last executing test programs: 1m29.111891703s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 1m11.888379229s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 56.871848871s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"a2e3ad21ed0d09f91b50090987f70906d038e7ff7fc6e5539b0d3d0e8b089b3f330063090890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b5b070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210380106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b07c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 41.44026475s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 26.868588071s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 13.119648402s ago: executing program 2 (id=1409): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r4, 0x8926, 0x20001100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000007480)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000040)=""/5, 0x5}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000580)=""/117, 0x75}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000700)=""/222, 0xde}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/160, 0xa0}], 0xa}, 0xb814}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f0000000b40)=""/213, 0xd5}, 0x14}, {{&(0x7f0000000c40)=@ax25={{0x3, @null}, [@default, @default, @remote, @default, @bcast, @null, @remote, @null]}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/66, 0x42}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000e00)=""/177, 0xb1}], 0x4, &(0x7f0000000f00)=""/44, 0x2c}, 0x4}, {{&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000000fc0)=""/84, 0x54}, {&(0x7f0000003080)=""/28, 0x1c}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004100)=""/177, 0xb1}, 0x1}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000041c0)=""/168, 0xa8}, {&(0x7f00000042c0)=""/142, 0x8e}], 0x2}, 0x1}, {{&(0x7f00000043c0), 0x80, &(0x7f0000005580)=[{&(0x7f0000004440)=""/94, 0x5e}, {&(0x7f00000044c0)=""/63, 0x3f}, {&(0x7f0000004500)=""/84, 0x54}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x4, &(0x7f00000055c0)=""/39, 0x27}}, {{&(0x7f0000005600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005680)=""/81, 0x51}, {&(0x7f00000057c0)=""/175, 0xaf}, {&(0x7f0000005880)=""/137, 0x89}, {&(0x7f0000005940)=""/56, 0x38}, {&(0x7f0000005980)=""/146, 0x92}, {&(0x7f0000005a40)=""/81, 0x51}, {&(0x7f0000005ac0)=""/212, 0xd4}, {&(0x7f0000005bc0)=""/240, 0xf0}], 0x8, &(0x7f0000005d80)=""/25, 0x19}, 0x44f4}, {{&(0x7f0000005dc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000007340)=[{&(0x7f0000005e40)=""/158, 0x9e}, {&(0x7f0000005f00)=""/173, 0xad}, {&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/204, 0xcc}, {&(0x7f0000006100)=""/44, 0x2c}, {&(0x7f0000006140)=""/76, 0x4c}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/196, 0xc4}, {&(0x7f00000072c0)=""/89, 0x59}], 0x9, &(0x7f0000007400)=""/128, 0x80}, 0x9}], 0x8, 0x0, &(0x7f0000007680)) connect$can_bcm(r7, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) syz_emit_ethernet(0x11, &(0x7f0000004280)={@local, @empty, @void, {@x25={0x805, {0x0, 0x1}}}}, 0x0) readv(r7, &(0x7f0000000200)=[{&(0x7f0000000300)=""/136, 0x88}], 0x1) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) r8 = dup(r6) write$UHID_INPUT(r8, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 7.089746669s ago: executing program 3 (id=1801): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x6, @raw_data="98fe6404cf625acfeb28dab7e6d302fa41d603e654530adfc86e6de429a5c423dea3163539765c8bb504d9bb98811dc9b0ec716ad4204bf3905d4259a432c139bc30b99a3090f761f570251524eac6683f7ea95677bf4dbc8c0f34d58fc8a2ff41e5dae8eaa63bb7da7f484daca02d7cd565d96d5e8695f57a4fb3dc96422672507efa68c66781fb294a0bc84b61784cf4003b548bc4b1a251d83e1630c40520e82f3bfd10663f097190cfc72b9c2dfed700e315a95d527c5ded47f4b5dad398b164473fea66532c"}) syz_usb_connect(0x0, 0x24, &(0x7f0000001080)=ANY=[@ANYBLOB="120100000575c820490d00702f26010203010902120001000000830904"], 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0xffffffff}}, './file0\x00'}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x20, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @ldst={0x3, 0x1, 0x2, 0xb, 0x5, 0xfffffffffffffffe, 0x10}, @jmp={0x5, 0x1, 0x7, 0x3, 0x9, 0x20, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$nl_audit(0x10, 0x3, 0x9) write(r4, &(0x7f0000001240)="ac", 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) (async) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x1) (async) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x6, @raw_data="98fe6404cf625acfeb28dab7e6d302fa41d603e654530adfc86e6de429a5c423dea3163539765c8bb504d9bb98811dc9b0ec716ad4204bf3905d4259a432c139bc30b99a3090f761f570251524eac6683f7ea95677bf4dbc8c0f34d58fc8a2ff41e5dae8eaa63bb7da7f484daca02d7cd565d96d5e8695f57a4fb3dc96422672507efa68c66781fb294a0bc84b61784cf4003b548bc4b1a251d83e1630c40520e82f3bfd10663f097190cfc72b9c2dfed700e315a95d527c5ded47f4b5dad398b164473fea66532c"}) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000001080)=ANY=[@ANYBLOB="120100000575c820490d00702f26010203010902120001000000830904"], 0x0) (async) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0xffffffff}}, './file0\x00'}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x20, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @ldst={0x3, 0x1, 0x2, 0xb, 0x5, 0xfffffffffffffffe, 0x10}, @jmp={0x5, 0x1, 0x7, 0x3, 0x9, 0x20, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) (async) socket$nl_audit(0x10, 0x3, 0x9) (async) write(r4, &(0x7f0000001240)="ac", 0x1) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) (async) 6.85096692s ago: executing program 4 (id=1802): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {0x3}, 0x7, [0x10000, 0x0, 0xffffff89, 0x0, 0x1000000, 0xe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3991, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10], [0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffff9, 0x0, 0x3, 0x2000], [0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000004, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffffffc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 6.805624111s ago: executing program 4 (id=1803): r0 = socket$inet_sctp(0x2, 0x1, 0x84) pipe2$watch_queue(0x0, 0x80) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) nanosleep(0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) io_uring_setup(0x26ce, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r2, 0x8b22, &(0x7f0000000040)) r3 = getpid() syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="b8a3eb209aa0aaaaaaaaaa0086dd6000010000183afffe800000000000000000000000000000ff020000000000000000000000000001860090780000000000000000000000000000010021000000c0a5f7e42c"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r6, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=';', 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x1, 0x0, 0xfffffffffffffd96}}], 0x2, 0x16da) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/213, &(0x7f0000000180)=0xd5) 5.118561069s ago: executing program 3 (id=1807): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0xdf2, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 4.293691709s ago: executing program 1 (id=1808): socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) fanotify_init(0x8, 0x800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8042, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = syz_open_procfs$userns(r2, &(0x7f0000000100)) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000180)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) 4.096078196s ago: executing program 0 (id=1809): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 3.61012813s ago: executing program 0 (id=1810): socket$netlink(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) fanotify_init(0x8, 0x800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8042, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) r4 = syz_open_procfs$userns(r3, &(0x7f0000000100)) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000180)) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @empty}, 0x1c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) 3.4097025s ago: executing program 4 (id=1811): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x3c00}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)={0x77359400}}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000080)={0x5, @raw_data="a8160d77395b8b3bd045959d1cdcbd6b2c4e1f7c54bdad2f9516364f106db5d89c74d0a94a77754267d1caa31438326c2fb83c9d00d0010b341ced8e7762506ffe1fe6e01b4fdafd7a66c20fef682a10af197325fa2d8e0b034e380ee07a106186437d5da82ee8c597233609fbee4e53b0633a198739c19d0477cd0f6c0a01561ce5c82d715ea016e01338fd4ab0b7f197a71b49569a1adca89837825a3d5a0f285a799d64e204b99a73a98f80b45fd972dc1a352d403ea286cee57d677b1d476b8947674233dac4"}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x7, 0x8000) syz_open_dev$radio(&(0x7f0000000100), 0x3, 0x2) syz_open_dev$radio(&(0x7f0000000140), 0x3, 0x2) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in=@private=0x14, @in6=@empty, 0x0, 0xfffd, 0x0, 0xfffb, 0x2, 0x0, 0x0, 0x73}, {0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0xfffefffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000000)={0x0, 0xfff5, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 2.487951213s ago: executing program 4 (id=1812): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x3, 0x200, 0x7}) setrlimit(0x7, &(0x7f0000000740)={0xffffffffdfffffff, 0x8}) r2 = syz_io_uring_setup(0x4b6, &(0x7f0000000080)={0x0, 0xaf02, 0x0, 0xfffffff8, 0x3d8}, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) request_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000280)=']\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000200)='.\x00', 0x10000a0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0xec, 0xffffffffffffffff, &(0x7f0000000480)=""/236, 0x85, 0x0, 0xf2, 0xb6, &(0x7f0000000580)="b59b1a544eeb7951560e50a38de66766aebf2382d145f5ca3c8240da562d4c4d90861ab9c70d84a15201a22b775e8b05ecde6b33918aea0f27b617990756a4d653d9174ac8017b8bd1420a518cd45cdfa2c77e0643788b25b6dae2af3d90a967f5e0a9056c078db1393528cf75b1d22b6d4edf2136ba7bbeb78044aa31c21a914a93c75c93bdddbddee22d9e8db4add880f8056be3ac608d72658e73ae331795ac65b2e0f5e7c379dbb069829489981c682d5797531ff698f330198c9f49460f0b9ab7b417ec8fa52d4dbb7c57000190a611b065aa610efa356131a127648dd01c5595ac7c91bfc0fc9187d0bbc9d4dda38e", &(0x7f0000000300)="92a27f911c8fd66d52191987b7d9ec042214944c4201dd4ccf1935eb29f7407a3d51c1ba4559c3c0ea19c202b51fff0678ce910bbfcc4967f96160d52e9f5684d0a0b72c36d77424551e9fc6992acbaa17ee19e8235bbf94cfada8bcfa4acc5bb91ae289a9699ba18c714382927bb5beead28511733d6eb266a1834905568e2a5051cece55215b9b2eb8c626fda9745b9b2c141b808ba51f78fe1746b0159c0cd50aa4ae20ae4a2521bf55ea054087098f6089b0f270", 0x0, 0x0, 0x6}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='.\x00', 0x0, 0x40) r5 = fanotify_init(0x1, 0x0) fanotify_mark(r5, 0x105, 0x4800003a, r4, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x6, 0x9, 0xb3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, {0x101, 0x0, 0x3, 0xeb, 0x0, 0x40, 0x1, 0x9, 0x0, 0x0, 0x81, 0x0, 0x400000000}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x80, 0x0, 0xdd}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r9, 0xb0656000) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000003c0)={[0xfffffffffffffffc, 0x0, 0xe83, 0x7, 0xfffffffffffffff7, 0x8, 0x2004cc, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x0, 0xfffffffffffff7f8, 0x0, 0x0, 0x8, 0x0, 0x8000000000000000], 0xeeef0000, 0x202}) r10 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$can_raw(r10, &(0x7f0000000240)={0x1d, r11}, 0x10) write$binfmt_script(r10, &(0x7f0000000100), 0x10) write$evdev(r7, &(0x7f00000002c0)=[{{}, 0x17, 0x30, 0x8}], 0x18) ioctl$KVM_RUN(r8, 0xae80, 0x0) 2.478837348s ago: executing program 1 (id=1813): accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"e58b0f5f9483b6623103130250df2c17", 0x0, 0x0, {0xfffffffffffffffa, 0xf}, {0x2, 0x9}, 0xf, [0x3ff, 0x5, 0x0, 0xd, 0xc15, 0x7, 0xdca, 0x3ff, 0xc8df, 0xffffffffffffffff, 0x202, 0x10001, 0x8e, 0x7, 0x5, 0x4]}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/resume', 0xc0ac2, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000340)='children\x00') fchdir(r4) write$cgroup_int(r2, &(0x7f00000000c0)=0x1c3, 0x12) syz_emit_ethernet(0x36, 0x0, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x10b842, 0x0) poll(0x0, 0x0, 0x6) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'veth0_to_bond\x00', &(0x7f0000000380)=@ethtool_stats={0x1d, 0x6, [0x10, 0x6, 0x5, 0x200, 0x1000, 0xfffffffffffffffd]}}) r7 = syz_open_dev$video4linux(&(0x7f0000000400), 0x1, 0x40801) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc040564a, &(0x7f0000000000)={0x0, 0x1, 0x1012, 0xffffffffffffffff, 0x0, 0x0}) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r8, r6, &(0x7f0000002080)=0x64, 0x23b) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x2, 0x1, 0x0, 0xd23879fc42258416, 0x4}}) 2.353847665s ago: executing program 0 (id=1814): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x88}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x5}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x78}}, 0x0) (fail_nth: 7) 2.142820687s ago: executing program 3 (id=1815): r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000000980)=""/102391, 0x14c0e) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000700)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x10c, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000241000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 1.528475458s ago: executing program 4 (id=1816): socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) fanotify_init(0x8, 0x800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8042, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = syz_open_procfs$userns(r2, &(0x7f0000000100)) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000180)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) 1.527961837s ago: executing program 0 (id=1817): socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) fanotify_init(0x8, 0x800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8042, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = syz_open_procfs$userns(r2, &(0x7f0000000100)) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000180)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) 1.478758397s ago: executing program 1 (id=1818): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x11, 0x800000003, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x24fc, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socket(0x1d, 0x2, 0x6) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$kcm(0x10, 0x2, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000280)={0x0, 0x0, 0x100, 0x2, 0x330}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r7, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x7e, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x20, 0x99bd8fc1dfeee9a8}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 416.007195ms ago: executing program 0 (id=1819): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0xfffffffffffffdc6, &(0x7f0000000780)={&(0x7f0000002d80)=@newqdisc={0xac, 0x24, 0xf0b, 0x1000000, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8}]}}]}, 0xac}}, 0x0) 216.355382ms ago: executing program 0 (id=1820): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010bd28710000000000000109022400010000000009040100010300000009210200000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4000002, 0x7, &(0x7f0000006680)) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket(0x10, 0x2, 0x2) recvmmsg(r1, 0x0, 0x0, 0x2, &(0x7f00000001c0)) r2 = io_uring_setup(0x253c, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x3, 0x2}) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) r3 = socket(0x1e, 0x4, 0x4) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, &(0x7f0000000100)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create(0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x23, 0x4, 0x2, 0x40, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4004550c, &(0x7f0000002680)) close_range(r2, 0xffffffffffffffff, 0x0) 215.564492ms ago: executing program 3 (id=1821): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 214.907949ms ago: executing program 1 (id=1822): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="e33110495bfd", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0x30, 0x3a, 0xff, @empty, @mcast2, {[@srh={0x2c, 0x0, 0x4, 0x0, 0x7, 0x8, 0x7}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1}}}}}}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000040), 0x4) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@bcast) 141.856373ms ago: executing program 3 (id=1823): openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x90100, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2, 0x0, 0x7}, 0x7d6635507a632de8) (async) fcntl$dupfd(r2, 0x0, r1) (async) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x18000000, @void, @value, @void, @value}, 0x48) 95.390942ms ago: executing program 1 (id=1824): r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x50, &(0x7f0000000240), 0x4) 95.242867ms ago: executing program 3 (id=1825): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0xdf2, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 13.673939ms ago: executing program 1 (id=1826): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0xe22}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0xc, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x8, 0x100, @void}}}}}}}}, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffdef) shutdown(r1, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000280)=""/152, 0x4e, 0x98, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x204, 0x4, 0x1, 0x0, 0x3}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 0s ago: executing program 4 (id=1827): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x40000000002291) (async) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000000), &(0x7f00000003c0)=@mgmt_frame=@probe_request={{{}, {}, @device_b, @device_b}, @void, @void, @val={0x3, 0x1, 0x8c}, @void, @void}, 0x1b) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6}]}) (async) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) (async) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/162}, 0x20) (async) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') (async) read$char_usb(r1, &(0x7f0000000480)=""/64, 0x40) (async) io_setup(0x4, &(0x7f0000000080)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') fstat(r5, &(0x7f0000000600)) (async) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="090702010000fdffffff2d0000a6040003"], 0x20}}, 0x20008100) (async) socket$inet6_udp(0xa, 0x2, 0x0) kernel console output (not intermixed with test programs): ="syz.4.1497" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 491.825669][ T29] audit: type=1400 audit(1733355193.287:1043): avc: denied { egress } for pid=11457 comm="syz.4.1497" saddr=fe80::1c daddr=ff02::2 netif=bridge0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 491.845398][ T5900] usb 2-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 491.849580][ T29] audit: type=1400 audit(1733355193.287:1044): avc: denied { sendto } for pid=11457 comm="syz.4.1497" saddr=fe80::1c daddr=ff02::2 netif=bridge0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 491.882333][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.897016][ T5900] usb 2-1: config 0 descriptor?? [ 492.004299][ T29] audit: type=1400 audit(1733355193.456:1045): avc: denied { recv } for pid=11203 comm="dhcpcd" src=68 daddr=255.255.255.255 dest=67 netif=veth0_to_bond scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 492.465988][T11473] input: syz0 as /devices/virtual/input/input11 [ 492.659753][ T5900] usbhid 2-1:0.0: can't add hid device: -71 [ 492.665790][ T5900] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 492.681078][ T5900] usb 2-1: USB disconnect, device number 46 [ 492.862310][ T29] audit: type=1400 audit(1733355194.382:1046): avc: denied { map } for pid=11478 comm="syz.3.1501" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 492.883139][T11480] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 492.925789][ T29] audit: type=1400 audit(1733355194.391:1047): avc: denied { execute } for pid=11478 comm="syz.3.1501" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 493.163815][ T29] audit: type=1400 audit(1733355194.672:1048): avc: denied { bind } for pid=11484 comm="syz.3.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 493.193841][ T29] audit: type=1400 audit(1733355194.672:1049): avc: denied { name_bind } for pid=11484 comm="syz.3.1504" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 493.388606][T11493] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1505'. [ 493.903028][T11493] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1505'. [ 493.911980][T11493] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 494.619439][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 494.639406][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 494.651671][ T5822] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 494.661347][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 494.673209][ T5822] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 494.681557][ T5822] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 494.786452][T11509] Failed to initialize the IGMP autojoin socket (err -2) [ 495.030181][T11522] netlink: 'syz.3.1511': attribute type 1 has an invalid length. [ 495.234557][T11534] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 495.246747][ T5900] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 495.266224][ T5869] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 495.297608][ T25] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 495.443948][ T5900] usb 5-1: Using ep0 maxpacket: 16 [ 495.461405][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.479090][ T5869] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 495.490055][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 495.504852][ T25] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 495.509462][ T5900] usb 5-1: New USB device found, idVendor=05d1, idProduct=0001, bcdDevice= 9.00 [ 495.514370][ T25] usb 4-1: config 179 has no interface number 0 [ 495.524508][ T5869] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 495.534232][ T25] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 495.538344][ T5900] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.551372][ T25] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 495.569046][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.577104][ T5900] usb 5-1: Product: syz [ 495.577128][ T5900] usb 5-1: Manufacturer: syz [ 495.577143][ T5900] usb 5-1: SerialNumber: syz [ 495.593568][ T5869] usb 2-1: config 0 descriptor?? [ 495.597483][ T25] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 495.599067][ T5900] usb 5-1: config 0 descriptor?? [ 495.644927][ T25] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 495.656741][ T25] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 495.670162][ T25] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 495.679505][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.690194][T11522] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 495.951958][T11509] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 495.984396][T11509] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 496.010899][T11509] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 496.050675][ T25] usb 4-1: USB disconnect, device number 48 [ 496.053155][ T5869] plantronics 0003:047F:FFFF.0013: ignoring exceeding usage max [ 496.056727][ C1] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 496.072998][ C1] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 496.078801][T11509] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 496.100805][ T5869] plantronics 0003:047F:FFFF.0013: No inputs registered, leaving [ 496.129521][ T5869] plantronics 0003:047F:FFFF.0013: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 496.302940][T11524] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1512'. [ 496.388758][ T8703] usb 5-1: USB disconnect, device number 41 [ 496.441381][ T4917] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 496.525999][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.538421][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.548578][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.559742][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.569624][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 496.580275][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.593306][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.602865][ T4917] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 496.604482][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.616571][ T4917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.623116][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.632259][ T4917] usb 1-1: config 0 descriptor?? [ 496.641700][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.656580][T11509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.667502][T11509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.680021][T11509] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 496.698431][T11509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.707267][T11509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.716176][T11509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.725045][T11509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.741257][T11509] wireguard: wg0: Could not create IPv4 socket [ 496.749606][T11509] wireguard: wg1: Could not create IPv4 socket [ 496.757400][T11509] wireguard: wg2: Could not create IPv4 socket [ 496.973002][ T8703] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 497.032398][T10931] Bluetooth: hci2: command tx timeout [ 497.076100][ T5871] usb 2-1: USB disconnect, device number 47 [ 497.223952][ T4917] usbhid 1-1:0.0: can't add hid device: -71 [ 497.229897][ T4917] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 497.237993][ T8703] usb 5-1: device descriptor read/64, error -71 [ 497.250300][ T4917] usb 1-1: USB disconnect, device number 59 [ 497.499543][ T8703] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 497.595768][ T5869] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 497.606194][T11586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 497.631342][T11586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 497.649541][ T8703] usb 5-1: device descriptor read/64, error -71 [ 497.766345][T11590] /dev/loop0: Can't open blockdev [ 497.777889][ T8703] usb usb5-port1: attempt power cycle [ 498.096913][T11609] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 498.162644][ T8703] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 498.196979][ T8703] usb 5-1: device descriptor read/8, error -71 [ 498.459239][T11619] /dev/loop0: Can't open blockdev [ 498.464489][ T8703] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 498.494232][ T8703] usb 5-1: device descriptor read/8, error -71 [ 498.533022][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 498.533038][ T29] audit: type=1400 audit(1733355199.695:1053): avc: denied { write } for pid=11620 comm="syz.3.1528" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 498.589526][ T29] audit: type=1400 audit(1733355199.742:1054): avc: denied { ioctl } for pid=11620 comm="syz.3.1528" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 498.614605][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.615128][ T8703] usb usb5-port1: unable to enumerate USB device [ 498.763704][T11624] FAULT_INJECTION: forcing a failure. [ 498.763704][T11624] name failslab, interval 1, probability 0, space 0, times 0 [ 498.765585][ T29] audit: type=1400 audit(1733355199.910:1055): avc: denied { ioctl } for pid=11622 comm="syz.0.1529" path="socket:[36429]" dev="sockfs" ino=36429 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 498.811821][T11624] CPU: 1 UID: 0 PID: 11624 Comm: syz.0.1529 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 498.822622][T11624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 498.832690][T11624] Call Trace: [ 498.835974][T11624] [ 498.838909][T11624] dump_stack_lvl+0x16c/0x1f0 [ 498.843607][T11624] should_fail_ex+0x497/0x5b0 [ 498.848309][T11624] should_failslab+0xc2/0x120 [ 498.852998][T11624] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 498.858384][T11624] ? skb_clone+0x190/0x3f0 [ 498.862813][T11624] skb_clone+0x190/0x3f0 [ 498.867069][T11624] netlink_deliver_tap+0xabd/0xd30 [ 498.872203][T11624] netlink_unicast+0x5e1/0x7f0 [ 498.876970][T11624] ? __pfx_netlink_unicast+0x10/0x10 [ 498.882256][T11624] netlink_sendmsg+0x8b8/0xd70 [ 498.887018][T11624] ? __pfx_netlink_sendmsg+0x10/0x10 [ 498.892301][T11624] ____sys_sendmsg+0xaaf/0xc90 [ 498.897061][T11624] ? copy_msghdr_from_user+0x10b/0x160 [ 498.902506][T11624] ? __pfx_____sys_sendmsg+0x10/0x10 [ 498.907795][T11624] ___sys_sendmsg+0x135/0x1e0 [ 498.912459][T11624] ? __pfx____sys_sendmsg+0x10/0x10 [ 498.917648][T11624] ? __pfx_lock_release+0x10/0x10 [ 498.922661][T11624] ? trace_lock_acquire+0x14e/0x1f0 [ 498.927854][T11624] ? __fget_files+0x206/0x3a0 [ 498.932523][T11624] __sys_sendmsg+0x16e/0x220 [ 498.937103][T11624] ? __pfx___sys_sendmsg+0x10/0x10 [ 498.942217][T11624] do_syscall_64+0xcd/0x250 [ 498.946713][T11624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 498.952596][T11624] RIP: 0033:0x7f5df957ff19 [ 498.957001][T11624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 498.976596][T11624] RSP: 002b:00007f5df73f6058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 498.984995][T11624] RAX: ffffffffffffffda RBX: 00007f5df9745fa0 RCX: 00007f5df957ff19 [ 498.992967][T11624] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000003 [ 499.000925][T11624] RBP: 00007f5df73f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 499.008884][T11624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 499.016849][T11624] R13: 0000000000000000 R14: 00007f5df9745fa0 R15: 00007fff1ae77bc8 [ 499.024833][T11624] [ 499.602634][T11636] fuseblk: Bad value for 'fd' [ 499.734702][T11641] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 499.837861][ T29] audit: type=1400 audit(1733355200.911:1056): avc: denied { map } for pid=11645 comm="syz.4.1538" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 499.839810][T11640] netlink: 'syz.3.1536': attribute type 1 has an invalid length. [ 499.860928][ C0] vkms_vblank_simulate: vblank timer overrun [ 499.875556][T11640] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1536'. [ 499.894405][ T5870] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 500.154877][ T5870] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 500.166112][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.176978][ T5870] usb 1-1: config 0 descriptor?? [ 500.753242][ T5870] usbhid 1-1:0.0: can't add hid device: -71 [ 500.759271][ T5870] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 500.768990][ T5870] usb 1-1: USB disconnect, device number 60 [ 500.882305][T11658] FAULT_INJECTION: forcing a failure. [ 500.882305][T11658] name failslab, interval 1, probability 0, space 0, times 0 [ 500.895687][T11658] CPU: 1 UID: 0 PID: 11658 Comm: syz.3.1540 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 500.906472][T11658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 500.916532][T11658] Call Trace: [ 500.919792][T11658] [ 500.922699][T11658] dump_stack_lvl+0x16c/0x1f0 [ 500.927358][T11658] should_fail_ex+0x497/0x5b0 [ 500.932015][T11658] ? fs_reclaim_acquire+0xae/0x150 [ 500.937108][T11658] should_failslab+0xc2/0x120 [ 500.941763][T11658] __kmalloc_noprof+0xcb/0x510 [ 500.946516][T11658] ? rcu_is_watching+0x12/0xc0 [ 500.951263][T11658] tomoyo_encode2+0x100/0x3e0 [ 500.955951][T11658] tomoyo_encode+0x29/0x50 [ 500.960360][T11658] tomoyo_realpath_from_path+0x19d/0x720 [ 500.965981][T11658] ? tomoyo_path_number_perm+0x235/0x590 [ 500.971599][T11658] tomoyo_path_number_perm+0x248/0x590 [ 500.977044][T11658] ? tomoyo_path_number_perm+0x235/0x590 [ 500.982663][T11658] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 500.988644][T11658] ? __pfx_lock_release+0x10/0x10 [ 500.993654][T11658] ? trace_lock_acquire+0x14e/0x1f0 [ 500.998844][T11658] ? lock_acquire+0x2f/0xb0 [ 501.003333][T11658] ? __fget_files+0x40/0x3a0 [ 