last executing test programs: 2m4.411159378s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"a2e3ad21ed0d09f90750090987f70906d038e7ff7fc6e5539b0d3d0e8b089b33376d63060890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m46.290895764s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"a2e3ad21ed0d09f90750090987f70906d038e7ff7fc6e5539b0d3d0e8b089b33376d63060890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m26.58120502s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"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", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m8.266387963s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"a2e3ad21ed0d09f90750090987f70906d038e7ff7fc6e5539b0d3d0e8b089b33376d63060890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 44.880921003s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"a2e3ad21ed0d09f90750090987f70906d038e7ff7fc6e5539b0d3d0e8b089b33376d63060890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 24.696771962s ago: executing program 4 (id=1764): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"a2e3ad21ed0d09f90750090987f70906d038e7ff7fc6e5539b0d3d0e8b089b33376d63060890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe59}}, 0xfa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000003c0)='syzkaller\x00', 0xd, 0xff7, &(0x7f0000001e00)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 16.135340019s ago: executing program 2 (id=2159): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFC_CMD_GET_SE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x8000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="660f3881ae000000c483b17e35e661c286000f08c4a2ed8c03f30f09f30fc7b5c5a40000410f01cbc4c2f9341cd50d0000000f7973d50f08", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15.27677948s ago: executing program 2 (id=2161): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203f3021600000000000000000000000200090008000000e9000000000000000300060000000000020000000000000000000000000000000200010000000000000003fdff000020030005000000000002000000ac1414aa00000000000000000a00080008"], 0xb0}, 0x1, 0x7}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) 14.276337316s ago: executing program 2 (id=2165): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500100001000130700000000000000007f0000010012000000000000000000000000007fffffff000000ffffac14140000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000697f000000000000000000010000000032000000ff02040000000000000000000000000100000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000060001200726663343534332867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000080"], 0x150}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) (async) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) eventfd(0x0) (async) r5 = eventfd(0x0) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000240)={r5, 0x7134, 0x2, r5}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r5, 0x0, 0x2, r6}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) (async) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000081}, 0x4000) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) write$sndseq(r8, 0x0, 0x0) (async) write$sndseq(r8, 0x0, 0x0) r9 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r10, r11, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r9, 0x7a98, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r9, 0x7a98, 0x0, 0x0, 0x0, 0x0) r12 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r12, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x2fe, 0x0, 0x20, 0x0, 0x0}) (async) ioctl$USBDEVFS_CONTROL(r12, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x2fe, 0x0, 0x20, 0x0, 0x0}) socket$inet6_sctp(0xa, 0x0, 0x84) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xa4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0xa4}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0x1}, {0xc}}]}, 0x54}}, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x54, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0x1}, {0xc}}]}, 0x54}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r14, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x8, @empty, 0x2}}, 0x0, 0x0, 0x26, 0x0, "e5afaa6610842a7ea5c5d540e4c4a2aa60e7e41a5f08fcf59bf57c4a2e00ef0bde53e873b187cc5c3518d9d4460c522b191536d3087f7d7312f2a8ef0523c65234d36e33059f9ea7b89866d28a8c1337"}, 0xd8) 13.64078223s ago: executing program 2 (id=2168): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000180)='./file1\x00', 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x3376039, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x23010, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000900), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000940)={0x1000000}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYRES64=r4], 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d800000018002f25e6924c1b00e6b904021d080006007c09e8fe55a10a0015400400142602600e1208000f0000000401a8001600140003400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f180000000000000014d6d930dfe1d9d322303983a475730d16a4683f5aeb4edbb57a5025ccca1e10360000000000000080d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b9f65137743370e97039207", 0xd8}], 0x1}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r7 = userfaultfd(0x80000) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0xb, 0x0, 0xcee, 0x6, 0x36c, 0x307}, {0xcda0, 0x9, 0x7, 0xfffffffffd4bbcb9, 0x2, 0xa}], ['\x00', '\x00', '\x00', '\x00']}) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="006105000000077f73870c"], 0x0}, 0x0) socket$igmp(0x2, 0x3, 0x2) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 12.546375092s ago: executing program 0 (id=2172): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000fd9e1a40f30c74933bbc0000000109021b0001040000000904000065d4695e000905", @ANYBLOB="e1ce74"], 0x0) clock_nanosleep(0x9, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00'}, 0x10) semget$private(0x0, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(0x0, 0x7) syz_emit_vhci(0x0, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720aacff0000000071102b00000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) (fail_nth: 7) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000480)=0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 9.296769644s ago: executing program 3 (id=2175): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r0], 0x48) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000000900)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1, 0x47, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = socket$inet6(0x10, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000680)={'#! ', './cgroup/../file0', [{}, {0x20, '-'}, {0x20, '/dev/kvm\x00'}, {0x20, '-.^'}, {0x20, 'syzkaller\x00\x8b\xdcK\x80\xa8\x1e4\x1d{\xe7\b\xb3~y\t[&\xcf/\xc0\xd8\xd3\xcb\x01m\xf2\xcc\xbfM\xc3\xe57[\xaa\x10\xe2p\xd6w:[y\xb8\xb0\xb7\x10}j\xe0\xfe_X\xf3\xc7y\xfc\x90U8\x86R\xf3H\xe2\xdeWh\xe3\x82\xf1\xa2W~\xf8\xa2km\xa2rN\xe8\xdc\xa8\xcd\x80\x7f\xb7\x8b\xde\xec\va:]8T0\xc9~\f\x94\xba#5\xcb\xcd\xd4\xa0\x9a\x1a,\x95\x0e\xd5r\x89P\x84cI'}, {0x20, '/#&#:@:(^*,){!@.):'}, {0x20, '[//'}, {0x20, '/dev/kvm\x00'}, {0x20, 'net/ip_mr_vif\x00'}, {0x20, '/dev/kvm\x00'}], 0xa, "0eaebd01cd2ea397f100ccd60290808a0fe711"}, 0xfffffffffffffee0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0xf, 0x5, 0x6bad, 0x840, r3, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4, 0x7, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r4, &(0x7f0000000040)="1c00000021002551071c0165ff00fc020200000003100f000ee100", 0x1b) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x1000, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4}, {}, {}, {}, {}, 0xddfdffdb, 0x0, 0x0, 0x100130}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000100001"], 0x7c}}, 0x0) syz_emit_vhci(&(0x7f0000000440)=ANY=[@ANYBLOB="04230500c9"], 0x10) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000000c0)={0x5000, 0x6000, 0xfe}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, r3}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800010000000000000000000a800000000000070000000014000100fe"], 0x30}}, 0x800) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="040e0c00262040ad8a02000000844d908ac28506dd7ff86b4e75c64a6f73a7113c2cd2af1e0a28f6"], 0xf) 9.253710515s ago: executing program 2 (id=2176): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@mcast1, 0x0, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_WRITE={0x17, 0x4, 0x2004, @fd_index=0x4, 0x325d, &(0x7f00000001c0), 0x0, 0x14, 0x1}) io_uring_setup(0x803e24, &(0x7f0000000080)={0x0, 0x6de, 0x80, 0x0, 0x279}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000240)="480000001400190d09004beafd0d8c562c84ed7a80ffe05e959126dda8900db462060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7", 0x48}], 0x1) (fail_nth: 8) 8.119604281s ago: executing program 2 (id=2177): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYRES8=0x0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002d40), 0x40502, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000100)={0x400, 0x300}) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000001100)=0xde8, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x205, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x802, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002bc0)=[{{&(0x7f0000000900)=@sco={0x1f, @none}, 0x80, &(0x7f0000000d40)=[{0x0}, {0x0}, {&(0x7f0000000bc0)}, {&(0x7f0000000c40)}], 0x4, &(0x7f0000000dc0)=[@mark={{0x14, 0x1, 0x24, 0x429}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}, {{&(0x7f0000000e80)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x7f, 0x4, "dc9f8e2cf59a7c573b83d8b8a4012e817cb60916f5ef73f06eb78fda786c8ed7c96e9058cc877fec3fa18c8e4a353aae27b4cb8e33fd44b243f42c676cc409", 0x39}, 0x80, &(0x7f0000002480)}}, {{0x0, 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000002a80)=@x25, 0x80, &(0x7f0000002b80)}}], 0x4, 0x10) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@empty, @in6=@empty, 0x4f24, 0x5, 0x4e21, 0x3, 0xa, 0xa0, 0xa0, 0x2f}, {0x8136, 0x2, 0x3, 0xe73, 0x6, 0x6, 0x2, 0x8}, {0x8, 0x9, 0x4, 0x10000000009}, 0xd1c, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x33}, 0xa, @in6=@empty, 0x3507, 0x4, 0x3, 0x76, 0xd0, 0xfffffffd, 0xa}}, 0xe8) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x101}, 0x1c) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$UHID_CREATE2(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000e20000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000004100ff07030000000400000007000000ff0f0000e6ac4bfb8358b82350e7b01a02d22a8fa47da570e0fc7953d15de90b6e3904d1bd39fc1a3cb9aac9404ba95e96d86c142e048c0882251d09a81bc9564fa15184d5"], 0x159) r6 = timerfd_create(0x8, 0x80000) syz_io_uring_setup(0x4c9f, 0x0, &(0x7f0000000000), &(0x7f0000000100)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) r8 = getpid() fcntl$lock(r7, 0x26, &(0x7f0000000040)={0x1, 0x2, 0x2, 0xfffffffffffffffe, r8}) timerfd_settime(r6, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 7.114713105s ago: executing program 0 (id=2181): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000dc0)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) socket(0x28, 0xa, 0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002900)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x2, 0x2, 0x9, 0x7, 0x1, 0x7f}, {0x3, 0x0, 0x6, 0x7, 0x4, 0x8000}, 0x7, 0x9, 0x12f1}}, @TCA_TBF_PTAB={0x404, 0x3, [0xd74, 0x9, 0x32fa, 0x3, 0x5, 0x3ff, 0x4, 0x0, 0xc0000000, 0x5, 0x80000000, 0x8, 0x534c, 0x6ef7, 0x1, 0x5, 0x2, 0x6, 0x3, 0xf, 0x7fff, 0x81, 0x9, 0x1000, 0x59, 0x0, 0xfffffff7, 0x2, 0x4, 0x9, 0x5, 0x8, 0x1, 0x90, 0x4, 0x1, 0x3, 0x1, 0x7, 0x2, 0x0, 0xfffffffe, 0xd, 0x1, 0x23, 0x5, 0x9, 0x5, 0x800, 0x15, 0x6, 0x2, 0x81, 0x8, 0x2, 0x7fffffff, 0x4, 0x2, 0x6, 0x6d, 0xc0e, 0x8001, 0x6, 0xac1, 0x6, 0xe, 0x7, 0xc, 0x2b, 0x7ff, 0xef, 0xcd, 0x0, 0x0, 0x2, 0x5, 0x8, 0x8e, 0x8, 0xff, 0x3cbfc544, 0xf44b, 0xdec, 0x3, 0x80000001, 0x3ff, 0xff, 0x8, 0x3, 0xb036, 0x6, 0x7, 0x3e, 0x10100000, 0x5, 0x5, 