2f524eea6a9bb06fe29bcb681bb4328bfb402b31006a8977fd54f289e28750a93880eb39e445b11a7aaed414dcd991a76df8cd37c4499858b95c534c5e60e7a7fc716ac3aa5f5e6045192210a85fe2304483d19d76f113595cfdfe66e965053325b15e4fa40c5f6a2106c8bf9ddf97808e839516181b9018f192911128ba066181cc097d21befd97da4516fc0aa62631068a34429d8685b7ac93c51cc2522636dad66fece62b2db1a9e1a6de883b1db232be038523ba65d64ca93f6e729cca91dc3f6fb9208944366709f0e346515f46bb0b3b28b96d3f16989b4c3c1a6f2d4d36c70bd951d6a5dfa9589e78e997146f6138f2581b240d406fb5ce6e1d252f13a056ad3e9be0bcbe89886f476c3a38dcc7c55b0f9cfc7eddcc48577a7e755453beb382c31aa1513eed5e520d414fcd915ae799da7d0f6baf64a9c135f62caf274ed35224a61ca9869e622142d7fbe5982453ebdea03284039f0eb840ffa83e8c2f7f1d8d1c7f036ba97ddc717828721d6bc0c68514ca2a401515ec2ca84be00102e632a7934c9ea6dc2c6e56981a8ba7ead3e309e790cf377c5afc1023e794e873d075604d226c1c3dc7649c0ed3dcc32cd0cab86e30ba11774559f4c48687297f62d19670f118f980660bbf0b0cce47d59a358f2e9544c617f86c55f04536c89bcc3a9df626615edcdf696a078a4d03a3074f757307c5dc5f5b752ef2ec91a384fca1e0753f9c23fca3cbd47272491bb14a8c5979309e1a11b5f0c9161832c18803ab9e9f7c56a19fc3526d0d7c6f57ecdceae1ea1d4eb16d3b8c057bb341f7536e25f3ddb2dc9ff3d85c02c0d62213e6cf618c1210894aa05463f796c69814ea723d567951a2679e6b76d3f4323439cd5bb01ef7a5f701c09b06bef9c8d2aa9e56faaacbc5e4a5eeea2ac90639f34df9cf1df6f02ca558033079ccb77fc1881955978e6945f015509f6aa56f0618d96b446dec51607cc9193c2d4d01140601748a1f6ec5ce9bdc184005f7d35b0716ad1578eab1000a098b1177347a116e4f14df18564e2c2c1f0c2ef477fb16773c52cf0fd7237bdd0df1a1fc2bbd2dc127da13f435a1a0b96fbd0539fd6a109fc3628782c49adb16e8cc3b123d703c03255a2003ade3bd6606240299371b755feeccc42b650cde93ee3cecff6cdc3bc9a61ff8b53bb790fcf8090cb3769c8f22a23046c64017eaf24b55c2467927efe9c369930dfd6ccece13d2109ccf32cfa260da4682d952f72e6faff6e6f5494985f3ed4f1fcbc049e4e55f12a9480ec65a2d92383178ba3674484faf1f20f6b56041214cf3c41399b243bb257250c89c18e5db043337c1ee49902309df6a4dad93485988d18a6c55cc2646f5aea676733272c23b0f3338ef0eb1f2046dad43b35d0afcdfbd0c3750a7e636fa67104e05b95823f8e9ffe61d63a97a083e185f90feea0cc8305cfa90971bd5553d0bfe99f1edf8a4cc63655cb130b516f9fe84f13a1f25341df2b6b3d4964fd8fb1d4a3e84d9c090b0324327847dfe9157897d513dfaba0761218b6d3d6fcea65706f7293e6dae6f6e29437d6c5c537e3aa6632d33a69fd1263c80b30deeef2096b8ec710b9a0df6ed872d0be9e0c9c3dab2e865902b6386e42156a999ce320263f371b8a172cfd83109e80ffa5120ec1824fb4fbead9bb72b0e2a96d66820acb1dff619c8471182d906d59de453981e1d091660b10258195aad896355e8fc9adcd49c82e760a30aa7c92f63568dc14db4a76f481ed0c9bde6daf81d95fc9b1cce73e6360157d91ad6ae38dda9ab16afc61e8f0f8dd2aeba865245d732b449e5adad1f786a692f7ab482bd7759b15703a33e1f059b6577181391310138c971ba0dcd5a8c07e7349e1fcff3c0bd60a8c70d752eb88d99b8d8e6fe5e704690acf30953a0f48e8fcac9df849d687a2e10cbd11434b8511980a2a40fc9fcec2a618d7ca5b602f1952d2196c117979cda2a015e06f5f09666bb11a4d04593110ee263faf62747535def8febf100ea97d6ba326f3f2e3b5ec16b8513e999e507045ed362b4b31df2eef361f842f91ce22b2a6726d9cfe0dc31db1e7f45d5a3b0b66335ee4fd8b8c18b49daf3ada5b7d305dee290251e2275d4b0c2d567131449b6a06b95c26ec975b009fa35a0116d66e4abba3dc529477822a4cddfe948eb2164d089008ebba7f569d7e1f247408e6856bd294ffa5bb2c0c3f2010420d7899da0a605a919b251785ea1874b4b8140b22bcede685081b79604c6f2ab57209aa7f35a0fd75b7be811b191a1d7cd1cc11ac098ea0c68e49fdf9b57fa26da14348350834ed6d0ae25a54abd4d060a6b7a2da2405b8b0196f02117ca4b144c74eb2debb3251ea8457aca57f66c43e7f7c91110a03aec784865420e6550b0765f3d59667c113866696da80d30d9ae576606415b83987ac5e2e7c492c01a9e79f6070bd14cc120124adb7bea28c8a5ad51be847a793ee8d7b469e424122dfc4a573e85060742d602debf9545ade1ccbe760e6669a2b88f91122c77106834096036e7d587905d9a34def18f89a57dd3b4862c3eb983ed9216ef6caa4e82328f7bab967764f199fdec7d431363cd99ca34842e175fed5bad1862d022411b87624469163c4d479d524f87830e701f9ca0e334c945bea3212e666b08bbbf6c18f41da54e7563a545982be14f080e160c7ce3516ee5db53278df5d64a8b1d62d0de370ba3449f5c4e29e58d9ed756b5ea1b070d314bd5b2c09b4d61d314822fdd6aa2583e5abd03a98e8d6cd6f50dd844d54ddfd96b6a314d266d1ebb8629afd5e978545330a2e8ff3e30c7d47df2b456dbb51092e136d3aac81603e14136fbcc98eb4162cc67dd7434101f07c7d3b3fd1ffc34ef1440387682053d3d8100cbc1ca65a37e12c43d056d43af051b6b726176027d191300eeb6366a14bb236aa825c2a85837e2a2ef723d6bcfb1f8f32875e034337e9b554682bf1b0ff218c326a301de49cde4b7ca831e1ce2d7812b3b512873b2cffbe80885627b96ffa5b33efe86e8ce552e1647a3afe90e617192a15e6035ab0da5338cf540f3dea112fb0f1a2c546dee0e8ce1fc403f474ea82da5ae1c6077becf137dc59faa9d24a29e4860413ba1b525a5e5891c16367384a62407ab866372fff3a81012722c4b724c08fe1fe982632aefb8081ed493c4054477b5df54f282f570fe7401d421e9eb473dc8a24fa03e7d955cf2530d90cd3838a23fb390b452736da2caec7c7561152c2464737e398d55905271dceb73e64ab1da7918306be4d9955db7ca4f2a7397db8510da6d0a88eb5fc20ec981458fa64b324ed21467ddb15ce0d749f1d4b3d50a2125bf3773b984a2981d", 0x1000}, {&(0x7f0000000000)="a538c5a5f26177ecaf36876f5914174859e8e95f45b25f5b88568b46a2b9416d26894b3012b30c140d0fb104dab99f56b9aff4c531da0bcb227197cd8ae2be37f105e094da4fb083844dfbe78f15a2106a8fc4b507f28577b40b16b0cf14262dac95c13be8447504e773c9c613f0881ff133f0be192451d5d9d5a539403bf3c9355a885885e27058683e7d1646fef51e1fe2671556edebf8372152bf27598e72f93fa13159cfb081ec142f56f73fb5e1a45068536a6fee71f9b25358a5f887de78defba6fa10fa86c3f26d849b87c200"/219, 0xdb}, {&(0x7f0000000240)="9224a7654b3160c6ebffebbfbe0a8a24cd6287c6a21dcb39137734448fd014e768f99b8689074021f42688f9bd181a23c1da5da603866f5804f6ff74738cdc9cc33564c45b4bd6482f786f8844427c0ccefd91903170f3bb0b43f7affe24414589504eacd869a5650e8a6678b8198ca5f2b04fb52b8395b8987e683c187f06abf77a9195cb16dd7ba554729c149c134bab26d35fd3c0c1d013ca32febb6c76fcfee99184d54f1e4ed05e7b0c629b7a341a94d43069a385d94f5f66f4207a45854643c74c881532b665a9c74a9f175fd2f7b31598870272947165a692f9b8730e7528654a756fc193", 0xe8}, {&(0x7f0000001480)="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", 0x1000}], 0x4) 2m11.999703655s ago: executing program 4 (id=649): socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES16, @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000002c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r7, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r7}) ioctl$IOMMU_IOAS_MAP(r6, 0x3b85, &(0x7f0000000140)={0x28, 0x4, r7, 0x0, &(0x7f0000000040)="de", 0x1}) 2m11.749054387s ago: executing program 1 (id=650): personality(0x400000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, 0x1}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2m8.891285883s ago: executing program 4 (id=651): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000640), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0xf, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) 2m8.210842231s ago: executing program 1 (id=654): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) execve(0x0, 0x0, 0xfffffffffffffffe) 2m8.200506039s ago: executing program 4 (id=655): mkdir(&(0x7f00000003c0)='./file1\x00', 0x16) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x0, &(0x7f00000008c0)}) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/49) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x87, r1}, './file0\x00'}) 2m8.023145489s ago: executing program 4 (id=657): ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285629, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x14100) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f000001a480)={{r0}, "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"}) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001340)=""/102378, 0x7706c522012798af) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x44004) 10.134825137s ago: executing program 3 (id=674): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000040)=""/255) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7f, &(0x7f00000011c0)=""/4072, &(0x7f0000001180)=0xfe8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r2, @ANYRES8=r0], 0x7) r3 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r3, 0xc05c6104, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UI_DEV_SETUP(r3, 0x405c5503, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="03c800397058abce57033f29eb6dc1f8b128a7537a3409329d374c891ea6f898ba2a0784b3781c59e6bd91a231a605e31d00"/61], 0x3d) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="02c9000a0006000500010842580e2a64adc9b138f92294bdeebc1ecb348ff152b7108cd561ee4d2c89f6f3bfa05c3f441bd20d1c6ba70e9ed467d5a2b8fd8f67e24d29b35829db02ea386f2b2bf9b81a0b4495877a1b5a2625e79bb29899f85cd07263597bb8ec3117c8e59fd935e3df6c7673feca56a9807ad8515d9bdb88cd8cbb8d6d5f8ba8055205a576717197c6c63a7eb9b71ca1ef176ba5aa73f8fa7bda01b1c8a997b9cbb31f7d6a43f2fd45becca37149c7e02c5e01010000f6edc52d9cd3a82bb77a32a3a7e54582bcff1cc806edd494037a79928ea546a9db2c7c67f6a8c456d8"], 0xf) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xf231, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000001007100000000000100001307"], 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = io_uring_setup(0x497c, &(0x7f00000001c0)) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x11, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 8.287446895s ago: executing program 3 (id=675): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) creat(0x0, 0x0) syz_open_dev$amidi(0x0, 0x4, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cb429ef5bbc5aa71bfab4808d9cb9051e63c84c7b20e947bae3d5a068ba5775e4cf935f8c199c19aa3c8a2030b6947fa426fd39ff46f879a2466a64077a714e28d3bbb1f1cb444a86a3959c662af4a302e7d2702d0da3cda00e75f335a290d30bda53e37bb766e0598fae59c9951e8179c7c415630f2adaf1cf169d6a45e57471f7af7a7a9318f4aaa5858f5c393d3dd382b47cadd2b4a58174a9f9af5af6fba20ebbd1e4a50e43b7d21e6a7e897fdced56d4f"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000400)={{0x3, @addr=0x3ff}, "f9170ac65b2efe49691827ca35cb2c5c07f4ba9cc07011cb32aeb8524094d9a7", 0x3}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r7, 0x5100) r8 = dup(r5) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) 6.938303327s ago: executing program 3 (id=676): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000280)=""/239, 0xef) read$char_usb(r1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000580)="58000000140091d427323b4725458db45602117fffefff81000e224e227f0000017b00090080007f000001e809000000ff0000f03ac7100003ffffffffffff0000000110000300", 0x47}], 0x1) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x50, r5, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x22}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xf}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x14}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000001) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r8, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x6, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x3ff) r9 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000140), 0x12) preadv(r9, &(0x7f0000000380)=[{&(0x7f0000000280)=""/182, 0xb6}], 0x1, 0x0, 0x0) syz_usb_disconnect(r0) 4.983645548s ago: executing program 0 (id=658): personality(0x400000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, 0x1}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (fail_nth: 2) 4.375224645s ago: executing program 0 (id=677): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002800)={r0, 0x0, 0x17, 0x0, &(0x7f0000002880)="925a2af5f5afc201f8737795e24550ec24e8e1a95586dd", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0xa, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r3, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r3, 0x100000000}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xfffffffffffffef2, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYRES64=r6, @ANYRES64], 0x4c}}, 0x20000015) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={r3, 0x3}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002b80)={0x0, ""/256, 0x0, 0x0}) r12 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7fffffff]}, 0x8) close(r12) setsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r12, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f0000000280)={{r13, 0x4, 0x100000000, 0x6, 0x0, 0x101, 0xfff, 0x0, 0x10000, 0x1, 0x3, 0x1, 0x80000001, 0x2, 0x4}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r13, r14}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r8, r5}, {}, {}, {}, {}, {r10, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001740)={r3, 0xf79}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x100120}], 0x1}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 4.194130268s ago: executing program 3 (id=678): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x54c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = semget$private(0x0, 0x2, 0xd2) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f00000000c0)=""/141) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$kcm(0x10, 0x3, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000001500)={0x2c, &(0x7f00000012c0)=ANY=[@ANYBLOB="00006e0000006e006bfb5465e6c35698b047654524c3b165bf661a2a04ceefd572c552aa9eb7717de0701f81"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.135694961s ago: executing program 0 (id=679): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c4159b364a4fd7013f34db173a4fdacf15229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be867a28f09c5877fc2355ecdc9c30dcb2d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff3a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb357b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50265a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x22, 0x5, 0x9) r4 = eventfd(0x3) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r6, 0x40045431, &(0x7f0000000000)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r5, 0x80047456, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x800}, &(0x7f0000000340), 0x0) 2.719754643s ago: executing program 0 (id=680): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) 2.180924275s ago: executing program 1 (id=659): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r1, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './cgroup/../file0', [{}, {0x20, 'cpu.pressure\x00'}, {}, {0x20, '/dev/hwrng\x00'}, {0x20, 'cpu.pressure\x00'}, {0x20, '-:'}, {0x20, '/dev/hwrng\x00'}, {0x20, '[('}], 0xa, "ad042a1767efcaf3a0e197a54d47e4ad06facb42de9c8ef1f8c19888680e6ff1fee9ce266a1acb7ebea0f5f749f4b5e5a18cbc77e3eac08b819baf31c9d31fc30747b7ef39c4a84c9e8f989e4787b9fa595e36c356370483290e02db745d4c192cde2b491227113a89c9f624783e413de6c3eb7cd252c3801f382b0d8e5b0377f26fa894c4e0a0651c35123839cdd3122bd532f5cbd0ca1e07762a"}, 0xec) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x2000000c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_pressure(r2, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'some', 0x20, 0xd, 0x20, 0x6bc}, 0x1) personality(0x400000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1eb000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 1.718728144s ago: executing program 0 (id=681): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x54c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = semget$private(0x0, 0x2, 0xd2) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f00000000c0)=""/141) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$kcm(0x10, 0x3, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) 1.56541737s ago: executing program 3 (id=682): syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xdc, 0x3f, 0x6e, 0x40, 0x813, 0x1, 0x3a08, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x26, 0x9b}}]}}]}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008afb66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0d748713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d954b70000000000008d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce07300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca041bac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b39669500000000000000fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c8d0486cc6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bcb2c14521b8f326138a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa892c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8fa945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20b11884b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc000000000044a212ca6e96e5a5bcbb6eed37760c5f351131134963bd2f90a8e6f3b859b8e37fb346b72b8d7d03ed0fae55c5b2620c1d9a211b3de0f4c4c2f7e7935784a7d01c7978e2a74c9fee6ba00d61f3af18ad2b426a5d376416f45531e94d6554a7417cb721c2bfd383e3"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x38, r1, 0x1, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf2502"], 0x114}], 0x1}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="c00000001b006eec0000000000000000000000000000000000000000000000000001e0"], 0xc0}}, 0x8800) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0x208e24b) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff000000003609080000000000c39af0ffa0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_init_net_socket$x25(0x3, 0x5, 0x3) ioctl$SIOCX25SFACILITIES(r8, 0x89e3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00208ee9df00000800e6ff018000170000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 