501.007912][T11658] ? __fget_files+0x206/0x3a0 [ 501.012577][T11658] security_file_ioctl+0x9b/0x240 [ 501.017591][T11658] __x64_sys_ioctl+0xb7/0x200 [ 501.022260][T11658] do_syscall_64+0xcd/0x250 [ 501.026755][T11658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.032637][T11658] RIP: 0033:0x7f7e7857ff19 [ 501.037035][T11658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 501.056628][T11658] RSP: 002b:00007f7e7933f058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 501.065026][T11658] RAX: ffffffffffffffda RBX: 00007f7e78745fa0 RCX: 00007f7e7857ff19 [ 501.072981][T11658] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 501.080937][T11658] RBP: 00007f7e7933f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 501.088893][T11658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 501.096847][T11658] R13: 0000000000000000 R14: 00007f7e78745fa0 R15: 00007ffc50d753a8 [ 501.104814][T11658] [ 501.109967][T11658] ERROR: Out of memory at tomoyo_realpath_from_path. [ 501.134946][T11658] kvm: kvm [11656]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x800 [ 501.837426][T11673] FAULT_INJECTION: forcing a failure. [ 501.837426][T11673] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 501.850743][T11673] CPU: 0 UID: 0 PID: 11673 Comm: syz.3.1544 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 501.861509][T11673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.871550][T11673] Call Trace: [ 501.874828][T11673] [ 501.877752][T11673] dump_stack_lvl+0x16c/0x1f0 [ 501.882449][T11673] should_fail_ex+0x497/0x5b0 [ 501.887155][T11673] _copy_from_user+0x2e/0xd0 [ 501.891734][T11673] __sys_bpf+0x21c/0x49c0 [ 501.896058][T11673] ? __pfx_lock_release+0x10/0x10 [ 501.901070][T11673] ? __pfx___sys_bpf+0x10/0x10 [ 501.905841][T11673] ? vfs_write+0x306/0x1150 [ 501.910333][T11673] ? __mutex_unlock_slowpath+0x164/0x690 [ 501.915965][T11673] ? fput+0x67/0x440 [ 501.919847][T11673] ? ksys_write+0x1ba/0x250 [ 501.924335][T11673] ? __pfx_ksys_write+0x10/0x10 [ 501.929174][T11673] __x64_sys_bpf+0x78/0xc0 [ 501.933594][T11673] ? lockdep_hardirqs_on+0x7c/0x110 [ 501.938795][T11673] do_syscall_64+0xcd/0x250 [ 501.943308][T11673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.949204][T11673] RIP: 0033:0x7f7e7857ff19 [ 501.953604][T11673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 501.973288][T11673] RSP: 002b:00007f7e7931e058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 501.981686][T11673] RAX: ffffffffffffffda RBX: 00007f7e78746080 RCX: 00007f7e7857ff19 [ 501.989640][T11673] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000002 [ 501.997612][T11673] RBP: 00007f7e7931e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 502.005580][T11673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.013535][T11673] R13: 0000000000000000 R14: 00007f7e78746080 R15: 00007ffc50d753a8 [ 502.021508][T11673] [ 502.024546][ C0] vkms_vblank_simulate: vblank timer overrun [ 502.408385][T11683] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 503.399154][T11691] syz.0.1550 (11691): drop_caches: 2 [ 503.405460][T11691] syz.0.1550 (11691): drop_caches: 2 [ 504.252058][ T29] audit: type=1400 audit(1733355205.045:1057): avc: denied { mount } for pid=11695 comm="syz.4.1553" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 504.283450][T11696] FAULT_INJECTION: forcing a failure. [ 504.283450][T11696] name failslab, interval 1, probability 0, space 0, times 0 [ 504.320899][ T29] audit: type=1400 audit(1733355205.073:1058): avc: denied { search } for pid=11695 comm="syz.4.1553" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 504.502065][T11696] CPU: 0 UID: 0 PID: 11696 Comm: syz.4.1553 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 504.512949][T11696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 504.523000][T11696] Call Trace: [ 504.526275][T11696] [ 504.529206][T11696] dump_stack_lvl+0x16c/0x1f0 [ 504.533888][T11696] should_fail_ex+0x497/0x5b0 [ 504.538566][T11696] ? fs_reclaim_acquire+0xae/0x150 [ 504.543685][T11696] should_failslab+0xc2/0x120 [ 504.548365][T11696] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 504.553739][T11696] ? getname_flags.part.0+0x4c/0x550 [ 504.559033][T11696] getname_flags.part.0+0x4c/0x550 [ 504.564157][T11696] getname_flags+0x93/0xf0 [ 504.568570][T11696] __x64_sys_renameat2+0xd4/0x130 [ 504.573600][T11696] do_syscall_64+0xcd/0x250 [ 504.578109][T11696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.584027][T11696] RIP: 0033:0x7f7ede37ff19 [ 504.588439][T11696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.608068][T11696] RSP: 002b:00007f7edf1bf058 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 504.616490][T11696] RAX: ffffffffffffffda RBX: 00007f7ede545fa0 RCX: 00007f7ede37ff19 [ 504.624466][T11696] RDX: ffffffffffffff9c RSI: 0000000020000580 RDI: ffffffffffffff9c [ 504.632447][T11696] RBP: 00007f7edf1bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 504.640413][T11696] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000001 [ 504.648372][T11696] R13: 0000000000000000 R14: 00007f7ede545fa0 R15: 00007fff5fe68418 [ 504.656358][T11696] [ 504.659439][ T29] audit: type=1400 audit(1733355205.167:1059): avc: denied { bind } for pid=11694 comm="syz.3.1551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 504.710932][ T29] audit: type=1400 audit(1733355205.167:1060): avc: denied { name_bind } for pid=11694 comm="syz.3.1551" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 504.737547][ T29] audit: type=1400 audit(1733355205.167:1061): avc: denied { node_bind } for pid=11694 comm="syz.3.1551" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 504.758863][ T29] audit: type=1400 audit(1733355205.167:1062): avc: denied { name_connect } for pid=11694 comm="syz.3.1551" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 504.781409][ T29] audit: type=1400 audit(1733355205.242:1063): avc: denied { setopt } for pid=11694 comm="syz.3.1551" laddr=::ffff:172.20.20.57 lport=20001 faddr=::ffff:172.20.20.57 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 504.808892][ T4917] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 504.848641][ T29] audit: type=1400 audit(1733355205.607:1064): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 505.047235][ T4917] usb 2-1: Using ep0 maxpacket: 8 [ 505.073203][T11705] binfmt_misc: register: failed to install interpreter file ./file0 [ 505.084895][ T4917] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 505.106853][ T4917] usb 2-1: config 0 has an invalid interface number: 21 but max is 0 [ 505.141206][ T4917] usb 2-1: config 0 has no interface number 0 [ 505.164029][ T4917] usb 2-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 505.213602][ T4917] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 505.248267][ T29] audit: type=1400 audit(1733355205.971:1065): avc: denied { accept } for pid=11704 comm="syz.4.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 505.276527][ T4917] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 505.300245][ T29] audit: type=1400 audit(1733355206.000:1066): avc: denied { write } for pid=11704 comm="syz.4.1554" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 505.341690][ T4917] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 505.365659][ T4917] usb 2-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 505.386530][ T4917] usb 2-1: Product: syz [ 505.444499][ T4917] usb 2-1: config 0 descriptor?? [ 505.451847][T11699] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 506.085223][T11721] bond0: entered allmulticast mode [ 506.107224][T11721] bond_slave_0: entered allmulticast mode [ 506.133967][T11721] bond_slave_1: entered allmulticast mode [ 507.011913][ T4917] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.21/input/input13 [ 507.206516][ T5900] usb 2-1: USB disconnect, device number 48 [ 507.206797][ C1] keyspan_remote 2-1:0.21: keyspan_irq_recv - usb_submit_urb failed with result: -19 [ 508.002993][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 508.014563][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 508.022966][ T5822] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 508.030841][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 508.038775][ T5822] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 508.047905][ T5822] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 508.079060][T11753] Failed to initialize the IGMP autojoin socket (err -2) [ 508.083974][T11756] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1568'. [ 508.235861][T11762] FAULT_INJECTION: forcing a failure. [ 508.235861][T11762] name failslab, interval 1, probability 0, space 0, times 0 [ 508.249334][T11762] CPU: 1 UID: 0 PID: 11762 Comm: syz.4.1570 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 508.260109][T11762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 508.270167][T11762] Call Trace: [ 508.273443][T11762] [ 508.276374][T11762] dump_stack_lvl+0x16c/0x1f0 [ 508.281090][T11762] should_fail_ex+0x497/0x5b0 [ 508.285779][T11762] ? fs_reclaim_acquire+0xae/0x150 [ 508.290904][T11762] should_failslab+0xc2/0x120 [ 508.295623][T11762] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 508.301002][T11762] ? __pmd_alloc+0xc3/0x860 [ 508.305616][T11762] __pmd_alloc+0xc3/0x860 [ 508.309953][T11762] __handle_mm_fault+0x94a/0x2a40 [ 508.314991][T11762] ? __pfx___handle_mm_fault+0x10/0x10 [ 508.320459][T11762] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 508.326109][T11762] ? find_vma+0xc0/0x140 [ 508.330352][T11762] ? __pfx_find_vma+0x10/0x10 [ 508.335032][T11762] handle_mm_fault+0x3fa/0xaa0 [ 508.339805][T11762] do_user_addr_fault+0x7a3/0x13f0 [ 508.344926][T11762] exc_page_fault+0x5c/0xc0 [ 508.349447][T11762] asm_exc_page_fault+0x26/0x30 [ 508.354307][T11762] RIP: 0010:__put_user_4+0x11/0x20 [ 508.359426][T11762] Code: 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 [ 508.379041][T11762] RSP: 0018:ffffc900040bfb38 EFLAGS: 00050206 [ 508.385113][T11762] RAX: 0000000000000044 RBX: 0000000000000000 RCX: 0000000020000000 [ 508.393082][T11762] RDX: ffff888071b92440 RSI: ffffffff85175cbd RDI: ffffffff8bd1b4a0 [ 508.401055][T11762] RBP: 0000000000000330 R08: 0000000000000000 R09: fffffbfff20be082 [ 508.409029][T11762] R10: ffffffff905f0417 R11: 0000000000000000 R12: ffff88807185a000 [ 508.417002][T11762] R13: 0000000020000000 R14: 0000000000000044 R15: 0000000000004bfa [ 508.424987][T11762] ? vt_do_diacrit+0x77d/0x9d0 [ 508.429763][T11762] vt_do_diacrit+0x788/0x9d0 [ 508.434374][T11762] ? security_capable+0x7e/0x260 [ 508.439336][T11762] vt_ioctl+0x53f/0x2f80 [ 508.443599][T11762] ? __pfx_vt_ioctl+0x10/0x10 [ 508.448303][T11762] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 508.454209][T11762] ? do_vfs_ioctl+0x513/0x1990 [ 508.458982][T11762] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 508.464891][T11762] ? tty_jobctrl_ioctl+0x152/0xe00 [ 508.470013][T11762] ? __pfx_vt_ioctl+0x10/0x10 [ 508.474724][T11762] tty_ioctl+0x651/0x15d0 [ 508.479061][T11762] ? __pfx_tty_ioctl+0x10/0x10 [ 508.483834][T11762] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 508.490709][T11762] ? __pfx_lock_release+0x10/0x10 [ 508.495765][T11762] ? selinux_file_ioctl+0x180/0x270 [ 508.500982][T11762] ? selinux_file_ioctl+0xb4/0x270 [ 508.506108][T11762] ? __pfx_tty_ioctl+0x10/0x10 [ 508.510880][T11762] __x64_sys_ioctl+0x190/0x200 [ 508.515657][T11762] do_syscall_64+0xcd/0x250 [ 508.520170][T11762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.526101][T11762] RIP: 0033:0x7f7ede37ff19 [ 508.530520][T11762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 508.550147][T11762] RSP: 002b:00007f7edf1bf058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 508.558579][T11762] RAX: ffffffffffffffda RBX: 00007f7ede545fa0 RCX: 00007f7ede37ff19 [ 508.566573][T11762] RDX: 0000000020000000 RSI: 0000000000004bfa RDI: 0000000000000003 [ 508.574551][T11762] RBP: 00007f7edf1bf0a0 R08: 0000000000000000 R09: 0000000000000000 [ 508.582528][T11762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 508.590503][T11762] R13: 0000000000000000 R14: 00007f7ede545fa0 R15: 00007fff5fe68418 [ 508.598492][T11762] [ 509.232885][T11775] FAULT_INJECTION: forcing a failure. [ 509.232885][T11775] name failslab, interval 1, probability 0, space 0, times 0 [ 509.246029][T11775] CPU: 1 UID: 0 PID: 11775 Comm: syz.4.1573 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 509.256794][T11775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 509.266849][T11775] Call Trace: [ 509.270126][T11775] [ 509.273055][T11775] dump_stack_lvl+0x16c/0x1f0 [ 509.277740][T11775] should_fail_ex+0x497/0x5b0 [ 509.282428][T11775] should_failslab+0xc2/0x120 [ 509.287108][T11775] __kmalloc_cache_noprof+0x68/0x410 [ 509.292401][T11775] ip_vs_add_service+0x1f0/0x1550 [ 509.297432][T11775] ? __pfx_lock_release+0x10/0x10 [ 509.302459][T11775] ? trace_lock_acquire+0x14e/0x1f0 [ 509.307663][T11775] ? __might_fault+0xe3/0x190 [ 509.312344][T11775] ? lock_acquire+0x2f/0xb0 [ 509.316853][T11775] do_ip_vs_set_ctl+0xed7/0x11c0 [ 509.321974][T11775] ? __ia32_sys_membarrier+0x80/0x220 [ 509.327346][T11775] ? __pfx_do_ip_vs_set_ctl+0x10/0x10 [ 509.332761][T11775] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 509.338743][T11775] ? rcu_is_watching+0x12/0xc0 [ 509.343517][T11775] ? __mutex_unlock_slowpath+0x164/0x690 [ 509.349170][T11775] ? nf_sockopt_find.constprop.0+0xa8/0x290 [ 509.355069][T11775] ? nf_setsockopt+0x8a/0xf0 [ 509.359657][T11775] nf_setsockopt+0x8a/0xf0 [ 509.364079][T11775] ip_setsockopt+0xcb/0xf0 [ 509.368504][T11775] ipv6_setsockopt+0x155/0x170 [ 509.373273][T11775] tcp_setsockopt+0xa4/0x100 [ 509.377865][T11775] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 509.383756][T11775] do_sock_setsockopt+0x222/0x480 [ 509.388780][T11775] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 509.394343][T11775] ? lock_acquire+0x2f/0xb0 [ 509.398882][T11775] __sys_setsockopt+0x1a0/0x230 [ 509.403752][T11775] __x64_sys_setsockopt+0xbd/0x160 [ 509.408950][T11775] ? do_syscall_64+0x91/0x250 [ 509.413632][T11775] ? lockdep_hardirqs_on+0x7c/0x110 [ 509.418829][T11775] do_syscall_64+0xcd/0x250 [ 509.423426][T11775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 509.429326][T11775] RIP: 0033:0x7f7ede37ff19 [ 509.433745][T11775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 509.453359][T11775] RSP: 002b:00007f7edf17d058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 509.461773][T11775] RAX: ffffffffffffffda RBX: 00007f7ede546160 RCX: 00007f7ede37ff19 [ 509.469750][T11775] RDX: 0000000000000482 RSI: 0000000000000000 RDI: 0000000000000007 [ 509.477730][T11775] RBP: 00007f7edf17d0a0 R08: 000000000000002c R09: 0000000000000000 [ 509.485708][T11775] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 509.493692][T11775] R13: 0000000000000000 R14: 00007f7ede546160 R15: 00007fff5fe68418 [ 509.501686][T11775] [ 509.700295][T11766] loop6: detected capacity change from 0 to 524287999 [ 509.707372][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 509.707386][ T29] audit: type=1400 audit(1733355210.125:1070): avc: denied { append } for pid=11764 comm="syz.3.1571" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 509.869592][T11753] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.885305][T11773] tipc: Started in network mode [ 509.890434][T11773] tipc: Node identity ac1414aa, cluster identity 4711 [ 509.897651][T11773] tipc: Enabling of bearer rejected, failed to enable media [ 509.955516][T11769] loop6: detected capacity change from 524287999 to 524287952 [ 510.257228][T11792] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1576'. [ 510.271903][T11753] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.360400][ T5822] Bluetooth: hci2: command tx timeout [ 510.453297][ T29] audit: type=1400 audit(1733355210.845:1071): avc: denied { write } for pid=11800 comm="syz.4.1584" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 510.482203][T11798] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 510.484835][ T29] audit: type=1400 audit(1733355210.845:1072): avc: denied { open } for pid=11800 comm="syz.4.1584" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 510.520659][ T25] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 510.652396][ T29] audit: type=1400 audit(1733355210.845:1073): avc: denied { ioctl } for pid=11800 comm="syz.4.1584" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 510.696054][ T29] audit: type=1400 audit(1733355211.023:1074): avc: denied { setopt } for pid=11800 comm="syz.4.