0x4, 0x2, 0x80, 0x1, 0x2, 0x100, 0xffff7fff, 0x5, 0x3, 0x9, 0x4, 0x3, 0x8, 0x8, 0x101, 0x81, 0x9, 0x7, 0x0, 0x2e1, 0x5, 0x3, 0x80000001, 0x6, 0x63c1, 0x10000, 0x101, 0xff, 0x6, 0x80000000, 0x7, 0x2, 0x4, 0x7, 0x101, 0x1, 0x5, 0x8, 0x8001, 0x3, 0x3, 0x80000001, 0x6, 0x2f0d552f, 0x3, 0x5, 0x7, 0xfffff001, 0x1, 0x4ffe, 0x2, 0x1d9, 0x4735, 0x8, 0x8, 0xffff, 0xa45, 0x0, 0x7, 0x6, 0x10, 0x8, 0xbc74, 0x2, 0x5, 0x401, 0x3, 0x7, 0x91, 0x2448, 0xffffffff, 0x8, 0xfffffffc, 0xf5a, 0x30, 0x0, 0xdddd, 0x800000, 0x3a, 0x703, 0xf, 0x7f, 0x6d, 0x5b21f790, 0x6, 0x52c1, 0x3, 0x7ab17302, 0xffff49b2, 0xaf, 0x100, 0x0, 0x5, 0x100, 0x2, 0x8000, 0x9, 0x1, 0x40, 0xffff, 0x3ff, 0x6, 0xfb5a, 0x8, 0x1, 0x6, 0x19b, 0x9, 0x10000, 0x0, 0x9, 0x8, 0x5, 0x2, 0x8, 0x1, 0x5, 0x4, 0x2, 0x2, 0x29165469, 0x0, 0x6a, 0x4, 0xc, 0x9, 0x8, 0x6, 0x81, 0x6, 0x7, 0x5, 0x3, 0x9, 0x3, 0x80000000, 0x6, 0x9, 0xe7, 0x1, 0x401, 0x2, 0x0, 0x7fffffff, 0x101, 0xd97c, 0x7fffffff, 0x7, 0x8, 0x4, 0x7, 0x7fff, 0x0, 0x9, 0x0, 0x5, 0xc, 0x6, 0xd3, 0x40000000]}]}}]}, 0x45c}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000c80)={0x44, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ncm(0x3, 0x89, &(0x7f0000000d00)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x2, 0x1, 0xa7, 0x0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "7fd927"}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x8, 0xe, 0x3}, {0x6, 0x24, 0x1a, 0x1, 0x21}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0xff, 0xd8, 0x2, 0x3, 0x80}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x6, 0x9f, 0x9a, 0x5, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x80, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x6, 0xa, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7f, 0x4, 0x80}}}}}}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x200, 0x2, 0xf, 0xb3, 0x40, 0x81}, 0x5, &(0x7f0000000dc0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x455}}, {0x56, &(0x7f0000000ec0)=@string={0x56, 0x3, "9ee38a640762245997dea69f320f6d44975cc520c11571e078006aa6a00b1459c1d1a3886a74e08e5a2fe079ece6ed7999e37e4a42f9e277f0edd29f2eb3823fe97bd94895fb1d68c599cb1213801938d4f2eae6"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x1009}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) r4 = syz_usb_connect$uac1(0x4, 0xf2, &(0x7f0000000f80)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe0, 0x3, 0x1, 0xf9, 0x10, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xb, 0xcd}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x5, 0x3, 0x64, 0x6, "c0d90e"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x6, 0x1ff, 0x6}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x81, 0x9, 0x7, "0bf6cf90fd6a70"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x1, 0x9, 0x15, 'z1'}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x4, 0x1, 0x9, 0x35, "5bad0b", "b0003d"}, @as_header={0x7, 0x24, 0x1, 0xe0, 0x6, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x3, 0xf7, 0x3, {0x7, 0x25, 0x1, 0x3, 0x2, 0x61fe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x1, 0x7, 0xb, "1c5194ad84069f29"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x9, 0x2, 0x1, "b6"}, @as_header={0x7, 0x24, 0x1, 0x8, 0x5, 0x5}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0xfffc, 0x7, "c7"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xe, 0x1, 0x8, "de02"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xc7, 0x2, 0x0, 0x80}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x3, 0xcd, 0x4, {0x7, 0x25, 0x1, 0x2, 0x6, 0x72}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x0, 0x2, 0x2, 0x8, 0x3}, 0x10, &(0x7f0000000180)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x8, 0x0, 0x6, 0x77}]}, 0x8, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x814}}, {0xf2, &(0x7f0000000200)=@string={0xf2, 0x3, "d5fef764749aa2e9f52e3b9b8d91be258f5e53914a7474cd59a3be64790842170acc70d7636396b92f2d26fa6c721b86fbb7cb4649cb535ea1636046edbb612a9eca2975a959925e13020cea5c030654b9dba6275aca4eba603fc6d7d61c7a07cdf0e5cebb5ca878e39a876a24e98db107e811dc53ad79d18144b81f7f4ee35cffb468c4ab387313c50c27d74cc8db0fb57c64a239dcb868bae61ea5ee15480b1c323c92532e77dc64edddc385d2485fb8ec0ab22fe08af837bed46869346bd2fa19d67021eff990e70a61f1cb580f6e12425d2de3d16709499b489781397dcc6fc10859108a4baba1ffae87aac3f121"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1401}}, {0x6b, &(0x7f0000000540)=@string={0x6b, 0x3, "4805f9e17d0bdb98bca00bc3ab8a29c2a1b6472b434b52c538281816e3f650f5f2fed74c8ecfdf40580daf220f6470aa402f07c05314d8e0fd6c0c6108ce85b61555798bf77708c6fe5247322ecfe14805fa2b87d08c537a68282f01fd931ac8e372c20ccd3664d4b6"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xf0c9}}, {0x1f, &(0x7f0000000600)=@string={0x1f, 0x3, "3cddf08ba52faffcbb2e9ca709b1836df865ce93a76cb57831a7a8cc2c"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x812}}]}) syz_usb_control_io$uac1(r4, &(0x7f0000000780)={0x14, &(0x7f0000000700)={0x40, 0xd, 0x55, {0x55, 0x22, "79cf5457761265c7942c787d2cb3fe2f112e28b7640ecc2b3bd64e2594a80e3175061939950c19c256b59d5550f264fed27098e15a2a972d12a0128ba3319f0dca7981f39fd1fa3d4b9f3201b9ef9dc704933e"}}, &(0x7f00000008c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}}, &(0x7f0000000c00)={0x44, &(0x7f0000000940)={0x40, 0xa, 0xca, "f1431b74aa3b294a493ef95a2be5c55234ba941e117782c03f97fd6389b5ba725c2e79587f853c1a6c04b5f5ab90f96de893e0efb5be3714d35a6aeac15cf54bb0f4bcf066237b9f8dd70aad471260e3321d3cb6dee48393947e48ea63f6f5631ffd563c414c221b21c0c0b7966feda81a4868382f99dc8c61cc8818d01e31d452e71923a37398aaca0d50e84b787edce26209f06516bf194ee41ff1d4b4f12ff53be2ade409222a8de93aeacefc413e7b7bcff0f2fa33a37b2bf86c919ee839b55f738313766fafb6c8"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x53}, &(0x7f0000000ac0)={0x20, 0x81, 0x2, "77c9"}, &(0x7f0000000b00)={0x20, 0x82, 0x2, "ea07"}, &(0x7f0000000b40)={0x20, 0x83, 0x3, "e0e707"}, &(0x7f0000000b80)={0x20, 0x84, 0x3, "11bb16"}, &(0x7f0000000bc0)={0x20, 0x85, 0x3, "8310eb"}}) 6.588059496s ago: executing program 1 (id=2184): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x2c}}, 0x0) 6.548551378s ago: executing program 1 (id=2185): fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000200)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\xda\x89\xb7}@\x8f\x97\x18\xce\x92\xc9\xa8\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n=/o\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90Q\xe8r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12B\x06\xe5\x8f\x83Vb\xf1\xbc\xb9E\x1a\x9bH$\x1f^\x9dX\xd0\xca\xcc\xc9\x86\xaa\xd0\x9c\xc0\x82\xabE\xcc{\xcd\xd3\xdb\x97v\x9c\xbd%fN1\xd4[\xa0\x0f\xdd.\x15\xf1)\xd6\xd8\x1cb\xc5\xd9=c\xb5<|+K*\x9f\x01u\xb0\xe4\x98_', 0xfeffffff00000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000007c80000040000000000000000000000000f8000000000000000038000100000000000000030000000000000023000000000000000000000000000000006be1982d1976e95b"], 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a050600000000000000000100000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000014080003400000000114000000110001"], 0x6c}}, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000040)={0xad8a, 0x10, [{0x0, 0x1}, {0x4, 0x1}, {0x9, 0x1}, {0xe}, {0x6, 0x1}, {0x8, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0xe, 0x1}, {0x4}, {0xe}, {0x8, 0x1}, {0xf, 0x1}, {0xe}, {0xc}, {0x8}]}) syz_open_dev$video(&(0x7f0000000000), 0x2, 0x502) 6.434107143s ago: executing program 1 (id=2186): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101010008000300"/18, @ANYRES32=r2, @ANYBLOB="1e001f0000400b0b0000000000000005000400060000000008090000000800000a0034000202020202020000080026006c0900001e0094000200140500000000000000060080001a0000000600d50e0000040000"], 0x70}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000240)=""/203, 0xcb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0x80045300, 0x0) tkill(r4, 0x7) 6.370693819s ago: executing program 3 (id=2187): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000600)={0x7fff, 0xa, 0x4, 0x4, 0x8, "a02ef55708496b080808a84855c8870000c000"}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT(r1, &(0x7f0000002080)={0x8, {"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", 0x1000}}, 0x1006) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000040)='0', 0x1) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) (async) dup(r0) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000600)={0x7fff, 0xa, 0x4, 0x4, 0x8, "a02ef55708496b080808a84855c8870000c000"}) (async) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) write$UHID_INPUT(r1, &(0x7f0000002080)={0x8, {"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", 0x1000}}, 0x1006) (async) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000040)='0', 0x1) (async) 6.293918215s ago: executing program 3 (id=2188): syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x3, 0x5, 0x0, 0x8}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x6b965000) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000006c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000003c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x4004, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa4, 0x23c, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000040)={r8, r6, r7, 0x0, 0x0, 0x0, 0x4, 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x121301) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000040)={0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="00238d0000008d212851066dcf4e54684e6ef6bd00d403e21df34cbdb93cfa06ddcaffa46fff771f2263cb4a1b000077aebec045c19e0875f2548ae2d3c258b8568125bc29603efb9a38596dad660fbb5a9194e5b83c8d35a5fca0c212d6c381db0c5c1c6878f325a61db3de6ea65dea758c9dadcf2b3c2945c9fbd878fb57ced901ad031cd28e43e9f8042a4e6d0513f28795"], 0x0}, 0x0) 6.168821679s ago: executing program 1 (id=2189): syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x3, 0x5, 0x0, 0x8}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x6b965000) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000006c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000003c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x4004, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa4, 0x23c, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000040)={r8, r6, r7, 0x0, 0x0, 0x0, 0x4, 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x121301) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000040)={0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="00238d0000008d212851066dcf4e54684e6ef6bd00d403e21df34cbdb93cfa06ddcaffa46fff771f2263cb4a1b000077aebec045c19e0875f2548ae2d3c258b8568125bc29603efb9a38596dad660fbb5a9194e5b83c8d35a5fca0c212d6c381db0c5c1c6878f325a61db3de6ea65dea758c9dadcf2b3c2945c9fbd878fb57ced901ad031cd28e43e9f8042a4e6d0513f28795"], 0x0}, 0x0) 2.110495478s ago: executing program 3 (id=2190): sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf25180000009400018008000100", @ANYBLOB="4727f68d395a8605c7def797877e6d3a", @ANYBLOB="08000300020000000800030003000000140002006c6f000000000000000000000000000014000200766c616e3100000000000000000000001400020067656e65766530000000000000000000140002006970766c616e3100000000000000000014000200776c616e3100000000000000000000001400020076657468305f746f5f7465616d0000005c0001801400020076657468305f746f5f627269646765001400020078ffffff7f000000000000000000000014000200626f6e645f736c6176655f3000000000140002006261746164765f736c6176655f30000008000300000000000500050000000000"], 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x57) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, r0, &(0x7f0000000340)='./file0\x00') r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000003c0), 0x0, 0x20048044) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x822000, &(0x7f0000000480)=ANY=[@ANYRES32=r0, @ANYRES32=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') inotify_init1(0x40800) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x24901a, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005200010000000000000000000200000008000100", @ANYRES32], 