911.32472ms ago: executing program 1 (id=683): socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x23, 0x44, 0x1d, 0x40, 0x93a, 0x2603, 0xca84, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x7c, 0x46}}]}}]}}, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioperm(0x0, 0x2605, 0xfffffffffffffec7) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r5 = getpid() r6 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x28000}, 0x18) sendmsg$nl_netfilter(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48080}, 0x20000010) sendmmsg$unix(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r3, r4}}}], 0x20}}], 0x1, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x23b8, 0x4) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r7, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000800), 0x62, 0x12141, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r9 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10ruQt\xe3c*sgrVex\xceDe', 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) keyctl$search(0xa, r8, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, r9) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r10, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) r11 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r11, 0x7a7, &(0x7f0000000000)=0x90000) 540.869517ms ago: executing program 2 (id=660): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x26e1, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x8, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0xa02, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000ebffffa001"]) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) quotactl_fd$Q_SETINFO(r0, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x7}) 494.182507ms ago: executing program 4 (id=662): syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xdc, 0x3f, 0x6e, 0x40, 0x813, 0x1, 0x3a08, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x26, 0x9b}}]}}]}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x38, r1, 0x1, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf2502"], 0x114}], 0x1}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="c00000001b006eec0000000000000000000000000000000000000000000000000001e0"], 0xc0}}, 0x8800) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff000000003609080000000000c39af0ffa0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = syz_init_net_socket$x25(0x3, 0x5, 0x3) ioctl$SIOCX25SFACILITIES(r8, 0x89e3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00208ee9df00000800e6ff018000170000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 315.712405ms ago: executing program 2 (id=684): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$IOMMU_HWPT_ALLOC$NONE(0xffffffffffffffff, 0x3b89, &(0x7f0000000380)={0x28, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 234.549424ms ago: executing program 2 (id=685): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x0, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev, 0x659}, {@broadcast, 0x3}, {@empty}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 151.473213ms ago: executing program 3 (id=686): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="591a1d9a2bdb", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x22}}}}}, 0x0) 0s ago: executing program 0 (id=687): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7f, &(0x7f00000011c0)=""/4072, &(0x7f0000001180)=0xfe8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYRES8=r0], 0x7) r2 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYRES16], 0x14}}, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_vhci(0x0, 0x3d) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="02c9000a0006000500010842580e2a64adc9b138f92294bdeebc1ecb348ff152b7108cd561ee4d2c89f6f3bfa05c3f441bd20d1c6ba70e9ed467d5a2b8fd8f67e24d29b35829db02ea386f2b2bf9b81a0b4495877a1b5a2625e79bb29899f85cd07263597bb8ec3117c8e59fd935e3df6c7673feca56a9807ad8515d9bdb88cd8cbb8d6d5f8ba8055205a576717197c6c63a7eb9b71ca1ef176ba5aa73f8fa7bda01b1c8a997b9cbb31f7d6a43f2fd45becca37149c7e02c5e01010000f6edc52d9cd3a82bb77a32a3a7e54582bcff1cc806edd494037a79928ea546a9db2c7c67f6a8c456"], 0xf) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xf231, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = io_uring_setup(0x497c, &(0x7f00000001c0)) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x11, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) kernel console output (not intermixed with test programs): 21.234925][ T9330] ? __pfx___might_resched+0x10/0x10 [ 821.240282][ T9330] should_fail_ex+0x3b0/0x4e0 [ 821.245023][ T9330] should_failslab+0xac/0x100 [ 821.249756][ T9330] ? __vb2_init_fileio+0x1e9/0xf90 [ 821.254922][ T9330] __kmalloc_cache_noprof+0x6c/0x2c0 [ 821.260379][ T9330] __vb2_init_fileio+0x1e9/0xf90 [ 821.265472][ T9330] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 821.272044][ T9330] ? __pfx___mutex_lock+0x10/0x10 [ 821.277369][ T9330] vb2_core_poll+0x46c/0x7b0 [ 821.282114][ T9330] vb2_fop_poll+0x170/0x360 [ 821.287210][ T9330] ? __pfx_vb2_fop_poll+0x10/0x10 [ 821.292471][ T9330] v4l2_poll+0x140/0x2b0 [ 821.297033][ T9330] ? __pfx_v4l2_poll+0x10/0x10 [ 821.301987][ T9330] do_select+0x1184/0x1c80 [ 821.306444][ T9330] ? do_select+0x136/0x1c80 [ 821.311332][ T9330] ? __pfx_do_select+0x10/0x10 [ 821.316666][ T9330] ? __pfx_pollwake+0x10/0x10 [ 821.321968][ T9330] ? __pfx_lock_release+0x10/0x10 [ 821.327246][ T9330] ? __might_fault+0xc6/0x120 [ 821.332201][ T9330] core_sys_select+0x6f4/0x910 [ 821.337222][ T9330] ? __pfx_core_sys_select+0x10/0x10 [ 821.342700][ T9330] ? rcu_read_lock_any_held+0xb7/0x160 [ 821.348560][ T9330] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 821.354258][ T9330] ? __pfx_set_user_sigmask+0x10/0x10 [ 821.359772][ T9330] ? __pfx_do_sys_openat2+0x10/0x10 [ 821.365966][ T9330] __se_sys_pselect6+0x319/0x3f0 [ 821.371268][ T9330] ? __pfx___se_sys_pselect6+0x10/0x10 [ 821.377206][ T9330] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 821.383940][ T9330] ? do_syscall_64+0x100/0x230 [ 821.389053][ T9330] ? __x64_sys_pselect6+0x21/0xf0 [ 821.394351][ T9330] do_syscall_64+0xf3/0x230 [ 821.399113][ T9330] ? clear_bhb_loop+0x35/0x90 [ 821.405833][ T9330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 821.412133][ T9330] RIP: 0033:0x7fb6f3f7def9 [ 821.417802][ T9330] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 821.438668][ T9330] RSP: 002b:00007fb6f4d98038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 821.448697][ T9330] RAX: ffffffffffffffda RBX: 00007fb6f4135f80 RCX: 00007fb6f3f7def9 [ 821.456741][ T9330] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000040 [ 821.465975][ T9330] RBP: 00007fb6f4d98090 R08: 0000000000000000 R09: 0000000000000000 [ 821.474276][ T9330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 821.485117][ T9330] R13: 0000000000000000 R14: 00007fb6f4135f80 R15: 00007ffcd61ba3b8 [ 821.494300][ T9330] [ 821.545037][ T8686] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 821.594738][ T9339] dccp_invalid_packet: P.Data Offset(0) too small [ 821.631969][ T940] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 821.732298][ T8686] usb 2-1: Using ep0 maxpacket: 8 [ 821.766033][ T8686] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 821.782231][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 821.803937][ T940] usb 4-1: config index 0 descriptor too short (expected 5906, got 18) [ 821.816875][ T8686] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 821.824176][ T940] usb 4-1: New USB device found, idVendor=1039, idProduct=2121, bcdDevice=9e.ff [ 821.836256][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 821.858595][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 821.864344][ T940] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.873903][ T8686] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 821.899037][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 821.921347][ T8686] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 821.921923][ T940] usb 4-1: Product: syz [ 821.941626][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 821.953721][ T940] usb 4-1: Manufacturer: syz [ 821.953813][ T940] usb 4-1: SerialNumber: syz [ 821.957586][ T940] usb 4-1: config 0 descriptor?? [ 822.130931][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 822.144600][ T8686] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 822.154633][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 822.164568][ T940] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2121) Rev (0X9EFF): Eagle II [ 822.188109][ T8686] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 822.366063][ T940] usb 4-1: reset high-speed USB device number 16 using dummy_hcd [ 822.663151][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 822.675153][ T8686] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 822.691568][ T8686] usb 2-1: string descriptor 0 read error: -22 [ 822.698186][ T8686] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 822.707513][ T8686] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 823.174874][ T8686] adutux 2-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 823.357247][ T9364] No control pipe specified [ 823.469995][ T940] usb 4-1: device descriptor read/64, error -71 [ 823.519312][ T9367] FAULT_INJECTION: forcing a failure. [ 823.519312][ T9367] name failslab, interval 1, probability 0, space 0, times 0 [ 823.541229][ T9367] CPU: 1 UID: 0 PID: 9367 Comm: syz.4.572 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 823.551554][ T9367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 823.561820][ T9367] Call Trace: [ 823.565135][ T9367] [ 823.568091][ T9367] dump_stack_lvl+0x241/0x360 [ 823.572803][ T9367] ? __pfx_dump_stack_lvl+0x10/0x10 [ 823.578015][ T9367] ? __pfx__printk+0x10/0x10 [ 823.582636][ T9367] ? __kmalloc_noprof+0xb0/0x400 [ 823.587613][ T9367] ? __pfx___might_resched+0x10/0x10 [ 823.593176][ T9367] ? kmem_cache_alloc_bulk_noprof+0x57e/0x7c0 [ 823.599255][ T9367] should_fail_ex+0x3b0/0x4e0 [ 823.603955][ T9367] ? io_alloc_async_data+0x7a/0x120 [ 823.609164][ T9367] should_failslab+0xac/0x100 [ 823.613863][ T9367] ? io_alloc_async_data+0x7a/0x120 [ 823.619075][ T9367] __kmalloc_noprof+0xd8/0x400 [ 823.624019][ T9367] ? __pfx___io_alloc_req_refill+0x10/0x10 [ 823.629925][ T9367] io_alloc_async_data+0x7a/0x120 [ 823.635070][ T9367] io_uring_cmd_prep+0x508/0x870 [ 823.640206][ T9367] io_submit_sqes+0x9c4/0x1bf0 [ 823.645028][ T9367] __se_sys_io_uring_enter+0x2c3/0x2bf0 [ 823.650598][ T9367] ? __pfx_lock_release+0x10/0x10 [ 823.655651][ T9367] ? vfs_write+0x7bf/0xc90 [ 823.660107][ T9367] ? __mutex_unlock_slowpath+0x21d/0x750 [ 823.665760][ T9367] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 823.671774][ T9367] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 823.677830][ T9367] ? __fget_files+0x3f3/0x470 [ 823.682537][ T9367] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 823.688539][ T9367] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 823.694903][ T9367] ? do_syscall_64+0x100/0x230 [ 823.700779][ T9367] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 823.706475][ T9367] do_syscall_64+0xf3/0x230 [ 823.711095][ T9367] ? clear_bhb_loop+0x35/0x90 [ 823.716487][ T9367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 823.722785][ T9367] RIP: 0033:0x7fb6f3f7def9 [ 823.727323][ T9367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 823.749045][ T9367] RSP: 002b:00007fb6f4d98038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 823.758416][ T9367] RAX: ffffffffffffffda RBX: 00007fb6f4135f80 RCX: 00007fb6f3f7def9 [ 823.766962][ T9367] RDX: 0000000000000000 RSI: 0000000000002d3e RDI: 0000000000000004 [ 823.776267][ T9367] RBP: 00007fb6f4d98090 R08: 0000000000000000 R09: 0000000000000000 [ 823.786212][ T9367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 823.798687][ T9367] R13: 0000000000000000 R14: 00007fb6f4135f80 R15: 00007ffcd61ba3b8 [ 823.807144][ T9367] [ 823.874517][ T29] audit: type=1326 audit(1726698715.112:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 823.920073][ T29] audit: type=1326 audit(1726698715.112:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 823.928227][ T8686] usb 2-1: USB disconnect, device number 13 [ 823.953179][ T29] audit: type=1326 audit(1726698715.142:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 823.971928][ T940] usb 4-1: reset high-speed USB device number 16 using dummy_hcd [ 823.985893][ T29] audit: type=1326 audit(1726698715.142:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 824.016169][ T29] audit: type=1326 audit(1726698715.142:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 824.055904][ T29] audit: type=1326 audit(1726698715.142:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f95e7b7c890 code=0x7ffc0000 [ 824.092113][ T9378] FAULT_INJECTION: forcing a failure. [ 824.092113][ T9378] name failslab, interval 1, probability 0, space 0, times 0 [ 824.125064][ T9378] CPU: 0 UID: 0 PID: 9378 Comm: syz.4.575 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 824.140263][ T9378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 824.151243][ T9378] Call Trace: [ 824.155194][ T9378] [ 824.158658][ T9378] dump_stack_lvl+0x241/0x360 [ 824.160937][ T29] audit: type=1326 audit(1726698715.142:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f95e7b7f727 code=0x7ffc0000 [ 824.163829][ T9378] ? __pfx_dump_stack_lvl+0x10/0x10 [ 824.163870][ T9378] ? __pfx__printk+0x10/0x10 [ 824.163903][ T9378] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 824.163927][ T9378] ? __pfx___might_resched+0x10/0x10 [ 824.192779][ T29] audit: type=1326 audit(1726698715.142:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 824.199027][ T9378] should_fail_ex+0x3b0/0x4e0 [ 824.199079][ T9378] should_failslab+0xac/0x100 [ 824.207191][ T5272] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 824.212096][ T9378] ? __alloc_skb+0x1c3/0x440 [ 824.212142][ T9378] kmem_cache_alloc_node_noprof+0x71/0x320 [ 824.212173][ T9378] __alloc_skb+0x1c3/0x440 [ 824.288014][ T9378] ? __pfx___alloc_skb+0x10/0x10 [ 824.293188][ T9378] ? netlink_autobind+0xd6/0x2f0 [ 824.300627][ T9378] ? netlink_autobind+0x2b0/0x2f0 [ 824.307859][ T9378] netlink_sendmsg+0x638/0xcb0 [ 824.316131][ T9378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 824.323152][ T9378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 824.329341][ T9378] __sock_sendmsg+0x221/0x270 [ 824.334251][ T9378] ____sys_sendmsg+0x52a/0x7e0 [ 824.340422][ T9378] ? __pfx_____sys_sendmsg+0x10/0x10 [ 824.347446][ T9378] __sys_sendmsg+0x2aa/0x390 [ 824.353008][ T9378] ? __pfx___sys_sendmsg+0x10/0x10 [ 824.358787][ T9378] ? __schedule+0x19e8/0x4a10 [ 824.364936][ T9378] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 824.371585][ T9378] ? do_syscall_64+0x100/0x230 [ 824.377288][ T9378] ? do_syscall_64+0xb6/0x230 [ 824.382430][ T9378] do_syscall_64+0xf3/0x230 [ 824.387676][ T9378] ? clear_bhb_loop+0x35/0x90 [ 824.392843][ T9378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 824.399586][ T9378] RIP: 0033:0x7fb6f3f7def9 [ 824.404134][ T9378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 824.429649][ T9378] RSP: 002b:00007fb6f4d98038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 824.439805][ T9378] RAX: ffffffffffffffda RBX: 00007fb6f4135f80 RCX: 00007fb6f3f7def9 [ 824.447898][ T9378] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000000000003 [ 824.458064][ T9378] RBP: 00007fb6f4d98090 R08: 0000000000000000 R09: 0000000000000000 [ 824.466252][ T9378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 824.475867][ T9378] R13: 0000000000000000 R14: 00007fb6f4135f80 R15: 00007ffcd61ba3b8 [ 824.484178][ T9378] [ 824.504094][ T29] audit: type=1326 audit(1726698715.142:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 824.575343][ T29] audit: type=1326 audit(1726698715.152:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9373 comm="syz.0.