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 510.728962][T11753] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.776983][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.804921][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 510.869949][ T25] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 510.881054][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.882108][T11753] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.306658][ T25] usb 2-1: config 0 descriptor?? [ 511.340567][ T29] audit: type=1400 audit(1733355211.677:1075): avc: denied { ioctl } for pid=11817 comm="syz.3.1589" path="socket:[38022]" dev="sockfs" ino=38022 ioctlcmd=0x581f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 511.539132][T11753] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.564371][T11753] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.645258][T11820] misc userio: No port type given on /dev/userio [ 511.972270][T11787] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1578'. [ 511.985092][T11753] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.052847][T11823] FAULT_INJECTION: forcing a failure. [ 512.052847][T11823] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 512.107370][ T25] plantronics 0003:047F:FFFF.0014: ignoring exceeding usage max [ 512.117076][ T25] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 512.126574][ T25] plantronics 0003:047F:FFFF.0014: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 512.144859][T11823] CPU: 1 UID: 0 PID: 11823 Comm: syz.3.1591 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 512.155663][T11823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 512.165733][T11823] Call Trace: [ 512.169015][T11823] [ 512.171954][T11823] dump_stack_lvl+0x16c/0x1f0 [ 512.176653][T11823] should_fail_ex+0x497/0x5b0 [ 512.181349][T11823] _copy_from_user+0x2e/0xd0 [ 512.185946][T11823] kstrtouint_from_user+0xd7/0x1c0 [ 512.191068][T11823] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 512.196801][T11823] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 512.202448][T11823] proc_fail_nth_write+0x84/0x250 [ 512.207489][T11823] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 512.213131][T11823] ? ksys_write+0x12b/0x250 [ 512.217641][T11823] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 512.223285][T11823] vfs_write+0x24c/0x1150 [ 512.227618][T11823] ? __fget_files+0x1fc/0x3a0 [ 512.232300][T11823] ? __pfx___mutex_lock+0x10/0x10 [ 512.237332][T11823] ? __pfx_vfs_write+0x10/0x10 [ 512.242112][T11823] ? __fget_files+0x206/0x3a0 [ 512.246801][T11823] ksys_write+0x12b/0x250 [ 512.251132][T11823] ? __pfx_ksys_write+0x10/0x10 [ 512.255985][T11823] do_syscall_64+0xcd/0x250 [ 512.260486][T11823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.266366][T11823] RIP: 0033:0x7f7e7857e9cf [ 512.270768][T11823] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 512.290450][T11823] RSP: 002b:00007f7e7931e050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 512.298936][T11823] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7e7857e9cf [ 512.306891][T11823] RDX: 0000000000000001 RSI: 00007f7e7931e0b0 RDI: 0000000000000005 [ 512.314846][T11823] RBP: 00007f7e7931e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 512.322799][T11823] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 512.330751][T11823] R13: 0000000000000001 R14: 00007f7e78746080 R15: 00007ffc50d753a8 [ 512.338713][T11823] [ 512.358652][T11753] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.407658][T11753] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 512.527177][T11753] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 512.587453][ T5822] Bluetooth: hci2: command tx timeout [ 512.606950][T11753] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 512.620634][T11753] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 513.516019][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.528045][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.540358][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.550912][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.561088][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 513.576368][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.586640][ T25] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 513.607963][ T5869] usb 2-1: USB disconnect, device number 49 [ 513.608234][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.626245][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.636737][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.647672][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.658674][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 513.669185][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 513.684014][T11753] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 513.701501][T11856] FAULT_INJECTION: forcing a failure. [ 513.701501][T11856] name failslab, interval 1, probability 0, space 0, times 0 [ 513.719104][T11753] wireguard: wg0: Could not create IPv4 socket [ 513.725362][T11856] CPU: 1 UID: 0 PID: 11856 Comm: syz.1.1597 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 513.736134][T11856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 513.740244][T11753] wireguard: wg1: Could not create IPv4 socket [ 513.746178][T11856] Call Trace: [ 513.746187][T11856] [ 513.746195][T11856] dump_stack_lvl+0x16c/0x1f0 [ 513.746221][T11856] should_fail_ex+0x497/0x5b0 [ 513.754112][T11753] wireguard: wg2: Could not create IPv4 socket [ 513.755618][T11856] ? fs_reclaim_acquire+0xae/0x150 [ 513.755653][T11856] should_failslab+0xc2/0x120 [ 513.763204][T11856] __kmalloc_cache_noprof+0x68/0x410 [ 513.763231][T11856] ? _copy_from_user+0x59/0xd0 [ 513.763252][T11856] copy_mount_options+0x55/0x190 [ 513.781641][ T5900] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 513.783880][T11856] __x64_sys_mount+0x1ad/0x320 [ 513.811109][T11856] ? __pfx___x64_sys_mount+0x10/0x10 [ 513.816385][T11856] do_syscall_64+0xcd/0x250 [ 513.820883][T11856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 513.826855][T11856] RIP: 0033:0x7f212077ff19 [ 513.831254][T11856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 513.850864][T11856] RSP: 002b:00007f21215e5058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 513.859269][T11856] RAX: ffffffffffffffda RBX: 00007f2120945fa0 RCX: 00007f212077ff19 [ 513.867223][T11856] RDX: 0000000020000340 RSI: 00000000200000c0 RDI: 0000000000000000 [ 513.875175][T11856] RBP: 00007f21215e50a0 R08: 0000000020000180 R09: 0000000000000000 [ 513.883128][T11856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 513.891079][T11856] R13: 0000000000000000 R14: 00007f2120945fa0 R15: 00007fffbc80f1d8 [ 513.899042][T11856] [ 513.906885][ T25] usb 4-1: device descriptor read/64, error -71 [ 513.985924][ T5900] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 514.000687][ T5900] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 514.011185][ T5900] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.023934][ T5900] usb 1-1: config 0 descriptor?? [ 514.031979][ T5900] pwc: Askey VC010 type 2 USB webcam detected. [ 514.166299][ T25] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 514.249067][ T29] audit: type=1400 audit(1733355214.390:1076): avc: denied { write } for pid=11853 comm="syz.0.1596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 514.249917][ T5900] pwc: send_video_command error -71 [ 514.278091][ T5900] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 514.285689][ T5870] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 514.293538][ T5900] Philips webcam 1-1:0.0: probe with driver Philips webcam failed with error -71 [ 514.306255][ T5900] usb 1-1: USB disconnect, device number 61 [ 514.358720][ T25] usb 4-1: device descriptor read/64, error -71 [ 514.465599][ T5870] usb 5-1: Using ep0 maxpacket: 16 [ 514.472158][ T5870] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 514.476401][ T25] usb usb4-port1: attempt power cycle [ 514.505255][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 514.520636][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 514.531652][ T5870] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 514.545621][ T5870] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 514.566578][ T5870] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 514.580342][ T5870] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 514.588473][ T5870] usb 5-1: Manufacturer: syz [ 514.597862][ T5870] usb 5-1: config 0 descriptor?? [ 514.850400][ T25] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 514.875680][ T25] usb 4-1: device descriptor read/8, error -71 [ 514.882655][ T5870] rc_core: IR keymap rc-hauppauge not found [ 514.888860][ T5870] Registered IR keymap rc-empty [ 514.901779][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 514.936085][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 514.968328][ T5870] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 514.987618][ T5870] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input14 [ 515.011160][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.042974][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.064362][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.096491][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.118721][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.149718][ T4917] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 515.157573][ T25] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 515.171500][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.183015][ T25] usb 4-1: device descriptor read/8, error -71 [ 515.192759][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.213960][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.222814][T11876] FAULT_INJECTION: forcing a failure. [ 515.222814][T11876] name failslab, interval 1, probability 0, space 0, times 0 [ 515.236308][T11876] CPU: 1 UID: 0 PID: 11876 Comm: syz.1.1603 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 515.247073][T11876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 515.257113][T11876] Call Trace: [ 515.260379][T11876] [ 515.263297][T11876] dump_stack_lvl+0x16c/0x1f0 [ 515.267970][T11876] should_fail_ex+0x497/0x5b0 [ 515.272634][T11876] ? fs_reclaim_acquire+0xae/0x150 [ 515.277747][T11876] should_failslab+0xc2/0x120 [ 515.282935][T11876] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 515.288299][T11876] ? mas_alloc_nodes+0x18b/0x8b0 [ 515.293226][T11876] mas_alloc_nodes+0x18b/0x8b0 [ 515.297975][T11876] ? __pfx___lock_acquire+0x10/0x10 [ 515.303160][T11876] mas_node_count_gfp+0x105/0x130 [ 515.308174][T11876] mas_preallocate+0x53f/0xce0 [ 515.312930][T11876] ? __pfx_mas_preallocate+0x10/0x10 [ 515.318203][T11876] ? avc_has_perm_noaudit+0x119/0x3a0 [ 515.323589][T11876] ? lock_acquire+0x2f/0xb0 [ 515.328096][T11876] ? avc_has_perm_noaudit+0x61/0x3a0 [ 515.333379][T11876] vma_link+0x131/0x4a0 [ 515.337528][T11876] ? __pfx_vma_link+0x10/0x10 [ 515.342191][T11876] ? selinux_vm_enough_memory+0x12b/0x1a0 [ 515.347910][T11876] insert_vm_struct+0x197/0x3f0 [ 515.352747][T11876] ? __pfx_insert_vm_struct+0x10/0x10 [ 515.358116][T11876] ? __raw_spin_lock_init+0x3a/0x110 [ 515.363394][T11876] alloc_bprm+0x6e0/0xc90 [ 515.367715][T11876] do_execveat_common.isra.0+0x1cd/0x630 [ 515.373335][T11876] __x64_sys_execveat+0xda/0x120 [ 515.378348][T11876] do_syscall_64+0xcd/0x250 [ 515.382843][T11876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 515.388724][T11876] RIP: 0033:0x7f212077ff19 [ 515.393122][T11876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 515.412727][T11876] RSP: 002b:00007f21215c4058 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 515.421146][T11876] RAX: ffffffffffffffda RBX: 00007f2120946080 RCX: 00007f212077ff19 [ 515.429115][T11876] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 515.437084][T11876] RBP: 00007f21215c40a0 R08: 0000000000000000 R09: 0000000000000000 [ 515.445038][T11876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 515.452992][T11876] R13: 0000000000000000 R14: 00007f2120946080 R15: 00007fffbc80f1d8 [ 515.460962][T11876] [ 515.466221][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.470685][ T25] usb usb4-port1: unable to enumerate USB device [ 515.491877][ T5870] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 515.524864][ T5870] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 515.534100][ T5870] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 515.545425][ T5870] usb 5-1: USB disconnect, device number 46 [ 515.548819][ T4917] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 515.561592][ T4917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.572990][ T4917] usb 1-1: config 0 descriptor?? [ 515.805438][ T29] audit: type=1326 audit(1733355215.849:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.3.1604" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x0 [ 515.835152][ T4917] usbhid 1-1:0.0: can't add hid device: -71 [ 515.841838][ T4917] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 515.852899][ T4917] usb 1-1: USB disconnect, device number 62 [ 516.347999][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 517.846615][T11901] FAULT_INJECTION: forcing a failure. [ 517.846615][T11901] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 517.860056][T11901] CPU: 1 UID: 0 PID: 11901 Comm: syz.1.1609 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 517.870819][T11901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 517.880869][T11901] Call Trace: [ 517.884140][T11901] [ 517.887064][T11901] dump_stack_lvl+0x16c/0x1f0 [ 517.891748][T11901] should_fail_ex+0x497/0x5b0 [ 517.896434][T11901] _copy_from_user+0x2e/0xd0 [ 517.901019][T11901] copy_msghdr_from_user+0x99/0x160 [ 517.906228][T11901] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 517.912052][T11901] ___sys_sendmsg+0xff/0x1e0 [ 517.916636][T11901] ? __pfx____sys_sendmsg+0x10/0x10 [ 517.921825][T11901] ? __pfx_lock_release+0x10/0x10 [ 517.926833][T11901] ? trace_lock_acquire+0x14e/0x1f0 [ 517.932033][T11901] ? __fget_files+0x206/0x3a0 [ 517.936698][T11901] __sys_sendmsg+0x16e/0x220 [ 517.941285][T11901] ? __pfx___sys_sendmsg+0x10/0x10 [ 517.946391][T11901] do_syscall_64+0xcd/0x250 [ 517.950883][T11901] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 517.956811][T11901] RIP: 0033:0x7f212077ff19 [ 517.961213][T11901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 517.980827][T11901] RSP: 002b:00007f21215e5058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 517.989221][T11901] RAX: ffffffffffffffda RBX: 00007f2120945fa0 RCX: 00007f212077ff19 [ 517.997181][T11901] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 518.005143][T11901] RBP: 00007f21215e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 518.013116][T11901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 518.021076][T11901] R13: 0000000000000000 R14: 00007f2120945fa0 R15: 00007fffbc80f1d8 [ 518.029036][T11901] [ 519.714707][ T4917] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 519.882658][ T4917] usb 2-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 519.894888][ T4917] usb 2-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 519.968906][ T4917] usb 2-1: Manufacturer: syz [ 519.982172][ T4917] usb 2-1: config 0 descriptor?? [ 519.993353][ T4917] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 520.002915][ T4917] ftdi_sio ttyUSB0: unknown device type: 0xc698 [ 520.753689][ T25] usb 2-1: USB disconnect, device number 50 [ 520.760191][ T25] ftdi_sio 2-1:0.0: device disconnected [ 523.196744][ T29] audit: type=1400 audit(1733355222.762:1078): avc: denied { accept } for pid=11963 comm="syz.0.1627" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 524.069419][T11983] netlink: 'syz.4.1633': attribute type 1 has an invalid length. [ 524.450708][ T8884] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 524.664690][ T8884] usb 5-1: Using ep0 maxpacket: 8 [ 524.671501][ T8884] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 524.684076][ T8884] usb 5-1: config 179 has no interface number 0 [ 524.690450][ T8884] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 524.702027][ T8884] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 524.713492][ T8884] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 524.724776][ T8884] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 524.736388][ T8884] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 524.749724][ T8884] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 524.758960][ T8884] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.769140][T11986] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 525.037603][ T8884] usb 5-1: USB disconnect, device number 47 [ 525.043570][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 525.043595][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 525.453811][T10931] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 525.467801][T10931] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 525.477431][T10931] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 525.697137][T10931] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 525.712040][T10931] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 525.720972][T10931] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 525.941935][T11994] Failed to initialize the IGMP autojoin socket (err -2) [ 526.223440][T11994] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.380393][T12008] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1638'. [ 526.556627][ T5871] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 526.682460][ T25] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 526.705636][T11994] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.738490][ T5871] usb 4-1: Using ep0 maxpacket: 16 [ 526.745026][ T5871] usb 4-1: config 0 has an invalid interface number: 22 but max is 0 [ 526.754739][ T5871] usb 4-1: config 0 has no interface number 0 [ 526.760946][ T5871] usb 4-1: config 0 interface 22 has no altsetting 0 [ 526.769230][ T5871] usb 4-1: New USB device found, idVendor=bb6f, idProduct=9304, bcdDevice=b9.26 [ 526.778724][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.786892][ T5871] usb 4-1: Product: syz [ 526.791111][ T5871] usb 4-1: Manufacturer: syz [ 526.795829][ T5871] usb 4-1: SerialNumber: syz [ 526.802054][ T5871] usb 4-1: config 0 descriptor?? [ 526.809897][ T5871] usb-storage 4-1:0.22: USB Mass Storage device detected [ 526.825495][T11994] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.861952][ T25] usb 1-1: New USB device found, idVendor=2c42, idProduct=1709, bcdDevice=ca.b7 [ 526.872288][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.887775][ T25] usb 1-1: Product: syz [ 526.892129][ T25] usb 1-1: Manufacturer: syz [ 526.896769][ T25] usb 1-1: SerialNumber: syz [ 526.915815][ T25] usb 1-1: config 0 descriptor?? [ 527.026808][T11994] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.070256][ T5871] usb 4-1: USB disconnect, device number 54 [ 527.196376][T11994] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.218238][T11994] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.237315][T11994] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.254827][T11994] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.269996][T11994] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 527.286701][T11994] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 527.303955][T11994] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 527.648440][T11994] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 527.899382][ T29] audit: type=1400 audit(1733355227.168:1079): avc: denied { name_bind } for pid=12022 comm="syz.3.1643" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 527.936724][T10931] Bluetooth: hci2: command tx timeout [ 527.993332][ T29] audit: type=1400 audit(1733355227.168:1080): avc: denied { node_bind } for pid=12022 comm="syz.3.1643" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 529.638718][ T25] usb 1-1: f81604_read: reg: 100e failed: -EPROTO [ 529.676224][ T25] usb 1-1: f81604_read: reg: 200f failed: -EPROTO [ 529.761927][ T25] usb 1-1: USB disconnect, device number 63 [ 529.866859][ T25] usb 1-1: f81604_read: reg: 100f failed: -ENODEV [ 530.478992][T10931] Bluetooth: hci2: command tx timeout [ 530.503436][ T25] usb 1-1: f81604_read: reg: 200f failed: -ENODEV [ 530.592168][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.606360][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.618218][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.629139][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.639290][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 530.732648][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.745796][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.758961][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.780438][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.793992][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.804746][T11994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 530.812241][ T29] audit: type=1400 audit(1733355229.880:1081): avc: denied { mount } for pid=12063 comm="syz.4.1652" name="/" dev="hugetlbfs" ino=40017 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 530.817959][T11994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.203963][T12069] netlink: 'syz.4.1652': attribute type 7 has an invalid length. [ 531.249118][T12069] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1652'. [ 531.583735][ T29] audit: type=1400 audit(1733355230.610:1082): avc: denied { listen } for pid=12063 comm="syz.4.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 531.604975][T11994] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 531.755409][T11994] wireguard: wg0: Could not create IPv4 socket [ 531.781194][T11994] wireguard: wg1: Could not create IPv4 socket [ 531.822816][T11994] wireguard: wg2: Could not create IPv4 socket [ 531.859349][ T29] audit: type=1400 audit(1733355230.862:1083): avc: denied { ioctl } for pid=12074 comm="syz.3.1654" path="socket:[39342]" dev="sockfs" ino=39342 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 532.021422][ T29] audit: type=1400 audit(1733355230.937:1084): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 534.061700][ T973] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 534.233608][ T973] usb 4-1: too many configurations: 247, using maximum allowed: 8 [ 534.458313][ T973] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 534.465922][ T973] usb 4-1: can't read configurations, error -61 [ 534.920603][T12106] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1663'. [ 534.929658][T12106] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 535.034251][ T973] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 535.237989][ T4917] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 536.223784][ T973] usb 4-1: too many configurations: 247, using maximum allowed: 8 [ 536.296526][T12114] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 536.425263][ T973] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 536.432872][ T973] usb 4-1: can't read configurations, error -61 [ 536.439421][ T973] usb usb4-port1: attempt power cycle [ 536.464213][T12118] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1667'. [ 536.538071][ T29] audit: type=1400 audit(1733355235.240:1085): avc: denied { ioctl } for pid=12119 comm="syz.0.1668" path="socket:[39709]" dev="sockfs" ino=39709 ioctlcmd=0x9434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 536.570195][T12120] ucma_write: process 1062 (syz.0.1668) changed security contexts after opening file descriptor, this is not allowed. [ 536.617111][ T4917] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 536.626041][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.642626][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.656227][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.666819][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.677717][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.687059][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.694857][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.705563][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.714535][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.722932][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.733212][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.742537][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.750252][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.760645][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.770002][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.777866][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.788173][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.797522][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.805599][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.815850][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.825414][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.830697][ T973] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 536.833265][ T4917] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.849769][ T4917] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 536.858751][ T4917] usb 2-1: config 0 interface 0 has no altsetting 0 [ 536.867823][ T4917] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 536.877023][ T4917] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 536.885606][ T4917] usb 2-1: Product: syz [ 536.885705][ T973] usb 4-1: too many configurations: 247, using maximum allowed: 8 [ 536.889847][ T4917] usb 2-1: Manufacturer: syz [ 536.902626][ T4917] usb 2-1: SerialNumber: syz [ 536.903645][ T973] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 536.915158][ T973] usb 4-1: can't read configurations, error -61 [ 536.915619][ T4917] usb 2-1: config 0 descriptor?? [ 536.930307][ T4917] yurex 2-1:0.0: Could not find endpoints [ 536.937487][ T5870] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 537.069230][ T29] audit: type=1400 audit(1733355235.745:1086): avc: denied { ioctl } for pid=12123 comm="syz.4.1669" path="socket:[39716]" dev="sockfs" ino=39716 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 537.159640][ T973] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 537.210155][ T5870] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 537.219394][ T5870] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 537.262003][ T5870] usb 1-1: config 0 descriptor?? [ 537.386298][ T973] usb 4-1: device not accepting address 58, error -71 [ 537.397358][ T973] usb usb4-port1: unable to enumerate USB device [ 537.715244][ T5871] usb 2-1: USB disconnect, device number 51 [ 537.978767][ T5870] usbhid 1-1:0.0: can't add hid device: -71 [ 537.986520][ T5870] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 537.999690][ T5870] usb 1-1: USB disconnect, device number 64 [ 538.059813][ T4917] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 538.228622][ T4917] usb 5-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 538.252285][ T4917] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.271025][ T4917] usb 5-1: config 0 descriptor?? [ 538.738966][ T4917] usbhid 5-1:0.0: can't add hid device: -71 [ 538.758588][ T4917] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 538.773732][ T4917] usb 5-1: USB disconnect, device number 48 [ 539.310511][ T5900] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 539.481708][ T5900] usb 1-1: Using ep0 maxpacket: 32 [ 539.489097][ T5900] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 539.499243][ T5900] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 539.509981][ T5900] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE1, changing to 0x81 [ 539.521525][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 33307, setting to 1024 [ 539.532698][ T5900] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 539.542725][ T5900] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 539.552472][ T5900] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 539.562125][ T5900] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 4 [ 539.577617][ T5900] usb 1-1: New USB device found, idVendor=0572, idProduct=cafe, bcdDevice=55.01 [ 539.587276][ T5900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.595526][ T5900] usb 1-1: Product: syz [ 539.599884][ T5900] usb 1-1: Manufacturer: syz [ 539.604500][ T5900] usb 1-1: SerialNumber: syz [ 539.611837][ T5900] usb 1-1: config 0 descriptor?? [ 539.617279][T12149] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 540.378404][ T29] audit: type=1400 audit(1733355238.832:1087): avc: denied { setopt } for pid=12159 comm="syz.4.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 540.417156][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 540.429767][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 540.439962][ T5822] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 540.451300][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 540.460327][ T5822] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 540.476205][ T5822] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 540.656696][T12167] Failed to initialize the IGMP autojoin socket (err -2) [ 541.007405][T12167] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.019585][ T29] audit: type=1400 audit(1733355239.421:1088): avc: denied { map } for pid=12177 comm="syz.4.1684" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 541.390398][ T29] audit: type=1400 audit(1733355239.421:1089): avc: denied { execute } for pid=12177 comm="syz.4.1684" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 541.538333][T12167] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.838046][T12167] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.951441][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1685'. [ 541.962146][T12186] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 542.067957][ T5900] cxacru 1-1:0.0: submit of write urb for cm 0x90 failed (-2) [ 542.089557][ T5900] cxacru 1-1:0.0: usbatm_usb_probe: invalid endpoint 02! [ 542.089819][T12167] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.097240][ T5900] cxacru 1-1:0.0: probe with driver cxacru failed with error -22 [ 542.187422][ T5900] usb 1-1: USB disconnect, device number 65 [ 542.278550][ T5870] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 542.317411][ T29] audit: type=1400 audit(1733355240.656:1090): avc: denied { mount } for pid=12187 comm="syz.0.1686" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 542.340603][T12191] overlay: filesystem on ./bus is read-only [ 542.355075][ T29] audit: type=1400 audit(1733355240.675:1091): avc: denied { mounton } for pid=12187 comm="syz.0.1686" path="/bus" dev="sysfs" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 542.373937][T12167] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.396191][T12167] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.410334][T12167] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.428265][T12167] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.439145][T12167] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 542.450781][T12167] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 542.466797][T12167] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 542.478637][T12167] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 542.486937][ T5870] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 542.514347][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.535824][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.550197][ T8884] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 542.553632][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.565797][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.576829][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.590301][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.599016][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.609513][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.623613][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.631490][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.644872][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.654750][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.667055][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.679239][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.690751][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.698826][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.710477][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.720611][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.723982][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.728240][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.739707][ T5822] Bluetooth: hci2: command tx timeout [ 542.748264][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.765514][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.768433][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.776448][ T8884] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 542.784487][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.791667][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.806297][ T5870] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 542.812172][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.826442][ T5870] usb 2-1: config 0 interface 0 has no altsetting 0 [ 542.831344][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.839717][ T5870] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 542.847955][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.861465][ T5870] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 542.867093][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.879828][ T5870] usb 2-1: Product: syz [ 542.885431][ T8884] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 542.899120][ T8884] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.907540][ T8884] usb 5-1: Product: syz [ 542.911591][ T5870] usb 2-1: Manufacturer: syz [ 542.911733][ T8884] usb 5-1: Manufacturer: syz [ 542.916411][ T5870] usb 2-1: SerialNumber: syz [ 542.920998][ T8884] usb 5-1: SerialNumber: syz [ 542.932456][ T5870] usb 2-1: config 0 descriptor?? [ 542.932715][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.940205][ T5870] yurex 2-1:0.0: Could not find endpoints [ 542.949833][ T8884] usb 5-1: config 0 descriptor?? [ 542.959601][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.972766][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.983280][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.993500][T12167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 543.004275][T12167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 543.035967][T12167] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 543.061547][T12167] wireguard: wg0: Could not create IPv4 socket [ 543.075219][T12167] wireguard: wg1: Could not create IPv4 socket [ 543.083319][T12167] wireguard: wg2: Could not create IPv4 socket [ 543.220489][ T5870] usb 2-1: USB disconnect, device number 52 [ 543.797397][T12208] input: syz1 as /devices/virtual/input/input15 [ 543.854394][ T29] audit: type=1400 audit(1733355242.087:1092): avc: denied { mount } for pid=12207 comm="syz.3.1691" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 543.996272][ T29] audit: type=1400 audit(1733355242.125:1093): avc: denied { mounton } for pid=12207 comm="syz.3.1691" path="/338/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 544.128577][ T29] audit: type=1400 audit(1733355242.274:1094): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 546.402955][T12206] delete_channel: no stack [ 546.424298][ T5900] usb 5-1: USB disconnect, device number 49 [ 546.806936][ T29] audit: type=1326 audit(1733355244.856:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x0 [ 548.097738][ T29] audit: type=1326 audit(1733355245.314:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 548.869074][ T29] audit: type=1326 audit(1733355245.314:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 548.894816][ T29] audit: type=1326 audit(1733355245.314:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 548.929446][ T29] audit: type=1326 audit(1733355245.314:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 548.939613][T12255] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 548.958187][ T29] audit: type=1326 audit(1733355245.314:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.052495][ T29] audit: type=1326 audit(1733355245.314:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.135375][ T5873] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 549.175595][ T29] audit: type=1326 audit(1733355245.314:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.221116][ T29] audit: type=1326 audit(1733355245.314:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.273060][ T29] audit: type=1326 audit(1733355245.314:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.308824][ T29] audit: type=1326 audit(1733355245.314:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12240 comm="syz.3.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e7857ff19 code=0x7ffc0000 [ 549.349092][ T5873] usb 4-1: Using ep0 maxpacket: 16 [ 549.355857][ T5873] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 549.368806][ T5873] usb 4-1: config 0 has no interface number 0 [ 549.375255][ T5873] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.407902][ T5873] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.417713][ T5873] usb 4-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 550.427162][ T5873] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.454012][ T5873] usb 4-1: config 0 descriptor?? [ 551.426790][T12278] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 552.184135][T12258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 552.193617][T12258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 554.342774][ T5873] usbhid 4-1:0.1: can't add hid device: -71 [ 554.348778][ T5873] usbhid 4-1:0.1: probe with driver usbhid failed with error -71 [ 554.358404][ T5873] usb 4-1: USB disconnect, device number 59 [ 555.446180][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 555.446198][ T29] audit: type=1400 audit(1733355252.938:1109): avc: denied { setopt } for pid=12308 comm="syz.0.1715" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 555.613346][T10931] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 555.624153][T10931] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 555.633077][T10931] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 555.642635][T10931] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 555.650739][T10931] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 555.660676][T10931] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 555.715242][ T5873] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 555.745933][T12315] Failed to initialize the IGMP autojoin socket (err -2) [ 555.866980][T12319] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 556.068230][ T5873] usb 2-1: config 1 interface 0 has no altsetting 0 [ 556.085949][ T5873] usb 2-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.40 [ 556.100737][ T5873] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.109849][ T5873] usb 2-1: Product: syz [ 556.114132][ T5873] usb 2-1: Manufacturer: syz [ 556.118780][ T5873] usb 2-1: SerialNumber: syz [ 556.162688][T12322] batman_adv: batadv0: Adding interface: geneve2 [ 556.169125][T12322] batman_adv: batadv0: Not using interface geneve2 (retrying later): interface not active [ 556.669529][ T29] audit: type=1400 audit(1733355254.051:1110): avc: denied { read write } for pid=12307 comm="syz.4.1718" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.728849][ T29] audit: type=1400 audit(1733355254.051:1111): avc: denied { open } for pid=12307 comm="syz.4.1718" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.782411][T12305] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 556.798641][T12305] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 556.819973][T12315] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.841578][T12305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1716'. [ 556.848659][ T29] audit: type=1400 audit(1733355254.051:1112): avc: denied { ioctl } for pid=12307 comm="syz.4.1718" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.901879][ T5873] usbhid 2-1:1.0: can't add hid device: -71 [ 556.910381][ T5873] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 556.921608][ T5873] usb 2-1: USB disconnect, device number 53 [ 557.994231][ T5822] Bluetooth: hci2: command tx timeout [ 558.198781][T12315] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.425024][ T29] audit: type=1400 audit(1733355255.716:1113): avc: denied { write } for pid=12341 comm="syz.3.1724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 558.573126][T12315] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.194892][T12352] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 559.213424][T12315] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 559.472381][T12358] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 559.704065][ T29] audit: type=1400 audit(1733355256.913:1114): avc: denied { name_bind } for pid=12359 comm="syz.3.1728" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 559.714949][T12315] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.751326][T12315] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.768000][T12315] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.784239][T12315] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.796433][T12315] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 559.810240][T12315] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 559.841799][T12315] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 559.865783][T12315] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 560.071229][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.082028][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.092154][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.103850][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.113913][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.124967][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.139724][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.150412][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.160388][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.171021][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.181134][T12315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.183290][ T29] audit: type=1400 audit(1733355257.344:1115): avc: denied { mounton } for pid=12362 comm="syz.1.1729" path="/373/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 560.191761][T12315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.214593][ T5822] Bluetooth: hci2: command tx timeout [ 560.224661][ T29] audit: type=1800 audit(1733355257.362:1116): pid=12373 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1729" name="/" dev="fuse" ino=1 res=0 errno=0 [ 560.262954][T12315] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 560.282222][T12315] wireguard: wg0: Could not create IPv4 socket [ 560.291481][T12315] wireguard: wg1: Could not create IPv4 socket [ 560.299282][T12315] wireguard: wg2: Could not create IPv4 socket [ 560.474153][ T5873] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 560.492128][ T29] audit: type=1400 audit(1733355257.652:1117): avc: denied { read write } for pid=12377 comm="syz.3.1732" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 560.516319][ T29] audit: type=1400 audit(1733355257.652:1118): avc: denied { open } for pid=12377 comm="syz.3.1732" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 560.643906][ T5873] usb 1-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 560.653835][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.719501][ T5873] usb 1-1: config 0 descriptor?? [ 561.095595][T12386] fuse: Unknown parameter 'Eç%ÜO' [ 561.106494][ T29] audit: type=1400 audit(1733355258.223:1119): avc: denied { append } for pid=12377 comm="syz.3.1732" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 561.134406][T12386] IPVS: set_ctl: invalid protocol: 108 10.1.1.1:0 [ 561.478152][ T5873] usbhid 1-1:0.0: can't add hid device: -71 [ 561.484744][ T5873] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 561.499836][ T5873] usb 1-1: USB disconnect, device number 66 [ 561.761352][T12394] bridge0: port 3(erspan0) entered blocking state [ 561.768060][T12394] bridge0: port 3(erspan0) entered disabled state [ 561.775431][T12394] erspan0: entered allmulticast mode [ 561.785541][T12394] erspan0: entered promiscuous mode [ 561.792452][T12394] bridge0: port 3(erspan0) entered blocking state [ 561.798962][T12394] bridge0: port 3(erspan0) entered forwarding state [ 562.278200][ T29] audit: type=1400 audit(1733355259.327:1120): avc: denied { write } for pid=12395 comm="syz.1.1736" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 562.397400][ T29] audit: type=1400 audit(1733355259.327:1121): avc: denied { remove_name } for pid=12395 comm="syz.1.1736" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 562.423027][ T29] audit: type=1400 audit(1733355259.327:1122): avc: denied { unlink } for pid=12395 comm="syz.1.1736" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 562.546184][ T29] audit: type=1400 audit(1733355259.486:1123): avc: denied { accept } for pid=12395 comm="syz.1.1736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 563.074179][T12400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1737'. [ 563.083434][T12400] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 563.323858][ T29] audit: type=1400 audit(1733355260.299:1124): avc: denied { bind } for pid=12407 comm="syz.1.1740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 563.343271][ T8884] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 563.351452][ T29] audit: type=1400 audit(1733355260.318:1125): avc: denied { listen } for pid=12407 comm="syz.1.1740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 563.451095][ T29] audit: type=1400 audit(1733355260.421:1126): avc: denied { connect } for pid=12407 comm="syz.1.1740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 563.471562][ T29] audit: type=1400 audit(1733355260.440:1127): avc: denied { write } for pid=12407 comm="syz.1.1740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 563.535664][ T8884] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 563.560924][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.573775][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.582845][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.591053][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.601730][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.622632][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.630250][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.652981][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.664044][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.686140][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.696586][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.705456][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.713217][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.723413][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.732822][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.740803][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.751107][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.917753][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.932175][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.942344][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.951214][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 563.959373][ T8884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 563.969523][ T8884] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 563.978561][ T8884] usb 5-1: config 0 interface 0 has no altsetting 0 [ 564.466963][ T8884] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 564.477647][ T8884] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 564.486055][ T8884] usb 5-1: Product: syz [ 564.490513][ T8884] usb 5-1: Manufacturer: syz [ 564.495163][ T8884] usb 5-1: SerialNumber: syz [ 564.501883][ T8884] usb 5-1: config 0 descriptor?? [ 564.508916][ T8884] yurex 5-1:0.0: Could not find endpoints [ 564.732398][ T5900] usb 5-1: USB disconnect, device number 50 [ 566.347167][ T5869] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 566.664499][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 566.669813][ T29] audit: type=1400 audit(1733355263.433:1128): avc: denied { listen } for pid=12434 comm="syz.4.1747" lport=55832 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 566.711840][ T5869] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 566.719917][ T5869] usb 1-1: config 0 has no interface number 0 [ 566.727309][ T5869] usb 1-1: config 0 interface 8 has no altsetting 0 [ 566.735746][ T5869] usb 1-1: New USB device found, idVendor=0610, idProduct=0009, bcdDevice=60.65 [ 566.806988][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 566.815122][ T5869] usb 1-1: Product: syz [ 566.819449][ T5869] usb 1-1: Manufacturer: syz [ 566.824098][ T5869] usb 1-1: SerialNumber: syz [ 566.830223][ T5869] usb 1-1: config 0 descriptor?? [ 567.962102][T12445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1745'. [ 567.971207][T12445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1745'. [ 568.254738][ T5869] usb 1-1: USB disconnect, device number 67 [ 569.404646][ T5869] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 570.105057][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.121698][ T5869] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 570.156933][ T5869] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 570.184901][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.214448][ T5869] usb 2-1: config 0 descriptor?? [ 570.685048][ T5869] usbhid 2-1:0.0: can't add hid device: -71 [ 570.693644][ T5869] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 570.704246][ T5869] usb 2-1: USB disconnect, device number 54 [ 570.934977][T12471] input: syz0 as /devices/virtual/input/input16 [ 570.965631][T12469] team0: Device veth0_macvtap is up. Set it down before adding it as a team port [ 571.019476][ T29] audit: type=1400 audit(1733355267.502:1129): avc: denied { connect } for pid=12470 comm="syz.0.