0x1c}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x90, &(0x7f00000008c0)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xdb5}, @in6={0xa, 0x4e24, 0x4, @mcast2}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x8}, @in6={0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8001}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f00000004c0)=0x10) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x4097e0cff3e2a30e, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0xa0}, 0x1, 0xfffff000, 0x0, 0x20040000}, 0x8004) 2.057835498s ago: executing program 0 (id=2191): r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200048cc) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="6880a642beaf34317f0dd3122a90ad0d2b", 0x11}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r5, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.118461445s ago: executing program 1 (id=2192): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x200, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x7}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_RTT={0x8, 0x7, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}], [], 0x2f}) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.107707522s ago: executing program 0 (id=2193): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSETELEM={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r1, 0x4}], 0x1, 0x0) 1.036679429s ago: executing program 3 (id=2194): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001f80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, 0x0, 0x0) 972.932594ms ago: executing program 0 (id=2195): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$ARCH_MAP_VDSO_32(0x1e, r0, 0x4, 0x2002) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004b40)={&(0x7f0000002340)={0x50, 0x0, 0x0, {0x7, 0x28, 0xff, 0x0, 0x0, 0x0, 0x8, 0x2a}}, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x627}}, 0x0, &(0x7f00000023c0)={0x18, 0x0, 0x800}, 0x0, &(0x7f0000002440)={0x28, 0x0, 0x73, {{0x0, 0x100, 0x2}}}, &(0x7f0000002480)={0x60, 0x0, 0xb376, {{0x0, 0x3ff, 0x0, 0x20d5ca1e, 0x3cf, 0x10000, 0x0, 0x2}}}, &(0x7f0000002500)={0x18, 0x0, 0x8, {0xff}}, &(0x7f0000002540)={0x11, 0x0, 0x2f367604, {'\x00'}}, 0x0, &(0x7f0000002680)={0x78, 0x0, 0x0, {0x0, 0x200, 0x0, {0x0, 0x540, 0x3, 0x8, 0x0, 0xfff, 0x0, 0x0, 0x5, 0x0, 0xa165, 0x0, r5, 0x3}}}, &(0x7f0000002700)={0x90, 0x0, 0x0, {0x0, 0x1, 0x1, 0x0, 0x9, 0x800, {0x1, 0x0, 0x9, 0x3, 0x1, 0x7ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}}}, &(0x7f0000004bc0)=ANY=[], &(0x7f00000027c0)={0xa8, 0x0, 0x80000000, [{{0x0, 0x0, 0x7, 0x64, 0x2, 0xb7e, {0x6, 0x4, 0x0, 0xb7, 0x0, 0x0, 0x8, 0x6, 0x0, 0xd94ce926e08487fd, 0x401, r6, 0x0, 0x0, 0x7}}, {0x0, 0xfffffffffffffe01, 0x0, 0x9}}]}, &(0x7f0000004a40)={0xa0, 0x24, 0x3, {{0x0, 0x1, 0x0, 0x20, 0x1, 0x0, {0x0, 0xb186, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400}}}}, &(0x7f0000004b00)={0x20, 0x0, 0x4, {0x1, 0x0, 0x101, 0x7}}}) r7 = getgid() r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x4, @local, 'team_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r8, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'bridge_slave_1\x00'}}) sendmsg$unix(r1, &(0x7f0000001dc0)={&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000800)="ee03cda0db5cca99b27523a47e0d4139ae41f5af413c9e334731f496151de92ed2793d8a92f7d479b2f197cd11d7254bf8a167c3d0a3c1d896df990caf11d9465e1aefcb7c430f055716cfe47056c5ba884812a8ddd1f8", 0x57}, {&(0x7f0000000a40)="acf51d2c6ace3d3117c05ff0a62e609439ecdc275f01ea981e592511768802f34b467251e9b750e08f5ce9371f0d5cfa119c666cfb8f84b55820ad72f52fd13af48f5460fc0a20d24efead49a51691bf65ac63cf6eb40e1e3013dd67457dcedd47a6b9d801f3139b50e27676b0932427443c63959841597efa49e72f6159932134c27de6e7484daa4daaed91b1792266f05508977238f32ec1df3661f4c24a59bcd690d6a9d2626a2e7fff4f8e28c62813967216470157dfa53f3882d045e8e2a9ab3a593b55cbacf989f5e4cf9ad573dddd5a26f82650a7f52340a7f1257d795ce28c2d695e270669f8e9db21f2d913d3145bc917f3c29e42a47769a59a38794b140992cd46ab6e08d3cffbb24a5b47ae9912e3a5aaefb413561761855f3d80cfdf9e43f14920e0f0e8cc71550ceb992049edb0714b1f7d160c8640f7ae3f4856cc47794f7be204683d03cce8243dbfe5ced694c42138791b157e3cb989423461ce15b9cb477cb80d4116005e97e4d502dd9deab8c9da49b7f0f71eb142a0eeb534505938d5a037fde34855b88699b08c1b4773fab3bb9a3c6291bb363779cbc0cedc1ad3f5ed60470793975b32f5261912014feb28762dae3b3002a109312981f37ff2a4aacb8598927045b69a9d4c49da6c46a0f2477b478146e57dee827f7ef7cecc2602fc0897127e80277ef2227c327633b3e8a2c971b2dd12ca7f2dfcf39528c22005f7903f1d014102570f5b1eca224acc7b88a01e49106d2ffa7c4fddc4b7fb1178242c3fa54debda3751d44de1b7c38eeaeb88a4c18c8d49ecec85a6cf5ac7f7d0660f48925096454fc50f2dc6220c33d7c4f5ad450ffce715e2eab503fb4062015250397b05256a1a1e7c213ef574bbb6e09b1133528c88608b2f1b742e87a208a969a5a027162c0e3db18b1ba04be9bc8af858ab553d8589c08d3fe17c437e1b850a98eaac36d2c8f7df78249e4bcfe2131e73256fd81429103dccd3eb0342ffc3c71024b1e095c6317665e5881734fe28c5cf80c2d19e49bcd10ec7c0548eee9d94263413f75fa05473d4878f40051930bee8cd74734272d7aef80d091f051653d14971026c3b91a8419265ab70c378e49dcf77a0d187eb3ab90759235da09827822a132ee008046d592d38ebb02162201a507f4d3f1158b1adb7da0f2122b6f054818e9dad802300c09a019872bbb96ea8b4bffcf5307dc911233759ef53df46ccc87c40c246435c9184c7e6a1eb51b666a650dd8b84a79aee5cbf81e7bedc97d083dea4a89974faab780925a0d3c186c0762ce01fc56b57937ed295f0c7ccc1f2365b783e61c349a65c16754065b695a11f172666c015fc58ad8dde69934b9b215f8925cd6ff8fe121a6abea3cc1d497bb70843632335b5e7aab53fc1edd43626a917d67a5737f949ed553abb074a89d9f7b7f0492fd96c1541b1a16236f27977c57b65cfa53898f1c1fa5cf5487c43010d7a73a4766dba29351258501a8ffe7d2f3fbd566c24378493749fc44fe7146e0470f9abce8a83ec51fb0511b21d6bb82cce0075bd037b2ee02d0dc20ac58062075ea1672dae1ff355c2c4b977b249adc6b501ff4d40d8e7db4582266adb7f6416d9e96fbcc2933a563bc3f81a0f7ef50bf43cb7c3d57ce8cf14830fd2a9653c92106cee9486faa07bd2d11c703ad1cf53c6c2256e8b7b845aa1dfc9c78bc16e384557605344adfea95756d742b706ce1d243c9180df921d96a3029a2073e6ad54b216ae2efa28198649f160ac7686ee1bdf1e6f7160e740034b00287e78cd8ed1ff555b0418c4392a6999b8d68d5421c4a3eec31126b8e439dffc71454a11ed9d345379f8b57664c4acfd9ff40b435426be5b086aa8e31f0fbe298c4f4355cdfdf2105b9f29f5464b53c82eb3ed7b3aa31767594b23fd5873e03c0a2ae2db5386a14142e795b2733be94d13d85d97c9d409cbdcf9d5efb259003388315c4f1825668788ea87fae041ffa322be925da97845b9f2742a1bc07241ebe55b3a29ce7559334d10758333c2df35a5c6c3fde6ca2fbdec11944694a214458cd6dee3858e4fbbf3a3389c9fbcb49132a80d588aeb79089da3b0d531c690f94129f81dac1ffab0c0381bcdefdd188bc076b8446a8bf85ab02228a6a023ace9c5223237fd1afcfee3dbc8f46512983bc7f43f6a03e9493eb71e4ebe204fa0aafe6e6c2f7339ea09aed80e7f667217498fbce06b7177c202c272f7c790ce8250c9bc3d86fa5c69217e3e1f8f8ed54e7f17618569fee5d36d68929973e39c850ed0783cc672f293619632b7383f09154372fda45aa1ceeb70e77b7f86746d97de958f1c5ea44347ae414ab3ff25c4b1514e172fd97f58e2bcf4ac220c8d54e0c3f309d200621a72f1887cf8166cbb77529d03c6f2569c75cef0518ba36361d0a23f6b462504456b97ea9b31889b5766cdbc3f208ca93b904f09337c2077e53edafc0e28726f63d5e9c45f36ea2b6d89891351a7ee29a15bb27396b5039d0361285d6adcf4d67af7e7ee361dc92173f4c959fff3018ac3dd226d6e574d4e06f1620353b6aea34941a992fccc4c6778a677ecb6753a4c98757b8a8e6b2c150975b16a03a38dbf238d7031bd9a114edac0e3fc40432ca2da7bd992df256093d9d576fd8f2e133bfd3b2e728056d39e4c363ee55dcc5e8b16e05673bdeb9c711e058688bc0e91f7d62165699cf1e44b216b37d3a1d37184639e5018e92dd30ee3ee3ea0916cfdd672683d5c1da26857e11c0e76e0850da37981cb3cab7a50894cf8827d80de1979f8deb8b68604ffde4dafe47b9c0210f90e104890c08ae3e19c8aeffe198e39b20fc21839902d5c61768860988e6cd2eab41dc75dee7bf65c6c586ee44d7b766482d4a9c3e81ae8c67d3806ee2067c2bf0538e4f9837db16b35b880a038e27990da7fd0c5a60bf6090398240a10ab40991c51de4d42d1fd12f771e7a1e5d42259474836b4a55c5a0a2d94362822480d19b87d3e9359643b34fbc385052f7740479ed95eb55bd38b722c159d6b3dfa31fd843cf34cc03e77223ef635ad518c409775208f2f823c510f8968954269287f09bad8e4d7616382b2ce7135f31128cecdee851c8e3879bba85c62059f25fa6be2aadfd1d0f6918504ddf0ec86b3a6f8ff37db18fef4e3ba5a9e906a7f22db80e76468c534350d786d762c447497fba65341bc519243bfafa793edd8062ef30e9195ccb7c45c9dbbb0413a7b6a6b8fceec5ca5a5445605e8b2d4bff672aa40d212da50c5fb4e8b7d4a971f787135466c072b9c237f2a0b1909d20375bfc1c58bb42029880441c682dc47dd943232831aa46e05163e832cfd6b9c80843949d4fdc3b5fabccd69a9f95e6b56f2a004171e87119f6c75b02386af29c41d84f830010424c046cd0ca82292648e18f021eb9d7b3e2eceef180ca6efc8b6e3eb228cd9d80cf1aa1d9aae525a853ad299e5f7e7a3972a09a27172b25d73b16e75373dcaa849c818fcb4980d957ed26094cd3935691dd8515126c92fd23a1bd54a5311320ee08e4fd5e99154d8602418278eb3d25609c9d262261a589ad8adffe64709800af292d53bbf16cd9396d18e6a732bca80fad329d567c4f59ccd50b15bef7833486d27e251bfa78e35aa563d7751c4bacaf192064bff4e6acbf97b9a157445407b18732ce30a0eedb593c1028f4efa779b77396219319d27f964a876229e056dcec2366305b97a896ac30b65d2b4bf387f985fbda4e7526f769672441308c7d624c0f598eff2628ebc68a965556672c1dc84f586edd803b1252a8999299c6285b9cd1d7b10c1161f9e61b057c9bf44e6212143a55079f5b87fefbb63f4e1f3119f20d5be6306ada7ad20f8b69ded77856981a77d73cf3f0b39ab1b3e9d8eff37baa5112511909eec6dc96fc827d693a9a72f6fbdd1113aa1dd41f567824f0ebd8d2feea133c5a9cd270c0da1110e16d76e8f0f200eb47bbe29f69b71b365de0e7460cba32066edc9d28cbad66402e7786a238525d73479012dc515d65f52d1ac1e32b6c63c5878bbe0f73def32101a9882386a0570a2bab680a36cc730825d8c0d682efebfb7ec4e6934e013e1b16cf1ca74687ab90aa12c5d2aba7d101387d212d05d5a0c30649c06960fe3795a74cf01c1e375c3fb0c6b60bfdd69261bf227e2050df9c7b35bdff902bebcccacb607f4bee35bff3cbe81bc1fe6eaa19dbd089b1bde100ff9735324d6e15c680b007a223f8d4a6f868d5cd0723d7cafceef7ca92ac8758a1bf2d170c8c40c60892c7b75e973003d1e378eb424ac5bebb3b06cb598d98d588063952618138f4d7a37b154b7399012a6780640d87b83d84fd9be2037a70bd4a7c2113cfc56303eed9b482b4cb11dcae996bf04ee62042a7634f658f8735b0f6889526152de3c64132428b6e80518ed56b113948ef724373b90248a140ea5c586704d4c5232d63b5b4cde87e092046583ac891bb9e63b025ae4b45ff256b9396099d7d7b46731ced4cd51c4a5d7a95a5a9a2f9582302458be9af0e775eec67fd1e9c1ff22c16cb820938d9e1b68262a65db5544a278e05ad11a85ca2a21e81479c52945c884b89f61d63da0fad882f76168eaea961af4642fe2243b18d87d3dd21549c47ad793e32190cb009eb0b54e8ecc17fbf961eda9c30fe548926483c1543ed5ef657c761b3099d18ef93e2a074e39e384e27b0770408bd6d229769d97c04d2626388f18704fd44240c8b41ada13b3fbbd583bf4bf3e2455ed3d71c3ae68d6048873b789dbbd1fdc25c8b6446c4a0a669357ba608c73d0b157a48938de9624d81fa12f08324d13ffb499341c5a41459a43e8c3e53b1a69c03e5383b26a524c7e16d5904a3eead24fd8e5182eeeb262c79cec8bc683a081ec847a6c1401d2157b26d372633472571d28517a5e69398869656be9f1ef16ada0f6cd1927de17b4448a24b55a92c7c2e4fa33a5dbf3b6a62353004594cc2633e90efe55e4b35bfd6f81f97a944ed9fee3e61e8d9b79493d7608a2e4fdafd64872d00d977868aa6dc61ab9b52e9a5fcb03a42bed63c080d6fbf4d54f1d14d83835ec6c094d237ba25db9663ee31371bbad165f73e624241c1d9864b53fe75fcc7d6d083d3f36cce523c481659b7eebb9993e613dafe1e5f78b2835cfa23d8b2ad575ff550fc5d0df307fa6e607dac324246991359cde579c64b19a2407570c0c33365ba409c41c538197991801d3d662950def704e9c0012516d78dabac172e02b474b4027977704c3197a29f0d9a8c837d48993596bb3e6a9091ef7a99fc597e13136f640e5da86d4bb9742254d3bf4348188d17faa8aa1cffd7060b7b4777c21d651edde3c8d8d7dd8ba3114699977f78ee5a7af3f4e8b93f1b21dd252e9c9e559d4e50c6d620b3d98c90f9d1e4264e78d3834c2dd4300b168939a10ffb5e5952ec61402dd86a91cc3798eee7eea16d930c5ef00af8c658cf3d45aa312f595f6c5eeddb0b8396ee19770f89961772acc1c1dbd8ccd03e4e01d256f0e5e8dd1012ca3e5ff0420bbe6f0a4abead2d75db8ceb3295d5effb36412faad5747659af74de02ecd5c2b7dc29d41b395572b4f4cfbeb767f1d771810dad28ed840f72c4fd27fb31fb672049ac52402b577e14f05f3fe90ac71a1de981bd3dab663a95a1fdb5ec272ef8f8b054b38262af7b2c44b7b665351822a74c9bd7e7d7e3fb7fc3287043a3cd1f709b7a58dbb9ea187c65506ef7fdb919e542a6a6380b5b4ea85fc72faf9a98254c9b26663155244aa06f136d3334f46f6cb70a8", 0x1000}, {&(0x7f0000001a40)="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", 0xfe}, {&(0x7f0000000880)="dc8c37282d141829ccca8708eba70939a80064e287260a9c", 0x18}, {&(0x7f0000001b40)="fa36d5a2a355e37031b6b2de95470081b64e1d77f38caa62097f35e9f1e740ed99a43fbb9246f63250fa5ff8b80533474092198cead39177330d76736a36ec329234e353bf53bfbf3c421ce32b29f7df294a2e41aadae43d0f15d8b0d93e8c504125f4f1b65ef9d89f34727f8b605ae1861fece1121ff0c6d912c6f7b030e2b802024dcc9a", 0x85}], 0x5, &(0x7f0000001d00)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r4}}}, @cred={{0x1c, 0x1, 0x2, {r0, r6, r7}}}, @rights={{0x2c, 0x1, 0x1, [r2, r3, r1, r1, r2, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0xa0, 0x4040010}, 0xd0) 887.777522ms ago: executing program 3 (id=2196): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r0], 0x48) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000000900)=[{&(0x7f0000000580)=""/240, 0xf0}], 0x1, 0x47, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = socket$inet6(0x10, 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000680)={'#! ', './cgroup/../file0', [{}, {0x20, '-'}, {0x20, '/dev/kvm\x00'}, {0x20, '-.