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f95e7b7def9 code=0x7ffc0000 [ 824.619364][ T9382] Dead loop on virtual device ip6_vti0, fix it urgently! [ 824.629025][ T9382] FAULT_INJECTION: forcing a failure. [ 824.629025][ T9382] name failslab, interval 1, probability 0, space 0, times 0 [ 824.632334][ T5306] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 824.651541][ T9382] CPU: 1 UID: 0 PID: 9382 Comm: syz.4.578 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 824.662399][ T9382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 824.672936][ T9382] Call Trace: [ 824.676341][ T9382] [ 824.679400][ T9382] dump_stack_lvl+0x241/0x360 [ 824.684581][ T9382] ? __pfx_dump_stack_lvl+0x10/0x10 [ 824.690189][ T9382] ? __pfx__printk+0x10/0x10 [ 824.694911][ T9382] ? __kmalloc_noprof+0xb0/0x400 [ 824.699994][ T9382] ? __pfx___might_resched+0x10/0x10 [ 824.701893][ T940] usb 4-1: device not accepting address 16, error -71 [ 824.705319][ T9382] should_fail_ex+0x3b0/0x4e0 [ 824.705364][ T9382] ? alloc_pipe_info+0x1ff/0x4d0 [ 824.723210][ T9382] should_failslab+0xac/0x100 [ 824.728172][ T9382] ? alloc_pipe_info+0x1ff/0x4d0 [ 824.733145][ T9382] __kmalloc_noprof+0xd8/0x400 [ 824.737976][ T9382] alloc_pipe_info+0x1ff/0x4d0 [ 824.742799][ T9382] splice_direct_to_actor+0xa9e/0xc80 [ 824.748330][ T9382] ? __pfx_direct_splice_actor+0x10/0x10 [ 824.754016][ T9382] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 824.760054][ T9382] ? __fget_files+0x29/0x470 [ 824.764703][ T9382] ? __pfx_lock_release+0x10/0x10 [ 824.769880][ T9382] do_splice_direct+0x289/0x3e0 [ 824.775821][ T9382] ? __pfx_do_splice_direct+0x10/0x10 [ 824.782336][ T9382] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 824.789980][ T9382] ? bpf_lsm_file_permission+0x9/0x10 [ 824.796200][ T9382] ? security_file_permission+0x74/0x280 [ 824.801987][ T9382] ? rw_verify_area+0x1c3/0x6f0 [ 824.807169][ T9382] do_sendfile+0x561/0xe10 [ 824.813762][ T9382] ? __pfx_do_sendfile+0x10/0x10 [ 824.818870][ T9382] __se_sys_sendfile64+0x17c/0x1e0 [ 824.824046][ T9382] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 824.829889][ T9382] ? do_syscall_64+0x100/0x230 [ 824.834811][ T9382] ? do_syscall_64+0xb6/0x230 [ 824.839975][ T9382] do_syscall_64+0xf3/0x230 [ 824.844672][ T9382] ? clear_bhb_loop+0x35/0x90 [ 824.850454][ T9382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 824.856413][ T9382] RIP: 0033:0x7fb6f3f7def9 [ 824.861142][ T9382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 824.881571][ T9382] RSP: 002b:00007fb6f4d98038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 824.890562][ T9382] RAX: ffffffffffffffda RBX: 00007fb6f4135f80 RCX: 00007fb6f3f7def9 [ 824.899448][ T9382] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 824.907851][ T9382] RBP: 00007fb6f4d98090 R08: 0000000000000000 R09: 0000000000000000 [ 824.907875][ T9382] R10: 0000000008000fff R11: 0000000000000246 R12: 0000000000000001 [ 824.907892][ T9382] R13: 0000000000000000 R14: 00007fb6f4135f80 R15: 00007ffcd61ba3b8 [ 824.907926][ T9382] [ 824.932508][ T5272] usb 3-1: config index 0 descriptor too short (expected 155, got 27) [ 824.932563][ T5272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 824.943357][ T5272] usb 3-1: New USB device found, idVendor=0586, idProduct=330b, bcdDevice=d9.9c [ 824.943393][ T5272] usb 3-1: New USB device strings: Mfr=0, Product=11, SerialNumber=0 [ 824.943426][ T5272] usb 3-1: Product: syz [ 824.945915][ T5272] usb 3-1: config 0 descriptor?? [ 825.093946][ T5306] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 825.108913][ T5306] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 825.161397][ T5306] usb 1-1: config 0 descriptor?? [ 825.190713][ T5306] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 825.490892][ T940] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 825.543657][ T940] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 825.554687][ T8693] usb 4-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 825.584017][ T5306] gspca_cpia1: usb_control_msg 05, error -71 [ 825.590134][ T9399] No control pipe specified [ 825.590934][ T5306] gspca_cpia1: usb_control_msg 01, error -71 [ 825.611771][ T5306] cpia1 1-1:0.0: only firmware version 1 is supported (got: 0) [ 825.631021][ T8693] usb 4-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 825.634137][ T5306] usb 1-1: USB disconnect, device number 10 [ 825.652483][ T940] usb 4-1: USB disconnect, device number 16 [ 826.070952][ T940] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 826.167146][ T5272] cxacru 3-1:0.0: cxacru_bind: interface has incorrect endpoints [ 826.184581][ T5272] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 826.240572][ T5272] usb 3-1: USB disconnect, device number 28 [ 826.262168][ T940] usb 4-1: Using ep0 maxpacket: 16 [ 826.279078][ T940] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 826.323705][ T940] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 826.372441][ T940] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 826.400979][ T940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.427800][ T940] usb 4-1: config 0 descriptor?? [ 826.512181][ T8686] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 826.531347][ T9418] FAULT_INJECTION: forcing a failure. [ 826.531347][ T9418] name failslab, interval 1, probability 0, space 0, times 0 [ 826.557579][ T9418] CPU: 0 UID: 0 PID: 9418 Comm: syz.2.588 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 826.567912][ T9418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 826.578193][ T9418] Call Trace: [ 826.581507][ T9418] [ 826.584483][ T9418] dump_stack_lvl+0x241/0x360 [ 826.589218][ T9418] ? __pfx_dump_stack_lvl+0x10/0x10 [ 826.594526][ T9418] ? __pfx__printk+0x10/0x10 [ 826.599170][ T9418] ? fs_reclaim_acquire+0x93/0x140 [ 826.604862][ T9418] ? __pfx___might_resched+0x10/0x10 [ 826.610193][ T9418] ? dynamic_dname+0x141/0x1b0 [ 826.615066][ T9418] should_fail_ex+0x3b0/0x4e0 [ 826.619888][ T9418] ? tomoyo_encode+0x26f/0x540 [ 826.624706][ T9418] should_failslab+0xac/0x100 [ 826.629435][ T9418] ? tomoyo_encode+0x26f/0x540 [ 826.634261][ T9418] __kmalloc_noprof+0xd8/0x400 [ 826.639159][ T9418] tomoyo_encode+0x26f/0x540 [ 826.643808][ T9418] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 826.649404][ T9418] tomoyo_realpath_from_path+0x59e/0x5e0 [ 826.655104][ T9418] tomoyo_path_number_perm+0x23a/0x880 [ 826.660618][ T9418] ? tomoyo_path_number_perm+0x208/0x880 [ 826.666303][ T9418] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 826.672375][ T9418] ? __fget_files+0x29/0x470 [ 826.677098][ T9418] ? __fget_files+0x3f3/0x470 [ 826.681838][ T9418] security_file_ioctl+0xc6/0x2a0 [ 826.686913][ T9418] __se_sys_ioctl+0x47/0x170 [ 826.691550][ T9418] do_syscall_64+0xf3/0x230 [ 826.696109][ T9418] ? clear_bhb_loop+0x35/0x90 [ 826.700837][ T9418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.706785][ T9418] RIP: 0033:0x7f13df97def9 [ 826.711252][ T9418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.712037][ T8686] usb 1-1: device descriptor read/64, error -71 [ 826.731085][ T9418] RSP: 002b:00007f13e0817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 826.731123][ T9418] RAX: ffffffffffffffda RBX: 00007f13dfb35f80 RCX: 00007f13df97def9 [ 826.731140][ T9418] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 826.731155][ T9418] RBP: 00007f13e0817090 R08: 0000000000000000 R09: 0000000000000000 [ 826.731170][ T9418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 826.731185][ T9418] R13: 0000000000000000 R14: 00007f13dfb35f80 R15: 00007ffcf63809c8 [ 826.731219][ T9418] [ 826.807843][ T9418] ERROR: Out of memory at tomoyo_realpath_from_path. [ 827.079210][ T9432] netlink: 20 bytes leftover after parsing attributes in process `syz.2.591'. [ 827.096446][ T9435] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 827.125162][ T9435] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 827.161224][ T9437] FAULT_INJECTION: forcing a failure. [ 827.161224][ T9437] name failslab, interval 1, probability 0, space 0, times 0 [ 827.183450][ T9437] CPU: 1 UID: 0 PID: 9437 Comm: syz.0.594 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 827.193770][ T9437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 827.203860][ T9437] Call Trace: [ 827.207154][ T9437] [ 827.210117][ T9437] dump_stack_lvl+0x241/0x360 [ 827.214824][ T9437] ? __pfx_dump_stack_lvl+0x10/0x10 [ 827.220046][ T9437] ? __pfx__printk+0x10/0x10 [ 827.224667][ T9437] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 827.230667][ T9437] ? __pfx___might_resched+0x10/0x10 [ 827.235999][ T9437] should_fail_ex+0x3b0/0x4e0 [ 827.240732][ T9437] should_failslab+0xac/0x100 [ 827.245448][ T9437] ? __alloc_skb+0x1c3/0x440 [ 827.250072][ T9437] kmem_cache_alloc_node_noprof+0x71/0x320 [ 827.255905][ T9437] __alloc_skb+0x1c3/0x440 [ 827.260456][ T9437] ? __pfx___alloc_skb+0x10/0x10 [ 827.265421][ T9437] ? netlink_autobind+0xd6/0x2f0 [ 827.270387][ T9437] ? netlink_autobind+0x2b0/0x2f0 [ 827.275539][ T9437] netlink_sendmsg+0x638/0xcb0 [ 827.280776][ T9437] ? __pfx_netlink_sendmsg+0x10/0x10 [ 827.286111][ T9437] ? __pfx_netlink_sendmsg+0x10/0x10 [ 827.291433][ T9437] __sock_sendmsg+0x221/0x270 [ 827.296169][ T9437] ____sys_sendmsg+0x52a/0x7e0 [ 827.300966][ T9437] ? __pfx_____sys_sendmsg+0x10/0x10 [ 827.306375][ T9437] __sys_sendmsg+0x2aa/0x390 [ 827.311097][ T9437] ? __pfx___sys_sendmsg+0x10/0x10 [ 827.316234][ T9437] ? vfs_write+0x7bf/0xc90 [ 827.320706][ T9437] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 827.327096][ T9437] ? do_syscall_64+0x100/0x230 [ 827.331889][ T9437] ? do_syscall_64+0xb6/0x230 [ 827.336588][ T9437] do_syscall_64+0xf3/0x230 [ 827.341116][ T9437] ? clear_bhb_loop+0x35/0x90 [ 827.345882][ T9437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 827.351799][ T9437] RIP: 0033:0x7f95e7b7def9 [ 827.356305][ T9437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 827.376132][ T9437] RSP: 002b:00007f95e8992038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 827.384757][ T9437] RAX: ffffffffffffffda RBX: 00007f95e7d35f80 RCX: 00007f95e7b7def9 [ 827.392833][ T9437] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000003 [ 827.400818][ T9437] RBP: 00007f95e8992090 R08: 0000000000000000 R09: 0000000000000000 [ 827.408833][ T9437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 827.416832][ T9437] R13: 0000000000000000 R14: 00007f95e7d35f80 R15: 00007ffecac1de88 [ 827.425007][ T9437] [ 827.428205][ C1] vkms_vblank_simulate: vblank timer overrun [ 827.560906][ T9439] No control pipe specified [ 827.812558][ T5272] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 827.929893][ T9455] FAULT_INJECTION: forcing a failure. [ 827.929893][ T9455] name failslab, interval 1, probability 0, space 0, times 0 [ 827.950519][ T9455] CPU: 1 UID: 0 PID: 9455 Comm: syz.0.603 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 827.960847][ T9455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 827.971043][ T9455] Call Trace: [ 827.974360][ T9455] [ 827.977302][ T9455] dump_stack_lvl+0x241/0x360 [ 827.982016][ T9455] ? __pfx_dump_stack_lvl+0x10/0x10 [ 827.987234][ T9455] ? __pfx__printk+0x10/0x10 [ 827.991970][ T9455] ? fs_reclaim_acquire+0x93/0x140 [ 827.997134][ T9455] ? __pfx___might_resched+0x10/0x10 [ 828.002445][ T9455] ? dynamic_dname+0x141/0x1b0 [ 828.007248][ T9455] should_fail_ex+0x3b0/0x4e0 [ 828.012256][ T9455] ? tomoyo_encode+0x26f/0x540 [ 828.017482][ T9455] should_failslab+0xac/0x100 [ 828.022298][ T9455] ? tomoyo_encode+0x26f/0x540 [ 828.027167][ T9455] __kmalloc_noprof+0xd8/0x400 [ 828.031952][ T9455] tomoyo_encode+0x26f/0x540 [ 828.036737][ T9455] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 828.042599][ T9455] tomoyo_realpath_from_path+0x59e/0x5e0 [ 828.048351][ T9455] tomoyo_path_number_perm+0x23a/0x880 [ 828.054322][ T9455] ? tomoyo_path_number_perm+0x208/0x880 [ 828.060061][ T9455] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 828.066353][ T9455] ? __fget_files+0x29/0x470 [ 828.071076][ T9455] ? __fget_files+0x3f3/0x470 [ 828.075820][ T9455] security_file_ioctl+0xc6/0x2a0 [ 828.081136][ T9455] __se_sys_ioctl+0x47/0x170 [ 828.086324][ T9455] do_syscall_64+0xf3/0x230 [ 828.090846][ T9455] ? clear_bhb_loop+0x35/0x90 [ 828.096225][ T9455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 828.102431][ T9455] RIP: 0033:0x7f95e7b7def9 [ 828.107044][ T9455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 828.127384][ T9455] RSP: 002b:00007f95e8992038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 828.136194][ T9455] RAX: ffffffffffffffda RBX: 00007f95e7d35f80 RCX: 00007f95e7b7def9 [ 828.144564][ T9455] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 828.152662][ T9455] RBP: 00007f95e8992090 R08: 0000000000000000 R09: 0000000000000000 [ 828.160850][ T9455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 828.168875][ T9455] R13: 0000000000000000 R14: 00007f95e7d35f80 R15: 00007ffecac1de88 [ 828.176907][ T9455] [ 828.180080][ C1] vkms_vblank_simulate: vblank timer overrun [ 828.210740][ T9455] ERROR: Out of memory at tomoyo_realpath_from_path. [ 828.234336][ T5272] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 828.244536][ T5272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 828.260076][ T5272] usb 5-1: config 0 descriptor?? [ 828.269926][ T5272] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 828.335355][ T9460] FAULT_INJECTION: forcing a failure. [ 828.335355][ T9460] name failslab, interval 1, probability 0, space 0, times 0 [ 828.364965][ T9460] CPU: 1 UID: 0 PID: 9460 Comm: syz.2.605 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 828.376693][ T9460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 828.387365][ T9460] Call Trace: [ 828.391080][ T9460] [ 828.394129][ T9460] dump_stack_lvl+0x241/0x360 [ 828.399831][ T9460] ? __pfx_dump_stack_lvl+0x10/0x10 [ 828.405180][ T9460] ? __pfx__printk+0x10/0x10 [ 828.408402][ T9462] netlink: 40 bytes leftover after parsing attributes in process `syz.0.606'. [ 828.409896][ T9460] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 828.409931][ T9460] ? __pfx___might_resched+0x10/0x10 [ 828.430596][ T9460] should_fail_ex+0x3b0/0x4e0 [ 828.435387][ T9460] should_failslab+0xac/0x100 [ 828.440199][ T9460] ? __alloc_skb+0x1c3/0x440 [ 828.445044][ T9460] kmem_cache_alloc_node_noprof+0x71/0x320 [ 828.451700][ T9460] __alloc_skb+0x1c3/0x440 [ 828.456804][ T9460] ? __pfx___alloc_skb+0x10/0x10 [ 828.461886][ T9460] ? netlink_autobind+0xd6/0x2f0 [ 828.466848][ T9460] ? netlink_autobind+0x2b0/0x2f0 [ 828.471993][ T9460] netlink_sendmsg+0x638/0xcb0 [ 828.477679][ T9460] ? __pfx_netlink_sendmsg+0x10/0x10 [ 828.483015][ T9460] ? __pfx_netlink_sendmsg+0x10/0x10 [ 828.488503][ T9460] __sock_sendmsg+0x221/0x270 [ 828.493304][ T9460] ____sys_sendmsg+0x52a/0x7e0 [ 828.498887][ T9460] ? __pfx_____sys_sendmsg+0x10/0x10 [ 828.504673][ T9460] __sys_sendmsg+0x2aa/0x390 [ 828.509475][ T9460] ? __pfx___sys_sendmsg+0x10/0x10 [ 828.514880][ T9460] ? vfs_write+0x7bf/0xc90 [ 828.519375][ T9460] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 828.525996][ T9460] ? do_syscall_64+0x100/0x230 [ 828.531512][ T9460] ? do_syscall_64+0xb6/0x230 [ 828.536221][ T9460] do_syscall_64+0xf3/0x230 [ 828.540924][ T9460] ? clear_bhb_loop+0x35/0x90 [ 828.545626][ T9460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 828.551539][ T9460] RIP: 0033:0x7f13df97def9 [ 828.555984][ T9460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 828.575805][ T9460] RSP: 002b:00007f13e0817038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 828.584273][ T9460] RAX: ffffffffffffffda RBX: 00007f13dfb35f80 RCX: 00007f13df97def9 [ 828.592374][ T9460] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 828.600362][ T9460] RBP: 00007f13e0817090 R08: 0000000000000000 R09: 0000000000000000 [ 828.608355][ T9460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 828.616344][ T9460] R13: 0000000000000000 R14: 00007f13dfb35f80 R15: 00007ffcf63809c8 [ 828.624350][ T9460] [ 828.627579][ C1] vkms_vblank_simulate: vblank timer overrun [ 828.669290][ T5272] gspca_cpia1: usb_control_msg 05, error -71 [ 828.680190][ T5272] gspca_cpia1: usb_control_msg 01, error -71 [ 828.686878][ T5272] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 828.716786][ T5272] usb 5-1: USB disconnect, device number 19 [ 828.749507][ T8686] usb 4-1: USB disconnect, device number 17 [ 828.805527][ T9465] FAULT_INJECTION: forcing a failure. [ 828.805527][ T9465] name failslab, interval 1, probability 0, space 0, times 0 [ 828.820514][ T9465] CPU: 0 UID: 0 PID: 9465 Comm: syz.3.607 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 828.830802][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 828.840976][ T9465] Call Trace: [ 828.844267][ T9465] [ 828.847212][ T9465] dump_stack_lvl+0x241/0x360 [ 828.852092][ T9465] ? __pfx_dump_stack_lvl+0x10/0x10 [ 828.857391][ T9465] ? __pfx__printk+0x10/0x10 [ 828.862036][ T9465] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 828.868131][ T9465] ? __pfx___might_resched+0x10/0x10 [ 828.873495][ T9465] should_fail_ex+0x3b0/0x4e0 [ 828.878236][ T9465] should_failslab+0xac/0x100 [ 828.882951][ T9465] ? __alloc_skb+0x1c3/0x440 [ 828.887554][ T9465] kmem_cache_alloc_node_noprof+0x71/0x320 [ 828.893377][ T9465] __alloc_skb+0x1c3/0x440 [ 828.897830][ T9465] ? __pfx___alloc_skb+0x10/0x10 [ 828.902798][ T9465] ? netlink_autobind+0xd6/0x2f0 [ 828.907770][ T9465] ? netlink_autobind+0x2b0/0x2f0 [ 828.912833][ T9465] netlink_sendmsg+0x638/0xcb0 [ 828.917893][ T9465] ? __pfx_netlink_sendmsg+0x10/0x10 [ 828.923208][ T9465] ? __pfx_netlink_sendmsg+0x10/0x10 [ 828.928603][ T9465] __sock_sendmsg+0x221/0x270 [ 828.933315][ T9465] ____sys_sendmsg+0x52a/0x7e0 [ 828.938132][ T9465] ? __pfx_____sys_sendmsg+0x10/0x10 [ 828.943452][ T9465] __sys_sendmsg+0x2aa/0x390 [ 828.948084][ T9465] ? __pfx___sys_sendmsg+0x10/0x10 [ 828.953220][ T9465] ? vfs_write+0x7bf/0xc90 [ 828.957682][ T9465] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 828.964028][ T9465] ? do_syscall_64+0x100/0x230 [ 828.968980][ T9465] ? do_syscall_64+0xb6/0x230 [ 828.973678][ T9465] do_syscall_64+0xf3/0x230 [ 828.978212][ T9465] ? clear_bhb_loop+0x35/0x90 [ 828.982968][ T9465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 828.989188][ T9465] RIP: 0033:0x7f2b5c57def9 [ 828.993717][ T9465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 829.013881][ T9465] RSP: 002b:00007f2b5d344038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 829.022737][ T9465] RAX: ffffffffffffffda RBX: 00007f2b5c735f80 RCX: 00007f2b5c57def9 [ 829.030736][ T9465] RDX: 0000000000000080 RSI: 0000000020000000 RDI: 0000000000000003 [ 829.039987][ T9465] RBP: 00007f2b5d344090 R08: 0000000000000000 R09: 0000000000000000 [ 829.048702][ T9465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 829.056690][ T9465] R13: 0000000000000000 R14: 00007f2b5c735f80 R15: 00007ffdccff79d8 [ 829.064702][ T9465] [ 829.200941][ T9467] No control pipe specified [ 829.502435][ T9480] netlink: 4 bytes leftover after parsing attributes in process `syz.2.613'. [ 829.539679][ T9480] 8021q: adding VLAN 0 to HW filter on device team1 [ 829.558876][ T9484] overlayfs: failed to resolve './file0.': -2 [ 829.874105][ T9493] FAULT_INJECTION: forcing a failure. [ 829.874105][ T9493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 829.888470][ T9493] CPU: 0 UID: 0 PID: 9493 Comm: syz.2.619 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 829.900430][ T9493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 829.910536][ T9493] Call Trace: [ 829.914294][ T9493] [ 829.917561][ T9493] dump_stack_lvl+0x241/0x360 [ 829.922562][ T9493] ? __pfx_dump_stack_lvl+0x10/0x10 [ 829.927797][ T9493] ? __pfx__printk+0x10/0x10 [ 829.932446][ T9493] ? snprintf+0xda/0x120 [ 829.936982][ T9493] should_fail_ex+0x3b0/0x4e0 [ 829.941725][ T9493] _copy_to_user+0x2f/0xb0 [ 829.946732][ T9493] simple_read_from_buffer+0xca/0x150 [ 829.952168][ T9493] proc_fail_nth_read+0x1e9/0x250 [ 829.957257][ T9493] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 829.962843][ T9493] ? rw_verify_area+0x55e/0x6f0 [ 829.967711][ T9493] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 829.973302][ T9493] vfs_read+0x201/0xbc0 [ 829.977485][ T9493] ? __pfx_lock_release+0x10/0x10 [ 829.982645][ T9493] ? __pfx_vfs_read+0x10/0x10 [ 829.987354][ T9493] ? __fget_files+0x3f3/0x470 [ 829.992100][ T9493] ? __fdget_pos+0x24e/0x320 [ 829.996842][ T9493] ksys_read+0x1a0/0x2c0 [ 830.001121][ T9493] ? __pfx_ksys_read+0x10/0x10 [ 830.005922][ T9493] ? do_syscall_64+0x100/0x230 [ 830.011323][ T9493] ? do_syscall_64+0xb6/0x230 [ 830.016030][ T9493] do_syscall_64+0xf3/0x230 [ 830.020558][ T9493] ? clear_bhb_loop+0x35/0x90 [ 830.026388][ T9493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 830.032316][ T9493] RIP: 0033:0x7f13df97c93c [ 830.036750][ T9493] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 830.058387][ T9493] RSP: 002b:00007f13e0817030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 830.068851][ T9493] RAX: ffffffffffffffda RBX: 00007f13dfb35f80 RCX: 00007f13df97c93c [ 830.077758][ T9493] RDX: 000000000000000f RSI: 00007f13e08170a0 RDI: 0000000000000004 [ 830.087059][ T9493] RBP: 00007f13e0817090 R08: 0000000000000000 R09: 0000000000000000 [ 830.095497][ T9493] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 830.103941][ T9493] R13: 0000000000000000 R14: 00007f13dfb35f80 R15: 00007ffcf63809c8 [ 830.112172][ T9493] [ 830.118001][ T940] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 830.212032][ T9496] No control pipe specified [ 830.242105][ T8707] Bluetooth: hci1: command 0x0406 tx timeout [ 830.281849][ T940] usb 2-1: Using ep0 maxpacket: 16 [ 830.294721][ T940] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 830.297608][ T9498] FAULT_INJECTION: forcing a failure. [ 830.297608][ T9498] name failslab, interval 1, probability 0, space 0, times 0 [ 830.315837][ T940] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 830.350102][ T9498] CPU: 1 UID: 0 PID: 9498 Comm: syz.3.621 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 830.360590][ T9498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 830.370802][ T9498] Call Trace: [ 830.374106][ T9498] [ 830.377050][ T9498] dump_stack_lvl+0x241/0x360 [ 830.381769][ T9498] ? __pfx_dump_stack_lvl+0x10/0x10 [ 830.387216][ T9498] ? __pfx__printk+0x10/0x10 [ 830.392011][ T9498] ? fs_reclaim_acquire+0x93/0x140 [ 830.398043][ T9498] ? __pfx___might_resched+0x10/0x10 [ 830.403360][ T9498] ? dynamic_dname+0x141/0x1b0 [ 830.408858][ T9498] should_fail_ex+0x3b0/0x4e0 [ 830.413850][ T9498] ? tomoyo_encode+0x26f/0x540 [ 830.418863][ T9498] should_failslab+0xac/0x100 [ 830.424389][ T9498] ? tomoyo_encode+0x26f/0x540 [ 830.429641][ T9498] __kmalloc_noprof+0xd8/0x400 [ 830.434987][ T9498] tomoyo_encode+0x26f/0x540 [ 830.439970][ T9498] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 830.445759][ T9498] tomoyo_realpath_from_path+0x59e/0x5e0 [ 830.453191][ T9498] tomoyo_path_number_perm+0x23a/0x880 [ 830.459698][ T9498] ? tomoyo_path_number_perm+0x208/0x880 [ 830.465904][ T9498] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 830.473343][ T9498] ? __fget_files+0x29/0x470 [ 830.478085][ T9498] ? __fget_files+0x3f3/0x470 [ 830.483446][ T9498] security_file_ioctl+0xc6/0x2a0 [ 830.491321][ T9498] __se_sys_ioctl+0x47/0x170 [ 830.497197][ T9498] do_syscall_64+0xf3/0x230 [ 830.502271][ T9498] ? clear_bhb_loop+0x35/0x90 [ 830.510314][ T9498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 830.517196][ T9498] RIP: 0033:0x7f2b5c57def9 [ 830.523142][ T9498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 830.549936][ T9498] RSP: 002b:00007f2b5d344038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 830.559399][ T9498] RAX: ffffffffffffffda RBX: 00007f2b5c735f80 RCX: 00007f2b5c57def9 [ 830.569428][ T9498] RDX: 0000000020000040 RSI: 00000000c008ae88 RDI: 0000000000000006 [ 830.578664][ T9498] RBP: 00007f2b5d344090 R08: 0000000000000000 R09: 0000000000000000 [ 830.588293][ T9498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 830.599166][ T9498] R13: 0000000000000000 R14: 00007f2b5c735f80 R15: 00007ffdccff79d8 [ 830.609901][ T9498] [ 830.613297][ C1] vkms_vblank_simulate: vblank timer overrun [ 830.625346][ T940] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 830.646076][ T9498] ERROR: Out of memory at tomoyo_realpath_from_path. [ 830.673811][ T940] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 830.686282][ T9502] netlink: 12 bytes leftover after parsing attributes in process `syz.2.622'. [ 830.717685][ T940] usb 2-1: config 0 descriptor?? [ 830.730471][ T940] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 831.056891][ T9516] netlink: 20 bytes leftover after parsing attributes in process `syz.0.628'. [ 831.175931][ T9519] FAULT_INJECTION: forcing a failure. [ 831.175931][ T9519] name failslab, interval 1, probability 0, space 0, times 0 [ 831.192177][ T8686] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 831.203707][ T9519] CPU: 0 UID: 0 PID: 9519 Comm: syz.0.629 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 831.214647][ T9519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 831.228603][ T9519] Call Trace: [ 831.232203][ T9519] [ 831.235705][ T9519] dump_stack_lvl+0x241/0x360 [ 831.240938][ T9519] ? __pfx_dump_stack_lvl+0x10/0x10 [ 831.246490][ T9519] ? __pfx__printk+0x10/0x10 [ 831.251196][ T9519] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 831.251987][ T5272] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 831.256816][ T9519] ? __pfx___might_resched+0x10/0x10 [ 831.256860][ T9519] should_fail_ex+0x3b0/0x4e0 [ 831.256899][ T9519] ? getname_flags+0xb7/0x540 [ 831.256929][ T9519] should_failslab+0xac/0x100 [ 831.285810][ T9519] ? getname_flags+0xb7/0x540 [ 831.290720][ T9519] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 831.296272][ T9519] getname_flags+0xb7/0x540 [ 831.301013][ T9519] ? __might_fault+0xc6/0x120 [ 831.305731][ T9519] user_path_at+0x24/0x60 [ 831.310112][ T9519] __se_sys_utimes+0x129/0x380 [ 831.316037][ T9519] ? __pfx___se_sys_utimes+0x10/0x10 [ 831.322184][ T9519] ? do_syscall_64+0x100/0x230 [ 831.327256][ T9519] ? do_syscall_64+0xb6/0x230 [ 831.332256][ T9519] do_syscall_64+0xf3/0x230 [ 831.336975][ T9519] ? clear_bhb_loop+0x35/0x90 [ 831.341689][ T9519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 831.347617][ T9519] RIP: 0033:0x7f95e7b7def9 [ 831.352320][ T9519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 831.372317][ T9519] RSP: 002b:00007f95e8992038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 831.380941][ T9519] RAX: ffffffffffffffda RBX: 00007f95e7d35f80 RCX: 00007f95e7b7def9 [ 831.389329][ T9519] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000020000200 [ 831.397327][ T9519] RBP: 00007f95e8992090 R08: 0000000000000000 R09: 0000000000000000 [ 831.405320][ T9519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 831.413400][ T9519] R13: 0000000000000000 R14: 00007f95e7d35f80 R15: 00007ffecac1de88 [ 831.421667][ T9519] [ 831.444597][ T9521] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 831.462741][ T9521] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 831.522085][ T5272] usb 3-1: Using ep0 maxpacket: 32 [ 831.530107][ T8686] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 831.542532][ T8686] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 831.557327][ T5272] usb 3-1: config 2 has an invalid interface number: 157 but max is 0 [ 831.565876][ T5272] usb 3-1: config 2 has 2 interfaces, different from the descriptor's value: 1 [ 831.578097][ T8686] usb 4-1: config 0 descriptor?? [ 831.586936][ T5272] usb 3-1: config 2 has no interface number 1 [ 831.618172][ T8686] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 831.629479][ T5272] usb 3-1: too many endpoints for config 2 interface 0 altsetting 5: 142, using maximum allowed: 30 [ 831.680850][ T5272] usb 3-1: config 2 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 142 [ 831.721885][ T5272] usb 3-1: config 2 interface 0 has no altsetting 0 [ 831.747527][ T5272] usb 3-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=a4.1b [ 831.761104][ T5272] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 831.761307][ T9528] No control pipe specified [ 831.770173][ T5272] usb 3-1: Product: syz [ 831.784923][ T5272] usb 3-1: Manufacturer: syz [ 831.789944][ T5272] usb 3-1: SerialNumber: syz [ 831.833562][ T5272] imon 3-1:2.157: inconsistent driver matching [ 831.844904][ T5272] imon 3-1:2.157: unable to register, err -22 [ 831.852682][ T5272] imon 3-1:2.157: probe with driver imon failed with error -22 [ 831.900963][ T8686] gspca_cpia1: usb_control_msg 05, error -71 [ 831.909742][ T8686] gspca_cpia1: usb_control_msg 01, error -71 [ 831.925132][ T8686] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 831.962213][ T8686] usb 4-1: USB disconnect, device number 18 [ 832.049195][ T5272] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 832.072364][ T5272] imon 3-1:2.0: unable to initialize intf0, err -19 [ 832.091362][ T5272] imon:imon_probe: failed to initialize context! [ 832.101328][ T5272] imon 3-1:2.0: unable to register, err -19 [ 832.117815][ T5272] usb 3-1: USB disconnect, device number 29 [ 832.245056][ T9535] FAULT_INJECTION: forcing a failure. [ 832.245056][ T9535] name failslab, interval 1, probability 0, space 0, times 0 [ 832.260068][ T9535] CPU: 1 UID: 0 PID: 9535 Comm: syz.0.635 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 832.270830][ T9535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 832.281012][ T9535] Call Trace: [ 832.284543][ T9535] [ 832.287521][ T9535] dump_stack_lvl+0x241/0x360 [ 832.292842][ T9535] ? __pfx_dump_stack_lvl+0x10/0x10 [ 832.298342][ T9535] ? __pfx__printk+0x10/0x10 [ 832.303074][ T9535] ? fs_reclaim_acquire+0x93/0x140 [ 832.308911][ T9535] ? __pfx___might_resched+0x10/0x10 [ 832.314234][ T9535] ? dynamic_dname+0x141/0x1b0 [ 832.319028][ T9535] should_fail_ex+0x3b0/0x4e0 [ 832.323757][ T9535] ? tomoyo_encode+0x26f/0x540 [ 832.328565][ T9535] should_failslab+0xac/0x100 [ 832.333275][ T9535] ? tomoyo_encode+0x26f/0x540 [ 832.338070][ T9535] __kmalloc_noprof+0xd8/0x400 [ 832.343253][ T9535] tomoyo_encode+0x26f/0x540 [ 832.347987][ T9535] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 832.354111][ T9535] tomoyo_realpath_from_path+0x59e/0x5e0 [ 832.359910][ T9535] tomoyo_path_number_perm+0x23a/0x880 [ 832.366180][ T9535] ? tomoyo_path_number_perm+0x208/0x880 [ 832.371919][ T9535] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 832.377961][ T9535] ? __fget_files+0x29/0x470 [ 832.383291][ T9535] ? __fget_files+0x3f3/0x470 [ 832.388089][ T9535] security_file_ioctl+0xc6/0x2a0 [ 832.393141][ T9535] __se_sys_ioctl+0x47/0x170 [ 832.397794][ T9535] do_syscall_64+0xf3/0x230 [ 832.402326][ T9535] ? clear_bhb_loop+0x35/0x90 [ 832.407030][ T9535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 832.413036][ T9535] RIP: 0033:0x7f95e7b7def9 [ 832.417470][ T9535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 832.437396][ T9535] RSP: 002b:00007f95e8992038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 832.445832][ T9535] RAX: ffffffffffffffda RBX: 00007f95e7d35f80 RCX: 00007f95e7b7def9 [ 832.453826][ T9535] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 832.461839][ T9535] RBP: 00007f95e8992090 R08: 0000000000000000 R09: 0000000000000000 [ 832.469836][ T9535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 832.477914][ T9535] R13: 0000000000000000 R14: 00007f95e7d35f80 R15: 00007ffecac1de88 [ 832.485919][ T9535] [ 832.502221][ T9535] ERROR: Out of memory at tomoyo_realpath_from_path. [ 832.552025][ T940] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 832.691161][ T8704] usb 2-1: USB disconnect, device number 14 [ 832.714733][ T940] usb 5-1: Using ep0 maxpacket: 16 [ 832.733824][ T940] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 832.769257][ T940] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 832.796326][ T940] usb 5-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 832.817084][ T940] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 832.851125][ T940] usb 5-1: config 0 descriptor?? [ 833.063355][ T9554] FAULT_INJECTION: forcing a failure. [ 833.063355][ T9554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 833.128182][ T9554] CPU: 1 UID: 0 PID: 9554 Comm: syz.3.641 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 833.138878][ T9554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 833.150550][ T9554] Call Trace: [ 833.153909][ T9554] [ 833.157690][ T9554] dump_stack_lvl+0x241/0x360 [ 833.162602][ T9554] ? __pfx_dump_stack_lvl+0x10/0x10 [ 833.167870][ T9554] ? __pfx__printk+0x10/0x10 [ 833.172699][ T9554] ? __pfx_lock_release+0x10/0x10 [ 833.177967][ T9554] should_fail_ex+0x3b0/0x4e0 [ 833.182700][ T9554] _copy_from_user+0x2f/0xe0 [ 833.187364][ T9554] ucma_write+0x17d/0x420 [ 833.191735][ T9554] ? __import_iovec+0x536/0x820 [ 833.196815][ T9554] ? __pfx_ucma_write+0x10/0x10 [ 833.201720][ T9554] ? bpf_lsm_file_permission+0x9/0x10 [ 833.207944][ T9554] ? security_file_permission+0x74/0x280 [ 833.213908][ T9554] ? rw_verify_area+0x1c3/0x6f0 [ 833.218825][ T9554] vfs_writev+0x5a9/0xba0 [ 833.223215][ T9554] ? __pfx_ucma_write+0x10/0x10 [ 833.228118][ T9554] ? __pfx_vfs_writev+0x10/0x10 [ 833.233083][ T9554] ? vfs_write+0x7bf/0xc90 [ 833.237810][ T9554] ? __fdget_pos+0x19a/0x320 [ 833.242445][ T9554] do_writev+0x1b1/0x350 [ 833.246826][ T9554] ? __pfx_do_writev+0x10/0x10 [ 833.251713][ T9554] ? do_syscall_64+0x100/0x230 [ 833.257447][ T9554] ? do_syscall_64+0xb6/0x230 [ 833.262533][ T9554] do_syscall_64+0xf3/0x230 [ 833.267355][ T9554] ? clear_bhb_loop+0x35/0x90 [ 833.272162][ T9554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 833.278198][ T9554] RIP: 0033:0x7f2b5c57def9 [ 833.282643][ T9554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 833.302535][ T9554] RSP: 002b:00007f2b5d344038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 833.310974][ T9554] RAX: ffffffffffffffda RBX: 00007f2b5c735f80 RCX: 00007f2b5c57def9 [ 833.319679][ T9554] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 833.327843][ T9554] RBP: 00007f2b5d344090 R08: 0000000000000000 R09: 0000000000000000 [ 833.335965][ T9554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 833.344821][ T9554] R13: 0000000000000000 R14: 00007f2b5c735f80 R15: 00007ffdccff79d8 [ 833.353100][ T9554] [ 833.437370][ T9558] No control pipe specified [ 833.646920][ T940] usbhid 5-1:0.0: can't add hid device: -71 [ 833.662085][ T940] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 833.720637][ T940] usb 5-1: USB disconnect, device number 20 [ 833.841272][ T9568] FAULT_INJECTION: forcing a failure. [ 833.841272][ T9568] name failslab, interval 1, probability 0, space 0, times 0 [ 833.876624][ T9568] CPU: 0 UID: 0 PID: 9568 Comm: syz.3.646 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 833.888433][ T9568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 833.898764][ T9568] Call Trace: [ 833.902204][ T9568] [ 833.905194][ T9568] dump_stack_lvl+0x241/0x360 [ 833.910051][ T9568] ? __pfx_dump_stack_lvl+0x10/0x10 [ 833.910829][ T9566] ISOFS: Unable to identify CD-ROM format. [ 833.915506][ T9568] ? __pfx__printk+0x10/0x10 [ 833.915547][ T9568] ? fs_reclaim_acquire+0x93/0x140 [ 833.915579][ T9568] ? __pfx___might_resched+0x10/0x10 [ 833.915620][ T9568] should_fail_ex+0x3b0/0x4e0 [ 833.942729][ T9568] ? tomoyo_encode+0x26f/0x540 [ 833.947530][ T9568] should_failslab+0xac/0x100 [ 833.952711][ T9568] ? tomoyo_encode+0x26f/0x540 [ 833.957599][ T9568] __kmalloc_noprof+0xd8/0x400 [ 833.962503][ T9568] tomoyo_encode+0x26f/0x540 [ 833.967338][ T9568] tomoyo_realpath_from_path+0x59e/0x5e0 [ 833.973813][ T9568] tomoyo_path_number_perm+0x23a/0x880 [ 833.979474][ T9568] ? tomoyo_path_number_perm+0x208/0x880 [ 833.985124][ T9568] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 833.991155][ T9568] ? __fget_files+0x29/0x470 [ 833.995861][ T9568] ? __fget_files+0x3f3/0x470 [ 834.000576][ T9568] security_file_ioctl+0xc6/0x2a0 [ 834.005671][ T9568] __se_sys_ioctl+0x47/0x170 [ 834.010279][ T9568] do_syscall_64+0xf3/0x230 [ 834.014901][ T9568] ? clear_bhb_loop+0x35/0x90 [ 834.019608][ T9568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 834.025800][ T9568] RIP: 0033:0x7f2b5c57def9 [ 834.030237][ T9568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 834.049869][ T9568] RSP: 002b:00007f2b5d344038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 834.058311][ T9568] RAX: ffffffffffffffda RBX: 00007f2b5c735f80 RCX: 00007f2b5c57def9 [ 834.066305][ T9568] RDX: 0000000020000040 RSI: 00000000c0405602 RDI: 0000000000000003 [ 834.074729][ T9568] RBP: 00007f2b5d344090 R08: 0000000000000000 R09: 0000000000000000 [ 834.083810][ T9568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 834.091818][ T9568] R13: 0000000000000000 R14: 00007f2b5c735f80 R15: 00007ffdccff79d8 [ 834.099850][ T9568] [ 834.154435][ T9568] ERROR: Out of memory at tomoyo_realpath_from_path. [ 834.512198][ T8686] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 837.723952][ T8686] usb 1-1: device descriptor read/all, error -71 [ 837.869682][ T9589] FAULT_INJECTION: forcing a failure. [ 837.869682][ T9589] name failslab, interval 1, probability 0, space 0, times 0 [ 837.930646][ T9589] CPU: 1 UID: 0 PID: 9589 Comm: syz.3.653 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 837.941255][ T9589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 837.951357][ T9589] Call Trace: [ 837.954675][ T9589] [ 837.957641][ T9589] dump_stack_lvl+0x241/0x360 [ 837.962553][ T9589] ? __pfx_dump_stack_lvl+0x10/0x10 [ 837.968079][ T9589] ? __pfx__printk+0x10/0x10 [ 837.972776][ T9589] ? fs_reclaim_acquire+0x93/0x140 [ 837.978813][ T9589] ? __pfx___might_resched+0x10/0x10 [ 837.984468][ T9589] should_fail_ex+0x3b0/0x4e0 [ 837.989462][ T9589] ? tomoyo_encode+0x26f/0x540 [ 837.996307][ T9589] should_failslab+0xac/0x100 [ 838.001219][ T9589] ? tomoyo_encode+0x26f/0x540 [ 838.006057][ T9589] __kmalloc_noprof+0xd8/0x400 [ 838.010869][ T9589] tomoyo_encode+0x26f/0x540 [ 838.015865][ T9589] tomoyo_realpath_from_path+0x59e/0x5e0 [ 838.021534][ T9589] tomoyo_path_number_perm+0x23a/0x880 [ 838.027042][ T9589] ? tomoyo_path_number_perm+0x208/0x880 [ 838.033404][ T9589] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 838.039710][ T9589] ? __fget_files+0x29/0x470 [ 838.044775][ T9589] ? __fget_files+0x3f3/0x470 [ 838.049498][ T9589] security_file_ioctl+0xc6/0x2a0 [ 838.054809][ T9589] __se_sys_ioctl+0x47/0x170 [ 838.059700][ T9589] do_syscall_64+0xf3/0x230 [ 838.064919][ T9589] ? clear_bhb_loop+0x35/0x90 [ 838.070149][ T9589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 838.076093][ T9589] RIP: 0033:0x7f2b5c57def9 [ 838.080801][ T9589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 838.102947][ T9589] RSP: 002b:00007f2b5d344038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 838.111476][ T9589] RAX: ffffffffffffffda RBX: 00007f2b5c735f80 RCX: 00007f2b5c57def9 [ 838.119476][ T9589] RDX: 0000000020000440 RSI: 00000000c008551b RDI: 0000000000000003 [ 838.127739][ T9589] RBP: 00007f2b5d344090 R08: 0000000000000000 R09: 0000000000000000 [ 838.135833][ T9589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 838.143822][ T9589] R13: 0000000000000000 R14: 00007f2b5c735f80 R15: 00007ffdccff79d8 [ 838.151834][ T9589] [ 838.187095][ T9589] ERROR: Out of memory at tomoyo_realpath_from_path. [ 838.359708][ T9598] No control pipe specified [ 838.451833][ T8686] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 838.628416][ T8686] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 838.668913][ T8686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 838.744955][ T8686] usb 1-1: config 0 descriptor?? [ 838.772033][ T5272] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 838.798194][ T8686] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 838.942111][ T5272] usb 4-1: Using ep0 maxpacket: 16 [ 838.960200][ T5272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 838.993720][ T5272] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 839.003737][ T5272] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 839.024535][ T5272] usb 4-1: Product: syz [ 839.123509][ T5272] usb 4-1: Manufacturer: syz [ 839.128281][ T5272] usb 4-1: SerialNumber: syz [ 839.169541][ T5272] usb 4-1: config 0 descriptor?? [ 839.210823][ T5272] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 839.221149][ T5272] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 842.326352][ T5272] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 844.297413][ T8686] gspca_cpia1: usb_control_msg 05, error -110 [ 849.474518][ T8686] gspca_cpia1: usb_control_msg 01, error -32 [ 849.512236][ T8686] gspca_cpia1: usb_control_msg 01, error -32 [ 849.596783][ T8686] gspca_cpia1: usb_control_msg 01, error -32 [ 849.817180][ T8686] gspca_cpia1: usb_control_msg 01, error -32 [ 849.991822][ T8686] cpia1 1-1:0.0: only firmware version 1 is supported (got: 0) [ 860.489996][ T5272] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 862.752196][ T5272] em28xx 4-1:0.0: board has no eeprom [ 874.080928][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 874.242258][ T5272] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 874.250441][ T5272] em28xx 4-1:0.0: dvb set to bulk mode. [ 874.263735][ T46] em28xx 4-1:0.0: Binding DVB extension [ 876.160998][ T5238] Bluetooth: hci7: command 0x0406 tx timeout [ 876.289756][ T5238] Bluetooth: hci0: command 0x0406 tx timeout [ 876.340242][ T5238] Bluetooth: hci6: command 0x0406 tx timeout [ 877.032703][ T8688] usb 4-1: USB disconnect, device number 19 [ 877.646110][ T8688] em28xx 4-1:0.0: Disconnecting em28xx [ 878.252171][ T9] usb 1-1: USB disconnect, device number 14 [ 878.638103][ T46] em28xx 4-1:0.0: Registering input extension [ 878.665068][ T8688] em28xx 4-1:0.0: Closing input extension [ 879.840269][ T8688] em28xx 4-1:0.0: Freeing device [ 885.942178][ T8693] usb 4-1: [UEAGLE-ATM] firmware is not available [ 896.162132][ T4611] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 896.328509][ T4611] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 896.422838][ T4611] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 896.425861][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.434492][ T4611] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 896.661911][ T4611] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 896.717586][ T4611] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 898.202819][ T4611] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 898.333492][ T4611] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 898.438541][ T4611] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 898.457122][ T9611] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 898.474297][ T9611] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 898.498845][ T9611] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 898.605781][ T5228] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 898.629273][ T4611] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 898.642865][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 898.667644][ T4611] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 898.677021][ T5228] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 898.700726][ T5228] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 898.711466][ T5228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 898.769653][ T5228] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 898.809232][ T5228] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 898.886422][ T5228] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 898.912106][ T5228] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 898.921819][ T5228] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 898.954254][ T9611] Bluetooth: hci1: command tx timeout [ 899.638237][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.101979][ T9611] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 900.159331][ T9611] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 900.172268][ T9611] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 900.203087][ T9611] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 900.215461][ T9611] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 900.226256][ T9611] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 900.362956][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.718362][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.794746][ T5228] Bluetooth: hci2: command tx timeout [ 900.876083][ T5228] Bluetooth: hci0: command tx timeout [ 901.043190][ T5228] Bluetooth: hci1: command tx timeout [ 901.115896][ T5228] Bluetooth: hci3: command tx timeout [ 902.321973][ T5228] Bluetooth: hci4: command tx timeout [ 902.872260][ T5228] Bluetooth: hci2: command tx timeout [ 902.962624][ T5228] Bluetooth: hci0: command tx timeout [ 903.113504][ T5228] Bluetooth: hci1: command tx timeout [ 903.192178][ T5228] Bluetooth: hci3: command tx timeout [ 904.391854][ T5228] Bluetooth: hci4: command tx timeout [ 904.646444][ T35] bridge_slave_1: left allmulticast mode [ 904.659609][ T35] bridge_slave_1: left promiscuous mode [ 904.745167][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 904.941532][ T35] bridge_slave_0: left allmulticast mode [ 904.947715][ T35] bridge_slave_0: left promiscuous mode [ 904.952070][ T5228] Bluetooth: hci2: command tx timeout [ 904.982995][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 905.031848][ T5228] Bluetooth: hci0: command tx timeout [ 905.191979][ T5228] Bluetooth: hci1: command tx timeout [ 905.271852][ T5228] Bluetooth: hci3: command tx timeout [ 906.472004][ T5228] Bluetooth: hci4: command tx timeout [ 907.032085][ T5228] Bluetooth: hci2: command tx timeout [ 907.121985][ T5228] Bluetooth: hci0: command tx timeout [ 907.361984][ T5228] Bluetooth: hci3: command tx timeout [ 907.386180][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 907.419893][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 907.765156][ T35] bond0 (unregistering): Released all slaves [ 908.562124][ T5228] Bluetooth: hci4: command tx timeout [ 910.914162][ T35] hsr_slave_0: left promiscuous mode [ 910.967294][ T35] hsr_slave_1: left promiscuous mode [ 911.110447][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 911.119082][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 911.236346][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 911.247397][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 911.376376][ T35] veth1_macvtap: left promiscuous mode [ 911.396352][ T35] veth0_macvtap: left promiscuous mode [ 911.405237][ T35] veth1_vlan: left promiscuous mode [ 911.410898][ T35] veth0_vlan: left promiscuous mode [ 915.108908][ T35] team0 (unregistering): Port device team_slave_1 removed [ 915.354913][ T35] team0 (unregistering): Port device team_slave_0 removed [ 920.260111][ T9619] chnl_net:caif_netlink_parms(): no params data found [ 920.504017][ T9626] chnl_net:caif_netlink_parms(): no params data found [ 921.364885][ T9621] chnl_net:caif_netlink_parms(): no params data found [ 922.616662][ T9622] chnl_net:caif_netlink_parms(): no params data found [ 923.732256][ T9626] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.788775][ T9626] bridge0: port 1(bridge_slave_0) entered disabled state [ 923.805648][ T9626] bridge_slave_0: entered allmulticast mode [ 923.832138][ T9626] bridge_slave_0: entered promiscuous mode [ 923.866144][ T9626] bridge0: port 2(bridge_slave_1) entered blocking state [ 923.874972][ T9626] bridge0: port 2(bridge_slave_1) entered disabled state [ 923.888780][ T9626] bridge_slave_1: entered allmulticast mode [ 923.909799][ T9626] bridge_slave_1: entered promiscuous mode [ 925.182505][ T9626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 925.259679][ T9626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 926.092111][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.192874][ T9619] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.201990][ T9619] bridge_slave_0: entered allmulticast mode [ 926.218550][ T9619] bridge_slave_0: entered promiscuous mode [ 926.291041][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 926.299998][ T9619] bridge0: port 2(bridge_slave_1) entered disabled state [ 926.312813][ T9619] bridge_slave_1: entered allmulticast mode [ 926.423057][ T9619] bridge_slave_1: entered promiscuous mode [ 926.936218][ T9621] bridge0: port 1(bridge_slave_0) entered blocking state [ 926.950886][ T9621] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.998528][ T9621] bridge_slave_0: entered allmulticast mode [ 927.064631][ T9621] bridge_slave_0: entered promiscuous mode [ 927.302309][ T9621] bridge0: port 2(bridge_slave_1) entered blocking state [ 927.311735][ T9621] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.323857][ T9621] bridge_slave_1: entered allmulticast mode [ 927.342075][ T9621] bridge_slave_1: entered promiscuous mode [ 928.214292][ T9621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 928.267915][ T9619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 928.287833][ T9626] team0: Port device team_slave_0 added [ 928.327121][ T9629] chnl_net:caif_netlink_parms(): no params data found [ 928.340902][ T9621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 928.401233][ T9619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 928.429035][ T9626] team0: Port device team_slave_1 added [ 928.495837][ T9621] team0: Port device team_slave_0 added [ 928.510936][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.520617][ T9622] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.529888][ T9622] bridge_slave_0: entered allmulticast mode [ 928.536955][ T9622] bridge_slave_0: entered promiscuous mode [ 928.580847][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 928.636443][ T9621] team0: Port device team_slave_1 added [ 928.651374][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 928.659188][ T9622] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.667804][ T9622] bridge_slave_1: entered allmulticast mode [ 928.674996][ T9622] bridge_slave_1: entered promiscuous mode [ 928.695591][ T9619] team0: Port device team_slave_0 added [ 928.702446][ T9626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 928.709463][ T9626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 928.736276][ T9626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 928.750244][ T9626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 928.758624][ T9626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 928.785966][ T9626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 928.816211][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 928.850263][ T9621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 928.858023][ T9621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 928.889405][ T9621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 928.919913][ T9619] team0: Port device team_slave_1 added [ 928.982038][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 928.996432][ T9621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 929.004043][ T9621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 929.032525][ T9621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 929.067666][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 929.089814][ T9622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 929.102635][ T9622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 929.123280][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 929.130801][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 929.158555][ T9619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 929.210323][ T9626] hsr_slave_0: entered promiscuous mode [ 929.219744][ T9626] hsr_slave_1: entered promiscuous mode [ 929.227474][ T9626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 929.237221][ T9626] Cannot create hsr debugfs directory [ 929.303487][ T9619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 929.318837][ T9619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 929.346515][ T9619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 929.363925][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.378621][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.388478][ T9629] bridge_slave_0: entered allmulticast mode [ 929.403742][ T9629] bridge_slave_0: entered promiscuous mode [ 929.425157][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 929.441979][ T9629] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.449288][ T9629] bridge_slave_1: entered allmulticast mode [ 929.470224][ T9629] bridge_slave_1: entered promiscuous mode [ 929.511395][ T9622] team0: Port device team_slave_0 added [ 929.534694][ T9622] team0: Port device team_slave_1 added [ 929.607806][ T9621] hsr_slave_0: entered promiscuous mode [ 929.621517][ T9621] hsr_slave_1: entered promiscuous mode [ 929.638220][ T9621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 929.647721][ T9621] Cannot create hsr debugfs directory [ 929.735633][ T9629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 929.756688][ T9629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 929.782697][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 929.789695][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 929.816574][ T9622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 929.830661][ T9622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 929.838819][ T9622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 929.865836][ T9622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 929.881258][ T9619] hsr_slave_0: entered promiscuous mode [ 929.890995][ T9619] hsr_slave_1: entered promiscuous mode [ 929.897750][ T9619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 929.905867][ T9619] Cannot create hsr debugfs directory [ 929.982582][ T9629] team0: Port device team_slave_0 added [ 930.048764][ T9629] team0: Port device team_slave_1 added [ 930.130815][ T9622] hsr_slave_0: entered promiscuous mode [ 930.137869][ T9622] hsr_slave_1: entered promiscuous mode [ 930.144976][ T9622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 930.153499][ T9622] Cannot create hsr debugfs directory [ 930.200091][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 930.219014][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.259797][ T9629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 930.272991][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 930.280054][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.321399][ T9629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 930.517388][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.661599][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.761113][ T9621] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.808928][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.831948][ T9629] hsr_slave_0: entered promiscuous mode [ 930.838843][ T9629] hsr_slave_1: entered promiscuous mode [ 930.852453][ T9629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 930.860831][ T9629] Cannot create hsr debugfs directory [ 930.908586][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.949823][ T9621] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 931.067371][ T9621] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 931.151089][ T9621] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 931.303547][ T35] bridge_slave_1: left allmulticast mode [ 931.310987][ T35] bridge_slave_1: left promiscuous mode [ 931.318905][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.340772][ T35] bridge_slave_0: left allmulticast mode [ 931.348402][ T35] bridge_slave_0: left promiscuous mode [ 931.355403][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.379863][ T35] bridge_slave_1: left allmulticast mode [ 931.386486][ T35] bridge_slave_1: left promiscuous mode [ 931.393482][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.404126][ T35] bridge_slave_0: left allmulticast mode [ 931.411055][ T35] bridge_slave_0: left promiscuous mode [ 931.429109][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.455412][ T35] bridge_slave_1: left allmulticast mode [ 931.461135][ T35] bridge_slave_1: left promiscuous mode [ 931.467730][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.477791][ T35] bridge_slave_0: left allmulticast mode [ 931.484036][ T35] bridge_slave_0: left promiscuous mode [ 931.489897][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.835927][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.539717][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 932.555407][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 932.566990][ T35] bond0 (unregistering): Released all slaves [ 932.716432][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 932.729123][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 932.741346][ T35] bond0 (unregistering): Released all slaves [ 932.890257][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 932.904838][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 932.915819][ T35] bond0 (unregistering): Released all slaves [ 933.647617][ T9626] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 933.717232][ T9626] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 933.728739][ T9626] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 933.809477][ T9626] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 933.931603][ T35] hsr_slave_0: left promiscuous mode [ 933.939318][ T35] hsr_slave_1: left promiscuous mode [ 933.951042][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 933.958865][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 933.973422][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 933.980981][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 934.002305][ T35] hsr_slave_0: left promiscuous mode [ 934.021987][ T35] hsr_slave_1: left promiscuous mode [ 934.028280][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 934.051905][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 934.069901][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 934.078463][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 934.107849][ T35] hsr_slave_0: left promiscuous mode [ 934.122735][ T35] hsr_slave_1: left promiscuous mode [ 934.129180][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 934.147718][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 934.156350][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 934.172136][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 934.301787][ T35] veth1_macvtap: left promiscuous mode [ 934.307805][ T35] veth0_macvtap: left promiscuous mode [ 934.322667][ T35] veth1_vlan: left promiscuous mode [ 934.328079][ T35] veth0_vlan: left promiscuous mode [ 934.343161][ T35] veth1_macvtap: left promiscuous mode [ 934.348945][ T35] veth0_macvtap: left promiscuous mode [ 934.364851][ T35] veth1_vlan: left promiscuous mode [ 934.370404][ T35] veth0_vlan: left promiscuous mode [ 934.383091][ T35] veth1_macvtap: left promiscuous mode [ 934.388960][ T35] veth0_macvtap: left promiscuous mode [ 934.395805][ T35] veth1_vlan: left promiscuous mode [ 934.401107][ T35] veth0_vlan: left promiscuous mode [ 935.100564][ T35] team0 (unregistering): Port device team_slave_1 removed [ 935.166425][ T35] team0 (unregistering): Port device team_slave_0 removed [ 936.261472][ T35] team0 (unregistering): Port device team_slave_1 removed [ 936.317317][ T35] team0 (unregistering): Port device team_slave_0 removed [ 937.270493][ T35] team0 (unregistering): Port device team_slave_1 removed [ 937.323190][ T35] team0 (unregistering): Port device team_slave_0 removed [ 938.060121][ T9626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 938.141076][ T9626] 8021q: adding VLAN 0 to HW filter on device team0 [ 938.231312][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.239386][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.396238][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.403538][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 938.510982][ T9611] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 938.535223][ T9611] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 938.551928][ T9611] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 938.561365][ T9611] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 938.572907][ T9611] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 938.580670][ T9611] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 939.011811][ T9626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 939.055048][ T9626] veth0_vlan: entered promiscuous mode [ 939.081385][ T9626] veth1_vlan: entered promiscuous mode [ 939.180607][ T9626] veth0_macvtap: entered promiscuous mode [ 939.220648][ T9757] chnl_net:caif_netlink_parms(): no params data found [ 939.249452][ T9621] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 939.263455][ T9626] veth1_macvtap: entered promiscuous mode [ 939.310564][ T9629] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 939.335213][ T9621] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 939.348431][ T9621] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 939.360501][ T9621] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 939.410538][ T9629] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 939.441149][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 939.460642][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.473502][ T9626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 939.503059][ T9629] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 939.574612][ T9629] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 939.608797][ T9626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 939.621313][ T9626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.632792][ T9626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 939.647377][ T9757] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.654803][ T9757] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.663733][ T9757] bridge_slave_0: entered allmulticast mode [ 939.674328][ T9757] bridge_slave_0: entered promiscuous mode [ 939.693843][ T9757] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.700992][ T9757] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.718582][ T9757] bridge_slave_1: entered allmulticast mode [ 939.726554][ T9757] bridge_slave_1: entered promiscuous mode [ 939.747649][ T9626] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.759256][ T9626] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.769348][ T9626] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.778520][ T9626] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.811276][ T9757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 939.825941][ T9757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 939.903914][ T9757] team0: Port device team_slave_0 added [ 939.915292][ T9757] team0: Port device team_slave_1 added [ 939.949571][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 939.959718][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 939.986342][ T9757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 939.999514][ T9757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 940.007514][ T9757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 940.037050][ T9757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 940.347305][ T9757] hsr_slave_0: entered promiscuous mode [ 940.354660][ T9757] hsr_slave_1: entered promiscuous mode [ 940.400911][ T9757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 940.411279][ T9757] Cannot create hsr debugfs directory [ 940.540583][ T9611] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 940.554072][ T9611] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 940.571490][ T9611] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 940.587311][ T9611] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 940.596384][ T9611] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 940.605006][ T9611] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 940.632047][ T5228] Bluetooth: hci5: command tx timeout [ 940.793054][ T5321] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 940.802520][ T5321] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 940.813981][ T9629] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 940.892407][ T5321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 940.900317][ T5321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 940.907862][ T9629] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 940.919585][ T9629] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 940.996929][ T9629] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 941.040771][ T9622] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 941.072505][ T9622] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 941.169553][ T9622] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 941.196569][ T9622] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 942.695615][ T5228] Bluetooth: hci1: command tx timeout [ 942.711944][ T5228] Bluetooth: hci5: command tx timeout [ 943.059916][ T35] bridge_slave_1: left allmulticast mode [ 943.069118][ T35] bridge_slave_1: left promiscuous mode [ 943.079458][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.122973][ T35] bridge_slave_0: left allmulticast mode [ 943.128684][ T35] bridge_slave_0: left promiscuous mode [ 943.141927][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 943.200417][ T35] bridge_slave_1: left allmulticast mode [ 943.213263][ T35] bridge_slave_1: left promiscuous mode [ 943.220287][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.284308][ T35] bridge_slave_0: left allmulticast mode [ 943.312043][ T35] bridge_slave_0: left promiscuous mode [ 943.318167][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.002499][ T9826] FAULT_INJECTION: forcing a failure. [ 944.002499][ T9826] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 944.052992][ T9826] CPU: 1 UID: 0 PID: 9826 Comm: syz.3.663 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 944.063762][ T9826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 944.074180][ T9826] Call Trace: [ 944.077595][ T9826] [ 944.080842][ T9826] dump_stack_lvl+0x241/0x360 [ 944.085583][ T9826] ? __pfx_dump_stack_lvl+0x10/0x10 [ 944.090839][ T9826] ? __pfx__printk+0x10/0x10 [ 944.095613][ T9826] ? __pfx_lock_release+0x10/0x10 [ 944.100710][ T9826] should_fail_ex+0x3b0/0x4e0 [ 944.105548][ T9826] _copy_from_user+0x2f/0xe0 [ 944.110373][ T9826] copy_msghdr_from_user+0xae/0x680 [ 944.115721][ T9826] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 944.121609][ T9826] __sys_sendmsg+0x237/0x390 [ 944.126257][ T9826] ? __pfx___sys_sendmsg+0x10/0x10 [ 944.131522][ T9826] ? vfs_write+0x7bf/0xc90 [ 944.136030][ T9826] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 944.142585][ T9826] ? do_syscall_64+0x100/0x230 [ 944.147400][ T9826] ? do_syscall_64+0xb6/0x230 [ 944.152751][ T9826] do_syscall_64+0xf3/0x230 [ 944.157428][ T9826] ? clear_bhb_loop+0x35/0x90 [ 944.162777][ T9826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 944.168801][ T9826] RIP: 0033:0x7fea6f37def9 [ 944.173367][ T9826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 944.193286][ T9826] RSP: 002b:00007fea6f1b6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 944.201852][ T9826] RAX: ffffffffffffffda RBX: 00007fea6f536130 RCX: 00007fea6f37def9 [ 944.210240][ T9826] RDX: 0000000000004004 RSI: 0000000020000840 RDI: 0000000000000006 [ 944.218694][ T9826] RBP: 00007fea6f1b6090 R08: 0000000000000000 R09: 0000000000000000 [ 944.226887][ T9826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 944.234918][ T9826] R13: 0000000000000000 R14: 00007fea6f536130 R15: 00007ffcfb195468 [ 944.243481][ T9826] [ 944.532220][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 944.574318][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 944.614191][ T35] bond0 (unregistering): Released all slaves [ 944.712148][ T9611] Bluetooth: hci1: command tx timeout [ 944.795458][ T9611] Bluetooth: hci5: command tx timeout [ 945.125784][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 945.146276][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 945.168194][ T35] bond0 (unregistering): Released all slaves [ 945.387060][ T9861] netlink: 48 bytes leftover after parsing attributes in process `syz.3.664'. [ 945.890479][ T9622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 946.202387][ T9783] chnl_net:caif_netlink_parms(): no params data found [ 946.298342][ T35] hsr_slave_0: left promiscuous mode [ 946.322341][ T35] hsr_slave_1: left promiscuous mode [ 946.335659][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 946.350547][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 946.400055][ T35] hsr_slave_0: left promiscuous mode [ 946.413718][ T35] hsr_slave_1: left promiscuous mode [ 946.442144][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 946.449649][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 946.476312][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 