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 571.062520][T10931] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 571.070045][ T29] audit: type=1400 audit(1733355267.530:1130): avc: denied { read } for pid=12470 comm="syz.0.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 571.091207][T10931] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 571.104658][T10931] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 571.125434][ T8703] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 571.136957][T10931] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 571.146096][T10931] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 571.154922][T10931] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 571.272371][T12473] Failed to initialize the IGMP autojoin socket (err -2) [ 571.301362][ T8703] usb 4-1: Using ep0 maxpacket: 8 [ 571.322909][ T8703] usb 4-1: config index 0 descriptor too short (expected 6427, got 27) [ 571.339198][ T8703] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 571.362454][ T8703] usb 4-1: config 0 has no interface number 0 [ 571.392455][ T8703] usb 4-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 571.940797][ T8703] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 571.952156][ T8703] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 571.984806][ T8703] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 571.994079][ T8703] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 572.002189][ T8703] usb 4-1: Product: syz [ 572.008577][ T8703] usb 4-1: config 0 descriptor?? [ 572.014584][T12467] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 572.170906][T12473] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.296132][T12467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 572.309848][T12467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 572.397368][T12473] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.098612][T12473] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.358176][T10931] Bluetooth: hci2: command tx timeout [ 573.481751][ T8703] usb 4-1: USB disconnect, device number 60 [ 573.495720][T12473] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.575958][T12473] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.592296][T12473] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.622533][T12473] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.638366][T12473] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.651015][T12473] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 573.668052][T12473] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 573.684731][T12473] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 573.701251][T12473] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 573.977821][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 573.993725][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.006714][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 574.017343][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.027358][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 574.038188][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.099153][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.138353][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.149384][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.171454][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.190078][T12473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 574.208342][T12473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.224655][T12499] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 574.233583][T12473] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 574.273665][T12473] wireguard: wg0: Could not create IPv4 socket [ 574.290020][T12473] wireguard: wg1: Could not create IPv4 socket [ 574.304116][T12473] wireguard: wg2: Could not create IPv4 socket [ 574.418458][T12504] FAULT_INJECTION: forcing a failure. [ 574.418458][T12504] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 574.431897][T12504] CPU: 0 UID: 0 PID: 12504 Comm: syz.3.1762 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 574.442661][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 574.452711][T12504] Call Trace: [ 574.455989][T12504] [ 574.458919][T12504] dump_stack_lvl+0x16c/0x1f0 [ 574.463617][T12504] should_fail_ex+0x497/0x5b0 [ 574.468314][T12504] _copy_to_user+0x32/0xd0 [ 574.472740][T12504] simple_read_from_buffer+0xd0/0x160 [ 574.478126][T12504] proc_fail_nth_read+0x198/0x270 [ 574.483169][T12504] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 574.488729][T12504] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 574.494282][T12504] vfs_read+0x1df/0xbe0 [ 574.498439][T12504] ? __fget_files+0x1fc/0x3a0 [ 574.503116][T12504] ? __pfx___mutex_lock+0x10/0x10 [ 574.508152][T12504] ? __pfx_vfs_read+0x10/0x10 [ 574.512842][T12504] ? __fget_files+0x206/0x3a0 [ 574.517530][T12504] ksys_read+0x12b/0x250 [ 574.521777][T12504] ? __pfx_ksys_read+0x10/0x10 [ 574.526547][T12504] do_syscall_64+0xcd/0x250 [ 574.531077][T12504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 574.536998][T12504] RIP: 0033:0x7f7e7857e92c [ 574.541418][T12504] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 574.561046][T12504] RSP: 002b:00007f7e7931e050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 574.569464][T12504] RAX: ffffffffffffffda RBX: 00007f7e78746080 RCX: 00007f7e7857e92c [ 574.577421][T12504] RDX: 000000000000000f RSI: 00007f7e7931e0b0 RDI: 0000000000000004 [ 574.585373][T12504] RBP: 00007f7e7931e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 574.593332][T12504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 574.601319][T12504] R13: 0000000000000001 R14: 00007f7e78746080 R15: 00007ffc50d753a8 [ 574.609327][T12504] [ 575.316840][ T8703] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 575.766075][ T8703] usb 1-1: Using ep0 maxpacket: 16 [ 575.780126][ T8703] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 575.789454][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.804067][ T8703] usb 1-1: Product: syz [ 575.818327][ T8703] usb 1-1: Manufacturer: syz [ 575.823333][ T8703] usb 1-1: SerialNumber: syz [ 575.830174][ T8703] usb 1-1: config 0 descriptor?? [ 575.843397][ T8703] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 576.183765][ T8703] ssu100 1-1:0.0: probe with driver ssu100 failed with error -110 [ 577.478733][ T29] audit: type=1400 audit(1733355273.545:1131): avc: denied { validate_trans } for pid=12533 comm="syz.1.1772" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 577.613428][T12538] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1773'. [ 577.625589][T12538] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 577.700623][ T8884] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 577.878807][ T8884] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 577.892837][ T8884] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 577.908378][ T8884] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 577.932055][ T8884] usb 4-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 577.942113][ T8884] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.951142][ T8884] usb 4-1: Product: syz [ 577.955652][ T8884] usb 4-1: Manufacturer: syz [ 577.961182][ T8884] usb 4-1: SerialNumber: syz [ 577.969969][ T8884] usb 4-1: config 0 descriptor?? [ 577.975585][T12532] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 577.984353][ T8884] dm9601 4-1:0.0: probe with driver dm9601 failed with error -22 [ 578.001053][ T5869] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 578.246193][ T5869] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 578.263544][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.274839][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.287962][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.296647][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.311992][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.323627][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.335416][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.348153][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.359762][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.380827][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.392079][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.412320][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.422298][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.432457][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.442115][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.450708][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.461004][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.469896][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.478192][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.488849][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.604014][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.611492][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 578.621712][ T5869] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 578.630662][ T5869] usb 5-1: config 0 interface 0 has no altsetting 0 [ 578.639801][ T5869] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 578.649586][ T5869] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 578.656010][ T8884] usb 1-1: USB disconnect, device number 68 [ 578.658941][ T5869] usb 5-1: Product: syz [ 578.727791][ T5869] usb 5-1: Manufacturer: syz [ 578.732433][ T5869] usb 5-1: SerialNumber: syz [ 578.941743][T12544] Invalid ELF header magic: != ELF [ 579.455762][T12548] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1775'. [ 579.617267][ T5869] usb 5-1: config 0 descriptor?? [ 579.635210][ T5869] yurex 5-1:0.0: Could not find endpoints [ 579.870913][ T8703] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 580.590558][ T8703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.602996][ T8703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.658416][ T8703] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 580.674028][ T25] usb 5-1: USB disconnect, device number 51 [ 580.687273][ T8703] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 580.698234][ T8703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.712304][ T8703] usb 1-1: config 0 descriptor?? [ 581.516609][T12546] delete_channel: no stack [ 581.521692][ T5870] usb 4-1: USB disconnect, device number 61 [ 581.707854][ T8703] usbhid 1-1:0.0: can't add hid device: -71 [ 581.714042][ T8703] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 581.729478][ T8703] usb 1-1: USB disconnect, device number 69 [ 581.993731][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 584.371388][ T29] audit: type=1400 audit(1733355279.980:1132): avc: denied { shutdown } for pid=12583 comm="syz.3.1786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 584.415646][ T5822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 584.427947][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 584.441168][ T5822] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 584.465693][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 584.510721][ T5822] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 584.521410][ T5822] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 584.559176][T12591] Failed to initialize the IGMP autojoin socket (err -2) [ 585.172273][T12591] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.256498][T12606] netlink: 'syz.3.1790': attribute type 1 has an invalid length. [ 585.271617][ T29] audit: type=1400 audit(1733355280.832:1133): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 585.334794][T12591] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.487475][T12591] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.869945][T12616] Invalid ELF header magic: != ELF [ 586.010555][ T5870] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 586.050351][T12614] netlink: 260 bytes leftover after parsing attributes in process `syz.0.1793'. [ 586.229953][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 586.242019][ T5870] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 586.251405][ T5870] usb 4-1: config 179 has no interface number 0 [ 586.261925][ T5870] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 586.273372][ T5870] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 586.317327][ T5870] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 586.344051][T12591] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.369834][ T5870] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 586.386871][ T5870] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 586.400990][ T5870] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 586.415807][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.437595][T12606] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 586.441301][ T5873] usb 5-1: new full-speed USB device number 52 using dummy_hcd [ 586.590799][T12591] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.643825][T12591] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.675510][T12591] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.688910][T12591] netdevsim netdevsim2 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.698899][ T5900] usb 4-1: USB disconnect, device number 62 [ 586.699182][T12591] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 586.705045][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 586.705088][ C0] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 586.735889][T12591] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 586.773227][ T5873] usb 5-1: unable to get BOS descriptor or descriptor too short [ 586.785664][ T5873] usb 5-1: not running at top speed; connect to a high speed hub [ 586.819121][T10931] Bluetooth: hci2: command tx timeout [ 586.847024][ T5873] usb 5-1: config 129 has an invalid interface number: 135 but max is 0 [ 586.932609][T12591] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 586.957585][ T5873] usb 5-1: config 129 has an invalid interface number: 5 but max is 0 [ 587.040909][ T5873] usb 5-1: config 129 descriptor has 1 excess byte, ignoring [ 587.085173][T12591] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 587.115414][ T5873] usb 5-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 587.161922][ T5873] usb 5-1: config 