^'}, {0x20, 'syzkaller\x00\x8b\xdcK\x80\xa8\x1e4\x1d{\xe7\b\xb3~y\t[&\xcf/\xc0\xd8\xd3\xcb\x01m\xf2\xcc\xbfM\xc3\xe57[\xaa\x10\xe2p\xd6w:[y\xb8\xb0\xb7\x10}j\xe0\xfe_X\xf3\xc7y\xfc\x90U8\x86R\xf3H\xe2\xdeWh\xe3\x82\xf1\xa2W~\xf8\xa2km\xa2rN\xe8\xdc\xa8\xcd\x80\x7f\xb7\x8b\xde\xec\va:]8T0\xc9~\f\x94\xba#5\xcb\xcd\xd4\xa0\x9a\x1a,\x95\x0e\xd5r\x89P\x84cI'}, {0x20, '/#&#:@:(^*,){!@.):'}, {0x20, '[//'}, {0x20, '/dev/kvm\x00'}, {0x20, 'net/ip_mr_vif\x00'}, {0x20, '/dev/kvm\x00'}], 0xa, "0eaebd01cd2ea397f100ccd60290808a0fe711"}, 0xfffffffffffffee0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0xf, 0x5, 0x6bad, 0x840, r3, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4, 0x7, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r4, &(0x7f0000000040)="1c00000021002551071c0165ff00fc020200000003100f000ee100", 0x1b) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x1000, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4}, {}, {}, {}, {}, 0xddfdffdb, 0x0, 0x0, 0x100130}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000100001"], 0x7c}}, 0x0) syz_emit_vhci(&(0x7f0000000440)=ANY=[@ANYBLOB="04230500c9"], 0x10) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000000c0)={0x5000, 0x6000, 0xfe}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, r3}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800010000000000000000000a800000000000070000000014000100fe"], 0x30}}, 0x800) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="040e0c00262040ad8a02000000844d908ac28506dd7ff86b4e75c64a6f73a7113c2cd2af1e0a28f6"], 0xf) 50.10683ms ago: executing program 1 (id=2197): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) (async) r0 = socket$l2tp(0x2, 0x2, 0x73) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffef01000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffef01000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0xc, &(0x7f00000011c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x20000000000002a7, &(0x7f0000000440)=ANY=[], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x20000000000002a7, &(0x7f0000000440)=ANY=[], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000003000000003800003f00000011000000", @ANYRES32, @ANYBLOB="0000000000000000000000000081740000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socket$kcm(0xa, 0x5, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @loopback}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838029f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x3e, 0x29}}, @ip_tos_u8={{0x11, 0x29, 0x43}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x50}, 0x44080) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x111642, 0x0) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x111642, 0x0) preadv2(r2, &(0x7f0000000440)=[{&(0x7f0000000180)=""/247, 0xc}], 0x100000000000031b, 0x0, 0x0, 0x0) (async) preadv2(r2, &(0x7f0000000440)=[{&(0x7f0000000180)=""/247, 0xc}], 0x100000000000031b, 0x0, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000001240)='./file0/file0\x00', 0x430001bf) (async) r3 = inotify_add_watch(r2, &(0x7f0000001240)='./file0/file0\x00', 0x430001bf) inotify_rm_watch(r2, r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r4) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) (async) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) pipe2$watch_queue(&(0x7f0000000080), 0x80) (async) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r6 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r5, 0x0) (async) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r5, 0x0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "87e41f3f2518cf22b058fe40b3bfb0888226e54e56dc36d75a884ae89b4b8ea5dc074df2550d8bfaf75fd05332be6fb3df1d0756f119329847f000", 0x38}, 0x48, r6) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) (async) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffd0, &(0x7f00000011c0)=0x10001) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 0s ago: executing program 0 (id=2198): socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x1114, &(0x7f0000000300), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x304, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000500)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0xa, 0x0, 0x0, 0x1, 0x7}) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): lvl+0x241/0x360 [ 708.786578][T13220] ? __pfx_dump_stack_lvl+0x10/0x10 [ 708.791832][T13220] ? __pfx__printk+0x10/0x10 [ 708.796471][T13220] ? fs_reclaim_acquire+0x93/0x140 [ 708.801617][T13220] ? __pfx___might_resched+0x10/0x10 [ 708.806950][T13220] should_fail_ex+0x3b0/0x4e0 [ 708.811658][T13220] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 708.817398][T13220] should_failslab+0xac/0x100 [ 708.822101][T13220] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 708.827855][T13220] __kmalloc_noprof+0xd8/0x400 [ 708.832664][T13220] tomoyo_realpath_from_path+0xcf/0x5e0 [ 708.838243][T13220] tomoyo_path_number_perm+0x23a/0x880 [ 708.843736][T13220] ? tomoyo_path_number_perm+0x208/0x880 [ 708.849496][T13220] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 708.855539][T13220] ? __fget_files+0x29/0x470 [ 708.860158][T13220] ? __fget_files+0x3f3/0x470 [ 708.864869][T13220] security_file_ioctl+0xc6/0x2a0 [ 708.869926][T13220] __se_sys_ioctl+0x47/0x170 [ 708.874548][T13220] do_syscall_64+0xf3/0x230 [ 708.879085][T13220] ? clear_bhb_loop+0x35/0x90 [ 708.883795][T13220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.889711][T13220] RIP: 0033:0x7f604477def9 [ 708.894142][T13220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 708.912440][ T5222] Bluetooth: hci0: command tx timeout [ 708.913750][T13220] RSP: 002b:00007f60441ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 708.913780][T13220] RAX: ffffffffffffffda RBX: 00007f6044935f80 RCX: 00007f604477def9 [ 708.935549][T13220] RDX: 00000000200001c0 RSI: 0000000080f86406 RDI: 0000000000000003 [ 708.943537][T13220] RBP: 00007f60441ff090 R08: 0000000000000000 R09: 0000000000000000 [ 708.951527][T13220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 708.959525][T13220] R13: 0000000000000000 R14: 00007f6044935f80 R15: 00007ffcbb480b78 [ 708.967535][T13220] [ 708.971571][T13135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 708.985307][T13135] Cannot create hsr debugfs directory [ 708.999128][T13220] ERROR: Out of memory at tomoyo_realpath_from_path. [ 709.477141][T13228] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 709.492742][ T58] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 709.739129][T13231] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 710.323055][T13226] block nbd3: shutting down sockets [ 710.489247][ T58] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 710.559918][ T58] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 710.590493][ T58] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 710.619539][T13135] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 710.629840][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.671313][T13224] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 710.672651][T13135] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 710.692075][ T58] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 710.734976][T13135] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 710.777052][T13135] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 710.861196][T13242] FAULT_INJECTION: forcing a failure. [ 710.861196][T13242] name failslab, interval 1, probability 0, space 0, times 0 [ 710.884812][T13242] CPU: 0 UID: 0 PID: 13242 Comm: syz.2.1932 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 710.895281][T13242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 710.905358][T13242] Call Trace: [ 710.908659][T13242] [ 710.911629][T13242] dump_stack_lvl+0x241/0x360 [ 710.916350][T13242] ? __pfx_dump_stack_lvl+0x10/0x10 [ 710.921586][T13242] ? __pfx__printk+0x10/0x10 [ 710.926210][T13242] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 710.931707][T13242] ? __pfx___might_resched+0x10/0x10 [ 710.937036][T13242] should_fail_ex+0x3b0/0x4e0 [ 710.941744][T13242] should_failslab+0xac/0x100 [ 710.942232][T13135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 710.946428][T13242] ? ovl_init_fs_context+0x58/0x4f0 [ 710.946458][T13242] __kmalloc_cache_noprof+0x6c/0x2c0 [ 710.963631][T13242] ovl_init_fs_context+0x58/0x4f0 [ 710.968691][T13242] alloc_fs_context+0x68a/0x800 [ 710.973586][T13242] do_new_mount+0x160/0xb40 [ 710.978135][T13242] ? __pfx_do_new_mount+0x10/0x10 [ 710.983215][T13242] __se_sys_mount+0x2d6/0x3c0 [ 710.987937][T13242] ? __pfx___se_sys_mount+0x10/0x10 [ 710.993182][T13242] ? do_syscall_64+0x100/0x230 [ 710.993341][T13135] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.997987][T13242] ? __x64_sys_mount+0x20/0xc0 [ 710.998022][T13242] do_syscall_64+0xf3/0x230 [ 711.013895][T13242] ? clear_bhb_loop+0x35/0x90 [ 711.018611][T13242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.024545][T13242] RIP: 0033:0x7fcbc957def9 [ 711.028992][T13242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 711.048626][T13242] RSP: 002b:00007fcbca3d5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 711.057088][T13242] RAX: ffffffffffffffda RBX: 00007fcbc9735f80 RCX: 00007fcbc957def9 [ 711.065104][T13242] RDX: 0000000020000040 RSI: 0000000020000140 RDI: 0000000000000000 [ 711.073107][T13242] RBP: 00007fcbca3d5090 R08: 0000000020000000 R09: 0000000000000000 [ 711.075664][T13135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 711.081088][T13242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 711.081108][T13242] R13: 0000000000000000 R14: 00007fcbc9735f80 R15: 00007ffca66c9378 [ 711.081142][T13242] [ 711.107350][T13135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 711.126351][T11798] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.133506][T11798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.143113][T11798] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.150278][T11798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.176982][ T5222] Bluetooth: hci0: command tx timeout [ 711.235176][T13224] Invalid ELF header magic: != ELF [ 711.519133][T13135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.685112][T13135] veth0_vlan: entered promiscuous mode [ 712.907718][ T5265] usb 1-1: USB disconnect, device number 46 [ 712.958544][T13135] veth1_vlan: entered promiscuous mode [ 713.508057][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 713.508449][ T29] audit: type=1326 audit(1726795910.286:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 713.540797][T13135] veth0_macvtap: entered promiscuous mode [ 713.567122][T13135] veth1_macvtap: entered promiscuous mode [ 713.623494][T13135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 713.630307][ T29] audit: type=1326 audit(1726795910.286:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 713.661659][T13135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.672883][T13285] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 713.695624][T13135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 713.731621][T13135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 713.737967][ T29] audit: type=1326 audit(1726795910.342:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 713.756016][T13135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 713.972446][T13135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 713.992094][T13135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.007788][ T29] audit: type=1326 audit(1726795910.342:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.062521][T13135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 714.084508][ T29] audit: type=1326 audit(1726795910.342:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.111224][T13135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.145287][ T29] audit: type=1326 audit(1726795910.360:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.199563][ T29] audit: type=1326 audit(1726795910.360:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.201288][T13293] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 714.230983][T13135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 714.263316][T13135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 714.300593][ T29] audit: type=1326 audit(1726795910.360:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.303273][T13135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 714.382729][ T29] audit: type=1326 audit(1726795910.360:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 714.854649][ T6656] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 715.197648][ T29] audit: type=1326 audit(1726795910.360:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13275 comm="syz.0.