last executing test programs: 24.690518703s ago: executing program 3 (id=5037): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000000004085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) (fail_nth: 5) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23.221264605s ago: executing program 3 (id=5040): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2}, 0x48) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [0xfffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa90d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a]}, 0x45c) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, 0x0, 0x0) set_mempolicy(0x6002, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000540)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)='vxfs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) connect$l2tp6(r7, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x18, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x17fd147c801ae9ab, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000340), &(0x7f0000000480)=r0}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@map, 0xffffffffffffffff, 0x8, 0x10}, 0x20) 17.08219179s ago: executing program 1 (id=5043): creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0xf0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30]}}}}]}) 16.983582011s ago: executing program 2 (id=5044): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000002400)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, r2, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r2, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x90, 0x10}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="0ecc11d35c43e990c176edecb8770b4c71da62442a27cb677e09bf8ed395fa6328e944366fc67df54011072b0e3e67b3f6be6ac8bd3e5de431d317e924049dff86a94d3e29a67d46b243609cbbc7ca1aff9fb21765eb8801125f44eef71d002221a3ad1df60f49ddc7476a9bd9e233ddef97427aa34169e24d1396bb5c6da74bb3f5d296caefb0ae915518c0046f717dc9cbff9e6599d4c33934", 0x9a}, {&(0x7f0000000700)="324be4f5ebc71775f26ec328151c52682a46da1a613f22d991d856677f81b22c50ab42e5396df81d340764b8f81963cae8e6abf27bfd58c94dcb8d716b05d9f90c74495b0c965c53d491915707c72d2bd5a6ed79a51ac9883b1c2340c3139b6d538db67b38cbb94df744c1c2928e25d165990d6d22b0ef87547d18a7a429de6758e8acbf6afe3e8f898dd85d2924decd808bce2b3cdc2aa90223d486e5c56b05266e6857b543f4de100153b2516db02754b0c2b30c19faee2497b00ee23142b72f8243ecc80b46eaeedf5387fe5077176cfe6c7d1d2689f91bfe0a69828c976fac4f804dadc3e63771", 0xe9}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="99d77178e744139f5ef427b7079c194fdea31bd475fdcd09765bb6e0314e5f88644c14cc6b9aeff0e06b01d9cb9b07fab97f275fe8a2596703c3682270e67ef67085bbe3e5da323690003d1724f4d2e9e421f29b79375b89c268ffff8711226abcc42c2c659a34d0b03a6e618985ded1a68bc0dc062921d84ba48108c61adc5bfa8db20b3f914b61005d4a5dc439cb31639673cf5545ec733c22c75d26f7cc69a572", 0xa2}, {&(0x7f0000000b40)="514aec895ba008edc57669a195fb5a48cedc7d802148cf69cc7a15a61522260074f1fbb8414367d1f75fff4452443bf7dcbfb8b7226215bc299d8220", 0x3c}, {&(0x7f0000001cc0)="175d2ddb3fd771559c30050598a016d8ded40fe30187f4cbc94e39719bbacc16f62fef9405883041381c5ab97472d9d88b90bf6ce413c13febcf5ca6c68c8967fa011b67f446d42dbda2876bf9aa8c7c4e0f45f629952567e6ea2defb24068032f4836cb815cf3e0f059400f5c6c633fa8cf6eda5f7fbfb1bdeb84f8724367e5bf818aed7e5dfa6e2a553de8256165f80c058f636f2d74303de81eba36d88488aa61b7e5fa31dedd9eb9336a9a5531f26c", 0xb1}, {&(0x7f0000001d80)="bfeefbd563626f5e4641cd0b685b866a438844b30dc025e9413ca27536ec4413d28e0684ebe91699f51909cf7343872a8e7dd467ad57934327878370a53c7ff443b6fcf8fc7289c41cd5b8a7292b36436cc33aa5a5c078eacc3de45648df407a94c92335414c35cf2cb09b7a899b545c54fa6a3ce3b72f5ca331b34558c9dde4ccdb11343c574d58cd26a286c6cd669ae10a1290fd813daf11cf7d2e993d19d47b2da7d15d663f1e36a94dfa824d3d8d1a4f7821da33a65593f6d39df3c30864ede0f2cf0944fcd9e7cde44a83bc", 0xce}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0], 0xd8, 0x8b10c00fd48e263d}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002140)="fcacb8e4be2e69f3a093be2e4cf4aa8b7a65ec54d171e49495ddafb032d585c44cd1deb1675d85523412872a43aa3dddf415d3110ce80900c0d3dc947106cfb5b78061caeeb54e8ca9e92dac5e8d23108be06c166d2f9203dc983eb6d69d916953be1311f378790afc8beafe18cd7a0318a90e708a4da8163bbb3a33f932a8abd15a416e77d8855e595d5c500a60e7c45ff18831", 0x94}, {&(0x7f0000002200)="9b73d031cc86f90eb049e8532a51dd04d4400109fe0959e9e685d47c3b830adcbe7748192223d824d8b0518acb4c8793e0014c6c6be57f26e8170ad503ebb72f3ac892ee108913ac10a9a5ef8066fd424f7366bee1ac0194124eaf790f7a355656d1f775c58f796241ea8d37d9e415f81df824cbef61be6cfa85574d713e567a4ba07e634f8f7adf36ebfba78bb8c61b91710a5743dd4d2bd9ade8a20bdb06e0e9bb5848c28d2f06bbb386d116f86b73a299bbe48272d3232445a53139b9564b1e7678bcd15de9f3ad60e58b3a93f5547f5949bed580afb01fda5d2f94125f7bbaf94e742302d5016f1366211e511112d4f4998c8e5d202314f8", 0xfa}, {&(0x7f0000002300)="70be3ae2ca7349cf9aee2b92c352dbe0327e378ce037d5a3eecf6ab9", 0x1c}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x4000000}}], 0x4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x79, 0x7, 0x20000004}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000040341a020800000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ee6fa", 0x8, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x89}]}}}}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d32052f2"}]}}, 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc040480c, &(0x7f0000000b80)={0x0, "80e21d3f6c946c4b77ca1ec78558619c83df381ea2e6acaaedabfbe5f9695fd2d5e3b1577598bb5b0f3bc3bccd35091df07c0d5633c59fc830306b2e5454126f"}) 16.713370706s ago: executing program 1 (id=5045): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x2) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)=',##\x93\x95\x04\x19\xcdh\xff$*\x00', 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000840), &(0x7f0000000880)={'fscrypt:', @auto=[0x33, 0x0, 0x32, 0x39, 0x38, 0x34, 0x0, 0x31, 0x38, 0x33, 0x31, 0x64, 0x33, 0x62, 0x64, 0x34]}, &(0x7f00000008c0)={0x0, "28234d2a6392365fa9da30b36d1135a216f2f7a122177e0bcbc7e5d79897399dbf46c1adfd59e08189633ba7a48922d41ec6443dfcb9b69d8e4e3af3525126d4", 0x4000031}, 0x48, 0xfffffffffffffff9) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYRES32], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x9, "a0008023e9c5bcf5ff778000"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000300)={{0x6, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r7, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15.62017186s ago: executing program 3 (id=5048): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="20010000000000000000000000000000000000006c000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000072e51873fc0eeac64e9fb87746acb0870000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725572133500000200010000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe900"], 0x138}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="000e3a00000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000640)={0x10, &(0x7f00000004c0)={0x0, 0x0, 0xf, "130f66278da75f1b0b7fb7044b43b8"}, &(0x7f0000000380)={0x0, 0xa, 0x1}, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xfffffffffffffd06) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r3, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x7, 0x4}) r5 = syz_open_dev$dri(&(0x7f0000000580), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f00000003c0)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000400)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x8, 0x2, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000004c0)={&(0x7f00000002c0)=[r4], 0x1, r6, r7, 0x8001, 0x3ff, 0x5, 0x7, {0x2, 0x2, 0xf17c, 0x3, 0xffff, 0x9, 0x3, 0x81, 0xac78, 0x0, 0x6, 0x6, 0x3, 0x5, "9c0e2faff38660e6e436d62729ee796b7d4c583db4467939c10a5d459b759033"}}) io_uring_setup(0x4aa5, &(0x7f00000000c0)={0x0, 0x0, 0x40}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000100)='virtiofs\x00', &(0x7f0000000140)='\x00', 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/1277, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0], 0x509) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b800000002000000000000000a000006040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000d00000000000000000000000000000000000000000000000000000000000000000000000000000000030000040000000000800000000000000000fcffffffffffffff0000000000000000000001000000000000000000"], 0x0, 0xd2}, 0x20) r8 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x44, 0x0, "e541bd3d3aa6a2d875e9671e8abcb31c134f3a9db8f52e1f54fe6e079f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 15.145821944s ago: executing program 4 (id=5051): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) rseq(&(0x7f0000000080), 0x20, 0x3, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x10, 0x6, 0x518, 0x1a0, 0x288, 0x0, 0x358, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'pimreg\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "24390d4d8e6abaf968029911108a220a07a511dec200"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) socket$inet6(0xa, 0x0, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400000000010001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000003100)=""/102397, 0x18ffd}], 0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="02035e04420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811c", 0x24, 0x0, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14.267268178s ago: executing program 4 (id=5052): sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {0x10}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}]}, 0x34}}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000100000000000000000004000000000000000000ffff00"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009104"]) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x104, 0x1, 0x1, 0x604, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TUPLE_ORIG={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_TUPLE_MASTER={0x84, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x3a, 0xbd, 0x3e, 0x20, 0x9e1, 0x5121, 0xccbe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x75, 0x29, 0x23}}]}}]}}, 0x0) 13.958495674s ago: executing program 0 (id=5053): r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x300, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002"], 0x0) 13.685931094s ago: executing program 2 (id=5054): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) rseq(&(0x7f0000000080), 0x20, 0x3, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x10, 0x6, 0x518, 0x1a0, 0x288, 0x0, 0x358, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'pimreg\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "24390d4d8e6abaf968029911108a220a07a511dec200"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) socket$inet6(0xa, 0x0, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400000000010001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000003100)=""/102397, 0x18ffd}], 0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendto$packet(r5, &(0x7f0000000180)="02035e04420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0x26, 0x0, 0x0, 0x0) 13.685224643s ago: executing program 0 (id=5055): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) rseq(&(0x7f0000000080), 0x20, 0x3, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x10, 0x6, 0x518, 0x1a0, 0x288, 0x0, 0x358, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'pimreg\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "24390d4d8e6abaf968029911108a220a07a511dec200"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) socket$inet6(0xa, 0x0, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400000000010001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000003100)=""/102397, 0x18ffd}], 0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="02035e04420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc3", 0x25, 0x0, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13.542449232s ago: executing program 1 (id=5056): bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000091c2f20c81403006c050102030109021b00010000000009040000018ea44300090585da24"], 0x0) syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x28, 0x0}, {0x0, 0x0}]}) r2 = syz_open_dev$evdev(&(0x7f0000000880), 0x200000000000002, 0x862b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x2250) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000001d) fcntl$setsig(r3, 0xa, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) sendmsg$tipc(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x30}]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d032, 0xffffffffffffffff, 0x0) r8 = userfaultfd(0x801) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) syz_io_uring_submit(r7, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000ff4000)) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r9, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 12.749198595s ago: executing program 2 (id=5057): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000002400)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, r2, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r2, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x90, 0x10}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="0ecc11d35c43e990c176edecb8770b4c71da62442a27cb677e09bf8ed395fa6328e944366fc67df54011072b0e3e67b3f6be6ac8bd3e5de431d317e924049dff86a94d3e29a67d46b243609cbbc7ca1aff9fb21765eb8801125f44eef71d002221a3ad1df60f49ddc7476a9bd9e233ddef97427aa34169e24d1396bb5c6da74bb3f5d296caefb0ae915518c0046f717dc9cbff9e6599d4c33934", 0x9a}, {&(0x7f0000000700)="324be4f5ebc71775f26ec328151c52682a46da1a613f22d991d856677f81b22c50ab42e5396df81d340764b8f81963cae8e6abf27bfd58c94dcb8d716b05d9f90c74495b0c965c53d491915707c72d2bd5a6ed79a51ac9883b1c2340c3139b6d538db67b38cbb94df744c1c2928e25d165990d6d22b0ef87547d18a7a429de6758e8acbf6afe3e8f898dd85d2924decd808bce2b3cdc2aa90223d486e5c56b05266e6857b543f4de100153b2516db02754b0c2b30c19faee2497b00ee23142b72f8243ecc80b46eaeedf5387fe5077176cfe6c7d1d2689f91bfe0a69828c976fac4f804dadc3e63771", 0xe9}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="99d77178e744139f5ef427b7079c194fdea31bd475fdcd09765bb6e0314e5f88644c14cc6b9aeff0e06b01d9cb9b07fab97f275fe8a2596703c3682270e67ef67085bbe3e5da323690003d1724f4d2e9e421f29b79375b89c268ffff8711226abcc42c2c659a34d0b03a6e618985ded1a68bc0dc062921d84ba48108c61adc5bfa8db20b3f914b61005d4a5dc439cb31639673cf5545ec733c22c75d26f7cc69a572", 0xa2}, {&(0x7f0000000b40)="514aec895ba008edc57669a195fb5a48cedc7d802148cf69cc7a15a61522260074f1fbb8414367d1f75fff4452443bf7dcbfb8b7226215bc299d8220", 0x3c}, {&(0x7f0000001cc0)="175d2ddb3fd771559c30050598a016d8ded40fe30187f4cbc94e39719bbacc16f62fef9405883041381c5ab97472d9d88b90bf6ce413c13febcf5ca6c68c8967fa011b67f446d42dbda2876bf9aa8c7c4e0f45f629952567e6ea2defb24068032f4836cb815cf3e0f059400f5c6c633fa8cf6eda5f7fbfb1bdeb84f8724367e5bf818aed7e5dfa6e2a553de8256165f80c058f636f2d74303de81eba36d88488aa61b7e5fa31dedd9eb9336a9a5531f26c", 0xb1}, {&(0x7f0000001d80)="bfeefbd563626f5e4641cd0b685b866a438844b30dc025e9413ca27536ec4413d28e0684ebe91699f51909cf7343872a8e7dd467ad57934327878370a53c7ff443b6fcf8fc7289c41cd5b8a7292b36436cc33aa5a5c078eacc3de45648df407a94c92335414c35cf2cb09b7a899b545c54fa6a3ce3b72f5ca331b34558c9dde4ccdb11343c574d58cd26a286c6cd669ae10a1290fd813daf11cf7d2e993d19d47b2da7d15d663f1e36a94dfa824d3d8d1a4f7821da33a65593f6d39df3c30864ede0f2cf0944fcd9e7cde44a83bc", 0xce}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0], 0xd8, 0x8b10c00fd48e263d}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002140)="fcacb8e4be2e69f3a093be2e4cf4aa8b7a65ec54d171e49495ddafb032d585c44cd1deb1675d85523412872a43aa3dddf415d3110ce80900c0d3dc947106cfb5b78061caeeb54e8ca9e92dac5e8d23108be06c166d2f9203dc983eb6d69d916953be1311f378790afc8beafe18cd7a0318a90e708a4da8163bbb3a33f932a8abd15a416e77d8855e595d5c500a60e7c45ff18831", 0x94}, {&(0x7f0000002200)="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", 0xfa}, {&(0x7f0000002300)="70be3ae2ca7349cf9aee2b92c352dbe0327e378ce037d5a3eecf6ab9", 0x1c}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x4000000}}], 0x4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x79, 0x7, 0x20000004}, 0x48) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000040341a020800000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ee6fa", 0x8, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x89}]}}}}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d32052f2"}]}}, 0x0}, 0x0) r7 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r7, 0xc040480c, &(0x7f0000000b80)={0x0, "80e21d3f6c946c4b77ca1ec78558619c83df381ea2e6acaaedabfbe5f9695fd2d5e3b1577598bb5b0f3bc3bccd35091df07c0d5633c59fc830306b2e5454126f"}) getsockopt$llc_int(r5, 0x10c, 0x6, &(0x7f0000000140), &(0x7f00000001c0)=0x4) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x5, 0x1}}}, 0x24}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='tlb_flush\x00', r11}, 0x10) syz_clone(0x1800, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) 12.668934556s ago: executing program 0 (id=5058): bpf$MAP_CREATE(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)='system.posix_acl_access\x00', &(0x7f0000002680)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000a0000000"], 0x24, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x8, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x90) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0xffffffff, 0x0, 0x0, 0x1d0b, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x91f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffffffd, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x8, 0x0, 0x1], [0xfffffffd, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x86cd963, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x6f507d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x362, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000]}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) syz_emit_ethernet(0x14a, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x5c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x44800) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000010a01040000000000000000020000000900030073790032000000000900010073797a30"], 0x2c}}, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) 12.489594876s ago: executing program 3 (id=5059): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x822f01) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7b}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000280)=""/73}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000480)={0x1, r2}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x4000, 0x65, &(0x7f00000004c0)=""/101}]}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x0, 0x0, 0x2}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) sendto$packet(r4, &(0x7f0000000180)="0b03feffe2ff020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140), 0x14) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1e, 0x8000, 0x1}, 0x48) 12.183317077s ago: executing program 4 (id=5060): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000039000900000000000000000001000000040000000c000180060000000d47000008000200", @ANYRES32, @ANYBLOB="10000580"], 0x3c}, 0x1, 0x0, 0x0, 0x240480c0}, 0x0) 3.853362769s ago: executing program 2 (id=5061): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) dup(r1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x5, 0x9, 0xfffffffa, 0x10}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000080850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$smackfs_load(r4, &(0x7f0000002a80)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x36) r5 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r5, &(0x7f0000000180)={'rbl', 0x20, '#\xf9\xa2\x83!\xcb\x7fW6\xdb\xa2>;o\x82\xeb-\x1c}.&)\'\xa2', 0x20, 'wxatb'}, 0x23) preadv(r4, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/178, 0xb2}], 0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000021c0)={r3, 0x0, 0x0}, 0x10) r6 = open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='.\x00', 0x0) symlinkat(&(0x7f0000000480)='./file0/file0\x00', r6, &(0x7f00000000c0)='./file1\x00') link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r6) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000003"], 0x4c}}, 0x0) 3.754436858s ago: executing program 3 (id=5062): gettid() bind$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0x4004662b, &(0x7f0000000180)={@desc={0x1, 0x2000000, @desc3}}) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) syz_io_uring_setup(0x334b, &(0x7f0000000200)={0x0, 0x8de0, 0x20}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x1, 0x8, 0x18, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x80, 0x40, 0x40, 0xaa}}) syz_io_uring_submit(r8, r7, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) syz_io_uring_setup(0x1d42, &(0x7f0000000280)={0x0, 0xb989, 0x2, 0x2, 0x11a}, &(0x7f0000000300), &(0x7f0000000340)=0x0) r10 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000001440)) io_uring_enter(r10, 0xa3d, 0x0, 0x0, 0x0, 0x0) r11 = io_uring_setup(0x6348, &(0x7f0000000040)={0x0, 0x0, 0x800, 0x0, 0x3}) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r10, 0x18, 0x20000000, r12) syz_io_uring_submit(r8, r9, &(0x7f0000000440)=@IORING_OP_FADVISE={0x18, 0x4a, 0x0, @fd=r2, 0x2, 0x0, 0x6d1, 0x6, 0x1, {0x0, r12}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2, r6}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x28440) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) sendmsg$tipc(r1, &(0x7f0000001b40)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10, 0x0}, 0x0) 3.743717227s ago: executing program 1 (id=5063): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) close(0xffffffffffffffff) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f0000000300)='1\x00', 0xffffff4a) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_usb_connect(0x1, 0x49e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xd5, 0x3e, 0xcb, 0x40, 0x13e5, 0x1, 0x4e16, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48c, 0x2, 0x3, 0x1, 0x50, 0x3, [{{0x9, 0x4, 0x1c, 0x7, 0x3, 0xf6, 0x1, 0x17, 0x1, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x97, 0x9, 0x5}, @as_header={0x7, 0x24, 0x1, 0x6, 0x10, 0x1002}]}, @cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "33570f"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0x8, 0x4, 0x8}, {0x6, 0x24, 0x1a, 0x4, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x5, 0x9}, @mdlm={0x15, 0x24, 0x12, 0xff}]}], [{{0x9, 0x5, 0xe, 0xb, 0x400, 0x9, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0x1, 0x8, 0xf3, 0xfc, 0x3a, [@generic={0x11, 0x22, "30c58566ff9aa5ab610269680b7ce4"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x20, 0x9, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0xff, 0x26f}]}}]}}, {{0x9, 0x4, 0x2d, 0x7, 0xb, 0xf9, 0xa4, 0x70, 0x40, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "18"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x6, 0x80, 0x4}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x8}]}], [{{0x9, 0x5, 0x8, 0x0, 0x200, 0x5, 0x5, 0x5, [@generic={0xbf, 0x30, "30168c6fe226b1706537ba5f3dc4d035ef83649c07800194c4c64ed0618e9cca6fe50dd2ac70c368e6fa83a3e5c8085f685ff4c1eb04eef25b47b9bd7e47a2ccd80b40f1dc0d8c3d94704bffcde8f8c90efc80f8c6c26c02ae0e33965b35272568e0bfed3d160900365a8a4d016575cd384fe05a6be5252b69767e4c291bddf35ba71946c0f807a930e9f5ca01f3c79932211e3cb8240365a8bd1447cf880dad33de2aa4321924933e045b439e30b31e1a891ffa9c7ba33c8657b3d22e"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x9}]}}, {{0x9, 0x5, 0x6, 0x4, 0x3ff, 0x1, 0xc3, 0x9, [@generic={0xf7, 0x8, "f2c537aca173928ef76f2bdcc484e5e7eedae4f2f6d4c95b2de02d59c810df37ea0e68da83ff88e6e4daac9a2cd1bbdde98737071df74c5e9f030c243b3d67f36af8d0e8d4c8ece2198433fb56573d1f787743165311685ac2b9e5818b72226598a3ae692d3e101b16e07dac933ea503b405591edbab2209dfa2ddfd352c9ae9ddb47d07d24e41980bb6ca9b3218796ca7a18b7d9fe190b27ab3b93389902e7c72f834e0c0553c9c32aab2ad0cd0a56bdbbfd979d080a30960637294780cc917e2693ecff639841924c5a6fd7d0ca492d49807670ced3a21917b06a57c420978eb759e1a1bd61eb00612f6d4c6e3a4897d95f7c310"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x40, 0x4, 0x5, 0xa2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xc, 0x4}]}}, {{0x9, 0x5, 0x6, 0x14, 0x40, 0x5, 0x4, 0x3, [@generic={0x3f, 0x23, "61919401708a2bf3fd64b914cada9d3838922ffd8aafae4afb9c8328f4caa5e097f1f0aadcc5d5677f9e1dc174b81e607f415804f3d41693f6e94a902f"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}]}}, {{0x9, 0x5, 0xc, 0x3, 0x8, 0x9, 0x86, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x7}]}}, {{0x9, 0x5, 0x80, 0xc, 0x10, 0x8, 0xf9, 0x1b, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xa, 0xc77e}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x3e}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x3, 0x2, 0xe9, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0xc1, 0x6}]}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x8, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0xd8c4}]}}, {{0x9, 0x5, 0x6, 0x1, 0x20, 0x8, 0x4a, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xd, 0x4}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x8, 0xff, 0x2, [@generic={0xab, 0x23, "ffcdff58c494ee04efd49f0851518e563ad37e953522cdb46e1480af3fd3e8753e7f3c979c93c7b4ab3f97739798528760ea2928cc8bae52b84991a16b76a17a79dcfa1a7a392feb768a7a72f3b19c0f76312a160ef2b9d7ac3f8b07c0766fdb26d763ec12cefe18f897f7d238fb3d54b82d58a8e4c238ba4e35439a3f95474943e2e03d99bc0a5b0f0b631ef765f3c685400e555d87f569d9bf69a69c556b20c93c6270496f85a948"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x4, 0x9, 0x5, [@generic={0x87, 