129 has no interface number 0 [ 587.168381][ T5873] usb 5-1: config 129 has no interface number 1 [ 587.176256][ T5873] usb 5-1: config 129 interface 135 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 587.191443][ T5873] usb 5-1: too many endpoints for config 129 interface 5 altsetting 7: 37, using maximum allowed: 30 [ 587.211382][ T5873] usb 5-1: config 129 interface 5 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 587.225128][ T5873] usb 5-1: config 129 interface 135 has no altsetting 0 [ 587.245501][ T5873] usb 5-1: config 129 interface 5 has no altsetting 0 [ 587.259525][ T5873] usb 5-1: string descriptor 0 read error: -22 [ 587.265877][ T5873] usb 5-1: New USB device found, idVendor=2040, idProduct=721f, bcdDevice=f2.62 [ 587.278965][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.299111][ T5873] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 587.306474][ T5873] usb 5-1: MIDIStreaming interface descriptor not found [ 587.311785][ T5869] usb 1-1: new full-speed USB device number 70 using dummy_hcd [ 587.415953][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.488585][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.499783][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.516780][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.562020][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.589348][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.599641][ T5869] usb 1-1: no configurations [ 587.604957][ T5869] usb 1-1: can't read configurations, error -22 [ 587.614729][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.626039][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.636859][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.648383][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.659072][T12591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 587.670504][T12591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.781907][ T5869] usb 1-1: new full-speed USB device number 71 using dummy_hcd [ 587.912031][T12611] netlink: 144 bytes leftover after parsing attributes in process `syz.4.1791'. [ 587.965084][ T5869] usb 1-1: no configurations [ 587.970681][ T5869] usb 1-1: can't read configurations, error -22 [ 588.008645][ T5869] usb usb1-port1: attempt power cycle [ 588.069837][T12591] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 588.097854][T12591] wireguard: wg0: Could not create IPv4 socket [ 588.113603][T12591] wireguard: wg1: Could not create IPv4 socket [ 588.121511][T12591] wireguard: wg2: Could not create IPv4 socket [ 588.271705][ T4917] usb 5-1: USB disconnect, device number 52 [ 588.466042][ T5869] usb 1-1: new full-speed USB device number 72 using dummy_hcd [ 588.746198][ T5869] usb 1-1: no configurations [ 588.750825][ T5869] usb 1-1: can't read configurations, error -22 [ 588.915494][ T5869] usb 1-1: new full-speed USB device number 73 using dummy_hcd [ 588.937500][ T5869] usb 1-1: no configurations [ 588.944227][ T5869] usb 1-1: can't read configurations, error -22 [ 588.950778][ T5869] usb usb1-port1: unable to enumerate USB device [ 588.987638][T12655] input: syz0 as /devices/virtual/input/input18 [ 589.000888][ T5873] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 589.160807][ T5873] usb 4-1: Using ep0 maxpacket: 32 [ 589.177616][ T5873] usb 4-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 589.190438][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.208492][ T5873] usb 4-1: Product: syz [ 589.214260][ T5873] usb 4-1: Manufacturer: syz [ 589.224930][ T5873] usb 4-1: SerialNumber: syz [ 589.233996][ T5873] usb 4-1: config 0 descriptor?? [ 589.240493][ T5873] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 589.460343][ T5869] kernel write not supported for file /snd/seq (pid: 5869 comm: kworker/0:5) [ 590.696749][ T4917] usb 4-1: USB disconnect, device number 63 [ 591.096477][ T4917] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 591.336656][ T4917] usb 4-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice= 0.00 [ 591.365177][ T4917] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.459943][ T4917] usb 4-1: config 0 descriptor?? [ 591.465011][ T29] audit: type=1800 audit(1733355286.612:1134): pid=12676 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1805" name="/" dev="fuse" ino=1 res=0 errno=0 [ 591.941614][ T4917] usbhid 4-1:0.0: can't add hid device: -71 [ 591.964963][ T4917] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 592.084617][ T4917] usb 4-1: USB disconnect, device number 64 [ 593.434202][ T29] audit: type=1400 audit(1733355288.464:1135): avc: denied { watch } for pid=12695 comm="syz.4.1812" path="/373" dev="tmpfs" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 593.457594][ T29] audit: type=1400 audit(1733355288.464:1136): avc: denied { watch_sb } for pid=12695 comm="syz.4.1812" path="/373" dev="tmpfs" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 593.586675][ T29] audit: type=1400 audit(1733355288.605:1137): avc: denied { map } for pid=12695 comm="syz.4.1812" path="socket:[44355]" dev="sockfs" ino=44355 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 593.591265][T12703] FAULT_INJECTION: forcing a failure. [ 593.591265][T12703] name failslab, interval 1, probability 0, space 0, times 0 [ 593.662875][ T29] audit: type=1400 audit(1733355288.605:1138): avc: denied { read } for pid=12695 comm="syz.4.1812" path="socket:[44355]" dev="sockfs" ino=44355 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 593.721880][T12703] CPU: 0 UID: 0 PID: 12703 Comm: syz.0.1814 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 593.732660][T12703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 593.742694][T12703] Call Trace: [ 593.745953][T12703] [ 593.747089][ T29] audit: type=1400 audit(1733355288.614:1139): avc: denied { bind } for pid=12695 comm="syz.4.1812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 593.748856][T12703] dump_stack_lvl+0x16c/0x1f0 [ 593.772555][T12701] syz.1.1813 (12701): drop_caches: 2 [ 593.772734][T12703] should_fail_ex+0x497/0x5b0 [ 593.778968][T12701] syz.1.1813 (12701): drop_caches: 2 [ 593.782637][T12703] ? fs_reclaim_acquire+0xae/0x150 [ 593.782671][T12703] should_failslab+0xc2/0x120 [ 593.782693][T12703] __kmalloc_cache_noprof+0x68/0x410 [ 593.782715][T12703] nfnl_err_add+0x4e/0x2d0 [ 593.782740][T12703] nfnetlink_rcv_batch+0xe42/0x24e0 [ 593.782776][T12703] ? __pfx_nfnetlink_rcv_batch+0x10/0x10 [ 593.782810][T12703] ? avc_has_perm_noaudit+0x119/0x3a0 [ 593.782845][T12703] ? avc_has_perm_noaudit+0x143/0x3a0 [ 593.782892][T12703] ? __nla_parse+0x40/0x60 [ 593.782917][T12703] nfnetlink_rcv+0x3c3/0x430 [ 593.782942][T12703] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 593.782974][T12703] netlink_unicast+0x53c/0x7f0 [ 593.783003][T12703] ? __pfx_netlink_unicast+0x10/0x10 [ 593.783034][T12703] netlink_sendmsg+0x8b8/0xd70 [ 593.857840][T12703] ? __pfx_netlink_sendmsg+0x10/0x10 [ 593.863110][T12703] ____sys_sendmsg+0xaaf/0xc90 [ 593.867854][T12703] ? copy_msghdr_from_user+0x10b/0x160 [ 593.873286][T12703] ? __pfx_____sys_sendmsg+0x10/0x10 [ 593.878577][T12703] ___sys_sendmsg+0x135/0x1e0 [ 593.883240][T12703] ? __pfx____sys_sendmsg+0x10/0x10 [ 593.888417][T12703] ? __pfx_lock_release+0x10/0x10 [ 593.893420][T12703] ? trace_lock_acquire+0x14e/0x1f0 [ 593.898601][T12703] ? __fget_files+0x206/0x3a0 [ 593.903255][T12703] __sys_sendmsg+0x16e/0x220 [ 593.907827][T12703] ? __pfx___sys_sendmsg+0x10/0x10 [ 593.912920][T12703] do_syscall_64+0xcd/0x250 [ 593.917402][T12703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.923273][T12703] RIP: 0033:0x7f5df957ff19 [ 593.927662][T12703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 593.947250][T12703] RSP: 002b:00007f5df73f6058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 593.955647][T12703] RAX: ffffffffffffffda RBX: 00007f5df9745fa0 RCX: 00007f5df957ff19 [ 593.963599][T12703] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 593.971554][T12703] RBP: 00007f5df73f60a0 R08: 0000000000000000 R09: 0000000000000000 [ 593.979565][T12703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 593.987554][T12703] R13: 0000000000000000 R14: 00007f5df9745fa0 R15: 00007fff1ae77bc8 [ 593.995532][T12703] [ 708.104424][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 708.111391][ C1] rcu: 0-...!: (0 ticks this GP) idle=a20c/1/0x4000000000000000 softirq=47787/47787 fqs=0 [ 708.122551][ C1] rcu: (detected by 1, t=10502 jiffies, g=44189, q=248 ncpus=2) [ 708.130277][ C1] Sending NMI from CPU 1 to CPUs 0: [ 708.130302][ C0] NMI backtrace for cpu 0 [ 708.130312][ C0] CPU: 0 UID: 0 PID: 5827 Comm: syz-executor Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 708.130329][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 708.130337][ C0] RIP: 0010:__hrtimer_run_queues+0x38b/0xae0 [ 708.130361][ C0] Code: 48 c1 e0 07 4d 39 a4 06 c8 00 00 00 0f 85 f8 05 00 00 e8 b8 cc 12 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 35 06 00 00 48 8b 04 24 48 8b 54 24 18 48 c1 e0 [ 708.130374][ C0] RSP: 0018:ffffc90000007e30 EFLAGS: 00000806 [ 708.130387][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8b260bc8 [ 708.130397][ C0] RDX: 1ffff110170c5969 RSI: ffffffff81873958 RDI: ffff88805d68e340 [ 708.130406][ C0] RBP: 0000000000000001 R08: 0000000000000006 R09: ffff88805d68e340 [ 708.130415][ C0] R10: ffff88805d68e340 R11: 0000000000000009 R12: ffff88805d68e340 [ 708.130425][ C0] R13: ffff8880b862cb00 R14: ffff8880b862ca00 R15: ffffffff8941c290 [ 708.130435][ C0] FS: 0000555590346500(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 708.130451][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 708.130461][ C0] CR2: 00007f7edf0756c0 CR3: 0000000060170000 CR4: 00000000003526f0 [ 708.130470][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 708.130479][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 708.130488][ C0] Call Trace: [ 708.130494][ C0] [ 708.130500][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 708.130521][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 708.130535][ C0] ? nmi_handle+0x1ac/0x5d0 [ 708.130552][ C0] ? __hrtimer_run_queues+0x38b/0xae0 [ 708.130570][ C0] ? default_do_nmi+0x6a/0x160 [ 708.130583][ C0] ? exc_nmi+0x170/0x1e0 [ 708.130596][ C0] ? end_repeat_nmi+0xf/0x53 [ 708.130614][ C0] ? __pfx_advance_sched+0x10/0x10 [ 708.130631][ C0] ? timerqueue_add+0x48/0x330 [ 708.130650][ C0] ? __hrtimer_run_queues+0x378/0xae0 [ 708.130667][ C0] ? __hrtimer_run_queues+0x38b/0xae0 [ 708.130685][ C0] ? __hrtimer_run_queues+0x38b/0xae0 [ 708.130703][ C0] ? __hrtimer_run_queues+0x38b/0xae0 [ 708.130721][ C0] [ 708.130726][ C0] [ 708.130734][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 708.130751][ C0] ? read_tsc+0x9/0x20 [ 708.130771][ C0] hrtimer_interrupt+0x392/0x8e0 [ 708.130793][ C0] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 708.130810][ C0] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 708.130828][ C0] [ 708.130832][ C0] [ 708.130837][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 708.130855][ C0] RIP: 0010:lock_acquire.part.0+0x155/0x380 [ 708.130873][ C0] Code: b8 ff ff ff ff 65 0f c1 05 f0 cf 8b 7e 83 f8 01 0f 85 d0 01 00 00 9c 58 f6 c4 02 0f 85 e5 01 00 00 48 85 ed 0f 85 b6 01 00 00 <48> b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 00 00 00 48 c7 [ 708.130885][ C0] RSP: 0018:ffffc90002fa75f0 EFLAGS: 00000206 [ 708.130897][ C0] RAX: 0000000000000046 RBX: 1ffff920005f4ebf RCX: 00000000ba13d53c [ 708.130906][ C0] RDX: 0000000000000001 RSI: ffffffff8b6cdb40 RDI: ffffffff8bd1b4a0 [ 708.130915][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff2dca398 [ 708.130923][ C0] R10: ffffffff96e51cc7 R11: 0000000000000007 R12: 0000000000000000 [ 708.130932][ C0] R13: ffffffff8e1bb440 R14: 0000000000000000 R15: 0000000000000000 [ 708.130945][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 708.130961][ C0] ? rcu_is_watching+0x12/0xc0 [ 708.130978][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 708.130996][ C0] ? page_table_check_set+0x114/0x9c0 [ 708.131012][ C0] ? lock_acquire+0x2f/0xb0 [ 708.131025][ C0] ? page_table_check_set+0x114/0x9c0 [ 708.131041][ C0] page_table_check_set+0x11a/0x9c0 [ 708.131055][ C0] ? page_table_check_set+0x114/0x9c0 [ 708.131070][ C0] __page_table_check_ptes_set+0x2d0/0x3e0 [ 708.131086][ C0] ? vm_normal_page+0x13c/0x2b0 [ 708.131098][ C0] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 708.131114][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 708.131130][ C0] ? copy_page_range+0xd0e/0x57d0 [ 708.131145][ C0] copy_page_range+0x2088/0x57d0 [ 708.131167][ C0] ? __pfx_copy_page_range+0x10/0x10 [ 708.131180][ C0] ? find_held_lock+0x2d/0x110 [ 708.131200][ C0] ? __pfx_lock_release+0x10/0x10 [ 708.131214][ C0] ? lock_acquire+0x2f/0xb0 [ 708.131226][ C0] ? copy_process+0x7dc5/0x8df0 [ 708.131245][ C0] ? down_write+0x14e/0x200 [ 708.131263][ C0] ? up_write+0x1b2/0x520 [ 708.131279][ C0] copy_process+0x7e77/0x8df0 [ 708.131295][ C0] ? hlock_class+0x4e/0x130 [ 708.131318][ C0] ? __pfx_copy_process+0x10/0x10 [ 708.131341][ C0] kernel_clone+0xfd/0x960 [ 708.131358][ C0] ? __pfx_kernel_clone+0x10/0x10 [ 708.131377][ C0] ? find_held_lock+0x59/0x110 [ 708.131394][ C0] ? find_held_lock+0x2d/0x110 [ 708.131411][ C0] __do_sys_clone+0xba/0x100 [ 708.131428][ C0] ? __pfx___do_sys_clone+0x10/0x10 [ 708.131448][ C0] ? do_user_addr_fault+0x83d/0x13f0 [ 708.131464][ C0] do_syscall_64+0xcd/0x250 [ 708.131481][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.131497][ C0] RIP: 0033:0x7f7ede376793 [ 708.131508][ C0] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 708.131524][ C0] RSP: 002b:00007fff5fe68698 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 708.131536][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7ede376793 [ 708.131545][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 708.131553][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 708.131561][ C0] R10: 00005555903467d0 R11: 0000000000000246 R12: 0000000000000000 [ 708.131569][ C0] R13: 000000000008c7ce R14: 000000000008c3e7 R15: 00007fff5fe68820 [ 708.131582][ C0] [ 708.132297][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10501 jiffies! g44189 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 708.712721][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=32329 [ 708.720603][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g44189 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 708.731960][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 708.741917][ C1] rcu: RCU grace-period kthread stack dump: [ 708.747793][ C1] task:rcu_preempt state:I stack:26512 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 708.757972][ C1] Call Trace: [ 708.761252][ C1] [ 708.764182][ C1] __schedule+0xe58/0x5ad0 [ 708.768602][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 708.773808][ C1] ? __pfx___schedule+0x10/0x10 [ 708.778655][ C1] ? schedule+0x298/0x350 [ 708.782982][ C1] ? __pfx_lock_release+0x10/0x10 [ 708.788006][ C1] ? lock_acquire+0x2f/0xb0 [ 708.792505][ C1] ? schedule+0x1fd/0x350 [ 708.796834][ C1] schedule+0xe7/0x350 [ 708.800899][ C1] schedule_timeout+0x124/0x280 [ 708.805745][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 708.811120][ C1] ? __pfx_process_timeout+0x10/0x10 [ 708.817107][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 708.822911][ C1] ? prepare_to_swait_event+0xf3/0x470 [ 708.828374][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 708.833140][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 708.838422][ C1] ? rcu_gp_init+0xc82/0x1630 [ 708.843099][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 708.848300][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 708.854104][ C1] rcu_gp_kthread+0x271/0x380 [ 708.858782][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 708.863978][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 708.869176][ C1] ? __kthread_parkme+0x148/0x220 [ 708.874201][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 708.879486][ C1] kthread+0x2c1/0x3a0 [ 708.883552][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 708.888746][ C1] ? __pfx_kthread+0x10/0x10 [ 708.893338][ C1] ret_from_fork+0x45/0x80 [ 708.897750][ C1] ? __pfx_kthread+0x10/0x10 [ 708.902341][ C1] ret_from_fork_asm+0x1a/0x30 [ 708.907117][ C1]