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 715.296218][T13135] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 715.318466][T13135] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.507460][T13135] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.534142][T13135] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 716.551998][T13307] binder: 13306:13307 ioctl c018620c 200000c0 returned -1 [ 717.254874][ T5341] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 717.288936][ T5732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 717.319753][ T5732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.371750][ T5732] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 717.387413][ T5732] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 717.479092][ T5341] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 717.495665][ T5341] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.526636][ T5341] usb 4-1: config 0 descriptor?? [ 718.205546][ T5341] usb 4-1: Cannot read MAC address [ 718.223199][ T5341] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 718.270859][ T5341] usb 4-1: USB disconnect, device number 76 [ 718.859374][T13323] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 718.895329][T13322] bridge0: entered promiscuous mode [ 718.901820][T13322] bond0: entered promiscuous mode [ 718.906871][T13322] bond_slave_0: entered promiscuous mode [ 718.913310][T13322] bond_slave_1: entered promiscuous mode [ 718.920582][T13322] hsr1: Slave A (bridge0) is not up; please bring it up to get a fully working HSR network [ 718.931659][T13322] hsr1: Slave B (bond0) is not up; please bring it up to get a fully working HSR network [ 719.074968][ T5266] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 719.249158][ T8] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 719.255094][ T68] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.278605][ T5266] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 719.304873][ T5266] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 719.329195][ T5266] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 719.340849][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.363437][T13320] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 719.377244][ T5266] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 719.423050][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.435728][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.456073][ T8] usb 4-1: New USB device found, idVendor=056a, idProduct=00d1, bcdDevice= 0.00 [ 719.465431][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.476840][ T68] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.488614][ T8] usb 4-1: config 0 descriptor?? [ 719.577139][ T68] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.598931][T13320] Invalid ELF header magic: != ELF [ 719.939075][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 719.939094][ T29] audit: type=1326 audit(1726795916.221:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 719.950255][T13334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 720.003356][ T5341] usb 3-1: USB disconnect, device number 54 [ 720.031711][ T29] audit: type=1326 audit(1726795916.314:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 720.071948][T13334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 720.094510][T13333] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 720.105369][ T68] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 720.132991][ T29] audit: type=1326 audit(1726795916.314:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 720.221759][ T8] usbhid 4-1:0.0: can't add hid device: -71 [ 720.237395][ T29] audit: type=1326 audit(1726795916.314:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 720.245342][ T8] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 721.025001][ T8] usb 4-1: USB disconnect, device number 77 [ 721.077933][ T29] audit: type=1326 audit(1726795916.360:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f604477c890 code=0x7ffc0000 [ 721.100945][ T29] audit: type=1326 audit(1726795916.360:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 721.179737][T13346] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1959'. [ 721.216812][ T29] audit: type=1326 audit(1726795916.360:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 721.286357][ T29] audit: type=1326 audit(1726795916.360:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 721.916586][ T29] audit: type=1326 audit(1726795916.360:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 721.939360][ T29] audit: type=1326 audit(1726795916.360:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13332 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f604477def9 code=0x7ffc0000 [ 721.989944][ T5226] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 722.003202][ T68] bridge_slave_1: left allmulticast mode [ 722.021386][ T68] bridge_slave_1: left promiscuous mode [ 722.048772][ T68] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.068493][T13361] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 722.091493][ T5226] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 722.102505][ T5226] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 722.111048][ T5226] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 722.119710][ T5226] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 722.129204][ T5226] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 722.165808][ T68] bridge_slave_0: left allmulticast mode [ 722.176476][ T68] bridge_slave_0: left promiscuous mode [ 722.182847][ T68] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.887451][T13373] mmap: syz.2.1966 (13373) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 724.264744][ T5312] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 724.329511][ T8] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 724.348653][ T5226] Bluetooth: hci0: command tx timeout [ 724.389664][ T68] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 724.414610][ T68] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 724.434253][ T68] bond0 (unregistering): Released all slaves [ 724.460535][T13363] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1964'. [ 724.470330][ T5312] usb 2-1: Using ep0 maxpacket: 8 [ 724.477449][ T5312] usb 2-1: config 0 has an invalid interface number: 61 but max is 0 [ 724.485738][ T5312] usb 2-1: config 0 has an invalid descriptor of length 44, skipping remainder of the config [ 724.501499][ T5312] usb 2-1: config 0 has no interface number 0 [ 724.509306][ T5312] usb 2-1: too many endpoints for config 0 interface 61 altsetting 173: 47, using maximum allowed: 30 [ 724.520363][ T5312] usb 2-1: config 0 interface 61 altsetting 173 has 0 endpoint descriptors, different from the interface descriptor's value: 47 [ 724.530613][ T8] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 724.542506][ T5312] usb 2-1: config 0 interface 61 has no altsetting 0 [ 724.552151][ T5312] usb 2-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 724.587346][ T5312] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.607147][ T8] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 724.607491][ T5312] usb 2-1: config 0 descriptor?? [ 724.690922][ T8] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 724.722047][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.755317][T13383] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 724.767747][ T8] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 724.849649][ T5312] usb 2-1: string descriptor 0 read error: -71 [ 724.874119][ T5312] usb 2-1: USB disconnect, device number 45 [ 725.006475][T13383] Invalid ELF header magic: != ELF [ 725.402534][ T8] usb 1-1: USB disconnect, device number 47 [ 725.527717][ T68] hsr_slave_0: left promiscuous mode [ 726.307602][ T68] hsr_slave_1: left promiscuous mode [ 726.366605][ T68] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 726.407903][ T68] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 726.469738][ T68] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 726.479236][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 726.479253][ T29] audit: type=1326 audit(1726795922.267:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.492197][ T68] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 726.538141][ T29] audit: type=1326 audit(1726795922.267:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.577538][ T29] audit: type=1326 audit(1726795922.267:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.583614][T13397] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 726.605593][ T29] audit: type=1326 audit(1726795922.267:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.648889][ T5226] Bluetooth: hci0: command tx timeout [ 726.677570][ T68] veth1_macvtap: left promiscuous mode [ 726.694011][ T68] veth0_macvtap: left promiscuous mode [ 726.701800][ T68] veth1_vlan: left promiscuous mode [ 726.708820][ T29] audit: type=1326 audit(1726795922.267:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.731571][ T68] veth0_vlan: left promiscuous mode [ 726.763590][ T29] audit: type=1326 audit(1726795922.267:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.842062][ T29] audit: type=1326 audit(1726795922.267:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.879263][ T29] audit: type=1326 audit(1726795922.267:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.902659][ T29] audit: type=1326 audit(1726795922.267:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 726.924681][ T29] audit: type=1326 audit(1726795922.267:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13396 comm="syz.0.