0xf, "b014218bd6f8b86b44d67e50ad99c4cbb4bcbe66c767f61ca0f8a5ded7a376f90cae7f2353be1dffa9b8dab36dac6527e577448f1bc3859895ccad686346e489791b2d870afb3ce7502237c248d35e5769f370a3c59ca4e7ff7dd7228b3368bd0cbd9cfe0ae2b0ac1ff468e9b1cc26f0d0d449f20a7335928c547b45ee6583571c2c2a7ff8"}]}}]}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0xf, 0x6, 0x20, 0x10, 0x6}, 0x57, &(0x7f0000000180)={0x5, 0xf, 0x57, 0x1, [@generic={0x52, 0x10, 0x4, "38d16129b31e9ccf8cfc48eed4735b959fcc05536f58fddef183fd57fabbf1293538409ebf7c935415c79a65f65c771f7028702fd37d083f8ae2e48d50c49ec6223e74c36d24067e6855cddb5f6483"}]}, 0x1, [{0xe6, &(0x7f0000000340)=@string={0xe6, 0x3, "77cfaf7de80984181d81eb8ce8d9769d6447473e131f8aa03916cf88e50f30e4754b91c9531b73be3c96350a3d582669267e192acb6bb531d9d58f540448c2500e376cb2e8e0df3b7ae6a23d9b9a497279fa9229c33b22119d744ef0b5ee59a737a43c6b4ead90869c6c14afa0513a3dc17590e1f4a1addb10e90d8c48553910138b5a91f82fd597908aef1c0ceaf0669ba187faaa000329b1f9135cb50cb95ab81ee2d62d8bafcc92f584b815cb34ae9dd07b2cc976d7f8eb3c0376ad8163029429c0164968f662690da3470b2a47774721f40d5523ae1365ed75c9d574c4475f35eb6e"}}]}) syz_usb_control_io$cdc_ecm(r2, &(0x7f00000002c0)={0x14, &(0x7f0000000440)={0x40, 0x22, 0x95, {0x95, 0x5, "12fc581558820f03036b50c14b350b751b6edfc1e31bc5f0dcc376022817d976a4765466a8421d39bab368085082fbe9a89c79d0103c5f87fb4922b0ab7dbc51e508874a57961787f3978e2b97390357e05bf8a7e0f8d672990e646b5324b5b9ca933c02664f0630e0c2f920dfdb1ab67b4cf266aefa08265af8fa894d57496050d9c015c737b282509054678d377a88794c54"}}, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000006c0)={0x1c, &(0x7f0000000500)={0x98a5e53d8ec4e91f, 0xf, 0xcb, "53d2c37a6454e4d73f67249f92ff8001d48546c4721976f6b728c486daaba3357ba750df059b09f78fdaef625b022b74302b68fa059d8f2d142223ec8734ed64812ab99869749771ec912291e99f85590d336d0280ed1040bf25f7e1b0e28d437b2ee62d520e566b0d37470ac8d8ece09707342a7682352e9fd3f74c093a0a7fd1b10eacc7368b1deebbb4f9007f129567ceab8da6470199cc0ec930a2b6785761c80da1403f10dc903bd4049439cd80f0ac2ac6bf1b033b8e7100e4f9739967db9232b04ed970a62117f6"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x6}}) syz_usb_control_io$hid(r2, &(0x7f0000000d40)={0x24, &(0x7f0000000c00)={0x0, 0x10, 0x49, {0x49, 0x4, "965a17193b305d309b7a5bc01cbe104f18cd519c3322dc8ca94d7e36ad1afade71906d5ec4d6cedf69682b5fc1a39df550c43a341e1a501b3323777216604710492b47a21a435c"}}, &(0x7f0000000c80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2409}}, &(0x7f0000000cc0)={0x0, 0x22, 0x1a, {[@local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x8, "a9d05e3f"}, @local=@item_4={0x3, 0x2, 0x8, "3c239412"}, @local=@item_4={0x3, 0x2, 0x3, "2e229652"}, @main=@item_4={0x3, 0x0, 0x8, "5ab37261"}, @global=@item_4={0x3, 0x1, 0x9, "c1c329e3"}]}}, &(0x7f0000000d00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x7, 0x1, {0x22, 0x8cb}}}}, &(0x7f0000001000)={0x2c, &(0x7f0000001040)={0x40, 0xe, 0x100, "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"}, &(0x7f0000000e80)={0x0, 0xa, 0x1, 0x89}, &(0x7f0000000ec0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000f00)=ANY=[@ANYBLOB="2005970000002d6df2327734240d622e665c7c1c3a98ea6ba96d981f322317efb417f2f7fc652c0243e7b17338057dfdbedb9f2b3c862384ba66e4661a4c5631b8081e911a9e975e4ab45787656c5a30097dca11cadd13fdcb86daa115824fd3aba672df69315f3a4d2613e3648ab38e47c2c90e9f669388f082ddc0c30a05b0b78d907ca83e9c98791deec30dd86219800000000000"], &(0x7f0000000fc0)={0x20, 0x3, 0x1, 0x7f}}) mbind(&(0x7f0000126000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x0, 0x6) syz_io_uring_setup(0x3b, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)) syz_io_uring_setup(0x1867, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000240)) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0x28118000) socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x1a, 0x4024}, 0x20) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) prctl$PR_MCE_KILL(0x48, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) 3.671961198s ago: executing program 0 (id=5064): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x6c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x0, 0x0, 0x1}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private}}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private=0xfffffffc}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000f80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r5, &(0x7f0000000140)={&(0x7f0000000000), 0x12, &(0x7f0000000080)={0x0}, 0x8}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r6, 0xc17, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xc4, r6, 0xf8e, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffd}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x840}, 0x48880) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x4, 0x4) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r8}, 0x8) 3.609735022s ago: executing program 4 (id=5065): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000002400)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, r2, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r2, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x90, 0x10}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="0ecc11d35c43e990c176edecb8770b4c71da62442a27cb677e09bf8ed395fa6328e944366fc67df54011072b0e3e67b3f6be6ac8bd3e5de431d317e924049dff86a94d3e29a67d46b243609cbbc7ca1aff9fb21765eb8801125f44eef71d002221a3ad1df60f49ddc7476a9bd9e233ddef97427aa34169e24d1396bb5c6da74bb3f5d296caefb0ae915518c0046f717dc9cbff9e6599d4c33934", 0x9a}, {&(0x7f0000000700)="324be4f5ebc71775f26ec328151c52682a46da1a613f22d991d856677f81b22c50ab42e5396df81d340764b8f81963cae8e6abf27bfd58c94dcb8d716b05d9f90c74495b0c965c53d491915707c72d2bd5a6ed79a51ac9883b1c2340c3139b6d538db67b38cbb94df744c1c2928e25d165990d6d22b0ef87547d18a7a429de6758e8acbf6afe3e8f898dd85d2924decd808bce2b3cdc2aa90223d486e5c56b05266e6857b543f4de100153b2516db02754b0c2b30c19faee2497b00ee23142b72f8243ecc80b46eaeedf5387fe5077176cfe6c7d1d2689f91bfe0a69828c976fac4f804dadc3e63771", 0xe9}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="99d77178e744139f5ef427b7079c194fdea31bd475fdcd09765bb6e0314e5f88644c14cc6b9aeff0e06b01d9cb9b07fab97f275fe8a2596703c3682270e67ef67085bbe3e5da323690003d1724f4d2e9e421f29b79375b89c268ffff8711226abcc42c2c659a34d0b03a6e618985ded1a68bc0dc062921d84ba48108c61adc5bfa8db20b3f914b61005d4a5dc439cb31639673cf5545ec733c22c75d26f7cc69a572", 0xa2}, {&(0x7f0000000b40)="514aec895ba008edc57669a195fb5a48cedc7d802148cf69cc7a15a61522260074f1fbb8414367d1f75fff4452443bf7dcbfb8b7226215bc299d8220", 0x3c}, {&(0x7f0000001cc0)="175d2ddb3fd771559c30050598a016d8ded40fe30187f4cbc94e39719bbacc16f62fef9405883041381c5ab97472d9d88b90bf6ce413c13febcf5ca6c68c8967fa011b67f446d42dbda2876bf9aa8c7c4e0f45f629952567e6ea2defb24068032f4836cb815cf3e0f059400f5c6c633fa8cf6eda5f7fbfb1bdeb84f8724367e5bf818aed7e5dfa6e2a553de8256165f80c058f636f2d74303de81eba36d88488aa61b7e5fa31dedd9eb9336a9a5531f26c", 0xb1}, {&(0x7f0000001d80)="bfeefbd563626f5e4641cd0b685b866a438844b30dc025e9413ca27536ec4413d28e0684ebe91699f51909cf7343872a8e7dd467ad57934327878370a53c7ff443b6fcf8fc7289c41cd5b8a7292b36436cc33aa5a5c078eacc3de45648df407a94c92335414c35cf2cb09b7a899b545c54fa6a3ce3b72f5ca331b34558c9dde4ccdb11343c574d58cd26a286c6cd669ae10a1290fd813daf11cf7d2e993d19d47b2da7d15d663f1e36a94dfa824d3d8d1a4f7821da33a65593f6d39df3c30864ede0f2cf0944fcd9e7cde44a83bc", 0xce}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0], 0xd8, 0x8b10c00fd48e263d}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002140)="fcacb8e4be2e69f3a093be2e4cf4aa8b7a65ec54d171e49495ddafb032d585c44cd1deb1675d85523412872a43aa3dddf415d3110ce80900c0d3dc947106cfb5b78061caeeb54e8ca9e92dac5e8d23108be06c166d2f9203dc983eb6d69d916953be1311f378790afc8beafe18cd7a0318a90e708a4da8163bbb3a33f932a8abd15a416e77d8855e595d5c500a60e7c45ff18831", 0x94}, {&(0x7f0000002200)="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", 0xfa}, {&(0x7f0000002300)="70be3ae2ca7349cf9aee2b92c352dbe0327e378ce037d5a3eecf6ab9", 0x1c}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x4000000}}], 0x4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x79, 0x7, 0x20000004}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000040341a020800000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ee6fa", 0x8, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x89}]}}}}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d32052f2"}]}}, 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc040480c, &(0x7f0000000b80)={0x0, "80e21d3f6c946c4b77ca1ec78558619c83df381ea2e6acaaedabfbe5f9695fd2d5e3b1577598bb5b0f3bc3bccd35091df07c0d5633c59fc830306b2e5454126f"}) 3.556851413s ago: executing program 2 (id=5066): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) write$uinput_user_dev(r2, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x2) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)=',##\x93\x95\x04\x19\xcdh\xff$*\x00', 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000840), &(0x7f0000000880)={'fscrypt:', @auto=[0x33, 0x0, 0x32, 0x39, 0x38, 0x34, 0x0, 0x31, 0x38, 0x33, 0x31, 0x64, 0x33, 0x62, 0x64, 0x34]}, &(0x7f00000008c0)={0x0, "28234d2a6392365fa9da30b36d1135a216f2f7a122177e0bcbc7e5d79897399dbf46c1adfd59e08189633ba7a48922d41ec6443dfcb9b69d8e4e3af3525126d4", 0x4000031}, 0x48, 0xfffffffffffffff9) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYRES32], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x9, "a0008023e9c5bcf5ff778000"}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000300)={{0x6, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r7, 0x0) socket$nl_route(0x10, 0x3, 0x0) 3.339168925s ago: executing program 3 (id=5067): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000002400)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, r2, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r2, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x90, 0x10}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="0ecc11d35c43e990c176edecb8770b4c71da62442a27cb677e09bf8ed395fa6328e944366fc67df54011072b0e3e67b3f6be6ac8bd3e5de431d317e924049dff86a94d3e29a67d46b243609cbbc7ca1aff9fb21765eb8801125f44eef71d002221a3ad1df60f49ddc7476a9bd9e233ddef97427aa34169e24d1396bb5c6da74bb3f5d296caefb0ae915518c0046f717dc9cbff9e6599d4c33934", 0x9a}, {&(0x7f0000000700)="324be4f5ebc71775f26ec328151c52682a46da1a613f22d991d856677f81b22c50ab42e5396df81d340764b8f81963cae8e6abf27bfd58c94dcb8d716b05d9f90c74495b0c965c53d491915707c72d2bd5a6ed79a51ac9883b1c2340c3139b6d538db67b38cbb94df744c1c2928e25d165990d6d22b0ef87547d18a7a429de6758e8acbf6afe3e8f898dd85d2924decd808bce2b3cdc2aa90223d486e5c56b05266e6857b543f4de100153b2516db02754b0c2b30c19faee2497b00ee23142b72f8243ecc80b46eaeedf5387fe5077176cfe6c7d1d2689f91bfe0a69828c976fac4f804dadc3e63771", 0xe9}, {&(0x7f0000000c00)="b538bb5061e58c21eafd24f4573b2f3bdbf3451e945f4a353a026856ae7d154fabcd0d4489e4d73d5bb711b39f7581b3ec35dfcd37f745ff1b2b586f56af77e4ba462af3f5a13e24f7fe96fa97ef2890be5ba4b98f691d65cd7da45c076c9b1c8c0a948bf231fa6af5e2a33a3165e03a8d7debe4fca2e8ce34e736f940ef9410bafd736a98c047f7b8d75f28d6f7893ae9c86ed795a922c028885cac05a32ebdd07351a3d18a6d7550de844602604cd1a8cd9b5290bfe85ff06639f19d9581ea264d1b4db1c7478b0a705ef999ebf4216385ccf319eebf8ec5df763dd7b55827fbcfe9b9c37bf41e4f0c356db6565d5d468d230d12cf2656c153965077113f1b71ae9ad5d760463eb77681249556f206799f5cc0ed606c356e2826ca729ded739c78ae0de9ae5ee9e8526854dfb09075949ac42a45ac067aea78ad21fc7d3dc81d880fc10015e6dd4296cf99d839fc8b7b76a2989b415434f78dc886aa45807da97f5f132a0d32e9646ce23e30cba6cfc32ef4c6d6d727e5320d5896a8f48df556dfe6152bd6bc4a0d56c1c7d2975613926d2ac416daa58164b1f5942f3ab082534c9256be419b9ebd8152a97892159ac2aa6c5e171ae5790cac3159d794b85498d6f970f87e398e79b9ee750ec1d544fdc2ba6eda68438057c3bd553d5aae87b08856318c275ce13eb566cbbbef5dfc50d93642a1703b5f1d8d9cbefa8fb38681255aa498e1fa6333ecfc99734b9825e1dcb3c1443fb7fb82ab549125e80843742ac7b170af13794f68164b6123abd0a4de30de902d9b27f42e3d563432378fc60bb23129b22923a17472c92007e6bf55b5f8bb11806294a028ce415a0c9ab1c336c6037e27623e311b821fc1da815c71ee9ef47275426deccdc291bc461a529dd0727dabae14829c43c1f80b29a87a2b36ac1d0c70d6d87665c51876497b1059bd601f6554ff9c7ffbab8c8358ca6fddf70522bfdba6681b62dd5a1613aea1a556355f8f1185db5cafe763beb8ce45d183baf612e14c6d76afb22e64a2d29042702d532e225ffc58b6ec934dc79598501e60ecdaaee7856a9a616b6eeaac2e6fa27c08cc0fe68b3ea1d39e1f47605b541d77eb638140ebc96cde9a2ef436bf72fc2965898ccbc16be0a5ee7d1a0a6bc8401de19f2f3dd958c5a6ee01ba4aa69f8e98f35a854beb332a9bf3ac92907e1dea18c5005008ea7638c5e9db5f23586ef08bcf1c57bf1a0a214c63974d13135120f6b364eb5dd06758e5f4bdaf4d1dd41ffc87a3d15e2bbf5421a2414dbcaeec62fbb82ab129fefa4a64be7548f2c5033af8ad32f34e196e46fe9e5172d5f787fc56fc60b988f62a488156d104d573ee3d0b302ff2c50bd4fda10e25bce371d0991d0c36b7f7b7e8b5468f584cad2525b799e6cccf2b5ac4387784c5bab564fd6c34432ed4a4c4ad4d4a1bcdfd49e9e4e3741e2d764ca506bc44d9fd84846fd8dc009423b289f23870fbab33d89bf9324d8e706a9d10b9a4b8e2ec5c043933812d6b04cdcc0d22852836e2482ca2baf41f72a908fc107c8ebf9161de5eb69b80d6d0396495e46878d0e99683601812a3788eb1a6fbb33bd773d139357384053421b1d00fd35341c65fb3724ba090873d18d267637864ac397da447186880f2fc05fe8cb43ff85359fcab56d478dc82ba9f93256a53d4ca736c1485c55c08477bfbf6092e9587ee413c8759abec24992d4dffd523c3f7ba11ad684331536046628c317da5725fb1d8978e5e553f0e80424317c9ba4a3994fba9ad51b900c6d85bd2d5a556a3a7a1bf8a50edce41cb0f225e8c99972d7124bf59d9cd73976d27e0e90534fad4df6808e3165aecac2529c60e3b90a6a88de5a21fd3b963021d6d7ded43a151b70b866957e7468e2e957ba4ae819a262dc866d871bc83a9dec4f2d8550c4d58f0817b17ef2a004c8a8d263dfcde9d494a21230a4c6f08dde4bc6d2f1b63f232e6e67da7b50eff2e6b32f7015e873a5dda95be226b4d308d550c59c85bfa7297a051bd72e06ba601630e208195f95811002a2b7df5f058e865f6f96dd3649475723d4b023856f0e4e9b5763806cb1261edaf92108e9f1fa6beff76ba240164c081935e13f7a225f37f7135665e14d54e039d1e05fa39d0ab11eefbe33efb417ae34934df6068239aacc6c91353800898a5bc15e7be29a160a438520b785aed5220249c6c41afabd2490b5b64ec1a3527bfdfb465a9f23b16d01df5c3e41a71479d60759be8af2b061027432516d310707d11cfbee0dcac01449392e7d8f1af6ecaf175b3238c8981f2c7a8d54d7339c3a59587375bc82884d0fa65033e91014fd23c599305f7a2e079ddeebbbd8bce8f43a08b3589a16a04679fb4246d6255066bfc1ae7584d955c301001793a05026ea81cdf7c04414904b8fe8ff652cf5deef668a2fc668c73b801779a71fc840a8f28ad15bed4728b6369eee998e9d7dbe6b42f75f1c301eabf37453d8e8c8c64dc252dcddcb73eba8e73716d3b65eac9144656f61bb1500e488794a99a776365944faebca1f3e52d80a3f341c50a5dae9d2093fe516f17d48d843d669f0b4d7eb04adb3549d585e1fe33906de89669c0a78770b84bf408477b24506038daadd5bb81325b1f4839682ccce98316fabb2ab4171fd05a0fceabeecc53b5f1737289dce0eeb0ce8df10021ee1aa892db826d0ea20d9d6b4eb5b5d4a9fac1743ece37aadcb8de7966bf5ba4fee65adcff5edd859aca09e21cd0309999e34362a6078882ced1d58ba3dcf7732123e95685875df3ef2333cfa6048dd492df3b8bd5ef18a70f1972ef6b6f6a57756ea6b5d5eeb7f176a555cacdd3a0f69661f0481f2434b57b7252e13ef48f40cb910d9989fe23052de2a0ad485d401d9c93f20334befbc93e72d4ec0b0938733f81017cfe0bd8d7d29ab1f5f7e3ca1635192b48911dbe9c4db3a48df08fbd938dfbf88ba16f0eff44a9ee2debfa78606f69f7ccfd6bb8c445a676b285c4b3596a1f349e331c27b904b511bc876cd414f296fdd6960254cf712d078f84b12e4f271e5e2e4b60c5aa007c5bf27e39c3492d4a7f94ad10aa2ded5673475e8acc85f29fbda58eaf15d50a5253c62892c56ccc420b70af10cf5b966a88eabfc9d1742c2ccb1b54557653734485f8182d5dea3bc9f836cabf4b0388775b8f98cf885ecff8e27a1dd73eeae469ac78e60e4fe33564296441a37efa9101dbdf6b37d808954a865daa742b9fb1955aab2ed451bf50cc0a489e8b6dcb210d5ea4ef9262f81b2b8a44d291acf232e16e3a787fc239eadaf2fd00099b0185e7598567824734051eb215206c0373ccc2a4678fdb4ef4d8cb898517054b332d1186a56ca588ebd2dda45cb6c67fff1b3bc12703930d3aed13baab0199b07667c15704a1b5ec7708345c073445a075626f7f77a6593fb38d8ebe6a7bca110f8536c530775f37f6da9a3216fd6db8319da5a2674fa506f1d652d89752646b970766729c0090bf92554f58062cd9c4e67a67c598b86ab89ec7e21d3e8dde325742241212e9184f4b04e35cd4b938cdee1026e2a9444da33258906c204854821ba2c3e2133842b24eca8f4029c21e2818c49ae3f8af9bd072ebd9ad2c6533f6f9718721fd87264872e23a2390d0fc7e5cee55dc05a87d66f4d757b76034ea39bc0ba4d0daa9e2d737a8918fc8ecb8fa11a6dab226590779de95f567d13954217ee51fa3e35b1e1c1a86e66512833b0a7915cdbece03acc3257fc5e0d81ab290be71ef28cd313b074cbcef90b9b6d971831119b64ee86ccc2191347ded24f3e1ed2807fd700664ecccae86195fd989c955b97364b02befc0a75fd1662f81b631fdd71458272b03ff70110af00cb37a1d704c1922f908d5a5b1285326ef0881a8351481f64949e6badfbc2610699f538932d39d16904bad627c95847709e56365bb45846e403311d395d21535fbd05e2a8d6df6890aa6fdae7e91d600ef399179bf834d85a3c18110fd9eb6f40281dc876a3df67f392be510833bdb71ed501cff07d349e474d431db36ecbad1d43772d41d25b81db7e8f9c50c9bd2f5d16b6ab28b1282ba1d5e310f0f281b52114664f4d31340cad2b8acde6de7902e039ef0062c867372ae6065a5df51090ab269c7a4c2a0e029a04df375f226afed91c251daf66b6b9f1dd12fa0d14043499d592766aeafcd6e8c4b5559c598380b316525bcf6664019d056b3db9285032d1df601b54c39983b5bbb383ded84cbb6f2a564f18531a41ec4aff54dade6845a5a34a8f60ba593f89da28899486d7b918c33b1630e6999cd8ef083a33c16c89a75769d940260e8ebbee63902aae8aaad885f3cf531f3df928a9b659004ceeadc2cc8fe78f42648e53d0d7a1fd8dfbcf582e1b333c98f500869527a30146797b02a251d0a102eb6f329c2786334c659da1a29b98d77e007cc55f99b48909bdbfbb8f094837726f67a6ab92ea4fbe8d647b7453d5e655b353d52f8001ec1a70a21ffff1d4df58162791a2bc75a7d3609693e9da383b06770bad382242a1d83b677da49bd6381d11d91f8254b0e36c6a71583f27ba64ccd53b0caab676fdfabfd4b8e6c6f9ed2c4250e1c7d19d95b5766dc47d086c0273b61666c96c285fadd14846dcb16e8039ee7f206307c16dee164727f4d16951f12a203ff018e5548ce87db6a15fd061c82ce49f97eb12b030d7df81c2ba79b6b16b81017c1e5aa13b5d8b761037cac424a16d99b5f4017b957f4d9e5ad71338d761d912f23c859dcffef2695d56be60666a6e15416b4f6c699dea0958e8ad950949cf7273a950e354afc54ab785346fb6e6a127253a71ad9669bca354a6a5306c4ab993cebc92b42b1ddd9c993cca89c5bda6e693709845a9c18f7711bff25213e66d74e4c07fd463708dea1b172c0a8688427a2cd4830c5f07887e344fc4975048b3bef2a355b375119b95ce8e74fba8c9826687789d5576fda01ea7f729c244636d46f8123f82b646119450f754960086502b3600cb4aca9caa547bfa60d536e3d05c436d14e56222b02cca7b3c445ec812f4f545a53ee80d9b84090d2f46d5d9b9fa0ad5943b0073b9bef1ee1f3d5045214cb50ffd32edf6bcb5dc6f401dee668da8990adedfe3eb14e0d8ea47cd9206fba34b7bd10c758907b5a46397a509f3434d2d8baf10d8f33531733228d3939805add603d40f6e0f785b3e76e853adb01f5add8e3abe8c343c89333c35e7a4faae9a7b60aa20bffa660bb7dc79537ed6444c0e3681eebf24d431d8f261053d7328f99c6b03bc49f1223075b3feaa1b034d9213d15d8cca1eb317877c873706b7ff5f41ece30440d99d1fe9a474daaefcaeb1f69964a7c6191d90107cd681d87bf51ff36dba12f35cea0b6e99225b0d1c23884d78a2a386220a5ef052228de70ff362a0f440815fe38aef5484dff92999d4bdab7c439ffebcc6825b02ea5b8936bb81cba86b49b17e3836c75de092e366bbfaa8ed6f9b04364d89773aef79fc6d96f0b05a68bce63b0319c2424c38f7c246ebbc30c06de4e33fb91574c56fc1ee92db28303bdff8b874f7fbece8ea4f249981bc30b50f5cf9759882f94b0d051b49c55edf09c03dc9d2875046750d497e1d90d6f10e7a1fa253b362663cdfcddceb95b75da2fb7ca93e2d1a76876a4efce59c92fd5e685c1f4be9b5ba23a580cc2a72cc957ef3f686c207be2cbcf381c05bce1be4a11e221e76265cb42e4a9855d332228eef0e7945903f4002deea6835e0d9d063422d93813705128aa3a8e34f96505cd08501ab1ea03", 0x1000}], 0x3, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="99d77178e744139f5ef427b7079c194fdea31bd475fdcd09765bb6e0314e5f88644c14cc6b9aeff0e06b01d9cb9b07fab97f275fe8a2596703c3682270e67ef67085bbe3e5da323690003d1724f4d2e9e421f29b79375b89c268ffff8711226abcc42c2c659a34d0b03a6e618985ded1a68bc0dc062921d84ba48108c61adc5bfa8db20b3f914b61005d4a5dc439cb31639673cf5545ec733c22c75d26f7cc69a572", 0xa2}, {&(0x7f0000000b40)="514aec895ba008edc57669a195fb5a48cedc7d802148cf69cc7a15a61522260074f1fbb8414367d1f75fff4452443bf7dcbfb8b7226215bc299d8220", 0x3c}, {&(0x7f0000001cc0)="175d2ddb3fd771559c30050598a016d8ded40fe30187f4cbc94e39719bbacc16f62fef9405883041381c5ab97472d9d88b90bf6ce413c13febcf5ca6c68c8967fa011b67f446d42dbda2876bf9aa8c7c4e0f45f629952567e6ea2defb24068032f4836cb815cf3e0f059400f5c6c633fa8cf6eda5f7fbfb1bdeb84f8724367e5bf818aed7e5dfa6e2a553de8256165f80c058f636f2d74303de81eba36d88488aa61b7e5fa31dedd9eb9336a9a5531f26c", 0xb1}, {&(0x7f0000001d80)="bfeefbd563626f5e4641cd0b685b866a438844b30dc025e9413ca27536ec4413d28e0684ebe91699f51909cf7343872a8e7dd467ad57934327878370a53c7ff443b6fcf8fc7289c41cd5b8a7292b36436cc33aa5a5c078eacc3de45648df407a94c92335414c35cf2cb09b7a899b545c54fa6a3ce3b72f5ca331b34558c9dde4ccdb11343c574d58cd26a286c6cd669ae10a1290fd813daf11cf7d2e993d19d47b2da7d15d663f1e36a94dfa824d3d8d1a4f7821da33a65593f6d39df3c30864ede0f2cf0944fcd9e7cde44a83bc", 0xce}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0], 0xd8, 0x8b10c00fd48e263d}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002140)="fcacb8e4be2e69f3a093be2e4cf4aa8b7a65ec54d171e49495ddafb032d585c44cd1deb1675d85523412872a43aa3dddf415d3110ce80900c0d3dc947106cfb5b78061caeeb54e8ca9e92dac5e8d23108be06c166d2f9203dc983eb6d69d916953be1311f378790afc8beafe18cd7a0318a90e708a4da8163bbb3a33f932a8abd15a416e77d8855e595d5c500a60e7c45ff18831", 0x94}, {&(0x7f0000002200)="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", 0xfa}, {&(0x7f0000002300)="70be3ae2ca7349cf9aee2b92c352dbe0327e378ce037d5a3eecf6ab9", 0x1c}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x4000000}}], 0x4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x79, 0x7, 0x20000004}, 0x48) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000040341a020800000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ee6fa", 0x8, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x89}]}}}}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d32052f2"}]}}, 0x0}, 0x0) r7 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r7, 0xc040480c, &(0x7f0000000b80)={0x0, "80e21d3f6c946c4b77ca1ec78558619c83df381ea2e6acaaedabfbe5f9695fd2d5e3b1577598bb5b0f3bc3bccd35091df07c0d5633c59fc830306b2e5454126f"}) getsockopt$llc_int(r5, 0x10c, 0x6, &(0x7f0000000140), &(0x7f00000001c0)=0x4) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x5, 0x1}}}, 0x24}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='tlb_flush\x00', r11}, 0x10) syz_clone(0x1800, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) 2.695481816s ago: executing program 0 (id=5068): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) rseq(&(0x7f0000000080), 0x20, 0x3, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x10, 0x6, 0x518, 0x1a0, 0x288, 0x0, 0x358, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'pimreg\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "24390d4d8e6abaf968029911108a220a07a511dec200"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) socket$inet6(0xa, 0x0, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400000000010001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000003100)=""/102397, 0x18ffd}], 0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendto$packet(r5, &(0x7f0000000180)="02035e04420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0x26, 0x0, 0x0, 0x0) 1.748181948s ago: executing program 0 (id=5069): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="20010000000000000000000000000000000000006c000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000072e51873fc0eeac64e9fb87746acb0870000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000725572133500000200010000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe900"], 0x138}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="000e3a00000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000640)={0x10, &(0x7f00000004c0)={0x0, 0x0, 0xf, "130f66278da75f1b0b7fb7044b43b8"}, &(0x7f0000000380)={0x0, 0xa, 0x1}, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xfffffffffffffd06) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r3, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x7, 0x4}) r5 = syz_open_dev$dri(&(0x7f0000000580), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f00000003c0)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000400)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x8, 0x2, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000004c0)={&(0x7f00000002c0)=[r4], 0x1, r6, r7, 0x8001, 0x3ff, 0x5, 0x7, {0x2, 0x2, 0xf17c, 0x3, 0xffff, 0x9, 0x3, 0x81, 0xac78, 0x0, 0x6, 0x6, 0x3, 0x5, "9c0e2faff38660e6e436d62729ee796b7d4c583db4467939c10a5d459b759033"}}) io_uring_setup(0x4aa5, &(0x7f00000000c0)={0x0, 0x0, 0x40}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000100)='virtiofs\x00', &(0x7f0000000140)='\x00', 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/1277, @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0], 0x509) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b800000002000000000000000a000006040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000d00000000000000000000000000000000000000000000000000000000000000000000000000000000030000040000000000800000000000000000fcffffffffffffff0000000000000000000001000000000000000000"], 0x0, 0xd2}, 0x20) r8 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x44, 0x0, "e541bd3d3aa6a2d875e9671e8abcb31c134f3a9db8f52e1f54fe6e079f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 561.963913ms ago: executing program 1 (id=5070): mkdir(0x0, 0x0) chdir(0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f00000002c0)=0x5, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in6=@private0}, @in6=@remote, {@in=@remote, @in6=@private0}, {{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x2}, @tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@private2}]}]}, 0x174}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x1c, r4, 0x705, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @dev, 'bond_slave_1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000001500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8864"], 0x0) close(r1) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsopen(&(0x7f0000000440)='gfs2\x00', 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 538.196829ms ago: executing program 1 (id=5071): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000002400)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, r2, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r2, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x90, 0x10}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000640)="0ecc11d35c43e990c176edecb8770b4c71da62442a27cb677e09bf8ed395fa6328e944366fc67df54011072b0e3e67b3f6be6ac8bd3e5de431d317e924049dff86a94d3e29a67d46b243609cbbc7ca1aff9fb21765eb8801125f44eef71d002221a3ad1df60f49ddc7476a9bd9e233ddef97427aa34169e24d1396bb5c6da74bb3f5d296caefb0ae915518c0046f717dc9cbff9e6599d4c33934", 0x9a}, {&(0x7f0000000700)="324be4f5ebc71775f26ec328151c52682a46da1a613f22d991d856677f81b22c50ab42e5396df81d340764b8f81963cae8e6abf27bfd58c94dcb8d716b05d9f90c74495b0c965c53d491915707c72d2bd5a6ed79a51ac9883b1c2340c3139b6d538db67b38cbb94df744c1c2928e25d165990d6d22b0ef87547d18a7a429de6758e8acbf6afe3e8f898dd85d2924decd808bce2b3cdc2aa90223d486e5c56b05266e6857b543f4de100153b2516db02754b0c2b30c19faee2497b00ee23142b72f8243ecc80b46eaeedf5387fe5077176cfe6c7d1d2689f91bfe0a69828c976fac4f804dadc3e63771", 0xe9}, {&(0x7f0000000c00)="b538bb5061e58c21eafd24f4573b2f3bdbf3451e945f4a353a026856ae7d154fabcd0d4489e4d73d5bb711b39f7581b3ec35dfcd37f745ff1b2b586f56af77e4ba462af3f5a13e24f7fe96fa97ef2890be5ba4b98f691d65cd7da45c076c9b1c8c0a948bf231fa6af5e2a33a3165e03a8d7debe4fca2e8ce34e736f940ef9410bafd736a98c047f7b8d75f28d6f7893ae9c86ed795a922c028885cac05a32ebdd07351a3d18a6d7550de844602604cd1a8cd9b5290bfe85ff06639f19d9581ea264d1b4db1c7478b0a705ef999ebf4216385ccf319eebf8ec5df763dd7b55827fbcfe9b9c37bf41e4f0c356db6565d5d468d230d12cf2656c153965077113f1b71ae9ad5d760463eb77681249556f206799f5cc0ed606c356e2826ca729ded739c78ae0de9ae5ee9e8526854dfb09075949ac42a45ac067aea78ad21fc7d3dc81d880fc10015e6dd4296cf99d839fc8b7b76a2989b415434f78dc886aa45807da97f5f132a0d32e9646ce23e30cba6cfc32ef4c6d6d727e5320d5896a8f48df556dfe6152bd6bc4a0d56c1c7d2975613926d2ac416daa58164b1f5942f3ab082534c9256be419b9ebd8152a97892159ac2aa6c5e171ae5790cac3159d794b85498d6f970f87e398e79b9ee750ec1d544fdc2ba6eda68438057c3bd553d5aae87b08856318c275ce13eb566cbbbef5dfc50d93642a1703b5f1d8d9cbefa8fb38681255aa498e1fa6333ecfc99734b9825e1dcb3c1443fb7fb82ab549125e80843742ac7b170af13794f68164b6123abd0a4de30de902d9b27f42e3d563432378fc60bb23129b22923a17472c92007e6bf55b5f8bb11806294a028ce415a0c9ab1c336c6037e27623e311b821fc1da815c71ee9ef47275426deccdc291bc461a529dd0727dabae14829c43c1f80b29a87a2b36ac1d0c70d6d87665c51876497b1059bd601f6554ff9c7ffbab8c8358ca6fddf70522bfdba6681b62dd5a1613aea1a556355f8f1185db5cafe763beb8ce45d183baf612e14c6d76afb22e64a2d29042702d532e225ffc58b6ec934dc79598501e60ecdaaee7856a9a616b6eeaac2e6fa27c08cc0fe68b3ea1d39e1f47605b541d77eb638140ebc96cde9a2ef436bf72fc2965898ccbc16be0a5ee7d1a0a6bc8401de19f2f3dd958c5a6ee01ba4aa69f8e98f35a854beb332a9bf3ac92907e1dea18c5005008ea7638c5e9db5f23586ef08bcf1c57bf1a0a214c63974d13135120f6b364eb5dd06758e5f4bdaf4d1dd41ffc87a3d15e2bbf5421a2414dbcaeec62fbb82ab129fefa4a64be7548f2c5033af8ad32f34e196e46fe9e5172d5f787fc56fc60b988f62a488156d104d573ee3d0b302ff2c50bd4fda10e25bce371d0991d0c36b7f7b7e8b5468f584cad2525b799e6cccf2b5ac4387784c5bab564fd6c34432ed4a4c4ad4d4a1bcdfd49e9e4e3741e2d764ca506bc44d9fd84846fd8dc009423b289f23870fbab33d89bf9324d8e706a9d10b9a4b8e2ec5c043933812d6b04cdcc0d22852836e2482ca2baf41f72a908fc107c8ebf9161de5eb69b80d6d0396495e46878d0e99683601812a3788eb1a6fbb33bd773d139357384053421b1d00fd35341c65fb3724ba090873d18d267637864ac397da447186880f2fc05fe8cb43ff85359fcab56d478dc82ba9f93256a53d4ca736c1485c55c08477bfbf6092e9587ee413c8759abec24992d4dffd523c3f7ba11ad684331536046628c317da5725fb1d8978e5e553f0e80424317c9ba4a3994fba9ad51b900c6d85bd2d5a556a3a7a1bf8a50edce41cb0f225e8c99972d7124bf59d9cd73976d27e0e90534fad4df6808e3165aecac2529c60e3b90a6a88de5a21fd3b963021d6d7ded43a151b70b866957e7468e2e957ba4ae819a262dc866d871bc83a9dec4f2d8550c4d58f0817b17ef2a004c8a8d263dfcde9d494a21230a4c6f08dde4bc6d2f1b63f232e6e67da7b50eff2e6b32f7015e873a5dda95be226b4d308d550c59c85bfa7297a051bd72e06ba601630e208195f95811002a2b7df5f058e865f6f96dd3649475723d4b023856f0e4e9b5763806cb1261edaf92108e9f1fa6beff76ba240164c081935e13f7a225f37f7135665e14d54e039d1e05fa39d0ab11eefbe33efb417ae34934df6068239aacc6c91353800898a5bc15e7be29a160a438520b785aed5220249c6c41afabd2490b5b64ec1a3527bfdfb465a9f23b16d01df5c3e41a71479d60759be8af2b061027432516d310707d11cfbee0dcac01449392e7d8f1af6ecaf175b3238c8981f2c7a8d54d7339c3a59587375bc82884d0fa65033e91014fd23c599305f7a2e079ddeebbbd8bce8f43a08b3589a16a04679fb4246d6255066bfc1ae7584d955c301001793a05026ea81cdf7c04414904b8fe8ff652cf5deef668a2fc668c73b801779a71fc840a8f28ad15bed4728b6369eee998e9d7dbe6b42f75f1c301eabf37453d8e8c8c64dc252dcddcb73eba8e73716d3b65eac9144656f61bb1500e488794a99a776365944faebca1f3e52d80a3f341c50a5dae9d2093fe516f17d48d843d669f0b4d7eb04adb3549d585e1fe33906de89669c0a78770b84bf408477b24506038daadd5bb81325b1f4839682ccce98316fabb2ab4171fd05a0fceabeecc53b5f1737289dce0eeb0ce8df10021ee1aa892db826d0ea20d9d6b4eb5b5d4a9fac1743ece37aadcb8de7966bf5ba4fee65adcff5edd859aca09e21cd0309999e34362a6078882ced1d58ba3dcf7732123e95685875df3ef2333cfa6048dd492df3b8bd5ef18a70f1972ef6b6f6a57756ea6b5d5eeb7f176a555cacdd3a0f69661f0481f2434b57b7252e13ef48f40cb910d9989fe23052de2a0ad485d401d9c93f20334befbc93e72d4ec0b0938733f81017cfe0bd8d7d29ab1f5f7e3ca1635192b48911dbe9c4db3a48df08fbd938dfbf88ba16f0eff44a9ee2debfa78606f69f7ccfd6bb8c445a676b285c4b3596a1f349e331c27b904b511bc876cd414f296fdd6960254cf712d078f84b12e4f271e5e2e4b60c5aa007c5bf27e39c3492d4a7f94ad10aa2ded5673475e8acc85f29fbda58eaf15d50a5253c62892c56ccc420b70af10cf5b966a88eabfc9d1742c2ccb1b54557653734485f8182d5dea3bc9f836cabf4b0388775b8f98cf885ecff8e27a1dd73eeae469ac78e60e4fe33564296441a37efa9101dbdf6b37d808954a865daa742b9fb1955aab2ed451bf50cc0a489e8b6dcb210d5ea4ef9262f81b2b8a44d291acf232e16e3a787fc239eadaf2fd00099b0185e7598567824734051eb215206c0373ccc2a4678fdb4ef4d8cb898517054b332d1186a56ca588ebd2dda45cb6c67fff1b3bc12703930d3aed13baab0199b07667c15704a1b5ec7708345c073445a075626f7f77a6593fb38d8ebe6a7bca110f8536c530775f37f6da9a3216fd6db8319da5a2674fa506f1d652d89752646b970766729c0090bf92554f58062cd9c4e67a67c598b86ab89ec7e21d3e8dde325742241212e9184f4b04e35cd4b938cdee1026e2a9444da33258906c204854821ba2c3e2133842b24eca8f4029c21e2818c49ae3f8af9bd072ebd9ad2c6533f6f9718721fd87264872e23a2390d0fc7e5cee55dc05a87d66f4d757b76034ea39bc0ba4d0daa9e2d737a8918fc8ecb8fa11a6dab226590779de95f567d13954217ee51fa3e35b1e1c1a86e66512833b0a7915cdbece03acc3257fc5e0d81ab290be71ef28cd313b074cbcef90b9b6d971831119b64ee86ccc2191347ded24f3e1ed2807fd700664ecccae86195fd989c955b97364b02befc0a75fd1662f81b631fdd71458272b03ff70110af00cb37a1d704c1922f908d5a5b1285326ef0881a8351481f64949e6badfbc2610699f538932d39d16904bad627c95847709e56365bb45846e403311d395d21535fbd05e2a8d6df6890aa6fdae7e91d600ef399179bf834d85a3c18110fd9eb6f40281dc876a3df67f392be510833bdb71ed501cff07d349e474d431db36ecbad1d43772d41d25b81db7e8f9c50c9bd2f5d16b6ab28b1282ba1d5e310f0f281b52114664f4d31340cad2b8acde6de7902e039ef0062c867372ae6065a5df51090ab269c7a4c2a0e029a04df375f226afed91c251daf66b6b9f1dd12fa0d14043499d592766aeafcd6e8c4b5559c598380b316525bcf6664019d056b3db9285032d1df601b54c39983b5bbb383ded84cbb6f2a564f18531a41ec4aff54dade6845a5a34a8f60ba593f89da28899486d7b918c33b1630e6999cd8ef083a33c16c89a75769d940260e8ebbee63902aae8aaad885f3cf531f3df928a9b659004ceeadc2cc8fe78f42648e53d0d7a1fd8dfbcf582e1b333c98f500869527a30146797b02a251d0a102eb6f329c2786334c659da1a29b98d77e007cc55f99b48909bdbfbb8f094837726f67a6ab92ea4fbe8d647b7453d5e655b353d52f8001ec1a70a21ffff1d4df58162791a2bc75a7d3609693e9da383b06770bad382242a1d83b677da49bd6381d11d91f8254b0e36c6a71583f27ba64ccd53b0caab676fdfabfd4b8e6c6f9ed2c4250e1c7d19d95b5766dc47d086c0273b61666c96c285fadd14846dcb16e8039ee7f206307c16dee164727f4d16951f12a203ff018e5548ce87db6a15fd061c82ce49f97eb12b030d7df81c2ba79b6b16b81017c1e5aa13b5d8b761037cac424a16d99b5f4017b957f4d9e5ad71338d761d912f23c859dcffef2695d56be60666a6e15416b4f6c699dea0958e8ad950949cf7273a950e354afc54ab785346fb6e6a127253a71ad9669bca354a6a5306c4ab993cebc92b42b1ddd9c993cca89c5bda6e693709845a9c18f7711bff25213e66d74e4c07fd463708dea1b172c0a8688427a2cd4830c5f07887e344fc4975048b3bef2a355b375119b95ce8e74fba8c9826687789d5576fda01ea7f729c244636d46f8123f82b646119450f754960086502b3600cb4aca9caa547bfa60d536e3d05c436d14e56222b02cca7b3c445ec812f4f545a53ee80d9b84090d2f46d5d9b9fa0ad5943b0073b9bef1ee1f3d5045214cb50ffd32edf6bcb5dc6f401dee668da8990adedfe3eb14e0d8ea47cd9206fba34b7bd10c758907b5a46397a509f3434d2d8baf10d8f33531733228d3939805add603d40f6e0f785b3e76e853adb01f5add8e3abe8c343c89333c35e7a4faae9a7b60aa20bffa660bb7dc79537ed6444c0e3681eebf24d431d8f261053d7328f99c6b03bc49f1223075b3feaa1b034d9213d15d8cca1eb317877c873706b7ff5f41ece30440d99d1fe9a474daaefcaeb1f69964a7c6191d90107cd681d87bf51ff36dba12f35cea0b6e99225b0d1c23884d78a2a386220a5ef052228de70ff362a0f440815fe38aef5484dff92999d4bdab7c439ffebcc6825b02ea5b8936bb81cba86b49b17e3836c75de092e366bbfaa8ed6f9b04364d89773aef79fc6d96f0b05a68bce63b0319c2424c38f7c246ebbc30c06de4e33fb91574c56fc1ee92db28303bdff8b874f7fbece8ea4f249981bc30b50f5cf9759882f94b0d051b49c55edf09c03dc9d2875046750d497e1d90d6f10e7a1fa253b362663cdfcddceb95b75da2fb7ca93e2d1a76876a4efce59c92fd5e685c1f4be9b5ba23a580cc2a72cc957ef3f686c207be2cbcf381c05bce1be4a11e221e76265cb42e4a9855d332228eef0e7945903f4002deea6835e0d9d063422d93813705128aa3a8e34f96505cd08501ab1ea03", 0x1000}], 0x3, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x80, 0x10}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001c00)="99d77178e744139f5ef427b7079c194fdea31bd475fdcd09765bb6e0314e5f88644c14cc6b9aeff0e06b01d9cb9b07fab97f275fe8a2596703c3682270e67ef67085bbe3e5da323690003d1724f4d2e9e421f29b79375b89c268ffff8711226abcc42c2c659a34d0b03a6e618985ded1a68bc0dc062921d84ba48108c61adc5bfa8db20b3f914b61005d4a5dc439cb31639673cf5545ec733c22c75d26f7cc69a572", 0xa2}, {&(0x7f0000000b40)="514aec895ba008edc57669a195fb5a48cedc7d802148cf69cc7a15a61522260074f1fbb8414367d1f75fff4452443bf7dcbfb8b7226215bc299d8220", 0x3c}, {&(0x7f0000001cc0)="175d2ddb3fd771559c30050598a016d8ded40fe30187f4cbc94e39719bbacc16f62fef9405883041381c5ab97472d9d88b90bf6ce413c13febcf5ca6c68c8967fa011b67f446d42dbda2876bf9aa8c7c4e0f45f629952567e6ea2defb24068032f4836cb815cf3e0f059400f5c6c633fa8cf6eda5f7fbfb1bdeb84f8724367e5bf818aed7e5dfa6e2a553de8256165f80c058f636f2d74303de81eba36d88488aa61b7e5fa31dedd9eb9336a9a5531f26c", 0xb1}, {&(0x7f0000001d80)="bfeefbd563626f5e4641cd0b685b866a438844b30dc025e9413ca27536ec4413d28e0684ebe91699f51909cf7343872a8e7dd467ad57934327878370a53c7ff443b6fcf8fc7289c41cd5b8a7292b36436cc33aa5a5c078eacc3de45648df407a94c92335414c35cf2cb09b7a899b545c54fa6a3ce3b72f5ca331b34558c9dde4ccdb11343c574d58cd26a286c6cd669ae10a1290fd813daf11cf7d2e993d19d47b2da7d15d663f1e36a94dfa824d3d8d1a4f7821da33a65593f6d39df3c30864ede0f2cf0944fcd9e7cde44a83bc", 0xce}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0], 0xd8, 0x8b10c00fd48e263d}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002140)="fcacb8e4be2e69f3a093be2e4cf4aa8b7a65ec54d171e49495ddafb032d585c44cd1deb1675d85523412872a43aa3dddf415d3110ce80900c0d3dc947106cfb5b78061caeeb54e8ca9e92dac5e8d23108be06c166d2f9203dc983eb6d69d916953be1311f378790afc8beafe18cd7a0318a90e708a4da8163bbb3a33f932a8abd15a416e77d8855e595d5c500a60e7c45ff18831", 0x94}, {&(0x7f0000002200)="9b73d031cc86f90eb049e8532a51dd04d4400109fe0959e9e685d47c3b830adcbe7748192223d824d8b0518acb4c8793e0014c6c6be57f26e8170ad503ebb72f3ac892ee108913ac10a9a5ef8066fd424f7366bee1ac0194124eaf790f7a355656d1f775c58f796241ea8d37d9e415f81df824cbef61be6cfa85574d713e567a4ba07e634f8f7adf36ebfba78bb8c61b91710a5743dd4d2bd9ade8a20bdb06e0e9bb5848c28d2f06bbb386d116f86b73a299bbe48272d3232445a53139b9564b1e7678bcd15de9f3ad60e58b3a93f5547f5949bed580afb01fda5d2f94125f7bbaf94e742302d5016f1366211e511112d4f4998c8e5d202314f8", 0xfa}, {&(0x7f0000002300)="70be3ae2ca7349cf9aee2b92c352dbe0327e378ce037d5a3eecf6ab9", 0x1c}], 0x3, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x40, 0x4000000}}], 0x4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x79, 0x7, 0x20000004}, 0x48) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="1201000000000040341a020800000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ee6fa", 0x8, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x89}]}}}}}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d32052f2"}]}}, 0x0}, 0x0) r7 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_control_io(r6, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r7, 0xc040480c, &(0x7f0000000b80)={0x0, "80e21d3f6c946c4b77ca1ec78558619c83df381ea2e6acaaedabfbe5f9695fd2d5e3b1577598bb5b0f3bc3bccd35091df07c0d5633c59fc830306b2e5454126f"}) getsockopt$llc_int(r5, 0x10c, 0x6, &(0x7f0000000140), &(0x7f00000001c0)=0x4) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x5, 0x1}}}, 0x24}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='tlb_flush\x00', r11}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) 463.940911ms ago: executing program 4 (id=5072): openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = memfd_secret(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x301800, 0x0) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000500)={"e09de028cad5f812b2722dfb19fe59934bf0765182bb92a0d479fdd8b9739249", r1}) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f00000003c0)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000000029000000040000000001000000000000050200000002a54714000000000000002900000034000000000000000000000070000000000000002900000037000000000b00000000000001040000000005020000050200000728000000000800000000000000000000000000000000000000000000000000000000000000000000000104000000000106000000000000c910fe8000000000000000000000000000aa1800000000000000290000003700000000000000000000001400000000000000290000003e"], 0xd8}}], 0x1, 0x40088d0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = epoll_create(0x4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000340)='.\x00', 0xa50003d1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x480300, 0x0) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000000)={&(0x7f000044b000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3}) ppoll(&(0x7f0000000280)=[{r5, 0x800c}, {r6, 0x2443}], 0x2, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r8, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000053000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r9, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x3}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x3208062, &(0x7f0000000480)=ANY=[@ANYRESDEC=r3, @ANYRES16=r2, @ANYRES8=r6, @ANYRES64=r6, @ANYRESHEX, @ANYRESOCT=r11]) 281.944856ms ago: executing program 2 (id=5073): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x822f01) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7b}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000280)=""/73}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000480)={0x1, r2}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x4000, 0x65, &(0x7f00000004c0)=""/101}]}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x0, 0x0, 0x2}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) sendto$packet(r4, &(0x7f0000000180)="0b03feffe2ff020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140), 0x14) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1e, 0x8000, 0x1}, 0x48) 0s ago: executing program 4 (id=5074): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00'}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="200200000a060101000000000000000007000007600008800c00078008000840000000000c000780060004404e2000000c0007"], 0x220}, 0x1, 0x0, 0x0, 0x40000}, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) prlimit64(0x0, 0xc, &(0x7f0000000140)={0x88, 0x1}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) prlimit64(0xffffffffffffffff, 0x13, &(0x7f0000000380)={0x9}, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x400000bd0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000001d40)=""/102400, 0x19000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x2d34075d}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private=0xa010102, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x73}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x3}, {}, 0x4974, 0x6e6bb4, 0x1}, {{@in=@remote}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x7, 0xfffffffe}}, 0xe8) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x138, 0x30, 0x1, 0x0, 0x0, {}, [{0x124, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0xb4, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x49, 0x6, "d58a67c59eb75ae5fa0260884cb6e375ff5f9f861ad9d2e94b279712935d89e72de61e53d2d3f1a6c21d787e85ad830f85a83ed940f427f989399b135bdafc7947199d749e"}, {0xc}, {0xc}}}]}]}, 0x138}}, 0x40) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f1b"], 0x22) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 4.801864][T23828] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4753'. [ 1894.832776][T23828] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4753'. [ 1896.926179][ T29] kauditd_printk_skb: 6674 callbacks suppressed [ 1896.926201][ T29] audit: type=1400 audit(1723762887.374:1195983): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=23836 comm="syz.0.4757" name="82" dev="tmpfs" ino=457 [ 1896.961249][T23847] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1896.968900][ T4652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1896.978864][T23848] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1896.985802][T21882] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1897.015207][ T4652] audit: audit_lost=325358 audit_rate_limit=0 audit_backlog_limit=64 [ 1897.097711][T21873] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1897.120806][T21875] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1897.128087][T21875] audit: audit_lost=325359 audit_rate_limit=0 audit_backlog_limit=64 [ 1897.136356][T21875] audit: backlog limit exceeded [ 1897.727400][T23863] vxfs: WRONG superblock magic 00000000 at 1 [ 1897.733709][T23863] vxfs: WRONG superblock magic 00000000 at 8 [ 1897.739799][T23863] vxfs: can't find superblock. [ 1898.515520][T13037] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 1898.548891][T23864] openvswitch: netlink: Message has 4 unknown bytes. [ 1898.774586][T23874] FAULT_INJECTION: forcing a failure. [ 1898.774586][T23874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1898.808570][T23874] CPU: 0 UID: 0 PID: 23874 Comm: syz.3.4766 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1898.819415][T23874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1898.829500][T23874] Call Trace: [ 1898.832792][T23874] [ 1898.835746][T23874] dump_stack_lvl+0x241/0x360 [ 1898.840448][T23874] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1898.845679][T23874] ? __pfx__printk+0x10/0x10 [ 1898.850307][T23874] ? snprintf+0xda/0x120 [ 1898.854573][T23874] should_fail_ex+0x3b0/0x4e0 [ 1898.859273][T23874] _copy_to_user+0x2f/0xb0 [ 1898.863711][T23874] simple_read_from_buffer+0xca/0x150 [ 1898.868089][T13037] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1898.869096][T23874] proc_fail_nth_read+0x1e9/0x250 [ 1898.884966][T23874] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1898.890548][T23874] ? rw_verify_area+0x520/0x6b0 [ 1898.895329][T13037] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1898.895409][T23874] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1898.905145][T13037] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1898.910639][T23874] vfs_read+0x204/0xbc0 [ 1898.910675][T23874] ? __pfx_lock_release+0x10/0x10 [ 1898.910704][T23874] ? __pfx_vfs_read+0x10/0x10 [ 1898.910729][T23874] ? __fget_files+0x29/0x470 [ 1898.910750][T23874] ? __fget_files+0x3f6/0x470 [ 1898.910781][T23874] ksys_read+0x1a0/0x2c0 [ 1898.910803][T23874] ? __pfx_ksys_read+0x10/0x10 [ 1898.910822][T23874] ? do_syscall_64+0x100/0x230 [ 1898.910846][T23874] ? do_syscall_64+0xb6/0x230 [ 1898.910868][T23874] do_syscall_64+0xf3/0x230 [ 1898.910888][T23874] ? clear_bhb_loop+0x35/0x90 [ 1898.910912][T23874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1898.910934][T23874] RIP: 0033:0x7f477f1783fc [ 1898.910953][T23874] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 1898.910970][T23874] RSP: 002b:00007f477ff06030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1898.910993][T23874] RAX: ffffffffffffffda RBX: 00007f477f315f80 RCX: 00007f477f1783fc [ 1898.911007][T23874] RDX: 000000000000000f RSI: 00007f477ff060a0 RDI: 0000000000000006 [ 1898.911020][T23874] RBP: 00007f477ff06090 R08: 0000000000000000 R09: 0000000000000000 [ 1898.955347][T13037] usb 3-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.00 [ 1898.956040][T23874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1898.960797][T13037] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1898.965492][T23874] R13: 0000000000000000 R14: 00007f477f315f80 R15: 00007ffdbc693b78 [ 1898.965531][T23874] [ 1899.211058][T13037] usb 3-1: config 0 descriptor?? [ 1899.281912][T21293] Bluetooth: hci5: ACL packet for unknown connection handle 200 [ 1899.462601][T23890] ubi1: attaching mtd0 [ 1899.469765][T23890] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4770'. [ 1900.176551][T23867] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1900.210583][T13037] waltop 0003:172F:0038.002C: hidraw0: USB HID v0.00 Device [HID 172f:0038] on usb-dummy_hcd.2-1/input0 [ 1900.246258][T23867] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1900.426319][T13037] usb 3-1: USB disconnect, device number 98 [ 1900.466338][T13144] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1900.546302][T21293] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci7/hci7:201' [ 1900.558535][T21293] CPU: 1 UID: 0 PID: 21293 Comm: kworker/u9:2 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1900.569522][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1900.579609][T21293] Workqueue: hci7 hci_rx_work [ 1900.584320][T21293] Call Trace: [ 1900.587617][T21293] [ 1900.590571][T21293] dump_stack_lvl+0x241/0x360 [ 1900.595276][T21293] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1900.600512][T21293] ? __pfx__printk+0x10/0x10 [ 1900.605146][T21293] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 1900.610469][T21293] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 1900.616058][T21293] sysfs_create_dir_ns+0x2ce/0x3a0 [ 1900.621212][T21293] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1900.626901][T21293] kobject_add_internal+0x435/0x8d0 [ 1900.632150][T21293] kobject_add+0x152/0x220 [ 1900.636598][T21293] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1900.641835][T21293] ? device_add+0x3e7/0xbf0 [ 1900.646473][T21293] ? __pfx_kobject_add+0x10/0x10 [ 1900.651425][T21293] ? _raw_spin_unlock+0x28/0x50 [ 1900.656285][T21293] ? get_device_parent+0x165/0x410 [ 1900.661390][T21293] device_add+0x4e5/0xbf0 [ 1900.665727][T21293] hci_conn_add_sysfs+0xe8/0x200 [ 1900.670681][T21293] le_conn_complete_evt+0xc9f/0x12e0 [ 1900.675965][T21293] ? trace_contention_end+0x3c/0x120 [ 1900.681342][T21293] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1900.687061][T21293] ? __mutex_unlock_slowpath+0x21d/0x750 [ 1900.692686][T21293] ? __copy_skb_header+0x437/0x5b0 [ 1900.697791][T21293] ? skb_pull_data+0x112/0x230 [ 1900.702552][T21293] hci_le_enh_conn_complete_evt+0x185/0x420 [ 1900.708527][T21293] hci_event_packet+0xa55/0x1540 [ 1900.713453][T21293] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1900.718730][T21293] ? __pfx_hci_event_packet+0x10/0x10 [ 1900.724176][T21293] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1900.729368][T21293] ? hci_send_to_monitor+0xd8/0x7f0 [ 1900.734555][T21293] ? kcov_remote_start+0x97/0x7d0 [ 1900.739572][T21293] hci_rx_work+0x3e8/0xca0 [ 1900.743983][T21293] ? process_scheduled_works+0x945/0x1830 [ 1900.749691][T21293] process_scheduled_works+0xa2c/0x1830 [ 1900.755257][T21293] ? __pfx_process_scheduled_works+0x10/0x10 [ 1900.761250][T21293] ? assign_work+0x364/0x3d0 [ 1900.765834][T21293] worker_thread+0x86d/0xd40 [ 1900.770417][T21293] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1900.776304][T21293] ? __kthread_parkme+0x169/0x1d0 [ 1900.781318][T21293] ? __pfx_worker_thread+0x10/0x10 [ 1900.786416][T21293] kthread+0x2f0/0x390 [ 1900.790471][T21293] ? __pfx_worker_thread+0x10/0x10 [ 1900.795570][T21293] ? __pfx_kthread+0x10/0x10 [ 1900.800146][T21293] ret_from_fork+0x4b/0x80 [ 1900.804579][T21293] ? __pfx_kthread+0x10/0x10 [ 1900.809159][T21293] ret_from_fork_asm+0x1a/0x30 [ 1900.813918][T21293] [ 1900.825146][T23900] ubi0: attaching mtd0 [ 1900.839703][T23900] ubi0: scanning is finished [ 1900.844595][T23900] ubi0: empty MTD device detected [ 1900.847556][T21293] kobject: kobject_add_internal failed for hci7:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1900.866099][T21293] Bluetooth: hci7: failed to register connection device [ 1901.016389][T23902] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4771'. [ 1901.292610][T13144] usb 5-1: New USB device found, idVendor=0c45, idProduct=614a, bcdDevice=e6.af [ 1901.310168][T13144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1901.336373][T23900] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1901.340390][T13144] usb 5-1: config 0 descriptor?? [ 1901.364463][T13144] gspca_main: sonixj-2.14.0 probing 0c45:614a [ 1901.389402][T23900] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1901.446301][T23900] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1901.507998][T23900] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1901.543866][T23900] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1901.623647][T23900] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1901.667368][T23909] FAULT_INJECTION: forcing a failure. [ 1901.667368][T23909] name failslab, interval 1, probability 0, space 0, times 0 [ 1901.696706][T23900] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3816755497 [ 1901.720984][T23909] CPU: 1 UID: 0 PID: 23909 Comm: syz.3.4774 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1901.731807][T23909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1901.741884][T23909] Call Trace: [ 1901.745176][T23909] [ 1901.748124][T23909] dump_stack_lvl+0x241/0x360 [ 1901.752824][T23909] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1901.758039][T23909] ? __pfx__printk+0x10/0x10 [ 1901.762659][T23909] ? ref_tracker_alloc+0x332/0x490 [ 1901.767790][T23909] should_fail_ex+0x3b0/0x4e0 [ 1901.772492][T23909] ? skb_clone+0x20c/0x390 [ 1901.777017][T23909] should_failslab+0xac/0x100 [ 1901.781711][T23909] ? skb_clone+0x20c/0x390 [ 1901.786135][T23909] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 1901.791530][T23909] skb_clone+0x20c/0x390 [ 1901.795791][T23909] __netlink_deliver_tap+0x3cc/0x7c0 [ 1901.801121][T23909] ? netlink_deliver_tap+0x2e/0x1b0 [ 1901.806360][T23909] netlink_deliver_tap+0x19d/0x1b0 [ 1901.811499][T23909] netlink_unicast+0x7be/0x990 [ 1901.816305][T23909] ? __pfx_netlink_unicast+0x10/0x10 [ 1901.821616][T23909] ? __virt_addr_valid+0x183/0x530 [ 1901.826751][T23909] ? __check_object_size+0x49c/0x900 [ 1901.832058][T23909] ? bpf_lsm_netlink_send+0x9/0x10 [ 1901.837196][T23909] netlink_sendmsg+0x8e4/0xcb0 [ 1901.841999][T23909] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1901.847300][T23909] ? __import_iovec+0x536/0x820 [ 1901.852169][T23909] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1901.857483][T23909] ? security_socket_sendmsg+0x87/0xb0 [ 1901.862978][T23909] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1901.868299][T23909] __sock_sendmsg+0x221/0x270 [ 1901.873025][T23909] ____sys_sendmsg+0x525/0x7d0 [ 1901.877841][T23909] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1901.883257][T23909] __sys_sendmsg+0x2b0/0x3a0 [ 1901.887883][T23909] ? __pfx___sys_sendmsg+0x10/0x10 [ 1901.893116][T23909] ? vfs_write+0x7c4/0xc90 [ 1901.897608][T23909] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1901.904049][T23909] ? do_syscall_64+0x100/0x230 [ 1901.908829][T23909] ? do_syscall_64+0xb6/0x230 [ 1901.913517][T23909] do_syscall_64+0xf3/0x230 [ 1901.918033][T23909] ? clear_bhb_loop+0x35/0x90 [ 1901.922728][T23909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1901.928719][T23909] RIP: 0033:0x7f477f1799b9 [ 1901.933144][T23909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1901.943478][T23900] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1901.952739][T23909] RSP: 002b:00007f477ff06038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1901.952765][T23909] RAX: ffffffffffffffda RBX: 00007f477f315f80 RCX: 00007f477f1799b9 [ 1901.952780][T23909] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000000000003 [ 1901.952791][T23909] RBP: 00007f477ff06090 R08: 0000000000000000 R09: 0000000000000000 [ 1901.952804][T23909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1901.952816][T23909] R13: 0000000000000000 R14: 00007f477f315f80 R15: 00007ffdbc693b78 [ 1901.952846][T23909] [ 1901.999923][ T29] kauditd_printk_skb: 10535 callbacks suppressed [ 1901.999939][ T29] audit: type=1400 audit(1723762893.914:1200895): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=23911 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1902.048740][T23913] FAULT_INJECTION: forcing a failure. [ 1902.048740][T23913] name failslab, interval 1, probability 0, space 0, times 0 [ 1902.059332][T23903] ubi0: background thread "ubi_bgt0d" started, PID 23903 [ 1902.135513][T23913] CPU: 1 UID: 0 PID: 23913 Comm: syz.1.4775 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1902.146324][T23913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1902.156366][T23913] Call Trace: [ 1902.159627][T23913] [ 1902.162548][T23913] dump_stack_lvl+0x241/0x360 [ 1902.167217][T23913] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1902.172398][T23913] ? __pfx__printk+0x10/0x10 [ 1902.176979][T23913] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1902.182857][T23913] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1902.189185][T23913] should_fail_ex+0x3b0/0x4e0 [ 1902.193854][T23913] ? skb_clone+0x20c/0x390 [ 1902.198361][T23913] should_failslab+0xac/0x100 [ 1902.203023][T23913] ? skb_clone+0x20c/0x390 [ 1902.207425][T23913] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 1902.212794][T23913] skb_clone+0x20c/0x390 [ 1902.217027][T23913] can_send+0x5be/0xcd0 [ 1902.221179][T23913] ? __pfx_can_send+0x10/0x10 [ 1902.225844][T23913] isotp_sendmsg+0xf7b/0x18b0 [ 1902.230513][T23913] ? __pfx_isotp_sendmsg+0x10/0x10 [ 1902.235615][T23913] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 1902.242364][T23913] ? __pfx___might_resched+0x10/0x10 [ 1902.247646][T23913] ? __might_fault+0xaa/0x120 [ 1902.252328][T23913] ? __pfx_lock_release+0x10/0x10 [ 1902.257343][T23913] ? __import_iovec+0x536/0x820 [ 1902.262183][T23913] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1902.267630][T23913] ? security_socket_sendmsg+0x87/0xb0 [ 1902.273084][T23913] ? __pfx_isotp_sendmsg+0x10/0x10 [ 1902.278189][T23913] __sock_sendmsg+0x221/0x270 [ 1902.282860][T23913] ____sys_sendmsg+0x525/0x7d0 [ 1902.287634][T23913] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1902.292935][T23913] __sys_sendmmsg+0x3b2/0x740 [ 1902.297621][T23913] ? __pfx___sys_sendmmsg+0x10/0x10 [ 1902.302865][T23913] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 1902.308754][T23913] ? ksys_write+0x23e/0x2c0 [ 1902.313240][T23913] ? __pfx_lock_release+0x10/0x10 [ 1902.318257][T23913] ? vfs_write+0x7c4/0xc90 [ 1902.322656][T23913] ? __mutex_unlock_slowpath+0x21d/0x750 [ 1902.328278][T23913] ? __pfx_vfs_write+0x10/0x10 [ 1902.333049][T23913] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1902.339018][T23913] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1902.345334][T23913] ? do_syscall_64+0x100/0x230 [ 1902.350085][T23913] __x64_sys_sendmmsg+0xa0/0xb0 [ 1902.354921][T23913] do_syscall_64+0xf3/0x230 [ 1902.359452][T23913] ? clear_bhb_loop+0x35/0x90 [ 1902.364199][T23913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1902.370076][T23913] RIP: 0033:0x7fc2b8b799b9 [ 1902.374504][T23913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1902.394099][T23913] RSP: 002b:00007fc2b85ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1902.402590][T23913] RAX: ffffffffffffffda RBX: 00007fc2b8d16058 RCX: 00007fc2b8b799b9 [ 1902.410547][T23913] RDX: 0000000000000001 RSI: 0000000020004fc0 RDI: 0000000000000004 [ 1902.418592][T23913] RBP: 00007fc2b85ff090 R08: 0000000000000000 R09: 0000000000000000 [ 1902.426551][T23913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1902.434506][T23913] R13: 0000000000000000 R14: 00007fc2b8d16058 R15: 00007ffdbd6b1278 [ 1902.442469][T23913] [ 1902.487153][T23913] can-isotp: isotp_sendmsg: can_send_ret -ENOMEM [ 1902.504461][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1902.509943][T13144] gspca_sonixj: reg_w1 err -71 [ 1902.511650][T21873] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1902.522323][T13144] sonixj 5-1:0.0: probe with driver sonixj failed with error -71 [ 1902.530767][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1902.537342][ C1] audit: audit_lost=327253 audit_rate_limit=0 audit_backlog_limit=64 [ 1902.545469][ C1] audit: backlog limit exceeded [ 1902.550666][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1902.557231][ C1] audit: audit_lost=327254 audit_rate_limit=0 audit_backlog_limit=64 [ 1902.565343][ C1] audit: backlog limit exceeded [ 1902.565367][ T4670] audit: audit_lost=327255 audit_rate_limit=0 audit_backlog_limit=64 [ 1902.608972][T13144] usb 5-1: USB disconnect, device number 85 [ 1902.947477][T21293] Bluetooth: hci7: command 0x0406 tx timeout [ 1904.490146][T23936] netlink: 'syz.1.4781': attribute type 10 has an invalid length. [ 1904.530209][T23936] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4781'. [ 1904.618374][T23940] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4783'. [ 1904.765325][T13144] psmouse serio4: Failed to reset mouse on : -5 [ 1905.015610][T23950] ubi: mtd0 is already attached to ubi0 [ 1905.023829][T23950] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4785'. [ 1905.934648][T23954] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4786'. [ 1906.015589][T23954] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4786'. [ 1907.148004][ T29] kauditd_printk_skb: 7188 callbacks suppressed [ 1907.148050][ T29] audit: type=1400 audit(1723762898.684:1205119): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=4670 comm="udevd" name="/" dev="sda1" ino=2 [ 1907.292841][ T29] audit: type=1400 audit(1723762898.684:1205120): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=4670 comm="udevd" name="/" dev="tmpfs" ino=1 [ 1907.486442][ T29] audit: type=1400 audit(1723762898.684:1205121): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=4670 comm="udevd" name="udev" dev="tmpfs" ino=9 [ 1907.491125][T20018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1907.511943][T21203] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1907.518646][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1907.518674][ C1] audit: audit_lost=328258 audit_rate_limit=0 audit_backlog_limit=64 [ 1907.518693][ C1] audit: backlog limit exceeded [ 1907.523161][ T29] audit: type=1400 audit(1723762898.744:1205122): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=23968 comm="syz.2.4791" name="newroot" dev="tmpfs" ino=2 [ 1907.526278][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1907.910503][T23984] netlink: 'syz.2.4794': attribute type 10 has an invalid length. [ 1907.945496][T23984] netlink: 55 bytes leftover after parsing attributes in process `syz.2.4794'. [ 1910.159567][T13144] misc userio: Buffer overflowed, userio client isn't keeping up [ 1910.501895][T23999] 9pnet_fd: Insufficient options for proto=fd [ 1911.583076][T13144] input: PS/2 Generic Mouse as /devices/serio4/input/input51 [ 1911.843103][T13144] psmouse serio4: Failed to enable mouse on [ 1912.218791][ T29] kauditd_printk_skb: 5717 callbacks suppressed [ 1912.218809][ T29] audit: type=1400 audit(1723762904.134:1207550): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24019 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1912.316854][T21882] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.318763][ T4652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.330870][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.337436][ C1] audit: audit_lost=329360 audit_rate_limit=0 audit_backlog_limit=64 [ 1912.345589][ C1] audit: backlog limit exceeded [ 1912.345624][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.351747][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.357249][T23799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1912.363480][ C1] audit: audit_lost=329361 audit_rate_limit=0 audit_backlog_limit=64 [ 1912.745476][T23850] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 1912.945626][T23850] usb 4-1: Using ep0 maxpacket: 32 [ 1912.970381][T23850] usb 4-1: config 163 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1913.020752][T23850] usb 4-1: config 163 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 1913.045394][T24040] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 1913.051954][T24040] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1913.091984][T23850] usb 4-1: config 163 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1913.112519][T23850] usb 4-1: config 163 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1913.173082][T23850] usb 4-1: config 163 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1913.186248][T24040] vhci_hcd vhci_hcd.0: Device attached [ 1913.199208][T23850] usb 4-1: string descriptor 0 read error: -22 [ 1913.205675][T23850] usb 4-1: New USB device found, idVendor=0499, idProduct=1001, bcdDevice=f8.14 [ 1913.264096][T23850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1913.294503][T23850] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1913.322067][T23850] usb 4-1: invalid MIDI in EP 0 [ 1913.385551][T13144] vhci_hcd: vhci_device speed not set [ 1913.460930][T23850] snd-usb-audio 4-1:163.0: probe with driver snd-usb-audio failed with error -22 [ 1913.477833][T13144] usb 17-1: new full-speed USB device number 2 using vhci_hcd [ 1913.544891][T23850] usb 4-1: USB disconnect, device number 60 [ 1913.624020][T23802] udevd[23802]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:163.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1913.717619][T24041] vhci_hcd: connection reset by peer [ 1913.733363][ T2577] vhci_hcd: stop threads [ 1913.745107][ T2577] vhci_hcd: release socket [ 1913.860979][ T2577] vhci_hcd: disconnect device [ 1913.963893][T24048] FAULT_INJECTION: forcing a failure. [ 1913.963893][T24048] name failslab, interval 1, probability 0, space 0, times 0 [ 1913.977491][T24048] CPU: 0 UID: 0 PID: 24048 Comm: syz.2.4809 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1913.988264][T24048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1913.998304][T24048] Call Trace: [ 1914.001568][T24048] [ 1914.004488][T24048] dump_stack_lvl+0x241/0x360 [ 1914.009158][T24048] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1914.014339][T24048] ? __pfx__printk+0x10/0x10 [ 1914.018934][T24048] ? __pfx_lock_acquire+0x10/0x10 [ 1914.023967][T24048] should_fail_ex+0x3b0/0x4e0 [ 1914.028648][T24048] should_failslab+0xac/0x100 [ 1914.033321][T24048] ? reuseport_alloc+0x11d/0x430 [ 1914.038259][T24048] __kmalloc_cache_noprof+0x6c/0x2c0 [ 1914.043552][T24048] reuseport_alloc+0x11d/0x430 [ 1914.048314][T24048] __inet_hash+0x6d4/0xbe0 [ 1914.052737][T24048] inet_csk_listen_start+0x23a/0x320 [ 1914.058023][T24048] __inet_listen_sk+0x2a2/0x770 [ 1914.062877][T24048] ? lockdep_hardirqs_on+0x99/0x150 [ 1914.068077][T24048] ? __pfx___inet_listen_sk+0x10/0x10 [ 1914.073443][T24048] ? __local_bh_enable_ip+0x168/0x200 [ 1914.078810][T24048] ? inet_listen+0x46/0x110 [ 1914.083309][T24048] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 1914.089023][T24048] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1914.094221][T24048] inet_listen+0xa3/0x110 [ 1914.098551][T24048] __sys_listen+0x1b7/0x230 [ 1914.103047][T24048] __x64_sys_listen+0x5a/0x70 [ 1914.107720][T24048] do_syscall_64+0xf3/0x230 [ 1914.112216][T24048] ? clear_bhb_loop+0x35/0x90 [ 1914.116888][T24048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1914.122773][T24048] RIP: 0033:0x7f9f499799b9 [ 1914.127178][T24048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1914.146778][T24048] RSP: 002b:00007f9f4a731038 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 1914.155186][T24048] RAX: ffffffffffffffda RBX: 00007f9f49b15f80 RCX: 00007f9f499799b9 [ 1914.163151][T24048] RDX: 0000000000000000 RSI: 0000000000000050 RDI: 0000000000000003 [ 1914.171115][T24048] RBP: 00007f9f4a731090 R08: 0000000000000000 R09: 0000000000000000 [ 1914.179093][T24048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1914.187056][T24048] R13: 0000000000000000 R14: 00007f9f49b15f80 R15: 00007ffe5ad8a568 [ 1914.195057][T24048] [ 1914.847981][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 1915.743712][T24061] vxfs: WRONG superblock magic 00000000 at 1 [ 1915.888802][T24061] vxfs: WRONG superblock magic 00000000 at 8 [ 1915.895541][T13037] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 1915.926687][T24061] vxfs: can't find superblock. [ 1916.143409][T13037] usb 5-1: config 187 has an invalid descriptor of length 0, skipping remainder of the config [ 1916.196979][T13037] usb 5-1: config 187 has no interfaces? [ 1916.202699][T13037] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1916.266985][T13037] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1916.518226][T24056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1916.575971][T24056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1916.669171][T24056] trusted_key: encrypted_key: master key parameter '˜g9*pmóŒs-H»8ÇÖEÕ÷¡‚$Žv™¾¾ŠÃ—' is invalid [ 1916.745018][T13037] usb 5-1: USB disconnect, device number 86 [ 1917.226804][ T29] kauditd_printk_skb: 12845 callbacks suppressed [ 1917.226823][ T29] audit: type=1400 audit(1723762909.154:1215525): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24095 comm="syz.0.4823" name="24096-5" dev="debugfs" ino=99904 [ 1917.268703][T20018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1917.268907][T24096] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1917.277266][ T4670] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1917.282310][ C1] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1917.295310][ C1] audit: audit_lost=330997 audit_rate_limit=0 audit_backlog_limit=64 [ 1917.303486][ C1] audit: backlog limit exceeded [ 1917.305936][ T4670] audit: audit_lost=330998 audit_rate_limit=0 audit_backlog_limit=64 [ 1917.308914][ C1] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1917.323667][ C1] audit: audit_lost=330999 audit_rate_limit=0 audit_backlog_limit=64 [ 1918.824324][T13144] vhci_hcd: vhci_device speed not set [ 1918.982501][T24113] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1920.285832][T24125] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4830'. [ 1920.400299][T24125] netlink: 696 bytes leftover after parsing attributes in process `syz.2.4830'. [ 1920.745642][T13144] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 1921.704987][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1921.716395][T13144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1921.736273][T13144] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1921.765319][T13144] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.80 [ 1921.774407][T13144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1921.823672][T13144] usb 3-1: config 0 descriptor?? [ 1922.240177][ T29] kauditd_printk_skb: 5370 callbacks suppressed [ 1922.240383][ T29] audit: type=1400 audit(1723762914.174:1219227): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24138 comm="modprobe" name="/" dev="sda1" ino=2 [ 1922.258327][T13144] acrux 0003:1A34:0802.002D: unknown main item tag 0xe [ 1922.285671][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1922.292216][ T4670] audit: audit_lost=331556 audit_rate_limit=0 audit_backlog_limit=64 [ 1922.300923][T21873] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1922.307555][T21873] audit: audit_lost=331557 audit_rate_limit=0 audit_backlog_limit=64 [ 1922.315472][T24138] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1922.315729][T21873] audit: backlog limit exceeded [ 1922.322079][T24138] audit: audit_lost=331558 audit_rate_limit=0 audit_backlog_limit=64 [ 1922.335582][T24140] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1922.358289][T24140] audit: audit_lost=331559 audit_rate_limit=0 audit_backlog_limit=64 [ 1922.409270][T13144] acrux 0003:1A34:0802.002D: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.2-1/input0 [ 1922.450808][T13144] acrux 0003:1A34:0802.002D: no inputs found [ 1922.476527][T13144] acrux 0003:1A34:0802.002D: Failed to enable force feedback support, error: -19 [ 1922.536885][T13144] usb 3-1: USB disconnect, device number 99 [ 1924.174721][T24159] vxfs: WRONG superblock magic 00000000 at 1 [ 1924.330653][T24159] vxfs: WRONG superblock magic 00000000 at 8 [ 1924.356776][T24159] vxfs: can't find superblock. [ 1925.076681][T24169] netlink: 'syz.4.4842': attribute type 4 has an invalid length. [ 1925.333350][T24169] netlink: 'syz.4.4842': attribute type 17 has an invalid length. [ 1926.476062][T13144] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1926.700515][T13144] usb 5-1: Using ep0 maxpacket: 32 [ 1926.762122][T13144] usb 5-1: New USB device found, idVendor=04b4, idProduct=1002, bcdDevice=d6.3f [ 1926.795338][T13144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1926.803419][T13144] usb 5-1: Product: syz [ 1926.847009][T13144] usb 5-1: Manufacturer: syz [ 1926.855524][T13144] usb 5-1: SerialNumber: syz [ 1926.883198][T13144] usb 5-1: config 0 descriptor?? [ 1927.245383][ T29] kauditd_printk_skb: 16274 callbacks suppressed [ 1927.245401][ T29] audit: type=1400 audit(1723762919.174:1226067): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24190 comm="modprobe" name="/" dev="sda1" ino=2 [ 1927.319310][T24193] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1927.356785][T24192] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1927.358826][ T29] audit: type=1400 audit(1723762919.174:1226068): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24190 comm="modprobe" name="/" dev="sda1" ino=2 [ 1927.381756][ C1] vkms_vblank_simulate: vblank timer overrun [ 1927.394438][T24194] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1927.409203][T24193] audit: audit_lost=334713 audit_rate_limit=0 audit_backlog_limit=64 [ 1927.423834][T24191] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1927.428654][T24194] audit: audit_lost=334714 audit_rate_limit=0 audit_backlog_limit=64 [ 1927.435334][T24192] audit: audit_lost=334715 audit_rate_limit=0 audit_backlog_limit=64 [ 1927.463436][T24194] audit: backlog limit exceeded [ 1928.005383][T13144] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 1928.211448][T21876] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1928.223662][T21876] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1928.227818][T13144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1928.236248][T21876] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1928.250308][T21876] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1928.258584][T21876] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1928.266508][T21876] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1928.379177][T24194] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1928.493638][T13144] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1928.544374][T13144] usb 1-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 1928.595673][T13144] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1928.767304][T13144] usb 1-1: config 0 descriptor?? [ 1929.342250][ T8] usb 5-1: USB disconnect, device number 87 [ 1929.404572][T24208] netlink: 'syz.1.4850': attribute type 10 has an invalid length. [ 1929.413366][T24208] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4850'. [ 1929.589645][T13144] usbhid 1-1:0.0: can't add hid device: -71 [ 1929.648840][T13144] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1929.689947][T13144] usb 1-1: USB disconnect, device number 96 [ 1929.888395][T21389] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1930.113080][T21389] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1930.221905][T21389] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1930.458502][T24200] chnl_net:caif_netlink_parms(): no params data found [ 1930.651772][T24244] vxfs: WRONG superblock magic 00000000 at 1 [ 1930.669239][T24244] vxfs: WRONG superblock magic 00000000 at 8 [ 1930.675616][T24244] vxfs: can't find superblock. [ 1930.809845][T21389] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1930.868587][T24239] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1930.895650][ T9] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 1930.991593][T24246] kvm: pic: non byte read [ 1931.058542][T24246] kvm: pic: non byte read [ 1931.071142][T24246] kvm: pic: level sensitive irq not supported [ 1931.077036][T24246] kvm: pic: non byte read [ 1931.125400][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 1931.154684][ T9] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 1931.197890][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1931.281154][ T9] usb 1-1: Product: syz [ 1931.299208][T24200] bridge0: port 1(bridge_slave_0) entered blocking state [ 1931.316695][ T9] usb 1-1: Manufacturer: syz [ 1931.336530][T24200] bridge0: port 1(bridge_slave_0) entered disabled state [ 1931.357466][ T9] usb 1-1: SerialNumber: syz [ 1931.373921][T24200] bridge_slave_0: entered allmulticast mode [ 1931.376371][ T9] usb 1-1: config 0 descriptor?? [ 1931.399844][T24200] bridge_slave_0: entered promiscuous mode [ 1931.441775][T24200] bridge0: port 2(bridge_slave_1) entered blocking state [ 1931.449541][ T9] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 1931.499243][T24200] bridge0: port 2(bridge_slave_1) entered disabled state [ 1931.574712][T24200] bridge_slave_1: entered allmulticast mode [ 1931.626374][T24200] bridge_slave_1: entered promiscuous mode [ 1931.713635][T24261] ptrace attach of "./syz-executor exec"[21873] was attempted by "./syz-executor exec"[24261] [ 1931.824786][T24261] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 1931.877748][T24264] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4860'. [ 1931.878570][T24200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1932.129059][T24200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1932.255383][ T29] kauditd_printk_skb: 10745 callbacks suppressed [ 1932.255401][ T29] audit: type=1400 audit(1723762924.184:1234162): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=23798 comm="udevd" name="udev" dev="tmpfs" ino=9 [ 1932.289427][T23799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1932.295345][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1932.309735][T21389] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1932.318512][T24044] audit: audit_backlog=67 > audit_backlog_limit=64 [ 1932.322137][T23799] audit: audit_lost=335603 audit_rate_limit=0 audit_backlog_limit=64 [ 1932.325036][T24044] audit: audit_lost=335604 audit_rate_limit=0 audit_backlog_limit=64 [ 1932.346737][T23799] audit: backlog limit exceeded [ 1932.349530][T24270] audit: audit_backlog=67 > audit_backlog_limit=64 [ 1932.351640][T23799] audit: audit_backlog=67 > audit_backlog_limit=64 [ 1932.387970][T24200] team0: Port device team_slave_0 added [ 1932.458977][T24200] team0: Port device team_slave_1 added [ 1932.506613][ T52] usb 1-1: Failed to submit usb control message: -110 [ 1932.521521][ T52] usb 1-1: unable to send the bmi data to the device: -110 [ 1932.566914][ T52] usb 1-1: unable to get target info from device [ 1932.594621][ T52] usb 1-1: could not get target info (-110) [ 1932.616197][ T52] usb 1-1: could not probe fw (-110) [ 1932.712634][ T9] usb 1-1: USB disconnect, device number 97 [ 1932.833241][T21389] bridge_slave_1: left allmulticast mode [ 1932.855397][T21389] bridge_slave_1: left promiscuous mode [ 1932.885761][T21389] bridge0: port 2(bridge_slave_1) entered disabled state [ 1932.976720][T21389] bridge_slave_0: left allmulticast mode [ 1932.996004][T21389] bridge_slave_0: left promiscuous mode [ 1933.001843][T21389] bridge0: port 1(bridge_slave_0) entered disabled state [ 1933.818930][T13037] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 1933.857855][T21389] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1933.870165][T21389] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1933.881191][T21389] bond0 (unregistering): Released all slaves [ 1933.921899][T24200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1933.937981][T24200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1933.963969][ C1] vkms_vblank_simulate: vblank timer overrun [ 1933.981800][T24200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1934.006677][T21389] : left promiscuous mode [ 1934.015675][T13037] usb 5-1: Using ep0 maxpacket: 32 [ 1934.027967][T13037] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 1934.046955][T13037] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1934.089994][T13037] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 1934.099832][T13037] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1934.108898][T13037] usb 5-1: Product: syz [ 1934.113942][T24200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1934.122288][T13037] usb 5-1: Manufacturer: syz [ 1934.127491][T13037] usb 5-1: SerialNumber: syz [ 1934.136224][T24200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1934.240376][T24200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1934.398965][T13037] usb 5-1: config 0 descriptor?? [ 1934.416151][T13037] usb 5-1: no audio or video endpoints found [ 1935.131842][T24294] sctp: [Deprecated]: syz.4.4865 (pid 24294) Use of int in max_burst socket option deprecated. [ 1935.131842][T24294] Use struct sctp_assoc_value instead [ 1935.191860][T24294] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4865'. [ 1935.264698][T24200] hsr_slave_0: entered promiscuous mode [ 1935.295888][T24200] hsr_slave_1: entered promiscuous mode [ 1935.315344][ T5344] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 1935.525450][ T5344] usb 3-1: Using ep0 maxpacket: 32 [ 1935.540108][ T5344] usb 3-1: config 0 has an invalid interface number: 9 but max is 0 [ 1935.570092][ T5344] usb 3-1: config 0 has no interface number 0 [ 1935.643292][ T5344] usb 3-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 1935.689039][ T5344] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1935.708786][T21389] hsr_slave_0: left promiscuous mode [ 1935.733010][T21389] hsr_slave_1: left promiscuous mode [ 1935.747079][ T5344] usb 3-1: Product: syz [ 1935.752784][T21389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1935.779592][ T5344] usb 3-1: Manufacturer: syz [ 1935.786817][T21389] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1935.796648][ T5344] usb 3-1: SerialNumber: syz [ 1935.823264][T21389] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1935.848989][T21389] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1935.849903][ T5344] usb 3-1: config 0 descriptor?? [ 1935.930517][ T5344] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 1935.955176][T21389] veth1_macvtap: left promiscuous mode [ 1935.961029][T21389] veth0_macvtap: left promiscuous mode [ 1935.968227][T21389] veth1_vlan: left promiscuous mode [ 1935.974959][T21389] veth0_vlan: left promiscuous mode [ 1936.617842][ T9] usb 5-1: USB disconnect, device number 88 [ 1936.620117][T24317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1936.645729][ T5344] gspca_topro: reg_w err -110 [ 1936.718064][ T5344] gspca_topro: Sensor soi763a [ 1936.805593][T24317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1936.874426][T24317] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4867'. [ 1937.257340][T24340] vxfs: WRONG superblock magic 00000000 at 1 [ 1937.266630][T24340] vxfs: WRONG superblock magic 00000000 at 8 [ 1937.279171][ T29] kauditd_printk_skb: 13630 callbacks suppressed [ 1937.279187][ T29] audit: type=1400 audit(1723762929.174:1242610): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=wx pid=23798 comm="udevd" name="\x2fv4l\x2fby-path\x2fplatform-dummy_hcd.2-usb-0:1:0.9-video-index0" dev="tmpfs" ino=10710 [ 1937.371828][T24339] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1937.381329][T23798] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1937.388430][T24334] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1937.402713][T24343] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1937.436215][T24340] vxfs: can't find superblock. [ 1937.441322][T24339] audit: audit_lost=337356 audit_rate_limit=0 audit_backlog_limit=64 [ 1937.449957][T23798] audit: audit_lost=337357 audit_rate_limit=0 audit_backlog_limit=64 [ 1937.458395][T24334] audit: audit_lost=337358 audit_rate_limit=0 audit_backlog_limit=64 [ 1937.474095][T24343] audit: audit_lost=337359 audit_rate_limit=0 audit_backlog_limit=64 [ 1937.486842][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1938.633052][T21389] team0 (unregistering): Port device team_slave_1 removed [ 1938.738332][T21389] team0 (unregistering): Port device team_slave_0 removed [ 1940.047217][T24374] ubi: mtd0 is already attached to ubi0 [ 1940.057897][T24374] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4880'. [ 1941.112907][ T8] usb 3-1: USB disconnect, device number 100 [ 1941.120409][T24364] netlink: 'syz.4.4878': attribute type 21 has an invalid length. [ 1941.145680][T24364] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4878'. [ 1941.437265][T24385] FAULT_INJECTION: forcing a failure. [ 1941.437265][T24385] name failslab, interval 1, probability 0, space 0, times 0 [ 1941.503695][T24385] CPU: 0 UID: 0 PID: 24385 Comm: syz.4.4884 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1941.514517][T24385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1941.524590][T24385] Call Trace: [ 1941.527883][T24385] [ 1941.530828][T24385] dump_stack_lvl+0x241/0x360 [ 1941.535529][T24385] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1941.540743][T24385] ? __pfx__printk+0x10/0x10 [ 1941.545354][T24385] ? fs_reclaim_acquire+0x93/0x140 [ 1941.550483][T24385] ? __pfx___might_resched+0x10/0x10 [ 1941.555788][T24385] should_fail_ex+0x3b0/0x4e0 [ 1941.560483][T24385] ? security_inode_alloc+0x28/0x120 [ 1941.565780][T24385] should_failslab+0xac/0x100 [ 1941.570474][T24385] ? security_inode_alloc+0x28/0x120 [ 1941.575770][T24385] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 1941.581169][T24385] security_inode_alloc+0x28/0x120 [ 1941.586299][T24385] inode_init_always+0x966/0xc90 [ 1941.591341][T24385] ? __pfx_proc_alloc_inode+0x10/0x10 [ 1941.596729][T24385] new_inode+0xa7/0x310 [ 1941.600906][T24385] proc_sys_make_inode+0x4e/0x510 [ 1941.605946][T24385] ? d_set_d_op+0x288/0x3b0 [ 1941.610473][T24385] proc_sys_fill_cache+0x3ef/0x550 [ 1941.615612][T24385] ? __pfx_proc_sys_fill_cache+0x10/0x10 [ 1941.621257][T24385] ? __pfx_lock_release+0x10/0x10 [ 1941.626298][T24385] ? do_raw_spin_lock+0x14f/0x370 [ 1941.631347][T24385] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1941.636581][T24385] proc_sys_readdir+0x460/0x8f0 [ 1941.641467][T24385] iterate_dir+0x57a/0x810 [ 1941.645921][T24385] __se_sys_getdents64+0x20d/0x4f0 [ 1941.651144][T24385] ? __pfx___se_sys_getdents64+0x10/0x10 [ 1941.656781][T24385] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1941.662759][T24385] ? __pfx_filldir64+0x10/0x10 [ 1941.667521][T24385] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1941.673848][T24385] ? do_syscall_64+0x100/0x230 [ 1941.678611][T24385] ? do_syscall_64+0xb6/0x230 [ 1941.683396][T24385] do_syscall_64+0xf3/0x230 [ 1941.687959][T24385] ? clear_bhb_loop+0x35/0x90 [ 1941.692654][T24385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1941.698553][T24385] RIP: 0033:0x7f36f0b799b9 [ 1941.702963][T24385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1941.722569][T24385] RSP: 002b:00007f36f19e3038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 1941.730980][T24385] RAX: ffffffffffffffda RBX: 00007f36f0d15f80 RCX: 00007f36f0b799b9 [ 1941.738944][T24385] RDX: 0000000000000096 RSI: 0000000020000200 RDI: 0000000000000004 [ 1941.746908][T24385] RBP: 00007f36f19e3090 R08: 0000000000000000 R09: 0000000000000000 [ 1941.754872][T24385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1941.762835][T24385] R13: 0000000000000000 R14: 00007f36f0d15f80 R15: 00007ffd9115e118 [ 1941.770815][T24385] [ 1942.298729][ T29] kauditd_printk_skb: 9722 callbacks suppressed [ 1942.298746][ T29] audit: type=1400 audit(1723762934.234:1247713): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24390 comm="syz.2.4885" name="237" dev="tmpfs" ino=1284 [ 1942.324191][ C1] vkms_vblank_simulate: vblank timer overrun [ 1942.333732][T24395] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1942.334166][T24391] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1942.345586][ T4652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1942.353371][ T4652] audit: audit_lost=338920 audit_rate_limit=0 audit_backlog_limit=64 [ 1942.362208][ T29] audit: type=1400 audit(1723762934.234:1247714): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24390 comm="syz.2.4885" name="237" dev="tmpfs" ino=1284 [ 1942.382578][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1942.383541][T24391] audit: audit_lost=338921 audit_rate_limit=0 audit_backlog_limit=64 [ 1942.391351][T24393] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1942.397783][T24395] audit: audit_lost=338922 audit_rate_limit=0 audit_backlog_limit=64 [ 1942.909233][T24401] vxfs: WRONG superblock magic 00000000 at 1 [ 1942.980366][T24401] vxfs: WRONG superblock magic 00000000 at 8 [ 1943.015809][T24401] vxfs: can't find superblock. [ 1944.035672][T24414] trusted_key: encrypted_key: insufficient parameters specified [ 1944.567752][T24200] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1944.668373][T24200] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1944.752885][T24200] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1944.819314][T24200] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1945.189584][T24200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1945.194918][ T8969] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 1945.298416][T24200] 8021q: adding VLAN 0 to HW filter on device team0 [ 1945.357614][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 1945.364798][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1945.410608][T21389] bridge0: port 2(bridge_slave_1) entered blocking state [ 1945.417843][T21389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1945.425590][ T8969] usb 5-1: Using ep0 maxpacket: 16 [ 1945.440365][ T8969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1945.471975][ T8969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1945.495451][T13037] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 1945.547480][ T8969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 1945.585112][ T8969] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1945.614285][ T8969] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 1945.697659][T13037] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1945.740661][T13037] usb 3-1: New USB device found, idVendor=2001, idProduct=b301, bcdDevice=45.a9 [ 1945.769437][ T8969] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1945.785892][T24453] FAULT_INJECTION: forcing a failure. [ 1945.785892][T24453] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1945.796075][T13037] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1945.828546][T13037] usb 3-1: Product: syz [ 1945.829120][ T8969] usb 5-1: config 0 descriptor?? [ 1945.847904][T13037] usb 3-1: Manufacturer: syz [ 1945.875108][T13037] usb 3-1: SerialNumber: syz [ 1945.881570][T24453] CPU: 0 UID: 0 PID: 24453 Comm: syz.1.4899 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1945.892364][T24453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1945.902413][T24453] Call Trace: [ 1945.905686][T24453] [ 1945.908606][T24453] dump_stack_lvl+0x241/0x360 [ 1945.913279][T24453] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1945.918555][T24453] ? __pfx__printk+0x10/0x10 [ 1945.923144][T24453] ? __pfx_lock_release+0x10/0x10 [ 1945.928166][T24453] should_fail_ex+0x3b0/0x4e0 [ 1945.932831][T24453] _copy_from_iter+0x1f6/0x1960 [ 1945.937673][T24453] ? __virt_addr_valid+0x183/0x530 [ 1945.942794][T24453] ? __pfx_lock_release+0x10/0x10 [ 1945.947839][T24453] ? __alloc_skb+0x28f/0x440 [ 1945.952415][T24453] ? __pfx__copy_from_iter+0x10/0x10 [ 1945.957694][T24453] ? __virt_addr_valid+0x183/0x530 [ 1945.962785][T24453] ? __virt_addr_valid+0x183/0x530 [ 1945.967875][T24453] ? __virt_addr_valid+0x45f/0x530 [ 1945.972970][T24453] ? __check_object_size+0x49c/0x900 [ 1945.978242][T24453] netlink_sendmsg+0x73d/0xcb0 [ 1945.983000][T24453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1945.988275][T24453] ? __import_iovec+0x536/0x820 [ 1945.993117][T24453] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1945.998395][T24453] ? security_socket_sendmsg+0x87/0xb0 [ 1946.003836][T24453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1946.009105][T24453] __sock_sendmsg+0x221/0x270 [ 1946.013778][T24453] ____sys_sendmsg+0x525/0x7d0 [ 1946.018538][T24453] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1946.023821][T24453] __sys_sendmsg+0x2b0/0x3a0 [ 1946.028422][T24453] ? __pfx___sys_sendmsg+0x10/0x10 [ 1946.033635][T24453] ? vfs_write+0x7c4/0xc90 [ 1946.038058][T24453] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1946.044373][T24453] ? do_syscall_64+0x100/0x230 [ 1946.049228][T24453] ? do_syscall_64+0xb6/0x230 [ 1946.053907][T24453] do_syscall_64+0xf3/0x230 [ 1946.058405][T24453] ? clear_bhb_loop+0x35/0x90 [ 1946.063081][T24453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1946.068966][T24453] RIP: 0033:0x7fc2b8b799b9 [ 1946.073375][T24453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1946.092993][T24453] RSP: 002b:00007fc2b996f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1946.101396][T24453] RAX: ffffffffffffffda RBX: 00007fc2b8d15f80 RCX: 00007fc2b8b799b9 [ 1946.109363][T24453] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 1946.117325][T24453] RBP: 00007fc2b996f090 R08: 0000000000000000 R09: 0000000000000000 [ 1946.125288][T24453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1946.133251][T24453] R13: 0000000000000000 R14: 00007fc2b8d15f80 R15: 00007ffdbd6b1278 [ 1946.141219][T24453] [ 1946.222606][T24439] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 1946.263828][T13037] r8152-cfgselector 3-1: Unknown version 0x0000 [ 1946.303587][T13037] r8152-cfgselector 3-1: config 0 descriptor?? [ 1946.376933][T13037] r8152 3-1:0.0: Expected endpoints are not found [ 1946.510389][T24439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1946.589577][T24439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1946.659775][ T8969] hid-u2fzero 0003:10C4:8ACF.002E: unknown main item tag 0x0 [ 1946.690335][ T8969] hid-u2fzero 0003:10C4:8ACF.002E: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.4-1/input0 [ 1946.790252][ T8969] hid-u2fzero 0003:10C4:8ACF.002E: U2F Zero LED initialised [ 1946.821897][ T8969] hid-u2fzero 0003:10C4:8ACF.002E: U2F Zero RNG initialised [ 1946.898861][T24200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1946.953850][ T8969] usb 5-1: USB disconnect, device number 89 [ 1947.134000][T24200] veth0_vlan: entered promiscuous mode [ 1947.186553][T24200] veth1_vlan: entered promiscuous mode [ 1947.305782][ T29] kauditd_printk_skb: 16788 callbacks suppressed [ 1947.305799][ T29] audit: type=1400 audit(1723762939.234:1258439): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24477 comm="sed" name="/" dev="sda1" ino=2 [ 1947.341704][T24477] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1947.342559][T24200] veth0_macvtap: entered promiscuous mode [ 1947.348842][ T4670] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1947.356306][T24478] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1947.375719][ T4670] audit: audit_lost=340970 audit_rate_limit=0 audit_backlog_limit=64 [ 1947.388339][T24478] audit: audit_lost=340971 audit_rate_limit=0 audit_backlog_limit=64 [ 1947.388398][T24477] audit: audit_lost=340972 audit_rate_limit=0 audit_backlog_limit=64 [ 1947.408278][T21875] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1947.409102][ T4670] audit: backlog limit exceeded [ 1947.414802][T21875] audit: audit_lost=340973 audit_rate_limit=0 audit_backlog_limit=64 [ 1947.458649][T24200] veth1_macvtap: entered promiscuous mode [ 1947.625899][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1947.658368][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.688887][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1947.727361][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.765339][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1947.787949][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.821693][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1947.884138][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.908852][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1947.939875][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1947.982284][T24200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1948.103592][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.181237][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.216779][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.255203][ T8] r8152-cfgselector 3-1: USB disconnect, device number 101 [ 1948.255977][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.350148][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.406839][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.443986][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.468370][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.505696][T24200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1948.535355][T24200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1948.577109][T24200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1948.677175][T24505] netlink: 'syz.4.4909': attribute type 21 has an invalid length. [ 1948.697272][T24505] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4909'. [ 1948.745683][T13144] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 1948.803122][T24200] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1948.868016][T24200] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1949.052389][T13144] usb 2-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=a6.84 [ 1949.065044][T13144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1949.075003][T24200] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1949.097368][T13144] usb 2-1: Product: syz [ 1950.284380][T24513] input: syz1 as /devices/virtual/input/input55 [ 1952.431203][ T29] kauditd_printk_skb: 4488 callbacks suppressed [ 1952.431222][ T29] audit: type=1400 audit(1723762941.034:1261886): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24509 comm="dhcpcd-run-hook" name="var" dev="sda1" ino=1906 [ 1952.438847][T24509] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1952.457585][ T4652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1952.471047][T24200] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1952.480005][T13144] usb 2-1: Manufacturer: syz [ 1952.484951][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1952.491919][T13144] usb 2-1: SerialNumber: syz [ 1952.498291][ T4670] audit: audit_lost=341323 audit_rate_limit=0 audit_backlog_limit=64 [ 1952.499787][ T4652] audit: audit_lost=341324 audit_rate_limit=0 audit_backlog_limit=64 [ 1952.525501][ T29] audit: type=1400 audit(1723762941.034:1261887): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24509 comm="dhcpcd-run-hook" name="/" dev="sda1" ino=2 [ 1952.525958][ T27] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1952.550376][ T4670] audit: backlog limit exceeded [ 1952.573450][ T4652] audit: backlog limit exceeded [ 1952.596807][T13144] usb 2-1: config 0 descriptor?? [ 1952.606118][T13144] usb 2-1: bad CDC descriptors [ 1952.768817][ T8] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 1952.945072][T21389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1952.976332][ T8] usb 3-1: device descriptor read/64, error -71 [ 1952.985898][T21389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1953.113557][T21389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1953.138518][T21389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1953.235522][T13144] usb 5-1: new full-speed USB device number 90 using dummy_hcd [ 1953.277337][ T8] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1953.287624][ T9] usb 2-1: USB disconnect, device number 90 [ 1953.468530][T13144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1953.523739][ T8] usb 3-1: device descriptor read/64, error -71 [ 1953.542196][T13144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1953.628157][T13144] usb 5-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 1953.647644][ T8] usb usb3-port1: attempt power cycle [ 1953.654622][T13144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1953.684803][T13144] usb 5-1: config 0 descriptor?? [ 1954.163416][T24547] input: syz0 as /devices/virtual/input/input56 [ 1954.658189][T13144] a4tech 0003:09DA:022B.002F: item fetching failed at offset 5/7 [ 1954.772357][T13144] a4tech 0003:09DA:022B.002F: parse failed [ 1954.836222][T13144] a4tech 0003:09DA:022B.002F: probe with driver a4tech failed with error -22 [ 1954.871098][T13144] usb 5-1: USB disconnect, device number 90 [ 1954.909342][ T5344] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 1955.145746][ T5344] usb 2-1: Using ep0 maxpacket: 32 [ 1955.175571][ T5344] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 1955.190178][ T5344] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1955.231771][ T5344] usb 2-1: config 0 descriptor?? [ 1955.276041][ T5344] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 1955.772142][T24569] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4922'. [ 1955.861799][T24569] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4922'. [ 1957.215374][T23850] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 1957.334877][ T5344] gspca_vc032x: reg_w err -71 [ 1957.348754][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.374618][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.381119][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.461634][ T29] kauditd_printk_skb: 15395 callbacks suppressed [ 1957.461655][ T29] audit: type=1400 audit(1723762949.324:1271550): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=4670 comm="udevd" name="udev" dev="tmpfs" ino=9 [ 1957.479917][T21203] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1957.490633][T24584] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1957.503304][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.507761][T21203] audit: audit_lost=343249 audit_rate_limit=0 audit_backlog_limit=64 [ 1957.517194][T24044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1957.523790][T24576] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1957.530534][T24044] audit: audit_lost=343250 audit_rate_limit=0 audit_backlog_limit=64 [ 1957.543497][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.543575][T23850] usb 4-1: device descriptor read/64, error -71 [ 1957.549486][T24576] audit: audit_lost=343251 audit_rate_limit=0 audit_backlog_limit=64 [ 1957.556078][T21203] audit: backlog limit exceeded [ 1957.569989][T24044] audit: backlog limit exceeded [ 1957.574053][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.609607][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.644012][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1957.676083][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.185664][T23850] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 1958.625589][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.630925][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.685552][T23850] usb 4-1: device descriptor read/64, error -71 [ 1958.743996][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.801242][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.822070][T23850] usb usb4-port1: attempt power cycle [ 1958.826108][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.875286][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.880620][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.921525][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.957861][ T5344] gspca_vc032x: I2c Bus Busy Wait 00 [ 1958.963190][ T5344] gspca_vc032x: Unknown sensor... [ 1958.989742][ T5344] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 1959.041827][ T5344] usb 2-1: USB disconnect, device number 91 [ 1959.275508][T23850] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 1959.498734][T24616] netlink: 'syz.4.4932': attribute type 10 has an invalid length. [ 1960.036999][T24623] netlink: 'syz.1.4933': attribute type 10 has an invalid length. [ 1960.049246][T23850] usb 4-1: device descriptor read/8, error -71 [ 1960.072806][T24623] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4933'. [ 1960.830664][T24638] xt_hashlimit: max too large, truncated to 1048576 [ 1961.210532][T24645] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4938'. [ 1961.448411][T24654] ubi: mtd0 is already attached to ubi0 [ 1961.457414][T24654] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4940'. [ 1962.223084][T24652] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4938'. [ 1962.466510][ T29] kauditd_printk_skb: 11842 callbacks suppressed [ 1962.466528][ T29] audit: type=1400 audit(1723762954.404:1279657): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=23799 comm="udevd" name="/" dev="tmpfs" ino=1 [ 1962.477818][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1962.493276][T24044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1962.498206][T23798] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1962.513180][T24665] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1962.522243][T24666] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1962.533703][T24664] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1962.543754][T24665] audit: audit_lost=344515 audit_rate_limit=0 audit_backlog_limit=64 [ 1962.552680][T24666] audit: audit_lost=344516 audit_rate_limit=0 audit_backlog_limit=64 [ 1962.565591][T23798] audit: audit_lost=344517 audit_rate_limit=0 audit_backlog_limit=64 [ 1962.665590][ T8] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 1962.675338][ T8969] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 1962.869616][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1962.885816][ T8969] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1962.906336][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1962.936832][ T8969] usb 1-1: language id specifier not provided by device, defaulting to English [ 1962.969616][ T8] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1962.999670][ T8969] usb 1-1: New USB device found, idVendor=05ac, idProduct=0252, bcdDevice= 0.40 [ 1963.044081][ T8969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1963.054166][ T8] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 1963.064189][ T8969] usb 1-1: Product: syz [ 1963.068577][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1963.080829][ T8969] usb 1-1: Manufacturer: 剩ꗨ㌌谮㞔畺魶๊≱還뛌í­â¡‹â‰£á†“ෟ劚ìµì·šçœƒèµºæ¼‰ê‹‹ã„鸒씀芆栯í˜ï©ˆè–‚酒ꄙ╚둥შ볚酔â“䣣ᛖ齗䔟顱ﬠïžî™€ãŽµç¨ƒÕ¶ä³ó«‹š [ 1963.120814][ T8] usb 4-1: config 0 descriptor?? [ 1963.138441][ T8969] usb 1-1: SerialNumber: syz [ 1963.182030][ T8969] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1963.534498][T24685] netlink: 'syz.1.4947': attribute type 10 has an invalid length. [ 1963.565447][T24685] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4947'. [ 1963.611311][ T8] acrux 0003:1A34:0802.0030: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.3-1/input0 [ 1963.641536][ T8] acrux 0003:1A34:0802.0030: no inputs found [ 1963.699997][ T8] acrux 0003:1A34:0802.0030: Failed to enable force feedback support, error: -19 [ 1963.971571][T24695] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4949'. [ 1963.996106][T24694] netlink: 'syz.4.4950': attribute type 10 has an invalid length. [ 1964.032733][T24694] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 1964.249496][ T8969] usb 1-1: USB disconnect, device number 98 [ 1964.290047][T24700] netlink: 100 bytes leftover after parsing attributes in process `syz.1.4951'. [ 1966.574370][T24720] input: syz1 as /devices/virtual/input/input57 [ 1967.564797][ T4670] audit_log_start: 7948 callbacks suppressed [ 1967.564814][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1967.577837][ T29] audit: type=1400 audit(1723762957.034:1284830): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=0 comm="swapper/1" saddr=10.128.0.169 src=30008 daddr=10.128.0.123 dest=37904 netif=eth0 [ 1967.623940][T24719] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1967.630616][T24719] audit: audit_lost=345448 audit_rate_limit=0 audit_backlog_limit=64 [ 1967.638797][T24719] audit: backlog limit exceeded [ 1967.643876][T24719] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1967.650524][T24719] audit: audit_lost=345449 audit_rate_limit=0 audit_backlog_limit=64 [ 1967.658747][T24719] audit: backlog limit exceeded [ 1967.663714][T24719] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1967.670380][T24719] audit: audit_lost=345450 audit_rate_limit=0 audit_backlog_limit=64 [ 1968.014706][ T9] usb 4-1: reset high-speed USB device number 65 using dummy_hcd [ 1968.147854][T24723] netlink: 'syz.0.4958': attribute type 10 has an invalid length. [ 1968.209894][T24723] netlink: 55 bytes leftover after parsing attributes in process `syz.0.4958'. [ 1968.266002][T24725] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4960'. [ 1968.295405][T13037] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 1968.341729][T24730] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4961'. [ 1968.360993][T24725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4960'. [ 1968.366852][T24730] FAULT_INJECTION: forcing a failure. [ 1968.366852][T24730] name failslab, interval 1, probability 0, space 0, times 0 [ 1968.391396][T24730] CPU: 1 UID: 0 PID: 24730 Comm: syz.3.4961 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1968.402215][T24730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1968.412295][T24730] Call Trace: [ 1968.415593][T24730] [ 1968.418537][T24730] dump_stack_lvl+0x241/0x360 [ 1968.423248][T24730] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1968.428473][T24730] ? __pfx__printk+0x10/0x10 [ 1968.433099][T24730] ? ref_tracker_alloc+0x332/0x490 [ 1968.438244][T24730] should_fail_ex+0x3b0/0x4e0 [ 1968.442954][T24730] ? skb_clone+0x20c/0x390 [ 1968.447401][T24730] should_failslab+0xac/0x100 [ 1968.452112][T24730] ? skb_clone+0x20c/0x390 [ 1968.456553][T24730] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 1968.461962][T24730] skb_clone+0x20c/0x390 [ 1968.466235][T24730] __netlink_deliver_tap+0x3cc/0x7c0 [ 1968.471561][T24730] ? netlink_deliver_tap+0x2e/0x1b0 [ 1968.476779][T24730] netlink_deliver_tap+0x19d/0x1b0 [ 1968.481888][T24730] netlink_unicast+0x7be/0x990 [ 1968.486659][T24730] ? __pfx_netlink_unicast+0x10/0x10 [ 1968.491957][T24730] ? __virt_addr_valid+0x183/0x530 [ 1968.497069][T24730] ? __check_object_size+0x49c/0x900 [ 1968.502345][T24730] ? bpf_lsm_netlink_send+0x9/0x10 [ 1968.507463][T24730] netlink_sendmsg+0x8e4/0xcb0 [ 1968.512258][T24730] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1968.517570][T24730] ? __import_iovec+0x536/0x820 [ 1968.522452][T24730] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1968.527774][T24730] ? security_socket_sendmsg+0x87/0xb0 [ 1968.533247][T24730] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1968.538540][T24730] __sock_sendmsg+0x221/0x270 [ 1968.543230][T24730] ____sys_sendmsg+0x525/0x7d0 [ 1968.548013][T24730] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1968.553304][T24730] __sys_sendmsg+0x2b0/0x3a0 [ 1968.557890][T24730] ? __pfx___sys_sendmsg+0x10/0x10 [ 1968.562991][T24730] ? vfs_write+0x7c4/0xc90 [ 1968.567432][T24730] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1968.573756][T24730] ? do_syscall_64+0x100/0x230 [ 1968.578510][T24730] ? do_syscall_64+0xb6/0x230 [ 1968.583173][T24730] do_syscall_64+0xf3/0x230 [ 1968.587672][T24730] ? clear_bhb_loop+0x35/0x90 [ 1968.592336][T24730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1968.598227][T24730] RIP: 0033:0x7fb5a65799b9 [ 1968.602649][T24730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1968.622255][T24730] RSP: 002b:00007fb5a72da038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1968.630655][T24730] RAX: ffffffffffffffda RBX: 00007fb5a6715f80 RCX: 00007fb5a65799b9 [ 1968.638612][T24730] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 1968.646579][T24730] RBP: 00007fb5a72da090 R08: 0000000000000000 R09: 0000000000000000 [ 1968.654542][T24730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1968.662500][T24730] R13: 0000000000000000 R14: 00007fb5a6715f80 R15: 00007ffe5ddc1958 [ 1968.670481][T24730] [ 1968.684851][T24735] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4962'. [ 1968.726293][T24730] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4961'. [ 1968.765521][T13037] usb 2-1: device descriptor read/64, error -71 [ 1968.845392][T13144] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 1969.035913][T13037] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 1969.053124][T13144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1969.116394][ T9] usb 4-1: device descriptor read/64, error -71 [ 1969.172315][T13144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1969.183559][T13144] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 1969.195928][T13144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1969.208199][T13144] usb 5-1: config 0 descriptor?? [ 1969.215386][T23850] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 1969.374775][T24747] netlink: 'syz.0.4966': attribute type 21 has an invalid length. [ 1969.385998][T24747] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4966'. [ 1969.424498][T24748] netlink: 'syz.1.4967': attribute type 21 has an invalid length. [ 1969.432630][T23850] usb 3-1: Using ep0 maxpacket: 8 [ 1969.437988][T24748] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4967'. [ 1969.451215][T23850] usb 3-1: config 8 has an invalid interface number: 188 but max is 0 [ 1969.455342][ T9] usb 4-1: reset high-speed USB device number 65 using dummy_hcd [ 1969.469059][T23850] usb 3-1: config 8 has no interface number 0 [ 1969.478701][ T9] usb 4-1: device reset changed ep0 maxpacket size! [ 1969.496883][T23850] usb 3-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=8f.67 [ 1969.510021][T23850] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1969.518682][T23850] usb 3-1: Product: syz [ 1969.522867][T23850] usb 3-1: Manufacturer: syz [ 1969.527600][T23850] usb 3-1: SerialNumber: syz [ 1969.553349][ T8969] usb 4-1: USB disconnect, device number 65 [ 1969.638453][T13144] corsair 0003:1B1C:1B02.0031: unknown main item tag 0x0 [ 1969.660280][T13144] corsair 0003:1B1C:1B02.0031: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.4-1/input0 [ 1969.775522][ T8969] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 1969.869243][T23850] vmk80xx 3-1:8.188: driver 'vmk80xx' failed to auto-configure device. [ 1969.955728][T23850] usb 3-1: USB disconnect, device number 105 [ 1969.985312][ T8969] usb 4-1: Using ep0 maxpacket: 32 [ 1970.014262][ T8969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1970.038476][ T8969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1970.105725][ T8969] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1970.131163][ T8969] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1970.184900][ T8969] usb 4-1: config 0 descriptor?? [ 1970.618875][T13144] corsair 0003:1B1C:1B02.0031: Failed to get K90 initial state (error -71). [ 1970.651648][T13144] usb 5-1: USB disconnect, device number 91 [ 1970.789499][T24756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4968'. [ 1971.644935][T24762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1971.698273][T24762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1971.726432][T24767] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4973'. [ 1971.744315][T24767] openvswitch: : Dropping previously announced user features [ 1971.800453][T24768] fuse: Invalid rootmode [ 1972.608464][ T29] kauditd_printk_skb: 15148 callbacks suppressed [ 1972.608518][ T29] audit: type=1400 audit(1723762964.544:1292774): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=24773 comm="syz.2.4975" saddr=10.128.0.169 src=30008 daddr=10.128.0.123 dest=37904 netif=eth0 [ 1972.722787][ T29] audit: type=1400 audit(1723762964.574:1292775): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=4652 comm="syslogd" name="/" dev="sda1" ino=2 [ 1972.735041][T21875] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.765984][T21875] audit: audit_lost=347861 audit_rate_limit=0 audit_backlog_limit=64 [ 1972.774827][T24200] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.781569][T24200] audit: audit_lost=347862 audit_rate_limit=0 audit_backlog_limit=64 [ 1972.785611][T21875] audit: backlog limit exceeded [ 1972.789727][T24200] audit: backlog limit exceeded [ 1972.795526][T24777] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.807296][T21875] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.909867][ T8969] usbhid 4-1:0.0: can't add hid device: -71 [ 1972.951496][ T8969] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1972.991893][ T8969] usb 4-1: USB disconnect, device number 66 [ 1973.325693][T24782] netlink: 'syz.3.4978': attribute type 21 has an invalid length. [ 1974.420469][T24787] input: syz1 as /devices/virtual/input/input58 [ 1975.100408][T21876] Bluetooth: hci7: command 0x0406 tx timeout [ 1975.896016][T24782] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4978'. [ 1976.227908][ T5344] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 1976.275701][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 1976.305379][ T8969] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 1976.509803][T24799] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4982'. [ 1977.110664][T23798] udevd[23798]: setting mode of /dev/input/event4 to 020660 failed: No such file or directory [ 1977.350605][ T5344] usb 3-1: device descriptor read/64, error -71 [ 1977.363100][T24808] ubi: mtd0 is already attached to ubi0 [ 1977.370623][T24808] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4984'. [ 1977.583524][ T8969] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1977.585656][T23798] udevd[23798]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 1977.593061][ T8969] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1977.695752][ T29] kauditd_printk_skb: 4132 callbacks suppressed [ 1977.695771][ T29] audit: type=1400 audit(1723762969.594:1295784): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=21873 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1977.976597][T24807] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1977.983118][T24807] audit: audit_lost=348239 audit_rate_limit=0 audit_backlog_limit=64 [ 1977.991373][T23798] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1977.991393][T23798] audit: audit_lost=348240 audit_rate_limit=0 audit_backlog_limit=64 [ 1977.991409][T23798] audit: backlog limit exceeded [ 1977.991437][T23798] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1978.006613][T21873] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1978.011189][ T27] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1978.035491][T21873] audit: audit_lost=348241 audit_rate_limit=0 audit_backlog_limit=64 [ 1978.082319][ T8969] usb 2-1: config 0 descriptor?? [ 1978.170439][ T8969] cp210x 2-1:0.0: cp210x converter detected [ 1978.398832][T24821] ubi: mtd0 is already attached to ubi0 [ 1978.406916][T24821] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4987'. [ 1978.689372][ T8969] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 1978.700754][ T8969] cp210x 2-1:0.0: querying part number failed [ 1978.899219][ T8969] usb 2-1: cp210x converter now attached to ttyUSB0 [ 1979.305402][T13144] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 1979.325403][ T8969] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 1979.354607][T24833] netlink: 'syz.2.4992': attribute type 21 has an invalid length. [ 1979.367362][T24833] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4992'. [ 1979.501573][ T8969] usb 5-1: device descriptor read/64, error -71 [ 1979.504837][T13144] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 34, using maximum allowed: 30 [ 1979.526025][T13144] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1979.537808][T13144] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1979.548307][T13144] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 34 [ 1979.561855][T13144] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 1979.572201][T13144] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1979.591891][T13144] usb 4-1: config 0 descriptor?? [ 1979.795339][ T8969] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 1979.957554][ T8969] usb 5-1: device descriptor read/64, error -71 [ 1980.046261][T13144] wacom 0003:056A:0331.0032: hidraw0: USB HID v0.00 Device [HID 056a:0331] on usb-dummy_hcd.3-1/input0 [ 1980.095694][ T8969] usb usb5-port1: attempt power cycle [ 1980.478193][T13037] usb 4-1: USB disconnect, device number 67 [ 1980.527306][ T8969] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 1981.186344][ T8969] usb 5-1: device descriptor read/8, error -71 [ 1981.303695][T13144] usb 2-1: USB disconnect, device number 94 [ 1981.323535][T13144] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1981.379127][T13144] cp210x 2-1:0.0: device disconnected [ 1981.477110][ T8969] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 1981.649715][T24850] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4998'. [ 1981.724600][T24850] : entered promiscuous mode [ 1981.787078][T24854] program syz.3.4999 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1981.796421][ T8969] usb 5-1: device not accepting address 95, error -71 [ 1981.807890][ T8969] usb usb5-port1: unable to enumerate USB device [ 1981.995640][T24861] FAULT_INJECTION: forcing a failure. [ 1981.995640][T24861] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1982.059870][T24861] CPU: 0 UID: 0 PID: 24861 Comm: syz.1.5003 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1982.070685][T24861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1982.080758][T24861] Call Trace: [ 1982.084058][T24861] [ 1982.087006][T24861] dump_stack_lvl+0x241/0x360 [ 1982.091709][T24861] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1982.096924][T24861] ? __pfx__printk+0x10/0x10 [ 1982.101538][T24861] ? snprintf+0xda/0x120 [ 1982.105807][T24861] should_fail_ex+0x3b0/0x4e0 [ 1982.110485][T24861] _copy_to_user+0x2f/0xb0 [ 1982.114898][T24861] simple_read_from_buffer+0xca/0x150 [ 1982.120271][T24861] proc_fail_nth_read+0x1e9/0x250 [ 1982.125297][T24861] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1982.130841][T24861] ? rw_verify_area+0x520/0x6b0 [ 1982.135688][T24861] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1982.141229][T24861] vfs_read+0x204/0xbc0 [ 1982.145378][T24861] ? __pfx_lock_release+0x10/0x10 [ 1982.150399][T24861] ? __pfx_vfs_read+0x10/0x10 [ 1982.155071][T24861] ? __fget_files+0x29/0x470 [ 1982.159664][T24861] ? __fget_files+0x3f6/0x470 [ 1982.164353][T24861] ksys_read+0x1a0/0x2c0 [ 1982.168599][T24861] ? __pfx_ksys_read+0x10/0x10 [ 1982.173353][T24861] ? do_syscall_64+0x100/0x230 [ 1982.178110][T24861] ? do_syscall_64+0xb6/0x230 [ 1982.182781][T24861] do_syscall_64+0xf3/0x230 [ 1982.187275][T24861] ? clear_bhb_loop+0x35/0x90 [ 1982.191943][T24861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1982.197825][T24861] RIP: 0033:0x7fc2b8b783fc [ 1982.202231][T24861] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 1982.221826][T24861] RSP: 002b:00007fc2b996f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1982.230232][T24861] RAX: ffffffffffffffda RBX: 00007fc2b8d15f80 RCX: 00007fc2b8b783fc [ 1982.238193][T24861] RDX: 000000000000000f RSI: 00007fc2b996f0a0 RDI: 0000000000000003 [ 1982.246151][T24861] RBP: 00007fc2b996f090 R08: 0000000000000000 R09: 0000000000000000 [ 1982.254109][T24861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1982.262078][T24861] R13: 0000000000000001 R14: 00007fc2b8d15f80 R15: 00007ffdbd6b1278 [ 1982.270067][T24861] [ 1982.483928][T24869] ubi: mtd0 is already attached to ubi0 [ 1982.490557][T24869] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5005'. [ 1982.915343][ T29] kauditd_printk_skb: 12404 callbacks suppressed [ 1982.915365][ T29] audit: type=1400 audit(1723762974.414:1303394): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24864 comm="syz.4.5005" name="181" dev="tmpfs" ino=988 [ 1982.948789][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1982.965490][T24866] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1982.965640][T24868] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1982.972103][T24866] audit: audit_lost=349862 audit_rate_limit=0 audit_backlog_limit=64 [ 1982.972119][T24866] audit: backlog limit exceeded [ 1982.972228][T24866] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1983.015461][T24866] audit: audit_lost=349863 audit_rate_limit=0 audit_backlog_limit=64 [ 1983.015899][T24870] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1983.025688][T24872] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1983.785733][ T8969] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 1983.956286][T13144] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 1984.004421][ T8969] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1984.056405][ T8969] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1987.725160][T13144] usb 4-1: device descriptor read/64, error -71 [ 1987.756460][ T8969] usb 5-1: config 0 descriptor?? [ 1987.891172][ T8969] usb 5-1: can't set config #0, error -71 [ 1987.919072][ T8969] usb 5-1: USB disconnect, device number 96 [ 1987.925325][ T29] kauditd_printk_skb: 3620 callbacks suppressed [ 1987.925342][ T29] audit: type=1400 audit(1723762979.844:1305707): lsm=SMACK fn=smack_inode_getattr action=granted subject="_" object="_" requested=r pid=21203 comm="syz-executor" path="/182/cgroup.cpu" dev="tmpfs" ino=996 [ 1987.926876][T24902] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.931612][ T29] audit: type=1400 audit(1723762979.844:1305703): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24902 comm="udevd" name="/" dev="sysfs" ino=1 [ 1987.969218][ T27] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.983442][T24903] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.998968][T24904] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1988.000799][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1988.015363][T24903] audit: audit_lost=350307 audit_rate_limit=0 audit_backlog_limit=64 [ 1988.026456][T24904] audit: audit_lost=350308 audit_rate_limit=0 audit_backlog_limit=64 [ 1988.034133][T24200] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1988.161307][T24908] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5015'. [ 1988.234510][T24908] : entered promiscuous mode [ 1988.519077][T24920] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5019'. [ 1988.525767][T24919] sctp: [Deprecated]: syz.3.5017 (pid 24919) Use of int in maxseg socket option. [ 1988.525767][T24919] Use struct sctp_assoc_value instead [ 1988.915041][T24926] binder: BINDER_SET_CONTEXT_MGR already set [ 1988.949842][T24926] binder: 24923:24926 ioctl 4018620d 20000040 returned -16 [ 1989.269750][T24931] FAULT_INJECTION: forcing a failure. [ 1989.269750][T24931] name failslab, interval 1, probability 0, space 0, times 0 [ 1989.316239][T24931] CPU: 0 UID: 0 PID: 24931 Comm: syz.3.5021 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1989.327040][T24931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1989.337179][T24931] Call Trace: [ 1989.340473][T24931] [ 1989.343397][T24931] dump_stack_lvl+0x241/0x360 [ 1989.348076][T24931] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1989.353261][T24931] ? __pfx__printk+0x10/0x10 [ 1989.357842][T24931] ? fs_reclaim_acquire+0x93/0x140 [ 1989.362937][T24931] ? __pfx___might_resched+0x10/0x10 [ 1989.368207][T24931] ? dynamic_dname+0x141/0x1b0 [ 1989.372964][T24931] should_fail_ex+0x3b0/0x4e0 [ 1989.377628][T24931] ? tomoyo_encode+0x26f/0x540 [ 1989.382380][T24931] should_failslab+0xac/0x100 [ 1989.387059][T24931] ? tomoyo_encode+0x26f/0x540 [ 1989.391810][T24931] __kmalloc_noprof+0xd8/0x400 [ 1989.396565][T24931] tomoyo_encode+0x26f/0x540 [ 1989.401143][T24931] ? __pfx_anon_inodefs_dname+0x10/0x10 [ 1989.406678][T24931] tomoyo_realpath_from_path+0x59e/0x5e0 [ 1989.412315][T24931] tomoyo_path_number_perm+0x23a/0x880 [ 1989.417765][T24931] ? tomoyo_path_number_perm+0x208/0x880 [ 1989.423380][T24931] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1989.429386][T24931] ? __fget_files+0x29/0x470 [ 1989.433970][T24931] ? __fget_files+0x3f6/0x470 [ 1989.438635][T24931] ? __fget_files+0x29/0x470 [ 1989.443213][T24931] security_file_ioctl+0x75/0xb0 [ 1989.448161][T24931] __se_sys_ioctl+0x47/0x170 [ 1989.452751][T24931] do_syscall_64+0xf3/0x230 [ 1989.457245][T24931] ? clear_bhb_loop+0x35/0x90 [ 1989.461912][T24931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1989.467791][T24931] RIP: 0033:0x7fb5a65799b9 [ 1989.472193][T24931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1989.491784][T24931] RSP: 002b:00007fb5a72da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1989.500183][T24931] RAX: ffffffffffffffda RBX: 00007fb5a6715f80 RCX: 00007fb5a65799b9 [ 1989.508137][T24931] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 1989.516091][T24931] RBP: 00007fb5a72da090 R08: 0000000000000000 R09: 0000000000000000 [ 1989.524041][T24931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1989.531997][T24931] R13: 