946.489048][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 946.544335][ T35] veth1_macvtap: left promiscuous mode [ 946.550487][ T35] veth0_macvtap: left promiscuous mode [ 946.590638][ T35] veth1_vlan: left promiscuous mode [ 946.596315][ T35] veth0_vlan: left promiscuous mode [ 946.792721][ T9611] Bluetooth: hci1: command tx timeout [ 946.876893][ T9611] Bluetooth: hci5: command tx timeout [ 947.276453][ T35] team0 (unregistering): Port device team_slave_1 removed [ 947.382443][ T35] team0 (unregistering): Port device team_slave_0 removed [ 948.080017][ T5228] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 948.119702][ T5228] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 948.130287][ T5228] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 948.143830][ T5228] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 948.156382][ T5228] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 948.166224][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 948.677985][ T9911] No control pipe specified [ 948.778577][ T9913] overlayfs: empty lowerdir [ 948.879193][ T5228] Bluetooth: hci1: command tx timeout [ 949.220313][ T35] team0 (unregistering): Port device team_slave_1 removed [ 949.313693][ T35] team0 (unregistering): Port device team_slave_0 removed [ 950.135196][ T9629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 950.252387][ T5228] Bluetooth: hci2: command tx timeout [ 950.693589][ T9611] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 950.701798][ T5272] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 950.735925][ T9611] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 950.745219][ T9611] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 950.755569][ T9611] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 950.766190][ T9611] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 950.778569][ T9611] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 950.863246][ T9757] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 950.874999][ T5272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 950.901128][ T5272] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 950.913145][ T5272] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 950.922678][ T5272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 950.934642][ T5272] usb 4-1: config 0 descriptor?? [ 950.968353][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.976756][ T9783] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.985226][ T9783] bridge_slave_0: entered allmulticast mode [ 950.997634][ T9783] bridge_slave_0: entered promiscuous mode [ 951.014244][ T9757] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 951.039467][ T9783] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.056047][ T9783] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.064748][ T9783] bridge_slave_1: entered allmulticast mode [ 951.074559][ T9783] bridge_slave_1: entered promiscuous mode [ 951.116990][ T9757] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 951.172099][ T9783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 951.213032][ T9783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 951.226684][ T9757] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 951.324919][ T9783] team0: Port device team_slave_0 added [ 951.355248][ T9783] team0: Port device team_slave_1 added [ 951.430192][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 951.440671][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 951.468573][ T9783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 951.482513][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 951.489627][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 951.516339][ T9783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 951.550721][ T5272] hid-led 0003:0FC5:B080.0012: probe with driver hid-led failed with error -71 [ 951.580311][ T5272] usb 4-1: USB disconnect, device number 20 [ 951.699070][ T9783] hsr_slave_0: entered promiscuous mode [ 951.706797][ T9783] hsr_slave_1: entered promiscuous mode [ 951.733166][ T9908] chnl_net:caif_netlink_parms(): no params data found [ 951.801597][ T9927] chnl_net:caif_netlink_parms(): no params data found [ 951.894361][ T9757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 952.058895][ T9927] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.066349][ T9927] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.075754][ T9927] bridge_slave_0: entered allmulticast mode [ 952.084382][ T9927] bridge_slave_0: entered promiscuous mode [ 952.183344][ T9908] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.190735][ T9908] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.200694][ T9908] bridge_slave_0: entered allmulticast mode [ 952.208990][ T9908] bridge_slave_0: entered promiscuous mode [ 952.217693][ T9908] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.225656][ T9908] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.234003][ T9908] bridge_slave_1: entered allmulticast mode [ 952.246152][ T9908] bridge_slave_1: entered promiscuous mode [ 952.254881][ T9927] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.262299][ T9927] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.269830][ T9927] bridge_slave_1: entered allmulticast mode [ 952.277170][ T9927] bridge_slave_1: entered promiscuous mode [ 952.316834][ T9611] Bluetooth: hci2: command tx timeout [ 952.348336][ T9757] 8021q: adding VLAN 0 to HW filter on device team0 [ 952.372550][ T9927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 952.391359][ T9927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 952.402263][ T5272] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 952.413730][ T9908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 952.425856][ T9908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 952.518989][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.526173][ T1067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.550319][ T9927] team0: Port device team_slave_0 added [ 952.564460][ T5272] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 952.573873][ T5272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 952.579698][ T9908] team0: Port device team_slave_0 added [ 952.589270][ T5272] usb 4-1: config 0 descriptor?? [ 952.606695][ T5272] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 952.642335][ T9927] team0: Port device team_slave_1 added [ 952.658321][ T1074] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.665980][ T1074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.676434][ T9908] team0: Port device team_slave_1 added [ 952.799992][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 952.810245][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.840544][ T9908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 952.855275][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 952.863855][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.885286][ T5272] gspca_cpia1: usb_control_msg 05, error -71 [ 952.892048][ T9611] Bluetooth: hci0: command tx timeout [ 952.893314][ T9908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 952.911329][ T5272] gspca_cpia1: usb_control_msg 01, error -71 [ 952.927434][ T5272] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 952.939071][ T5272] usb 4-1: USB disconnect, device number 21 [ 952.990051][ T9927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 952.999010][ T9927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 953.026638][ T9927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 953.066941][ T9927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 953.078923][ T9927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 953.106705][ T9927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 953.154782][ T9927] hsr_slave_0: entered promiscuous mode [ 953.161218][ T9927] hsr_slave_1: entered promiscuous mode [ 953.168602][ T9927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 953.177184][ T9927] Cannot create hsr debugfs directory [ 953.393579][ T9908] hsr_slave_0: entered promiscuous mode [ 953.400633][ T9908] hsr_slave_1: entered promiscuous mode [ 953.407282][ T9908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 953.421233][ T9908] Cannot create hsr debugfs directory [ 953.477635][ T9757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 953.610892][ T9955] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 953.664896][ T9955] input: syz1 as /devices/virtual/input/input12 [ 953.900268][ T9783] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 953.910999][ T9783] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 953.966367][ T9783] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 953.978054][ T9783] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 954.119057][ T9757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 954.198437][ T35] bridge_slave_1: left allmulticast mode [ 954.216804][ T35] bridge_slave_1: left promiscuous mode [ 954.227599][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.239338][ T35] bridge_slave_0: left allmulticast mode [ 954.245312][ T35] bridge_slave_0: left promiscuous mode [ 954.251080][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.263081][ T35] bridge_slave_1: left allmulticast mode [ 954.269077][ T35] bridge_slave_1: left promiscuous mode [ 954.275358][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.284653][ T35] bridge_slave_0: left allmulticast mode [ 954.291351][ T35] bridge_slave_0: left promiscuous mode [ 954.299204][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.308948][ T35] bridge_slave_1: left allmulticast mode [ 954.315052][ T35] bridge_slave_1: left promiscuous mode [ 954.320773][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.329900][ T35] bridge_slave_0: left allmulticast mode [ 954.336265][ T35] bridge_slave_0: left promiscuous mode [ 954.343707][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.392018][ T9611] Bluetooth: hci2: command tx timeout [ 954.911761][ T8704] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 954.959452][ T9611] Bluetooth: hci0: command tx timeout [ 955.097646][ T8704] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 955.136353][ T8704] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 955.159676][ T8704] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 955.171943][ T8704] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 955.214014][ T9967] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 955.288725][ T8704] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 955.807111][ T8704] usb 4-1: USB disconnect, device number 22 [ 955.865258][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 955.880344][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 955.896745][ T35] bond0 (unregistering): Released all slaves [ 956.103856][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 956.118826][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 956.145975][ T35] bond0 (unregistering): Released all slaves [ 956.169841][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 956.192065][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 956.206248][ T35] bond0 (unregistering): Released all slaves [ 956.471761][ T9611] Bluetooth: hci2: command tx timeout [ 956.627309][ T35] hsr_slave_0: left promiscuous mode [ 956.633947][ T35] hsr_slave_1: left promiscuous mode [ 956.653956][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.675799][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 956.699649][ T35] hsr_slave_0: left promiscuous mode [ 956.711242][ T35] hsr_slave_1: left promiscuous mode [ 956.742961][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.792174][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 956.830133][ T35] hsr_slave_0: left promiscuous mode [ 956.850217][ T35] hsr_slave_1: left promiscuous mode [ 956.865201][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.905014][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 957.041946][ T9611] Bluetooth: hci0: command tx timeout [ 957.211952][ T5222] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 957.414350][ T5222] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 957.447448][ T5222] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 957.459105][ T5222] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 957.469131][ T5222] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 957.486273][ T9975] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 957.495237][ T35] team0 (unregistering): Port device team_slave_1 removed [ 957.507996][ T5222] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 957.620170][ T35] team0 (unregistering): Port device team_slave_0 removed [ 957.880951][ T5222] usb 4-1: USB disconnect, device number 23 [ 958.374222][ T35] team0 (unregistering): Port device team_slave_1 removed [ 958.434126][ T35] team0 (unregistering): Port device team_slave_0 removed [ 959.108895][ T35] team0 (unregistering): Port device team_slave_1 removed [ 959.119253][ T9611] Bluetooth: hci0: command tx timeout [ 959.180664][ T35] team0 (unregistering): Port device team_slave_0 removed [ 959.547145][ T9757] veth0_vlan: entered promiscuous mode [ 959.661055][ T9783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 959.691333][ T9757] veth1_vlan: entered promiscuous mode [ 959.822625][ T9927] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 959.849029][ T9783] 8021q: adding VLAN 0 to HW filter on device team0 [ 959.875385][ T9757] veth0_macvtap: entered promiscuous mode [ 959.892109][ T46] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 959.945436][ T9927] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 959.974783][ T9927] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 960.009100][ T9927] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 960.037367][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 960.044765][ T8692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 960.071944][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 960.073439][ T9757] veth1_macvtap: entered promiscuous mode [ 960.083592][ T46] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 960.096944][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 960.104226][ T1067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 960.122220][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 960.146628][ T46] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 960.189035][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 960.203753][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 960.219709][ T46] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 960.229679][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 960.257706][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 960.272595][ T46] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 960.280208][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 960.297262][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 960.303325][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 960.315343][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 960.330235][ T46] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 960.339609][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 960.355207][ T9757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 960.376418][ T9757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 960.381718][ T46] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 960.388251][ T9757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 960.426041][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 960.438643][ T46] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 960.469414][ T46] usb 4-1: string descriptor 0 read error: -22 [ 960.476543][ T46] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 960.491381][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 960.503679][ T9757] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.527392][ T46] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 960.531846][ T9757] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.559060][ T9757] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.578090][ T9757] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.630369][ T9783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 960.936827][ T9927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 960.951345][ T8692] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 960.984988][ T8692] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.094015][ T9908] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 961.116877][ T8704] usb 4-1: USB disconnect, device number 24 [ 961.148197][ T9927] 8021q: adding VLAN 0 to HW filter on device team0 [ 961.179562][ T9908] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 961.213651][ T9908] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 961.243103][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 961.250720][ T8692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 961.259547][ T5321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 961.275253][ T5321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.285525][ T8692] bridge0: port 2(bridge_slave_1) entered blocking state [ 961.292947][ T8692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 961.310433][ T9908] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 961.489578][ T9783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 961.588223][T10030] FAULT_INJECTION: forcing a failure. [ 961.588223][T10030] name failslab, interval 1, probability 0, space 0, times 0 [ 961.623279][T10030] CPU: 1 UID: 0 PID: 10030 Comm: syz.0.658 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 961.635192][T10030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 961.645980][T10030] Call Trace: [ 961.650006][T10030] [ 961.653164][T10030] dump_stack_lvl+0x241/0x360 [ 961.658257][T10030] ? __pfx_dump_stack_lvl+0x10/0x10 [ 961.664135][T10030] ? __pfx__printk+0x10/0x10 [ 961.668885][T10030] ? fs_reclaim_acquire+0x93/0x140 [ 961.674246][T10030] ? __pfx___might_resched+0x10/0x10 [ 961.679884][T10030] ? dynamic_dname+0x141/0x1b0 [ 961.684721][T10030] should_fail_ex+0x3b0/0x4e0 [ 961.689560][T10030] ? tomoyo_encode+0x26f/0x540 [ 961.694564][T10030] should_failslab+0xac/0x100 [ 961.699491][T10030] ? tomoyo_encode+0x26f/0x540 [ 961.700346][ T9908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 961.704900][T10030] __kmalloc_noprof+0xd8/0x400 [ 961.704942][T10030] tomoyo_encode+0x26f/0x540 [ 961.704976][T10030] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 961.705004][T10030] tomoyo_realpath_from_path+0x59e/0x5e0 [ 961.705045][T10030] tomoyo_path_number_perm+0x23a/0x880 [ 961.705079][T10030] ? tomoyo_path_number_perm+0x208/0x880 [ 961.705106][T10030] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 961.751409][T10030] ? __fget_files+0x29/0x470 [ 961.756524][T10030] ? __fget_files+0x3f3/0x470 [ 961.761316][T10030] security_file_ioctl+0xc6/0x2a0 [ 961.766588][T10030] __se_sys_ioctl+0x47/0x170 [ 961.771252][T10030] do_syscall_64+0xf3/0x230 [ 961.775993][T10030] ? clear_bhb_loop+0x35/0x90 [ 961.782297][T10030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 961.783145][ T9908] 8021q: adding VLAN 0 to HW filter on device team0 [ 961.788367][T10030] RIP: 0033:0x7fc37157def9 [ 961.788401][T10030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 961.788422][T10030] RSP: 002b:00007fc3723b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 961.828051][T10030] RAX: ffffffffffffffda RBX: 00007fc371735f80 RCX: 00007fc37157def9 [ 961.836254][T10030] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 961.844275][T10030] RBP: 00007fc3723b2090 R08: 0000000000000000 R09: 0000000000000000 [ 961.852305][T10030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 961.860620][T10030] R13: 0000000000000000 R14: 00007fc371735f80 R15: 00007fff2d468c28 [ 961.868752][T10030] [ 961.879055][T10030] ERROR: Out of memory at tomoyo_realpath_from_path. [ 961.889052][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 961.896530][ T1067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 961.914812][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 961.922039][ T1067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 962.084997][ T9783] veth0_vlan: entered promiscuous mode [ 962.127971][ T9783] veth1_vlan: entered promiscuous mode [ 962.173423][ T9927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 962.234332][ T9783] veth0_macvtap: entered promiscuous mode [ 962.295017][ T9783] veth1_macvtap: entered promiscuous mode [ 962.350056][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.412343][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.456722][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.480521][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.669909][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 962.685717][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 962.893015][ T5306] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 963.097576][ T5306] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 963.195718][ T5306] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 963.311905][ T5306] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 963.321207][ T5306] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 963.380323][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.403980][ T5306] usb 4-1: config 0 descriptor?? [ 963.441735][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.509513][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.561258][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 963.649185][ T9783] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.698138][ T9783] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.718585][ T9783] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.762318][ T9783] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 963.906785][ T9908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 964.048167][ T5321] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 964.061574][ T9927] veth0_vlan: entered promiscuous mode [ 964.096690][ T5321] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 964.163419][ T9927] veth1_vlan: entered promiscuous mode [ 964.169170][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 964.188918][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 964.226522][ T9908] veth0_vlan: entered promiscuous mode [ 964.269210][ T5306] hid-led 0003:0FC5:B080.0013: probe with driver hid-led failed with error -71 [ 964.292226][ T9908] veth1_vlan: entered promiscuous mode [ 964.313847][ T5306] usb 4-1: USB disconnect, device number 25 [ 964.340495][ T9927] veth0_macvtap: entered promiscuous mode [ 964.390156][ T9927] veth1_macvtap: entered promiscuous mode [ 964.424516][ T9908] veth0_macvtap: entered promiscuous mode [ 964.431502][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 964.431515][ T29] audit: type=1326 audit(1726698855.662:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10078 comm="syz.1.659" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa09bd7def9 code=0x0 [ 964.475753][ T9908] veth1_macvtap: entered promiscuous mode [ 964.508695][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.523083][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.536516][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.547834][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.568410][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.579990][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.604200][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 964.641840][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.656470][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.674405][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.695550][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.710621][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.735553][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.753856][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 964.770643][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.801232][ T9927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 964.827548][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 964.864151][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.917722][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 964.957146][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 964.974759][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 964.991450][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.015621][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 965.029733][ T9908] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.047353][ T9908] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.058701][ T9908] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.074036][ T9908] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.091956][ T8693] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 965.100997][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.117219][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.127862][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.140419][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.151275][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.171451][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.184241][ T9927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.204476][ T9927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.221800][ T5273] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 965.228298][ T9927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 965.252513][ T9927] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.262033][ T8693] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.281598][ T9927] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.291289][ T9927] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.300986][ T8693] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 965.321217][ T8693] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 965.321798][ T9927] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.331222][ T8693] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 965.365314][ T8693] usb 1-1: config 0 descriptor?? [ 965.383854][ T5273] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 965.420733][ T5273] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 965.435032][ T5273] usb 4-1: config 0 descriptor?? [ 965.459595][ T5273] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 965.648104][ T8692] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 965.681708][ T8692] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 965.702884][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 965.737104][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 965.747604][ T5273] gspca_cpia1: usb_control_msg 05, error -71 [ 965.769116][ T5273] gspca_cpia1: usb_control_msg 01, error -71 [ 965.780079][ T5273] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 965.793343][ T5315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 965.809216][ T8693] usbhid 1-1:0.0: can't add hid device: -71 [ 965.812329][ T5273] usb 4-1: USB disconnect, device number 26 [ 965.824719][ T5315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 965.828652][ T8693] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 965.852872][ T8692] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 965.860758][ T8692] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 965.879077][ T8693] usb 1-1: USB disconnect, device number 15 [ 965.923248][ T5306] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 966.106278][ T5306] usb 2-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=ca.84 [ 966.122112][ T5306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 966.130996][ T5306] usb 2-1: Product: syz [ 966.148219][ T5306] usb 2-1: Manufacturer: syz [ 966.154721][ T5306] usb 2-1: SerialNumber: syz [ 966.164096][ T5306] usb 2-1: config 0 descriptor?? [ 966.170920][T10116] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 966.179253][ T5306] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 966.221920][ T9] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 966.404292][ T9] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 966.420906][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 966.446045][ T9] usb 5-1: config 0 descriptor?? [ 966.471268][ T9] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 966.486663][T10107] Oops: general protection fault, probably for non-canonical address 0xe008c208660a09ca: 0000 [#1] PREEMPT SMP KASAN PTI [ 966.499427][T10107] KASAN: maybe wild-memory-access in range [0x0046304330504e50-0x0046304330504e57] [ 966.509051][T10107] CPU: 1 UID: 3327 PID: 10107 Comm: syz.1.683 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 966.519782][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 966.530484][T10107] RIP: 0010:strlen+0x2c/0x70 [ 966.535109][T10107] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 966.557007][T10107] RSP: 0018:ffffc900036c7838 EFLAGS: 00010206 [ 966.563366][T10107] RAX: 0008c608660a09ca RBX: 0046304330504e50 RCX: 0000000000040000 [ 966.572153][T10107] RDX: ffffc90009f7c000 RSI: 00000000000002eb RDI: 0046304330504e50 [ 966.580859][T10107] RBP: 00000000fffffff3 R08: ffffffff897a37ca R09: 3d7463656a626f20 [ 966.589659][T10107] R10: dffffc0000000000 R11: ffffed100f30ea0d R12: ffffffffffffffff [ 966.597674][T10107] R13: ffff88802d81bc00 R14: 0046304330504e50 R15: dffffc0000000000 [ 966.605930][T10107] FS: 00007fa09cb2f6c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 966.615836][T10107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 966.622607][T10107] CR2: 0000001b2ef0dff8 CR3: 000000002d828000 CR4: 00000000003526f0 [ 966.630875][T10107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 966.638867][T10107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 966.647651][T10107] Call Trace: [ 966.650957][T10107] [ 966.653912][T10107] ? __die_body+0x5f/0xb0 [ 966.658621][T10107] ? die_addr+0xb0/0xe0 [ 966.663069][T10107] ? exc_general_protection+0x3dd/0x5d0 [ 966.668987][T10107] ? asm_exc_general_protection+0x26/0x30 [ 966.674730][T10107] ? skb_put+0x10a/0x1f0 [ 966.679085][T10107] ? strlen+0x2c/0x70 [ 966.683618][T10107] audit_log_untrustedstring+0x25/0x1b0 [ 966.690777][T10107] smack_log_callback+0x105/0x1b0 [ 966.696203][T10107] ? __pfx_smack_log_callback+0x10/0x10 [ 966.702215][T10107] common_lsm_audit+0xfd/0x1b30 [ 966.707354][T10107] ? __pfx_common_lsm_audit+0x10/0x10 [ 966.712761][T10107] smack_log+0x421/0x540 [ 966.717338][T10107] ? __pfx_lock_release+0x10/0x10 [ 966.722394][T10107] ? __pfx_smack_log+0x10/0x10 [ 966.728060][T10107] smk_access+0x4a4/0x4e0 [ 966.732420][T10107] smack_watch_key+0x2f4/0x3a0 [ 966.737203][T10107] ? __pfx_smack_watch_key+0x10/0x10 [ 966.742960][T10107] ? __kasan_kmalloc+0x98/0xb0 [ 966.747766][T10107] security_watch_key+0x86/0x250 [ 966.752734][T10107] keyctl_watch_key+0x2b7/0x480 [ 966.757635][T10107] __se_sys_keyctl+0x106/0xa50 [ 966.762453][T10107] ? do_futex+0x33b/0x560 [ 966.767003][T10107] ? __pfx___se_sys_keyctl+0x10/0x10 [ 966.772490][T10107] ? __pfx_do_futex+0x10/0x10 [ 966.777200][T10107] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 966.783215][T10107] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 966.789563][T10107] ? do_syscall_64+0x100/0x230 [ 966.794524][T10107] ? __x64_sys_keyctl+0x20/0xc0 [ 966.799656][T10107] do_syscall_64+0xf3/0x230 [ 966.804181][T10107] ? clear_bhb_loop+0x35/0x90 [ 966.808879][T10107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 966.814790][T10107] RIP: 0033:0x7fa09bd7def9 [ 966.819253][T10107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 966.839068][T10107] RSP: 002b:00007fa09cb2f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 966.847518][T10107] RAX: ffffffffffffffda RBX: 00007fa09bf35f80 RCX: 00007fa09bd7def9 [ 966.855597][T10107] RDX: 0000000000000008 RSI: 000000003ec28e02 RDI: 0000000000000020 [ 966.863681][T10107] RBP: 00007fa09bdf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 966.871694][T10107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 966.879720][T10107] R13: 0000000000000000 R14: 00007fa09bf35f80 R15: 00007ffc96686378 [ 966.887730][T10107] [ 966.890771][T10107] Modules linked in: [ 966.896534][T10107] ---[ end trace 0000000000000000 ]--- [ 966.915920][ T5306] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -110 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 966.933345][T10107] RIP: 0010:strlen+0x2c/0x70 [ 966.937592][ T5306] pac7311 2-1:0.0: probe with driver pac7311 failed with error -110 [ 966.938035][T10107] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 967.034508][ T9] gspca_cpia1: usb_control_msg 05, error -71 [ 967.056318][ T9] gspca_cpia1: usb_control_msg 01, error -71 [ 967.080352][ T9] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 967.101973][T10107] RSP: 0018:ffffc900036c7838 EFLAGS: 00010206 [ 967.108774][T10107] RAX: 0008c608660a09ca RBX: 0046304330504e50 RCX: 0000000000040000 [ 967.109075][ T9] usb 5-1: USB disconnect, device number 21 [ 967.201405][T10107] RDX: ffffc90009f7c000 RSI: 00000000000002eb RDI: 0046304330504e50 [ 967.209977][T10107] RBP: 00000000fffffff3 R08: ffffffff897a37ca R09: 3d7463656a626f20 [ 967.220524][T10107] R10: dffffc0000000000 R11: ffffed100f30ea0d R12: ffffffffffffffff [ 967.243092][T10107] R13: ffff88802d81bc00 R14: 0046304330504e50 R15: dffffc0000000000 [ 967.258315][T10107] FS: 00007fa09cb2f6c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 967.277582][T10107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 967.284860][T10107] CR2: 0000001b2db1eff8 CR3: 000000002d828000 CR4: 00000000003526f0 [ 967.313997][T10107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 967.337448][T10107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 967.357457][T10107] Kernel panic - not syncing: Fatal exception [ 967.364429][T10107] Kernel Offset: disabled [ 967.368908][T10107] Rebooting in 86400 seconds..