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38cdb7def9 code=0x7ffc0000 [ 728.166244][T13417] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 728.668174][ T68] team0 (unregistering): Port device team_slave_1 removed [ 728.732552][ T68] team0 (unregistering): Port device team_slave_0 removed [ 728.847772][ T5226] Bluetooth: hci0: command tx timeout [ 729.433885][T13419] Falling back ldisc for ptm0. [ 730.354952][T13353] chnl_net:caif_netlink_parms(): no params data found [ 730.633921][T13353] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.641606][T13353] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.655079][T13353] bridge_slave_0: entered allmulticast mode [ 730.666443][T13353] bridge_slave_0: entered promiscuous mode [ 730.681123][T13353] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.703980][T13353] bridge0: port 2(bridge_slave_1) entered disabled state [ 730.738281][T13353] bridge_slave_1: entered allmulticast mode [ 730.784492][T13353] bridge_slave_1: entered promiscuous mode [ 731.149004][T13353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 731.165882][ T5226] Bluetooth: hci0: command tx timeout [ 731.294050][T13353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 731.352709][T13353] team0: Port device team_slave_0 added [ 731.376630][T13353] team0: Port device team_slave_1 added [ 731.426047][T13353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 731.435834][T13353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.458466][T13085] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 731.470671][T13353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 731.485280][T13353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 731.493048][T13353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.502359][ T8] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 731.540453][T13353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 731.553946][T13446] FAULT_INJECTION: forcing a failure. [ 731.553946][T13446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 731.578847][T13446] CPU: 1 UID: 0 PID: 13446 Comm: syz.1.1985 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 731.589371][T13446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 731.599448][T13446] Call Trace: [ 731.602734][T13446] [ 731.605667][T13446] dump_stack_lvl+0x241/0x360 [ 731.610351][T13446] ? __pfx_dump_stack_lvl+0x10/0x10 [ 731.615548][T13446] ? __pfx__printk+0x10/0x10 [ 731.620137][T13446] ? __pfx_lock_release+0x10/0x10 [ 731.625167][T13446] should_fail_ex+0x3b0/0x4e0 [ 731.629840][T13446] _copy_from_user+0x2f/0xe0 [ 731.634422][T13446] generic_map_update_batch+0x567/0x900 [ 731.639972][T13446] ? __pfx_generic_map_update_batch+0x10/0x10 [ 731.646042][T13446] ? __pfx_generic_map_update_batch+0x10/0x10 [ 731.652110][T13446] bpf_map_do_batch+0x3da/0x690 [ 731.656962][T13446] __sys_bpf+0x377/0x810 [ 731.661221][T13446] ? __pfx___sys_bpf+0x10/0x10 [ 731.665983][T13446] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 731.671958][T13446] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 731.678283][T13446] ? do_syscall_64+0x100/0x230 [ 731.683058][T13446] __x64_sys_bpf+0x7c/0x90 [ 731.687466][T13446] do_syscall_64+0xf3/0x230 [ 731.691963][T13446] ? clear_bhb_loop+0x35/0x90 [ 731.696642][T13446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 731.702542][T13446] RIP: 0033:0x7f604477def9 [ 731.706945][T13446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 731.726542][T13446] RSP: 002b:00007f60441ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 731.734949][T13446] RAX: ffffffffffffffda RBX: 00007f6044935f80 RCX: 00007f604477def9 [ 731.742911][T13446] RDX: 0000000000000038 RSI: 0000000020001600 RDI: 000000000000001a [ 731.750958][T13446] RBP: 00007f60441ff090 R08: 0000000000000000 R09: 0000000000000000 [ 731.758933][T13446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 731.766909][T13446] R13: 0000000000000000 R14: 00007f6044935f80 R15: 00007ffcbb480b78 [ 731.774882][T13446] [ 731.805056][T13085] usb 3-1: Using ep0 maxpacket: 8 [ 731.813800][T13085] usb 3-1: New USB device found, idVendor=054c, idProduct=0069, bcdDevice= a.8d [ 731.841366][T13085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.867891][T13085] usb 3-1: config 0 descriptor?? [ 731.870285][T13353] hsr_slave_0: entered promiscuous mode [ 731.879956][T13085] usb-storage 3-1:0.0: USB Mass Storage device detected [ 731.893678][ T8] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 731.909137][ T8] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 731.928018][T13085] usb-storage 3-1:0.0: Quirks match for vid 054c pid 0069: 1 [ 731.937715][ T8] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 731.946290][T13353] hsr_slave_1: entered promiscuous mode [ 731.952311][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.964072][T13439] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 731.983787][T13353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 731.994400][T13353] Cannot create hsr debugfs directory [ 732.000784][ T8] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 732.217566][ T5341] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 732.239621][T13439] Invalid ELF header magic: != ELF [ 732.353881][T13085] usb 3-1: USB disconnect, device number 55 [ 732.641718][ T5341] usb 4-1: Using ep0 maxpacket: 16 [ 732.703254][ T5341] usb 4-1: config 0 has no interfaces? [ 732.711203][ T5341] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 732.720525][ T5341] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.728889][ T5341] usb 4-1: Product: syz [ 732.733125][ T5341] usb 4-1: Manufacturer: syz [ 732.738793][ T5341] usb 4-1: SerialNumber: syz [ 732.745473][ T5341] usb 4-1: config 0 descriptor?? [ 732.838122][ T5312] usb 1-1: USB disconnect, device number 48 [ 732.994605][ T5266] usb 4-1: USB disconnect, device number 78 [ 733.089096][T13465] tipc: Failed to remove unknown binding: 65,0,0/0:3445695025/3445695026 [ 733.144334][T13467] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1990'. [ 733.243101][T13353] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 733.257963][T13467] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 733.265927][T13467] overlayfs: failed to set xattr on upper [ 733.273968][T13353] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 733.280925][T13467] overlayfs: ...falling back to redirect_dir=nofollow. [ 733.288122][T13467] overlayfs: ...falling back to index=off. [ 733.296458][T13353] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 733.307320][T13353] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 733.315376][T13467] overlayfs: ...falling back to uuid=null. [ 733.444638][T13353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 733.464747][ T5265] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 733.483001][T13353] 8021q: adding VLAN 0 to HW filter on device team0 [ 733.635536][ T6641] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.642693][ T6641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 733.675347][ T6641] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.682545][ T6641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 733.804337][ T5265] usb 2-1: Using ep0 maxpacket: 8 [ 733.828194][ T5265] usb 2-1: config 6 has an invalid interface number: 208 but max is 2 [ 733.862619][ T5265] usb 2-1: config 6 has an invalid interface number: 30 but max is 2 [ 733.895917][ T5265] usb 2-1: config 6 has an invalid interface number: 30 but max is 2 [ 733.920431][ T5265] usb 2-1: config 6 contains an unexpected descriptor of type 0x1, skipping [ 733.989681][ T5265] usb 2-1: config 6 has an invalid interface number: 132 but max is 2 [ 734.026173][ T5312] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 734.055798][ T5265] usb 2-1: config 6 has no interface number 0 [ 734.110468][ T5265] usb 2-1: config 6 has no interface number 1 [ 734.171103][ T5265] usb 2-1: config 6 has no interface number 2 [ 734.224140][ T5265] usb 2-1: config 6 interface 208 altsetting 250 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 734.274070][ T5312] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 734.330770][ T5265] usb 2-1: config 6 interface 208 altsetting 250 endpoint 0x8 has an invalid bInterval 230, changing to 11 [ 734.365842][ T5312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.441480][ T5265] usb 2-1: config 6 interface 208 altsetting 250 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 734.458477][ T5312] usb 3-1: Product: syz [ 734.495242][ T5312] usb 3-1: Manufacturer: syz [ 734.530854][ T5312] usb 3-1: SerialNumber: syz [ 734.547700][ T5265] usb 2-1: config 6 interface 208 altsetting 250 has a duplicate endpoint with address 0x1, skipping [ 734.600883][ T5265] usb 2-1: config 6 interface 208 altsetting 250 has a duplicate endpoint with address 0x8, skipping [ 734.653873][ T5312] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 734.731721][ T5265] usb 2-1: config 6 interface 30 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 734.759515][ T5266] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 734.847254][ T5265] usb 2-1: config 6 interface 30 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 734.871992][ T5265] usb 2-1: config 6 interface 30 altsetting 127 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 734.903700][ T5265] usb 2-1: config 6 interface 30 altsetting 127 has a duplicate endpoint with address 0x1, skipping [ 734.935134][ T5265] usb 2-1: config 6 interface 30 altsetting 127 has a duplicate endpoint with address 0x9, skipping [ 735.018351][T13353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 735.122481][ T5265] usb 2-1: config 6 interface 30 altsetting 127 has 7 endpoint descriptors, different from the interface descriptor's value: 11 [ 735.140785][ T5265] usb 2-1: too many endpoints for config 6 interface 132 altsetting 218: 72, using maximum allowed: 30 [ 735.159119][ T5265] usb 2-1: config 6 interface 132 altsetting 218 bulk endpoint 0xC has invalid maxpacket 1023 [ 735.169751][ T5265] usb 2-1: config 6 interface 132 altsetting 218 has a duplicate endpoint with address 0x7, skipping [ 735.293380][ T5265] usb 2-1: config 6 interface 132 altsetting 218 has an invalid descriptor for endpoint zero, skipping [ 735.679796][ T5265] usb 2-1: config 6 interface 132 altsetting 218 has 4 endpoint descriptors, different from the interface descriptor's value: 72 [ 735.738531][ T5265] usb 2-1: config 6 interface 208 has no altsetting 0 [ 735.745394][ T5265] usb 2-1: config 6 interface 30 has no altsetting 1 [ 735.767013][ T5265] usb 2-1: config 6 interface 132 has no altsetting 0 [ 735.825226][ T5265] usb 2-1: New USB device found, idVendor=12d1, idProduct=b2a5, bcdDevice=31.16 [ 735.834409][ T5265] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 735.868759][ T5265] usb 2-1: Product: ј [ 735.872942][ T5265] usb 2-1: Manufacturer: 錀徱댩鑜⫄蚇큪쐁嗽㜫稟暠∔﫰懌퓱홧摝ꪓꐋ䠙鰏詠戎鬃堳䀴㾽鶕⢓竱啦肒ꡟ劗㇙㻖ꨘ羫棖ٸ [ 735.894218][ T5341] usb 3-1: USB disconnect, device number 56 [ 735.901505][ T5265] usb 2-1: SerialNumber: 쬆늼䴇哩䂁ঘ夘Ⱊ勐ꓦⷩ㗸堸圄ડ⶛턃騋㏬䁤殡ᨙꡬ逇깯撤ᤊ딝싻苴₶茔ꗢ娱匰窭欀팗商ჟ큟靁쟁ꇜ伇粩㿢墯㛙䡷꿝㸠ቆ紲㍉⳵澃连ǂ규㦳붩ᠷ쁝梙闄擡ꃌ痡뜃呛ꮻృߎ⬶ࡃ뾴﯌ള䏱ʽย䲋Ⴟ됈䡏倕㚥췆䆨ﻄฑ齪ค [ 735.964584][ T5266] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 735.972621][ T5266] ath9k_htc: Failed to initialize the device [ 735.980992][ T5341] usb 3-1: ath9k_htc: USB layer deinitialized [ 736.190101][T13353] veth0_vlan: entered promiscuous mode [ 736.202911][T13353] veth1_vlan: entered promiscuous mode [ 736.270798][T13353] veth0_macvtap: entered promiscuous mode [ 736.279832][T13353] veth1_macvtap: entered promiscuous mode [ 736.297153][T13353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 736.309525][T13353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 736.320144][T13353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 736.330917][T13353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 736.340956][T10869] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 736.345881][T13353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 736.359926][T13353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 736.370471][T13353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 736.380384][T13353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 736.390975][T13353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 736.400871][T13353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 736.411591][T13353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 736.424573][T13353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 736.438188][T13469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 736.451942][T13353] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 736.459868][T13469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 736.461091][T13353] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 736.478412][T13353] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 736.481790][ T5265] option 2-1:6.208: GSM modem (1-port) converter detected [ 