0000000000000000 R14: 00007fb5a6715f80 R15: 00007ffe5ddc1958 [ 1989.539971][T24931] [ 1989.632553][T24931] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1989.925079][T24944] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 1989.925079][T24944] program syz.2.5023 not setting count and/or reply_len properly [ 1990.229490][T24944] sg_write: data in/out 1818846731/121 bytes for SCSI command 0x49-- guessing data in; [ 1990.229490][T24944] program syz.2.5023 not setting count and/or reply_len properly [ 1990.545953][T13037] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 1991.298333][T13037] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1991.308101][T13037] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1991.341740][T13037] usb 4-1: config 0 descriptor?? [ 1991.352421][T13037] cp210x 4-1:0.0: cp210x converter detected [ 1991.557203][T23850] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 1991.566939][T24948] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5025'. [ 1991.590173][T24963] overlay: Unknown parameter '\dev/net/tun' [ 1991.590924][T24965] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5030'. [ 1991.603914][T13037] usb 4-1: cp210x converter now attached to ttyUSB0 [ 1991.684647][T24965] : entered promiscuous mode [ 1991.725567][T23850] usb 3-1: device descriptor read/64, error -71 [ 1992.015375][T23850] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 1992.145560][T13037] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 1992.195508][T23850] usb 3-1: device descriptor read/64, error -71 [ 1992.315698][T23850] usb usb3-port1: attempt power cycle [ 1992.365553][T13037] usb 1-1: Using ep0 maxpacket: 8 [ 1992.383746][T13037] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1992.541095][T13037] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1992.553293][T13037] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1992.571872][T13037] usb 1-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 1992.582463][T13037] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1992.617459][T13037] usb 1-1: config 0 descriptor?? [ 1993.630841][ C1] audit_log_start: 12446 callbacks suppressed [ 1993.630905][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1993.644240][ C1] audit: audit_lost=352054 audit_rate_limit=0 audit_backlog_limit=64 [ 1993.652513][ C1] audit: backlog limit exceeded [ 1993.726445][T24981] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1993.735397][T24981] audit: audit_lost=352055 audit_rate_limit=0 audit_backlog_limit=64 [ 1993.743792][T24981] audit: backlog limit exceeded [ 1994.019055][T24981] input: syz1 as /devices/virtual/input/input62 [ 1994.131347][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1994.138233][ C1] audit: audit_lost=352056 audit_rate_limit=0 audit_backlog_limit=64 [ 1994.146471][ C1] audit: backlog limit exceeded [ 1994.247040][T24980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1994.755722][T23850] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 1995.690932][T23850] usb 3-1: device descriptor read/8, error -71 [ 1995.847363][ T8] usb 4-1: USB disconnect, device number 70 [ 1996.056622][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1996.104134][ T8] cp210x 4-1:0.0: device disconnected [ 1996.122649][ T8348] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 1996.435740][T23850] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 1996.488603][T24990] FAULT_INJECTION: forcing a failure. [ 1996.488603][T24990] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1996.604065][T13037] sunplus 0003:04FC:05D8.0033: item fetching failed at offset 5/7 [ 1996.821030][T24990] CPU: 0 UID: 0 PID: 24990 Comm: syz.3.5037 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 1996.831116][T23850] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1996.831830][T24990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1996.850919][T24990] Call Trace: [ 1996.854219][T24990] [ 1996.855891][T13037] sunplus 0003:04FC:05D8.0033: probe with driver sunplus failed with error -22 [ 1996.857151][T24990] dump_stack_lvl+0x241/0x360 [ 1996.857182][T24990] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1996.875986][T24990] ? __pfx__printk+0x10/0x10 [ 1996.880581][T24990] ? __pfx_lock_release+0x10/0x10 [ 1996.885609][T24990] should_fail_ex+0x3b0/0x4e0 [ 1996.890289][T24990] _copy_from_user+0x2f/0xe0 [ 1996.894966][T24990] copy_msghdr_from_user+0xae/0x680 [ 1996.900163][T24990] ? irqentry_exit+0x63/0x90 [ 1996.904752][T24990] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 1996.910566][T24990] do_recvmmsg+0x40f/0xae0 [ 1996.914986][T24990] ? __pfx_do_recvmmsg+0x10/0x10 [ 1996.919920][T24990] ? __pfx_lock_acquire+0x10/0x10 [ 1996.924953][T24990] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1996.930147][T24990] ? finish_task_switch+0x1e5/0x870 [ 1996.935336][T24990] ? lockdep_hardirqs_on+0x99/0x150 [ 1996.940535][T24990] ? finish_task_switch+0x1e5/0x870 [ 1996.945727][T24990] ? __schedule+0x17b6/0x4a10 [ 1996.950403][T24990] ? __mutex_unlock_slowpath+0x21d/0x750 [ 1996.956049][T24990] __x64_sys_recvmmsg+0x199/0x250 [ 1996.961071][T24990] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 1996.966617][T24990] ? do_syscall_64+0x100/0x230 [ 1996.971370][T24990] ? do_syscall_64+0xb6/0x230 [ 1996.976038][T24990] do_syscall_64+0xf3/0x230 [ 1996.980530][T24990] ? clear_bhb_loop+0x35/0x90 [ 1996.985203][T24990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1996.991097][T24990] RIP: 0033:0x7fb5a65799b9 [ 1996.995506][T24990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1997.015106][T24990] RSP: 002b:00007fb5a72da038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1997.023518][T24990] RAX: ffffffffffffffda RBX: 00007fb5a6715f80 RCX: 00007fb5a65799b9 [ 1997.031484][T24990] RDX: 0400000000000284 RSI: 0000000020000040 RDI: 0000000000000003 [ 1997.039446][T24990] RBP: 00007fb5a72da090 R08: 0000000000000000 R09: 0000000000000000 [ 1997.047423][T24990] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 1997.055384][T24990] R13: 0000000000000000 R14: 00007fb5a6715f80 R15: 00007ffe5ddc1958 [ 1997.063369][T24990] [ 1997.085304][T23850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1997.137893][T23850] usb 3-1: config 0 descriptor?? [ 1997.165564][T13037] usb 1-1: USB disconnect, device number 99 [ 1997.793049][T25005] Bluetooth: MGMT ver 1.23 [ 2001.673282][ T4670] audit_log_start: 5234 callbacks suppressed [ 2001.673300][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.675806][T23850] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 2001.686023][T24997] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.696513][T23850] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 2001.701042][T25003] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.715314][ T29] audit: type=1400 audit(1723762989.574:1315939): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=24984 comm="syz.2.5035" saddr=10.128.0.169 src=30008 daddr=10.128.0.123 dest=37904 netif=eth0 [ 2001.745906][T20018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.752429][T20018] audit: audit_lost=352807 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.760794][ T4670] audit: audit_lost=352808 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.782095][T25007] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.789975][T25008] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.797823][T25003] audit: audit_lost=352809 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.835532][T23850] [drm:udl_init] *ERROR* Selecting channel failed [ 2002.156971][T23850] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 2002.185961][T23850] [drm] Initialized udl on minor 2 [ 2002.258228][T25014] FAULT_INJECTION: forcing a failure. [ 2002.258228][T25014] name failslab, interval 1, probability 0, space 0, times 0 [ 2002.271180][T25014] CPU: 1 UID: 0 PID: 25014 Comm: syz.1.5041 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2002.282121][T25014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2002.292178][T25014] Call Trace: [ 2002.295451][T25014] [ 2002.298368][T25014] dump_stack_lvl+0x241/0x360 [ 2002.303064][T25014] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2002.308248][T25014] ? __pfx__printk+0x10/0x10 [ 2002.312828][T25014] ? __kmalloc_node_noprof+0xb7/0x440 [ 2002.318199][T25014] ? __pfx___might_resched+0x10/0x10 [ 2002.323470][T25014] should_fail_ex+0x3b0/0x4e0 [ 2002.328155][T25014] should_failslab+0xac/0x100 [ 2002.332851][T25014] __kmalloc_node_noprof+0xdf/0x440 [ 2002.338052][T25014] ? __vmalloc_node_range_noprof+0x5dd/0x1460 [ 2002.344108][T25014] __vmalloc_node_range_noprof+0x5dd/0x1460 [ 2002.350023][T25014] ? mod_objcg_state+0x125/0x930 [ 2002.355088][T25014] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 2002.361413][T25014] ? dup_task_struct+0x57/0x8c0 [ 2002.366255][T25014] ? rcu_is_watching+0x15/0xb0 [ 2002.371029][T25014] ? arch_dup_task_struct+0x44/0xa0 [ 2002.376235][T25014] dup_task_struct+0x444/0x8c0 [ 2002.381001][T25014] ? copy_process+0x5d1/0x3e10 [ 2002.385756][T25014] ? _raw_spin_unlock_irq+0x23/0x50 [ 2002.390979][T25014] copy_process+0x5d1/0x3e10 [ 2002.395559][T25014] ? get_pid_task+0x23/0x1f0 [ 2002.400141][T25014] ? __pfx_copy_process+0x10/0x10 [ 2002.405150][T25014] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 2002.411031][T25014] ? ksys_write+0x23e/0x2c0 [ 2002.415521][T25014] kernel_clone+0x223/0x870 [ 2002.420011][T25014] ? vfs_write+0x7c4/0xc90 [ 2002.424409][T25014] ? __pfx_kernel_clone+0x10/0x10 [ 2002.429433][T25014] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 2002.435414][T25014] __x64_sys_clone+0x258/0x2a0 [ 2002.440172][T25014] ? __pfx___x64_sys_clone+0x10/0x10 [ 2002.445454][T25014] ? do_syscall_64+0x100/0x230 [ 2002.450202][T25014] ? do_syscall_64+0xb6/0x230 [ 2002.454867][T25014] do_syscall_64+0xf3/0x230 [ 2002.459356][T25014] ? clear_bhb_loop+0x35/0x90 [ 2002.464018][T25014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2002.469912][T25014] RIP: 0033:0x7fc2b8b799b9 [ 2002.474434][T25014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2002.494090][T25014] RSP: 002b:00007fc2b996efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2002.502494][T25014] RAX: ffffffffffffffda RBX: 00007fc2b8d15f80 RCX: 00007fc2b8b799b9 [ 2002.510450][T25014] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 2002.518406][T25014] RBP: 00007fc2b996f090 R08: 0000000000000000 R09: 0000000000000000 [ 2002.526364][T25014] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2002.534320][T25014] R13: 0000000000000000 R14: 00007fc2b8d15f80 R15: 00007ffdbd6b1278 [ 2002.542378][T25014] [ 2002.546434][T25014] syz.1.5041: vmalloc error: size 32768, failed to allocated page array size 64, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 2002.564115][T25014] CPU: 1 UID: 0 PID: 25014 Comm: syz.1.5041 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2002.574903][T25014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2002.584945][T25014] Call Trace: [ 2002.588214][T25014] [ 2002.591133][T25014] dump_stack_lvl+0x241/0x360 [ 2002.595800][T25014] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2002.600981][T25014] ? __pfx__printk+0x10/0x10 [ 2002.605563][T25014] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 2002.611962][T25014] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 2002.618456][T25014] warn_alloc+0x278/0x410 [ 2002.622799][T25014] ? __pfx___might_resched+0x10/0x10 [ 2002.628094][T25014] ? __pfx_warn_alloc+0x10/0x10 [ 2002.632940][T25014] ? rcu_is_watching+0x15/0xb0 [ 2002.637700][T25014] ? trace_kmalloc+0x1f/0xd0 [ 2002.642283][T25014] ? __vmalloc_node_range_noprof+0x5dd/0x1460 [ 2002.648359][T25014] __vmalloc_node_range_noprof+0x69f/0x1460 [ 2002.654255][T25014] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 2002.660573][T25014] ? dup_task_struct+0x57/0x8c0 [ 2002.665433][T25014] ? rcu_is_watching+0x15/0xb0 [ 2002.670198][T25014] ? arch_dup_task_struct+0x44/0xa0 [ 2002.675392][T25014] dup_task_struct+0x444/0x8c0 [ 2002.680146][T25014] ? copy_process+0x5d1/0x3e10 [ 2002.684896][T25014] ? _raw_spin_unlock_irq+0x23/0x50 [ 2002.690090][T25014] copy_process+0x5d1/0x3e10 [ 2002.694680][T25014] ? get_pid_task+0x23/0x1f0 [ 2002.699276][T25014] ? __pfx_copy_process+0x10/0x10 [ 2002.704289][T25014] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 2002.710192][T25014] ? ksys_write+0x23e/0x2c0 [ 2002.714716][T25014] kernel_clone+0x223/0x870 [ 2002.719223][T25014] ? vfs_write+0x7c4/0xc90 [ 2002.723629][T25014] ? __pfx_kernel_clone+0x10/0x10 [ 2002.728667][T25014] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 2002.734644][T25014] __x64_sys_clone+0x258/0x2a0 [ 2002.739402][T25014] ? __pfx___x64_sys_clone+0x10/0x10 [ 2002.744696][T25014] ? do_syscall_64+0x100/0x230 [ 2002.749450][T25014] ? do_syscall_64+0xb6/0x230 [ 2002.754112][T25014] do_syscall_64+0xf3/0x230 [ 2002.758601][T25014] ? clear_bhb_loop+0x35/0x90 [ 2002.763266][T25014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2002.769152][T25014] RIP: 0033:0x7fc2b8b799b9 [ 2002.773557][T25014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2002.793236][T25014] RSP: 002b:00007fc2b996efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2002.801638][T25014] RAX: ffffffffffffffda RBX: 00007fc2b8d15f80 RCX: 00007fc2b8b799b9 [ 2002.809623][T25014] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 2002.817612][T25014] RBP: 00007fc2b996f090 R08: 0000000000000000 R09: 0000000000000000 [ 2002.825568][T25014] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2002.833544][T25014] R13: 0000000000000000 R14: 00007fc2b8d15f80 R15: 00007ffdbd6b1278 [ 2002.841533][T25014] [ 2002.845396][T25014] Mem-Info: [ 2002.848535][T25014] active_anon:2104 inactive_anon:22227 isolated_anon:0 [ 2002.848535][T25014] active_file:25805 inactive_file:1284 isolated_file:0 [ 2002.848535][T25014] unevictable:800 dirty:171 writeback:0 [ 2002.848535][T25014] slab_reclaimable:9234 slab_unreclaimable:102348 [ 2002.848535][T25014] mapped:27820 shmem:17276 pagetables:877 [ 2002.848535][T25014] sec_pagetables:0 bounce:0 [ 2002.848535][T25014] kernel_misc_reclaimable:0 [ 2002.848535][T25014] free:1362527 free_pcp:784 free_cma:0 [ 2002.894176][T25014] Node 0 active_anon:8416kB inactive_anon:88908kB active_file:102780kB inactive_file:4804kB unevictable:1664kB isolated(anon):0kB isolated(file):0kB mapped:110512kB dirty:684kB writeback:0kB shmem:67568kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10428kB pagetables:3508kB sec_pagetables:0kB all_unreclaimable? no [ 2002.927018][T25014] Node 1 active_anon:0kB inactive_anon:0kB active_file:440kB inactive_file:332kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:768kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 2002.958222][T25014] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2002.985455][T25014] lowmem_reserve[]: 0 2563 2565 0 0 [ 2002.990687][T25014] Node 0 DMA32 free:1485552kB boost:0kB min:35036kB low:43792kB high:52548kB reserved_highatomic:0KB active_anon:8404kB inactive_anon:88800kB active_file:101400kB inactive_file:4732kB unevictable:1664kB writepending:684kB present:3129332kB managed:2653296kB mlocked:128kB bounce:0kB free_pcp:3092kB local_pcp:992kB free_cma:0kB [ 2003.021335][T25014] lowmem_reserve[]: 0 0 1 0 0 [ 2003.026068][T25014] Node 0 Normal free:24kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:12kB inactive_anon:108kB active_file:1380kB inactive_file:72kB unevictable:0kB writepending:0kB present:1048576kB managed:1640kB mlocked:0kB bounce:0kB free_pcp:44kB local_pcp:4kB free_cma:0kB [ 2003.054282][T25014] lowmem_reserve[]: 0 0 0 0 0 [ 2003.059032][T25014] Node 1 Normal free:3949172kB boost:0kB min:54844kB low:68552kB high:82260kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:440kB inactive_file:332kB unevictable:1536kB writepending:0kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2003.088081][T25014] lowmem_reserve[]: 0 0 0 0 0 [ 2003.092772][T25014] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2003.105506][T25014] Node 0 DMA32: 598*4kB (UME) 73*8kB (UME) 135*16kB (UME) 748*32kB (UME) 866*64kB (UME) 387*128kB (UME) 167*256kB (UM) 78*512kB (UM) 25*1024kB (UM) 3*2048kB (ME) 302*4096kB (UM) = 1485456kB [ 2003.124277][T25014] Node 0 Normal: 6*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 2003.136215][T25014] Node 1 Normal: 11*4kB (UM) 15*8kB (UM) 9*16kB (UM) 6*32kB (UM) 10*64kB (UM) 4*128kB (UM) 4*256kB (UM) 4*512kB (UM) 4*1024kB (U) 4*2048kB (UM) 960*4096kB (M) = 3949172kB [ 2003.154229][T25014] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2003.163839][T25014] Node 0 hugepages_total=6 hugepages_free=6 hugepages_surp=4 hugepages_size=2048kB [ 2003.173202][T25014] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2003.182798][T25014] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2003.192132][T25014] 44415 total pagecache pages [ 2003.196874][T25014] 54 pages in swap cache [ 2003.201105][T25014] Free swap = 124336kB [ 2003.205311][T25014] Total swap = 124996kB [ 2003.209461][T25014] 2097051 pages RAM [ 2003.213247][T25014] 0 pages HighMem/MovableOnly [ 2003.217975][T25014] 402197 pages reserved [ 2003.222132][T25014] 0 pages cma reserved [ 2003.231215][T23850] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 2003.255580][T23850] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 2003.271352][ T8348] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 2003.287414][T23850] usb 3-1: USB disconnect, device number 111 [ 2003.301218][ T8348] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 2003.435672][ T8969] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 2003.655472][ T8969] usb 1-1: Using ep0 maxpacket: 16 [ 2003.723052][ T8969] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=38.b7 [ 2003.757217][ T8969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2003.767202][T25022] vxfs: WRONG superblock magic 00000000 at 1 [ 2003.793389][T25022] vxfs: WRONG superblock magic 00000000 at 8 [ 2003.800304][ T8969] usb 1-1: Product: syz [ 2003.808341][ T8969] usb 1-1: Manufacturer: syz [ 2003.813117][ T8969] usb 1-1: SerialNumber: syz [ 2003.822853][T25022] vxfs: can't find superblock. [ 2003.833194][ T8969] usb 1-1: config 0 descriptor?? [ 2003.861271][ T8969] hub 1-1:0.0: bad descriptor, ignoring hub [ 2003.899634][ T8969] hub 1-1:0.0: probe with driver hub failed with error -5 [ 2004.191271][ T8] usb 1-1: USB disconnect, device number 100 [ 2004.195327][T23850] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 2004.235446][ T5344] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 2004.405402][ T5344] usb 2-1: device descriptor read/64, error -71 [ 2004.408236][T23850] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2004.445289][T23850] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2004.455062][T23850] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2004.495305][T23850] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 2004.504480][T23850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2004.548369][T23850] usb 3-1: config 0 descriptor?? [ 2004.675359][ T5344] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 2004.867446][ T5344] usb 2-1: device descriptor read/64, error -71 [ 2004.874083][T25032] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5047'. [ 2004.969667][T23850] acrux 0003:1A34:0802.0034: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.2-1/input0 [ 2005.005775][ T5344] usb usb2-port1: attempt power cycle [ 2005.008239][T23850] acrux 0003:1A34:0802.0034: no inputs found [ 2005.030396][T23850] acrux 0003:1A34:0802.0034: Failed to enable force feedback support, error: -19 [ 2005.265148][T25036] netlink: 'syz.4.5049': attribute type 5 has an invalid length. [ 2005.273626][T25036] openvswitch: : Dropping previously announced user features [ 2005.295339][ T8348] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 2005.375393][ T8] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 2005.435461][ T5344] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 2005.474771][ T5344] usb 2-1: device descriptor read/8, error -71 [ 2005.492953][ T8348] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 2005.525142][ T8348] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2005.560329][ T8348] usb 4-1: config 0 descriptor?? [ 2005.579254][ T8348] cp210x 4-1:0.0: cp210x converter detected [ 2005.585821][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2005.612560][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2005.656731][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2005.725064][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2005.734702][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2005.746914][ T8] usb 1-1: Product: syz [ 2005.751456][ T8] usb 1-1: Manufacturer: syz [ 2005.757469][ T8] usb 1-1: SerialNumber: syz [ 2005.785359][ T5344] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 2005.793268][T25034] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5048'. [ 2005.807608][ T8] usb 1-1: selecting invalid altsetting 1 [ 2005.843103][ T8348] usb 4-1: cp210x converter now attached to ttyUSB0 [ 2005.857374][ T5344] usb 2-1: device descriptor read/8, error -71 [ 2006.009116][ T5344] usb usb2-port1: unable to enumerate USB device [ 2006.026631][ T8] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 2006.051725][ T8] cdc_ncm 1-1:1.0: bind() failure [ 2006.090734][ T8] usb 1-1: USB disconnect, device number 101 [ 2006.305454][ T8348] usb 3-1: reset high-speed USB device number 112 using dummy_hcd [ 2006.656075][ T5268] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 2006.679389][ T29] kauditd_printk_skb: 13715 callbacks suppressed [ 2006.679436][ T29] audit: type=1400 audit(1723762998.614:1325402): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=25052 comm="syz-executor" name="146" dev="tmpfs" ino=795 [ 2006.693713][ T4670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.712340][T24905] audit: audit_backlog=66 > audit_backlog_limit=64 [ 2006.713114][T25053] audit: audit_backlog=66 > audit_backlog_limit=64 [ 2006.725594][T24905] audit: audit_lost=354233 audit_rate_limit=0 audit_backlog_limit=64 [ 2006.725615][T24905] audit: backlog limit exceeded [ 2006.725677][T24905] audit: audit_backlog=66 > audit_backlog_limit=64 [ 2006.725691][T24905] audit: audit_lost=354234 audit_rate_limit=0 audit_backlog_limit=64 [ 2006.725706][T24905] audit: backlog limit exceeded [ 2006.725726][T24905] audit: audit_backlog=66 > audit_backlog_limit=64 [ 2006.865469][ T5268] usb 5-1: Using ep0 maxpacket: 32 [ 2006.900715][ T5268] usb 5-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice=cc.be [ 2006.924731][ T5268] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2006.938815][ T5268] usb 5-1: Product: syz [ 2006.944010][ T5268] usb 5-1: Manufacturer: syz [ 2006.949599][ T5268] usb 5-1: SerialNumber: syz [ 2006.991127][ T5268] usb 5-1: config 0 descriptor?? [ 2007.320137][ T5268] int51x1 5-1:0.0: probe with driver int51x1 failed with error -71 [ 2007.398575][ T5268] usb 5-1: USB disconnect, device number 97 [ 2007.453675][T24905] udevd[24905]: setting owner of /dev/bus/usb/005/097 to uid=0, gid=0 failed: No such file or directory [ 2007.576768][T23850] usb 3-1: USB disconnect, device number 112 [ 2007.595365][ T5266] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 2007.805677][ T5266] usb 2-1: Using ep0 maxpacket: 32 [ 2007.840980][ T5266] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 2007.899381][ T5266] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 2007.912887][ T5266] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2007.921300][ T5266] usb 2-1: Product: syz [ 2007.925821][ T5266] usb 2-1: Manufacturer: syz [ 2007.930533][ T5266] usb 2-1: SerialNumber: syz [ 2007.941646][ T5266] usb 2-1: config 0 descriptor?? [ 2007.949872][T25071] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 2007.979496][ T5266] hub 2-1:0.0: bad descriptor, ignoring hub [ 2007.997283][ T5266] hub 2-1:0.0: probe with driver hub failed with error -5 [ 2008.009925][T23850] usb 4-1: USB disconnect, device number 71 [ 2008.037418][T23850] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 2008.058107][ T5266] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input63 [ 2008.085569][T23850] cp210x 4-1:0.0: device disconnected [ 2008.471575][T25084] random: crng reseeded on system resumption [ 2008.553426][ T5268] usb 3-1: new high-speed USB device number 113 using dummy_hcd [ 2008.560963][T25086] netlink: 'syz.4.5060': attribute type 5 has an invalid length. [ 2012.880054][ T29] kauditd_printk_skb: 6063 callbacks suppressed [ 2013.084814][ T29] audit: type=1400 audit(1723763000.514:1330347): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24905 comm="udevd" name="dummy_hcd.1" dev="sysfs" ino=23203 [ 2016.360458][T24905] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.365503][ T4652] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.373779][T24200] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.376082][ T4652] audit: audit_lost=354612 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.380449][T24200] audit: audit_lost=354613 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.396851][T24200] audit: backlog limit exceeded [ 2016.401874][T24905] audit: audit_lost=354614 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.410137][ T29] audit: type=1400 audit(1723763000.514:1330348): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=24905 comm="udevd" name="usb2" dev="sysfs" ino=23232 [ 2016.435598][T21873] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.543405][T25086] openvswitch: : Dropping previously announced user features [ 2016.752862][T13144] usb 2-1: USB disconnect, device number 100 [ 2016.758933][ C1] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 2017.167984][T25101] netlink: 'syz.0.5064': attribute type 1 has an invalid length. [ 2017.415433][ T8] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 2017.525476][T13144] usb 2-1: new low-speed USB device number 101 using dummy_hcd [ 2017.608192][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2017.619259][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2017.630462][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2017.643438][ T5344] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 2017.655031][ T8] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 2017.665330][ T5268] usb 3-1: device descriptor read/64, error -71 [ 2017.671581][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2017.681891][ T8] usb 5-1: config 0 descriptor?? [ 2017.705300][T13144] usb 2-1: Invalid ep0 maxpacket: 64 [ 2017.858857][ T5344] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2017.875332][T13144] usb 2-1: new low-speed USB device number 102 using dummy_hcd [ 2017.879832][ T5344] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2017.893668][ T29] kauditd_printk_skb: 8146 callbacks suppressed [ 2017.893709][ T29] audit: type=1400 audit(1723763009.814:1333501): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=25103 comm="syz.2.5066" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2017.927892][ T29] audit: type=1400 audit(1723763009.814:1333502): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=w pid=25093 comm="syz.1.5063" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2017.932354][ T5344] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2017.955067][ T5268] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 2017.962709][ T5344] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 2017.975941][ T29] audit: type=1400 audit(1723763009.824:1333503): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=25093 comm="syz.1.5063" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2017.998611][ T5344] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2018.006317][ T29] audit: type=1400 audit(1723763009.824:1333504): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=25093 comm="syz.1.5063" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2018.007137][ T29] audit: type=1400 audit(1723763009.834:1333505): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=25099 comm="syz.4.5065" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2018.007188][ T29] audit: type=1400 audit(1723763009.834:1333506): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=w pid=25099 comm="syz.4.5065" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2018.007228][ T29] audit: type=1400 audit(1723763009.834:1333507): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=25099 comm="syz.4.5065" path="/dev/raw-gadget" dev="devtmpfs" ino=734 [ 2018.007266][ T29] audit: type=1400 audit(1723763009.854:1333508): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=25110 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 2018.007302][ T29] audit: type=1400 audit(1723763009.854:1333509): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=25110 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 2018.007338][ T29] audit: type=1400 audit(1723763009.854:1333510): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=25110 comm="syz-executor" name="150" dev="tmpfs" ino=818 [ 2018.093885][T13144] usb 2-1: Invalid ep0 maxpacket: 64 [ 2018.117482][ T5344] usb 4-1: config 0 descriptor?? [ 2018.155385][ T5268] usb 3-1: device descriptor read/64, error -71 [ 2018.177109][ T8] acrux 0003:1A34:0802.0035: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 2018.197096][T13144] usb usb2-port1: attempt power cycle [ 2018.205341][ T8] acrux 0003:1A34:0802.0035: no inputs found [ 2018.213627][ T8] acrux 0003:1A34:0802.0035: Failed to enable force feedback support, error: -19 [ 2018.295563][ T5268] usb usb3-port1: attempt power cycle [ 2018.625747][T13144] usb 2-1: new low-speed USB device number 103 using dummy_hcd [ 2018.658116][T13144] usb 2-1: Invalid ep0 maxpacket: 64 [ 2018.710053][ T5344] acrux 0003:1A34:0802.0036: hidraw1: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.3-1/input0 [ 2018.715463][ T5268] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 2018.754458][ T5344] acrux 0003:1A34:0802.0036: no inputs found [ 2018.756039][ T5268] usb 3-1: device descriptor read/8, error -71 [ 2018.793391][ T5344] acrux 0003:1A34:0802.0036: Failed to enable force feedback support, error: -19 [ 2018.815400][T13144] usb 2-1: new low-speed USB device number 104 using dummy_hcd [ 2018.857458][T13144] usb 2-1: Invalid ep0 maxpacket: 64 [ 2018.870902][T13144] usb usb2-port1: unable to enumerate USB device [ 2019.045871][ T5268] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 2019.079472][ T5268] usb 3-1: device descriptor read/8, error -71 [ 2019.115449][T23850] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 2019.206098][ T5268] usb usb3-port1: unable to enumerate USB device [ 2019.309100][T23850] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 2019.318358][T23850] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2019.329899][T23850] usb 1-1: config 0 descriptor?? [ 2019.339344][T23850] cp210x 1-1:0.0: cp210x converter detected [ 2019.525386][ T5344] usb 5-1: reset high-speed USB device number 98 using dummy_hcd [ 2019.551365][T25120] netlink: 72 bytes leftover after parsing attributes in process `syz.0.5069'. [ 2019.575704][T23850] usb 1-1: cp210x converter now attached to ttyUSB0 [ 2019.675515][ T5344] usb 5-1: device descriptor read/64, error -32 [ 2019.975778][ T5344] usb 5-1: reset high-speed USB device number 98 using dummy_hcd [ 2020.025360][ T9] usb 4-1: reset high-speed USB device number 72 using dummy_hcd [ 2020.417968][T25127] binder: Unknown parameter '00000000000000000007' [ 2020.435501][T23850] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 2020.632892][T23850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2020.655417][T23850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2020.679666][T23850] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2020.709411][T23850] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 2020.719083][T23850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2020.774698][T23850] usb 2-1: config 0 descriptor?? [ 2020.819652][ T8] usb 5-1: USB disconnect, device number 98 [ 2020.893539][T21876] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:585 [ 2020.904213][T21876] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 21876, name: kworker/u9:3 [ 2020.913758][T21876] preempt_count: 0, expected: 0 [ 2020.918874][T21876] RCU nest depth: 1, expected: 0 [ 2020.923850][T21876] 4 locks held by kworker/u9:3/21876: [ 2020.929401][T21876] #0: ffff88807bbee948 ((wq_completion)hci5#2){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2020.940542][T21876] #1: ffffc9000a0bfd00 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2020.952699][T21876] #2: ffff888073648078 (&hdev->lock){+.+.}-{3:3}, at: hci_le_create_big_complete_evt+0xcf/0xae0 [ 2020.963378][T21876] #3: ffffffff8e7382e0 (rcu_read_lock){....}-{1:2}, at: hci_le_create_big_complete_evt+0xdb/0xae0 [ 2020.974957][T21876] CPU: 0 UID: 0 PID: 21876 Comm: kworker/u9:3 Not tainted 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2020.985952][T21876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2020.996119][T21876] Workqueue: hci5 hci_rx_work [ 2021.000860][T21876] Call Trace: [ 2021.004164][T21876] [ 2021.007118][T21876] dump_stack_lvl+0x241/0x360 [ 2021.011803][T21876] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2021.016999][T21876] ? __pfx__printk+0x10/0x10 [ 2021.021598][T21876] __might_resched+0x5d4/0x780 [ 2021.026364][T21876] ? __mutex_lock+0x112/0xd70 [ 2021.031045][T21876] ? __pfx___might_resched+0x10/0x10 [ 2021.036343][T21876] __mutex_lock+0xc1/0xd70 [ 2021.040767][T21876] ? __pfx_lock_acquire+0x10/0x10 [ 2021.045790][T21876] ? hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.052031][T21876] ? __pfx_lock_release+0x10/0x10 [ 2021.057055][T21876] ? __pfx___mutex_lock+0x10/0x10 [ 2021.062082][T21876] ? trace_contention_end+0x3c/0x120 [ 2021.067362][T21876] ? skb_pull_data+0x112/0x230 [ 2021.072128][T21876] ? hci_conn_set_handle+0x9a/0x270 [ 2021.077343][T21876] hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.083414][T21876] ? __copy_skb_header+0x437/0x5b0 [ 2021.088527][T21876] ? hci_le_create_big_complete_evt+0xdb/0xae0 [ 2021.095899][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.102491][T21876] ? hci_le_meta_evt+0x366/0x580 [ 2021.107435][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.114067][T21876] hci_event_packet+0xa55/0x1540 [ 2021.119009][T21876] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 2021.124385][T21876] ? __pfx_hci_event_packet+0x10/0x10 [ 2021.129794][T21876] ? hci_send_to_monitor+0xd8/0x7f0 [ 2021.134993][T21876] ? kcov_remote_start+0x97/0x7d0 [ 2021.140022][T21876] hci_rx_work+0x3e8/0xca0 [ 2021.144447][T21876] ? process_scheduled_works+0x945/0x1830 [ 2021.150168][T21876] process_scheduled_works+0xa2c/0x1830 [ 2021.155738][T21876] ? __pfx_process_scheduled_works+0x10/0x10 [ 2021.161725][T21876] ? assign_work+0x364/0x3d0 [ 2021.166317][T21876] worker_thread+0x86d/0xd40 [ 2021.170926][T21876] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2021.176830][T21876] ? __kthread_parkme+0x169/0x1d0 [ 2021.181861][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.186980][T21876] kthread+0x2f0/0x390 [ 2021.191050][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.196163][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.200754][T21876] ret_from_fork+0x4b/0x80 [ 2021.205172][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.209769][T21876] ret_from_fork_asm+0x1a/0x30 [ 2021.214547][T21876] [ 2021.219310][T21876] [ 2021.221670][T21876] ============================= [ 2021.226525][T21876] [ BUG: Invalid wait context ] [ 2021.231379][T21876] 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 Tainted: G W [ 2021.239974][T21876] ----------------------------- [ 2021.244826][T21876] kworker/u9:3/21876 is trying to lock: [ 2021.250361][T21876] ffffffff8fbdbbe8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.261063][T21876] other info that might help us debug this: [ 2021.266934][T21876] context-{4:4} [ 2021.270377][T21876] 4 locks held by kworker/u9:3/21876: [ 2021.275815][T21876] #0: ffff88807bbee948 ((wq_completion)hci5#2){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2021.286806][T21876] #1: ffffc9000a0bfd00 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2021.298810][T21876] #2: ffff888073648078 (&hdev->lock){+.+.}-{3:3}, at: hci_le_create_big_complete_evt+0xcf/0xae0 [ 2021.309338][T21876] #3: ffffffff8e7382e0 (rcu_read_lock){....}-{1:2}, at: hci_le_create_big_complete_evt+0xdb/0xae0 [ 2021.320034][T21876] stack backtrace: [ 2021.323738][T21876] CPU: 0 UID: 0 PID: 21876 Comm: kworker/u9:3 Tainted: G W 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2021.336139][T21876] Tainted: [W]=WARN [ 2021.339930][T21876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2021.349971][T21876] Workqueue: hci5 hci_rx_work [ 2021.354649][T21876] Call Trace: [ 2021.357922][T21876] [ 2021.360856][T21876] dump_stack_lvl+0x241/0x360 [ 2021.365528][T21876] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2021.370736][T21876] ? __pfx__printk+0x10/0x10 [ 2021.375351][T21876] __lock_acquire+0x153b/0x2040 [ 2021.380218][T21876] lock_acquire+0x1ed/0x550 [ 2021.384724][T21876] ? hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.390971][T21876] ? __pfx_lock_acquire+0x10/0x10 [ 2021.395992][T21876] ? __mutex_lock+0x112/0xd70 [ 2021.400670][T21876] ? __pfx___might_resched+0x10/0x10 [ 2021.405956][T21876] __mutex_lock+0x136/0xd70 [ 2021.410465][T21876] ? hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.416705][T21876] ? __pfx_lock_acquire+0x10/0x10 [ 2021.421734][T21876] ? hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.427991][T21876] ? __pfx_lock_release+0x10/0x10 [ 2021.433011][T21876] ? __pfx___mutex_lock+0x10/0x10 [ 2021.438037][T21876] ? trace_contention_end+0x3c/0x120 [ 2021.443349][T21876] ? skb_pull_data+0x112/0x230 [ 2021.448134][T21876] ? hci_conn_set_handle+0x9a/0x270 [ 2021.453357][T21876] hci_le_create_big_complete_evt+0x3d9/0xae0 [ 2021.459445][T21876] ? __copy_skb_header+0x437/0x5b0 [ 2021.464558][T21876] ? hci_le_create_big_complete_evt+0xdb/0xae0 [ 2021.470707][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.477293][T21876] ? hci_le_meta_evt+0x366/0x580 [ 2021.482229][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.488817][T21876] hci_event_packet+0xa55/0x1540 [ 2021.493755][T21876] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 2021.499037][T21876] ? __pfx_hci_event_packet+0x10/0x10 [ 2021.504401][T21876] ? hci_send_to_monitor+0xd8/0x7f0 [ 2021.509592][T21876] ? kcov_remote_start+0x97/0x7d0 [ 2021.514613][T21876] hci_rx_work+0x3e8/0xca0 [ 2021.519038][T21876] ? process_scheduled_works+0x945/0x1830 [ 2021.524754][T21876] process_scheduled_works+0xa2c/0x1830 [ 2021.530395][T21876] ? __pfx_process_scheduled_works+0x10/0x10 [ 2021.536372][T21876] ? assign_work+0x364/0x3d0 [ 2021.540957][T21876] worker_thread+0x86d/0xd40 [ 2021.545543][T21876] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2021.551432][T21876] ? __kthread_parkme+0x169/0x1d0 [ 2021.556452][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.561556][T21876] kthread+0x2f0/0x390 [ 2021.565619][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.570722][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.575308][T21876] ret_from_fork+0x4b/0x80 [ 2021.579729][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.584316][T21876] ret_from_fork_asm+0x1a/0x30 [ 2021.589086][T21876] [ 2021.629984][T23850] acrux 0003:1A34:0802.0037: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.1-1/input0 [ 2021.669069][T23850] acrux 0003:1A34:0802.0037: no inputs found [ 2021.684951][T21876] ================================================================== [ 2021.685271][T23850] acrux 0003:1A34:0802.0037: Failed to enable force feedback support, error: -19 [ 2021.693126][T21876] BUG: KASAN: slab-use-after-free in hci_le_create_big_complete_evt+0x383/0xae0 [ 2021.693164][T21876] Read of size 8 at addr ffff888074c5c000 by task kworker/u9:3/21876 [ 2021.693179][T21876] [ 2021.693189][T21876] CPU: 0 UID: 0 PID: 21876 Comm: kworker/u9:3 Tainted: G W 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2021.693211][T21876] Tainted: [W]=WARN [ 2021.693217][T21876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2021.693229][T21876] Workqueue: hci5 hci_rx_work [ 2021.693252][T21876] Call Trace: [ 2021.693259][T21876] [ 2021.693268][T21876] dump_stack_lvl+0x241/0x360 [ 2021.693291][T21876] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2021.693310][T21876] ? __pfx__printk+0x10/0x10 [ 2021.693335][T21876] ? _printk+0xd5/0x120 [ 2021.693360][T21876] ? __virt_addr_valid+0x183/0x530 [ 2021.693379][T21876] ? __virt_addr_valid+0x183/0x530 [ 2021.693397][T21876] print_report+0x169/0x550 [ 2021.693420][T21876] ? __virt_addr_valid+0x183/0x530 [ 2021.693438][T21876] ? __virt_addr_valid+0x183/0x530 [ 2021.693456][T21876] ? __virt_addr_valid+0x45f/0x530 [ 2021.693473][T21876] ? __phys_addr+0xba/0x170 [ 2021.693491][T21876] ? hci_le_create_big_complete_evt+0x383/0xae0 [ 2021.693518][T21876] kasan_report+0x143/0x180 [ 2021.693541][T21876] ? hci_le_create_big_complete_evt+0x383/0xae0 [ 2021.693572][T21876] hci_le_create_big_complete_evt+0x383/0xae0 [ 2021.693597][T21876] ? __copy_skb_header+0x437/0x5b0 [ 2021.693623][T21876] ? hci_le_create_big_complete_evt+0xdb/0xae0 [ 2021.693649][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.693676][T21876] ? hci_le_meta_evt+0x366/0x580 [ 2021.693701][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2021.693729][T21876] hci_event_packet+0xa55/0x1540 [ 2021.693754][T21876] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 2021.693781][T21876] ? __pfx_hci_event_packet+0x10/0x10 [ 2021.693807][T21876] ? hci_send_to_monitor+0xd8/0x7f0 [ 2021.693840][T21876] ? kcov_remote_start+0x97/0x7d0 [ 2021.693867][T21876] hci_rx_work+0x3e8/0xca0 [ 2021.693895][T21876] ? process_scheduled_works+0x945/0x1830 [ 2021.693918][T21876] process_scheduled_works+0xa2c/0x1830 [ 2021.693957][T21876] ? __pfx_process_scheduled_works+0x10/0x10 [ 2021.693986][T21876] ? assign_work+0x364/0x3d0 [ 2021.694012][T21876] worker_thread+0x86d/0xd40 [ 2021.694040][T21876] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2021.694067][T21876] ? __kthread_parkme+0x169/0x1d0 [ 2021.932078][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.937190][T21876] kthread+0x2f0/0x390 [ 2021.941255][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2021.946361][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.950947][T21876] ret_from_fork+0x4b/0x80 [ 2021.955355][T21876] ? __pfx_kthread+0x10/0x10 [ 2021.959937][T21876] ret_from_fork_asm+0x1a/0x30 [ 2021.964697][T21876] [ 2021.967702][T21876] [ 2021.970017][T21876] Allocated by task 5224: [ 2021.974325][T21876] kasan_save_track+0x3f/0x80 [ 2021.978997][T21876] __kasan_kmalloc+0x98/0xb0 [ 2021.983574][T21876] __kmalloc_cache_noprof+0x19c/0x2c0 [ 2021.988934][T21876] __hci_conn_add+0x2f9/0x1850 [ 2021.993691][T21876] hci_le_big_sync_established_evt+0x414/0xc20 [ 2021.999840][T21876] hci_event_packet+0xa55/0x1540 [ 2022.004766][T21876] hci_rx_work+0x3e8/0xca0 [ 2022.009172][T21876] process_scheduled_works+0xa2c/0x1830 [ 2022.014711][T21876] worker_thread+0x86d/0xd40 [ 2022.019292][T21876] kthread+0x2f0/0x390 [ 2022.023439][T21876] ret_from_fork+0x4b/0x80 [ 2022.027844][T21876] ret_from_fork_asm+0x1a/0x30 [ 2022.032596][T21876] [ 2022.034904][T21876] Freed by task 21876: [ 2022.038952][T21876] kasan_save_track+0x3f/0x80 [ 2022.043636][T21876] kasan_save_free_info+0x40/0x50 [ 2022.048654][T21876] poison_slab_object+0xe0/0x150 [ 2022.053577][T21876] __kasan_slab_free+0x37/0x60 [ 2022.058327][T21876] kfree+0x149/0x360 [ 2022.062209][T21876] device_release+0x99/0x1c0 [ 2022.066788][T21876] kobject_put+0x22f/0x480 [ 2022.071195][T21876] hci_conn_del+0x8c4/0xc40 [ 2022.075774][T21876] hci_le_create_big_complete_evt+0x619/0xae0 [ 2022.081834][T21876] hci_event_packet+0xa55/0x1540 [ 2022.086760][T21876] hci_rx_work+0x3e8/0xca0 [ 2022.091164][T21876] process_scheduled_works+0xa2c/0x1830 [ 2022.096697][T21876] worker_thread+0x86d/0xd40 [ 2022.101278][T21876] kthread+0x2f0/0x390 [ 2022.105343][T21876] ret_from_fork+0x4b/0x80 [ 2022.109761][T21876] ret_from_fork_asm+0x1a/0x30 [ 2022.114520][T21876] [ 2022.116832][T21876] The buggy address belongs to the object at ffff888074c5c000 [ 2022.116832][T21876] which belongs to the cache kmalloc-8k of size 8192 [ 2022.130884][T21876] The buggy address is located 0 bytes inside of [ 2022.130884][T21876] freed 8192-byte region [ffff888074c5c000, ffff888074c5e000) [ 2022.144580][T21876] [ 2022.146889][T21876] The buggy address belongs to the physical page: [ 2022.153291][T21876] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x74c58 [ 2022.162035][T21876] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 2022.170520][T21876] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 2022.178490][T21876] page_type: 0xfdffffff(slab) [ 2022.183156][T21876] raw: 00fff00000000040 ffff888015442280 0000000000000000 dead000000000001 [ 2022.191729][T21876] raw: 0000000000000000 0000000000020002 00000001fdffffff 0000000000000000 [ 2022.200301][T21876] head: 00fff00000000040 ffff888015442280 0000000000000000 dead000000000001 [ 2022.208983][T21876] head: 0000000000000000 0000000000020002 00000001fdffffff 0000000000000000 [ 2022.217656][T21876] head: 00fff00000000003 ffffea0001d31601 ffffffffffffffff 0000000000000000 [ 2022.226315][T21876] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 2022.234968][T21876] page dumped because: kasan: bad access detected [ 2022.241374][T21876] page_owner tracks the page as allocated [ 2022.247073][T21876] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 22804, tgid 22801 (syz.4.4472), ts 1806959977736, free_ts 1806863969408 [ 2022.270160][T21876] post_alloc_hook+0x1f3/0x230 [ 2022.274917][T21876] get_page_from_freelist+0x2e4c/0x2f10 [ 2022.280454][T21876] __alloc_pages_noprof+0x256/0x6c0 [ 2022.285641][T21876] alloc_slab_page+0x5f/0x120 [ 2022.290303][T21876] allocate_slab+0x5a/0x2f0 [ 2022.294793][T21876] ___slab_alloc+0xcd1/0x14b0 [ 2022.299462][T21876] __slab_alloc+0x58/0xa0 [ 2022.303783][T21876] __kmalloc_node_noprof+0x286/0x440 [ 2022.309238][T21876] __kvmalloc_node_noprof+0x72/0x190 [ 2022.314512][T21876] snd_pcm_plugin_alloc+0x1be/0x800 [ 2022.319700][T21876] snd_pcm_plug_alloc+0x162/0x2b0 [ 2022.324712][T21876] snd_pcm_oss_change_params_locked+0x289a/0x3d60 [ 2022.331117][T21876] snd_pcm_oss_get_active_substream+0x201/0x280 [ 2022.337351][T21876] snd_pcm_oss_get_formats+0xa2/0x530 [ 2022.342710][T21876] snd_pcm_oss_set_format+0x8c/0x5d0 [ 2022.347988][T21876] snd_pcm_oss_ioctl+0xdd5/0xff0 [ 2022.352919][T21876] page last free pid 22818 tgid 22818 stack trace: [ 2022.359409][T21876] free_unref_page+0xd19/0xea0 [ 2022.364164][T21876] __put_partials+0xeb/0x130 [ 2022.368749][T21876] put_cpu_partial+0x17c/0x250 [ 2022.373497][T21876] __slab_free+0x2ea/0x3d0 [ 2022.377899][T21876] qlist_free_all+0x9e/0x140 [ 2022.382483][T21876] kasan_quarantine_reduce+0x14f/0x170 [ 2022.387934][T21876] __kasan_slab_alloc+0x23/0x80 [ 2022.392774][T21876] __kmalloc_cache_noprof+0x132/0x2c0 [ 2022.398138][T21876] load_elf_binary+0x1f8d/0x2680 [ 2022.403073][T21876] bprm_execve+0xaf8/0x1770 [ 2022.407566][T21876] kernel_execve+0x931/0xa50 [ 2022.412143][T21876] call_usermodehelper_exec_async+0x237/0x380 [ 2022.418200][T21876] ret_from_fork+0x4b/0x80 [ 2022.422605][T21876] ret_from_fork_asm+0x1a/0x30 [ 2022.427363][T21876] [ 2022.429672][T21876] Memory state around the buggy address: [ 2022.435285][T21876] ffff888074c5bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2022.443333][T21876] ffff888074c5bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2022.451378][T21876] >ffff888074c5c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2022.459445][T21876] ^ [ 2022.463507][T21876] ffff888074c5c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2022.471560][T21876] ffff888074c5c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2022.479632][T21876] ================================================================== [ 2022.575289][T21876] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 2022.582542][T21876] CPU: 1 UID: 0 PID: 21876 Comm: kworker/u9:3 Tainted: G W 6.11.0-rc3-syzkaller-00066-g1fb918967b56 #0 [ 2022.594978][T21876] Tainted: [W]=WARN [ 2022.598792][T21876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2022.608866][T21876] Workqueue: hci5 hci_rx_work [ 2022.613580][T21876] Call Trace: [ 2022.616855][T21876] [ 2022.619780][T21876] dump_stack_lvl+0x241/0x360 [ 2022.624449][T21876] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2022.629634][T21876] ? __pfx__printk+0x10/0x10 [ 2022.634213][T21876] ? rcu_is_watching+0x15/0xb0 [ 2022.638969][T21876] ? preempt_schedule+0xe1/0xf0 [ 2022.643814][T21876] ? vscnprintf+0x5d/0x90 [ 2022.648154][T21876] panic+0x349/0x860 [ 2022.652078][T21876] ? check_panic_on_warn+0x21/0xb0 [ 2022.657193][T21876] ? __pfx_panic+0x10/0x10 [ 2022.661609][T21876] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 2022.667601][T21876] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 2022.673920][T21876] ? print_report+0x502/0x550 [ 2022.678587][T21876] check_panic_on_warn+0x86/0xb0 [ 2022.683512][T21876] ? hci_le_create_big_complete_evt+0x383/0xae0 [ 2022.689749][T21876] end_report+0x77/0x160 [ 2022.694012][T21876] kasan_report+0x154/0x180 [ 2022.698541][T21876] ? hci_le_create_big_complete_evt+0x383/0xae0 [ 2022.704911][T21876] hci_le_create_big_complete_evt+0x383/0xae0 [ 2022.711079][T21876] ? __copy_skb_header+0x437/0x5b0 [ 2022.716212][T21876] ? hci_le_create_big_complete_evt+0xdb/0xae0 [ 2022.722374][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2022.728958][T21876] ? hci_le_meta_evt+0x366/0x580 [ 2022.734345][T21876] ? __pfx_hci_le_create_big_complete_evt+0x10/0x10 [ 2022.740947][T21876] hci_event_packet+0xa55/0x1540 [ 2022.745887][T21876] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 2022.751173][T21876] ? __pfx_hci_event_packet+0x10/0x10 [ 2022.756539][T21876] ? hci_send_to_monitor+0xd8/0x7f0 [ 2022.761730][T21876] ? kcov_remote_start+0x97/0x7d0 [ 2022.766750][T21876] hci_rx_work+0x3e8/0xca0 [ 2022.771162][T21876] ? process_scheduled_works+0x945/0x1830 [ 2022.776880][T21876] process_scheduled_works+0xa2c/0x1830 [ 2022.782430][T21876] ? __pfx_process_scheduled_works+0x10/0x10 [ 2022.788404][T21876] ? assign_work+0x364/0x3d0 [ 2022.792987][T21876] worker_thread+0x86d/0xd40 [ 2022.797574][T21876] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2022.803462][T21876] ? __kthread_parkme+0x169/0x1d0 [ 2022.808480][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2022.813584][T21876] kthread+0x2f0/0x390 [ 2022.817667][T21876] ? __pfx_worker_thread+0x10/0x10 [ 2022.822786][T21876] ? __pfx_kthread+0x10/0x10 [ 2022.827379][T21876] ret_from_fork+0x4b/0x80 [ 2022.831795][T21876] ? __pfx_kthread+0x10/0x10 [ 2022.836382][T21876] ret_from_fork_asm+0x1a/0x30 [ 2022.841152][T21876] [ 2022.844431][T21876] Kernel Offset: disabled [ 2022.848742][T21876] Rebooting in 86400 seconds..