736.487809][T13353] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 736.549121][T10869] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.571916][T10869] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 736.582852][T10869] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 736.587376][T11798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 736.605465][T10869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.615167][T11798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 736.631396][T10869] usb 1-1: config 0 descriptor?? [ 736.681782][T11801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 736.692942][T11801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 736.738049][ T5265] usb 2-1: USB disconnect, device number 46 [ 736.759158][ T5265] option 2-1:6.208: device disconnected [ 737.092399][T10869] cp2112 0003:10C4:EA90.002C: unknown main item tag 0x0 [ 737.114138][T10869] cp2112 0003:10C4:EA90.002C: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 737.178892][T13085] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 737.354042][T13498] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 737.367604][T13085] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 737.380410][T13085] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 737.390985][T13085] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 737.402288][T13085] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 737.419186][T13514] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 737.432097][T13085] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 737.651209][T13514] Invalid ELF header magic: != ELF [ 739.098392][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 739.110453][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 739.202602][ T5222] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 739.333024][ T5222] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 739.417130][ T5222] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 739.425041][ T5222] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 740.307887][ T25] usb 3-1: USB disconnect, device number 57 [ 741.767094][ T5222] Bluetooth: hci0: command tx timeout [ 742.949999][T10869] cp2112 0003:10C4:EA90.002C: error requesting version [ 742.964126][T10869] cp2112 0003:10C4:EA90.002C: probe with driver cp2112 failed with error -110 [ 743.084673][T13498] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 743.176880][T11801] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.190122][ T1708] usb 1-1: USB disconnect, device number 49 [ 743.257330][T10869] usb 2-1: new low-speed USB device number 47 using dummy_hcd [ 743.324494][T11801] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.439969][T10869] usb 2-1: config 1 interface 0 altsetting 4 endpoint 0x82 is Bulk; changing to Interrupt [ 743.553634][T11801] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.636640][T10869] usb 2-1: config 1 interface 0 altsetting 4 endpoint 0x3 is Bulk; changing to Interrupt [ 743.647080][T10869] usb 2-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 743.661042][T10869] usb 2-1: config 1 interface 0 has no altsetting 0 [ 744.023391][ T5222] Bluetooth: hci0: command tx timeout [ 744.703464][T11801] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 744.767904][ T58] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 744.777978][ T5341] kernel write not supported for file /snd/seq (pid: 5341 comm: kworker/0:7) [ 745.171255][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 745.511451][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 745.521799][ T58] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 745.553686][ T58] usb 4-1: New USB device found, idVendor=28bd, idProduct=0055, bcdDevice= 0.00 [ 745.562769][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 745.597932][ T58] usb 4-1: config 0 descriptor?? [ 745.657026][T10869] usb 2-1: string descriptor 0 read error: -71 [ 745.685928][T10869] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 745.714279][T10869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 745.765531][T13528] chnl_net:caif_netlink_parms(): no params data found [ 745.770510][T10869] usb 2-1: can't set config #1, error -71 [ 745.800249][T10869] usb 2-1: USB disconnect, device number 47 [ 746.270357][ T5226] Bluetooth: hci0: command tx timeout [ 746.555113][ T5341] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 746.566646][ T58] uclogic 0003:28BD:0055.002D: interface is invalid, ignoring [ 746.576468][ T58] usb 4-1: USB disconnect, device number 79 [ 746.591908][T11801] bridge_slave_1: left allmulticast mode [ 746.604863][T11801] bridge_slave_1: left promiscuous mode [ 746.610661][T11801] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.619810][T11801] bridge_slave_0: left allmulticast mode [ 746.625658][T11801] bridge_slave_0: left promiscuous mode [ 746.631944][T11801] bridge0: port 1(bridge_slave_0) entered disabled state [ 746.729938][ T5341] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 746.741717][ T5341] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 746.782890][ T5341] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 746.792075][ T5341] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.820981][T13578] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 746.835173][ T5341] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 747.060476][T13578] Invalid ELF header magic: != ELF [ 747.179536][T13595] FAULT_INJECTION: forcing a failure. [ 747.179536][T13595] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 747.226552][T13595] CPU: 1 UID: 0 PID: 13595 Comm: syz.1.2024 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 747.237025][T13595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 747.247100][T13595] Call Trace: [ 747.250391][T13595] [ 747.253335][T13595] dump_stack_lvl+0x241/0x360 [ 747.258049][T13595] ? __pfx_dump_stack_lvl+0x10/0x10 [ 747.263272][T13595] ? __pfx__printk+0x10/0x10 [ 747.267902][T13595] should_fail_ex+0x3b0/0x4e0 [ 747.272598][T13595] _copy_from_user+0x2f/0xe0 [ 747.277186][T13595] proc_do_submiturb+0x188f/0x3550 [ 747.282304][T13595] usbdev_ioctl+0x2c0a/0x6120 [ 747.286995][T13595] ? is_bpf_text_address+0x285/0x2a0 [ 747.292286][T13595] ? is_bpf_text_address+0x26/0x2a0 [ 747.297489][T13595] ? __kernel_text_address+0xd/0x40 [ 747.302689][T13595] ? unwind_get_return_address+0x4d/0x90 [ 747.308337][T13595] ? __pfx_usbdev_ioctl+0x10/0x10 [ 747.313361][T13595] ? arch_stack_walk+0xfd/0x150 [ 747.318227][T13595] ? stack_trace_save+0x118/0x1d0 [ 747.323244][T13595] ? __pfx_stack_trace_save+0x10/0x10 [ 747.328624][T13595] ? stack_depot_save_flags+0x29/0x830 [ 747.330590][ T58] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 747.334078][T13595] ? kasan_save_track+0x51/0x80 [ 747.346539][T13595] ? kasan_save_track+0x3f/0x80 [ 747.351380][T13595] ? kasan_save_free_info+0x40/0x50 [ 747.356606][T13595] ? __kasan_slab_free+0x59/0x70 [ 747.361535][T13595] ? kfree+0x1a1/0x440 [ 747.365596][T13595] ? tomoyo_path_number_perm+0x68d/0x880 [ 747.371225][T13595] ? security_file_ioctl+0xc6/0x2a0 [ 747.376426][T13595] ? __se_sys_ioctl+0x47/0x170 [ 747.381184][T13595] ? do_syscall_64+0xf3/0x230 [ 747.385860][T13595] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 747.391938][T13595] ? do_vfs_ioctl+0xf08/0x2e40 [ 747.396703][T13595] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 747.401826][T13595] ? mark_lock+0x9a/0x360 [ 747.406181][T13595] ? tomoyo_path_number_perm+0x208/0x880 [ 747.406429][ T5341] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 747.411817][T13595] ? kfree+0x1a1/0x440 [ 747.423417][T13595] ? tomoyo_path_number_perm+0x68d/0x880 [ 747.429063][T13595] ? tomoyo_path_number_perm+0x71a/0x880 [ 747.434721][T13595] ? tomoyo_path_number_perm+0x208/0x880 [ 747.440360][T13595] ? smack_log+0x123/0x540 [ 747.444768][T13595] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 747.450750][T13595] ? __pfx_smack_log+0x10/0x10 [ 747.455520][T13595] ? smk_access+0x4ab/0x4e0 [ 747.460018][T13595] ? smk_tskacc+0x300/0x370 [ 747.464519][T13595] ? smack_file_ioctl+0x2f7/0x3a0 [ 747.469540][T13595] ? __pfx_smack_file_ioctl+0x10/0x10 [ 747.474914][T13595] ? __fget_files+0x3f3/0x470 [ 747.479617][T13595] ? __pfx_usbdev_ioctl+0x10/0x10 [ 747.484651][T13595] __se_sys_ioctl+0xf9/0x170 [ 747.489239][T13595] do_syscall_64+0xf3/0x230 [ 747.493759][T13595] ? clear_bhb_loop+0x35/0x90 [ 747.498476][T13595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 747.504378][T13595] RIP: 0033:0x7f604477def9 [ 747.505920][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 747.508796][T13595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 747.520487][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 747.539233][T13595] RSP: 002b:00007f60441ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 747.539265][T13595] RAX: ffffffffffffffda RBX: 00007f6044935f80 RCX: 00007f604477def9 [ 747.539283][T13595] RDX: 0000000020000000 RSI: 00000000802c550a RDI: 0000000000000003 [ 747.539297][T13595] RBP: 00007f60441ff090 R08: 0000000000000000 R09: 0000000000000000 [ 747.539312][T13595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 747.539326][T13595] R13: 0000000000000000 R14: 00007f6044935f80 R15: 00007ffcbb480b78 [ 747.539359][T13595] [ 747.632656][ T58] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 747.642139][ T5341] usb 4-1: Using ep0 maxpacket: 32 [ 747.647434][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 747.675507][ T58] usb 1-1: config 0 descriptor?? [ 747.685321][ T5341] usb 4-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=66.3d [ 747.695706][ T5341] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 747.706918][ T5341] usb 4-1: config 0 descriptor?? [ 747.723821][ T5341] cx82310_eth 4-1:0.0: probe with driver cx82310_eth failed with error -22 [ 747.747848][ T5341] cxacru 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 747.856808][T10869] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 747.906293][T11801] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 747.918770][T11801] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 747.938038][T11801] bond0 (unregistering): Released all slaves [ 747.943792][ T5341] usb 4-1: USB disconnect, device number 80 [ 748.022249][T13528] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.045989][T13528] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.053422][T13528] bridge_slave_0: entered allmulticast mode [ 748.067764][T10869] usb 2-1: config 0 has an invalid interface number: 186 but max is 1 [ 748.077778][T10869] usb 2-1: config 0 has no interface number 1 [ 748.086433][T13528] bridge_slave_0: entered promiscuous mode [ 748.095418][T10869] usb 2-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice=e5.83 [ 748.104712][T10869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 748.115345][T10869] usb 2-1: Product: syz [ 748.119572][T10869] usb 2-1: Manufacturer: syz [ 748.124471][T10869] usb 2-1: SerialNumber: syz [ 748.127451][ T58] cp2112 0003:10C4:EA90.002E: unknown main item tag 0x0 [ 748.136166][T10869] usb 2-1: config 0 descriptor?? [ 748.156695][ T58] cp2112 0003:10C4:EA90.002E: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 748.212157][T13528] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.225472][T13528] bridge0: port 2(bridge_slave_1) entered disabled state [ 748.236252][T13528] bridge_slave_1: entered allmulticast mode [ 748.246223][T13528] bridge_slave_1: entered promiscuous mode [ 748.317800][T13528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 748.332379][T13528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 748.360003][T10869] usb 2-1: USB disconnect, device number 48 [ 748.407995][T13591] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 748.437435][T13591] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 748.465174][T11801] hsr_slave_0: left promiscuous mode [ 748.475920][T11801] hsr_slave_1: left promiscuous mode [ 748.486442][T11801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 748.494930][T11801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 748.502997][ T58] cp2112 0003:10C4:EA90.002E: error requesting version [ 748.512401][T11801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 748.520634][T11801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 748.522932][ T58] cp2112 0003:10C4:EA90.002E: probe with driver cp2112 failed with error -71 [ 748.528138][ T5226] Bluetooth: hci0: command tx timeout [ 748.571240][ T58] usb 1-1: USB disconnect, device number 50 [ 748.586932][T11801] veth1_macvtap: left promiscuous mode [ 748.592755][T11801] veth0_macvtap: left promiscuous mode [ 748.600434][T11801] veth1_vlan: left promiscuous mode [ 748.605823][T11801] veth0_vlan: left promiscuous mode [ 748.957844][ T58] usb 3-1: USB disconnect, device number 58 [ 749.981347][T11801] team0 (unregistering): Port device team_slave_1 removed [ 750.197542][T11801] team0 (unregistering): Port device team_slave_0 removed [ 750.290522][T11802] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 752.466681][T13528] team0: Port device team_slave_0 added [ 752.511077][T13528] team0: Port device team_slave_1 added [ 752.554650][T13613] team_slave_0: entered promiscuous mode [ 752.560537][T13613] team_slave_1: entered promiscuous mode [ 752.574780][T13613] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 752.583206][T13613] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 752.592392][T13618] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2030'. [ 752.638307][T13528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 752.668161][T13528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 752.712761][T13528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 752.735369][T13528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 752.744689][T13528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 752.779439][T13528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 752.809696][ T58] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 752.868197][T13528] hsr_slave_0: entered promiscuous mode [ 752.878532][T13528] hsr_slave_1: entered promiscuous mode [ 752.885221][T13528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 752.902033][T13528] Cannot create hsr debugfs directory [ 753.005696][ T58] usb 2-1: config index 0 descriptor too short (expected 45, got 36) [ 753.014378][ T58] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 753.038207][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 753.052950][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 753.065690][ T58] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 753.090254][ T58] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 753.101463][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.128504][ T58] usb 2-1: config 0 descriptor?? [ 753.138741][T13637] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 753.480624][T10869] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 753.561846][ T8] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 753.635682][ T58] plantronics 0003:047F:FFFF.002F: unknown main item tag 0xd [ 753.641314][T13528] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 753.656504][T10869] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 753.657063][ T58] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 753.668599][T13528] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 753.683667][T10869] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 753.696819][ T58] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 753.706195][ T58] plantronics 0003:047F:FFFF.002F: No inputs registered, leaving [ 753.709984][T10869] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 753.731801][T10869] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.752962][ T58] plantronics 0003:047F:FFFF.002F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 753.755877][T13528] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 753.772965][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.791529][T13650] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 753.808262][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 753.826428][ T8] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 753.829589][T10869] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 753.836327][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.853351][ T8] usb 4-1: config 0 descriptor?? [ 753.857434][T13528] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 754.221719][T13650] Invalid ELF header magic: != ELF [ 754.634833][ T8] cp2112 0003:10C4:EA90.0030: unknown main item tag 0x0 [ 754.644547][ T8] cp2112 0003:10C4:EA90.0030: hidraw1: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 754.660483][T13638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 754.699990][T13638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 754.737171][ T58] usb 2-1: USB disconnect, device number 49 [ 754.747048][T13528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 754.809357][T13528] 8021q: adding VLAN 0 to HW filter on device team0 [ 754.862514][T11798] bridge0: port 1(bridge_slave_0) entered blocking state [ 754.869801][T11798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 754.874729][T13668] sctp: [Deprecated]: syz.2.2043 (pid 13668) Use of struct sctp_assoc_value in delayed_ack socket option. [ 754.874729][T13668] Use struct sctp_sack_info instead [ 754.902053][T13652] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 754.916442][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.923792][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 754.924313][T13668] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 754.949379][T13652] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 755.037134][ T8] cp2112 0003:10C4:EA90.0030: error requesting version [ 755.058932][ T8] cp2112 0003:10C4:EA90.0030: probe with driver cp2112 failed with error -71 [ 755.081168][ T8] usb 4-1: USB disconnect, device number 81 [ 755.259794][T13528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 755.739453][T13528] veth0_vlan: entered promiscuous mode [ 755.857767][ T58] kernel read not supported for file /dsp (pid: 58 comm: kworker/0:2) [ 756.128787][T13528] veth1_vlan: entered promiscuous mode [ 756.495287][T13528] veth0_macvtap: entered promiscuous mode [ 757.197702][T13528] veth1_macvtap: entered promiscuous mode [ 757.294932][T13528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.346993][T13692] overlayfs: missing 'lowerdir' [ 757.361994][T13528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.405796][T13528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.434319][T13528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.448175][T10869] usb 1-1: USB disconnect, device number 51 [ 757.502454][T13528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 757.556308][T13528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.608570][T13528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.640879][T13528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.658505][T13528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.669768][T13528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.698466][T13528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.711064][T13697] block nbd2: Device being setup by another task [ 757.719710][T13528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 757.743785][T13528] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.761425][T13528] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.779164][T13528] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.791019][T13528] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.944871][ T6652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 757.965281][ T6652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 758.653902][ T5226] block nbd2: Receive control failed (result -32) [ 758.754136][T13694] block nbd2: shutting down sockets [ 759.192244][ T6652] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 759.242643][ T6652] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 759.617866][ T58] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 759.625960][T13085] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 760.385796][ T58] usb 1-1: device descriptor read/64, error -71 [ 760.420299][T13085] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 760.442928][T13085] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 760.461727][T13085] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 760.471036][T13085] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.482145][T13085] usb 2-1: config 0 descriptor?? [ 760.563128][T13742] FAULT_INJECTION: forcing a failure. [ 760.563128][T13742] name failslab, interval 1, probability 0, space 0, times 0 [ 760.578145][T13742] CPU: 1 UID: 0 PID: 13742 Comm: syz.2.2061 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 760.588607][T13742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 760.598688][T13742] Call Trace: [ 760.601995][T13742] [ 760.604970][T13742] dump_stack_lvl+0x241/0x360 [ 760.609786][T13742] ? __pfx_dump_stack_lvl+0x10/0x10 [ 760.615026][T13742] ? __pfx__printk+0x10/0x10 [ 760.619640][T13742] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 760.625141][T13742] ? __pfx___might_resched+0x10/0x10 [ 760.630473][T13742] ? lockdep_init_map_type+0xa1/0x910 [ 760.635882][T13742] should_fail_ex+0x3b0/0x4e0 [ 760.640598][T13742] should_failslab+0xac/0x100 [ 760.645311][T13742] ? nft_trans_table_add+0x57/0x400 [ 760.645875][ T58] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 760.650545][T13742] __kmalloc_cache_noprof+0x6c/0x2c0 [ 760.650588][T13742] nft_trans_table_add+0x57/0x400 [ 760.668521][T13742] nf_tables_newtable+0x1143/0x1e10 [ 760.673770][T13742] ? __pfx_nf_tables_newtable+0x10/0x10 [ 760.679397][T13742] ? __nla_parse+0x40/0x60 [ 760.683850][T13742] nfnetlink_rcv+0x14dc/0x2ab0 [ 760.688659][T13742] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 760.693985][T13742] ? netlink_deliver_tap+0x2e/0x1b0 [ 760.699218][T13742] ? skb_clone+0x240/0x390 [ 760.703659][T13742] ? __pfx_lock_release+0x10/0x10 [ 760.708747][T13742] ? netlink_deliver_tap+0x2e/0x1b0 [ 760.713998][T13742] netlink_unicast+0x7f6/0x990 [ 760.718824][T13742] ? __pfx_netlink_unicast+0x10/0x10 [ 760.724145][T13742] ? __virt_addr_valid+0x183/0x530 [ 760.729282][T13742] ? __check_object_size+0x49c/0x900 [ 760.734682][T13742] netlink_sendmsg+0x8e4/0xcb0 [ 760.739540][T13742] ? __pfx_netlink_sendmsg+0x10/0x10 [ 760.744886][T13742] ? __pfx_netlink_sendmsg+0x10/0x10 [ 760.750214][T13742] __sock_sendmsg+0x221/0x270 [ 760.754922][T13742] ____sys_sendmsg+0x52a/0x7e0 [ 760.759736][T13742] ? __pfx_____sys_sendmsg+0x10/0x10 [ 760.765081][T13742] __sys_sendmsg+0x2aa/0x390 [ 760.769703][T13742] ? __pfx___sys_sendmsg+0x10/0x10 [ 760.774844][T13742] ? vfs_write+0x7bf/0xc90 [ 760.779341][T13742] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 760.785709][T13742] ? do_syscall_64+0x100/0x230 [ 760.790525][T13742] ? do_syscall_64+0xb6/0x230 [ 760.795240][T13742] do_syscall_64+0xf3/0x230 [ 760.797591][ T58] usb 1-1: device descriptor read/64, error -71 [ 760.799843][T13742] ? clear_bhb_loop+0x35/0x90 [ 760.799884][T13742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 760.816725][T13742] RIP: 0033:0x7fcbc957def9 [ 760.821174][T13742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 760.840814][T13742] RSP: 002b:00007fcbca3d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 760.849261][T13742] RAX: ffffffffffffffda RBX: 00007fcbc9735f80 RCX: 00007fcbc957def9 [ 760.857280][T13742] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 760.865302][T13742] RBP: 00007fcbca3d5090 R08: 0000000000000000 R09: 0000000000000000 [ 760.873311][T13742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 760.881312][T13742] R13: 0000000000000000 R14: 00007fcbc9735f80 R15: 00007ffca66c9378 [ 760.889357][T13742] [ 760.939391][ T58] usb usb1-port1: attempt power cycle [ 760.948253][T13085] cp2112 0003:10C4:EA90.0031: unknown main item tag 0x0 [ 760.982039][T13085] cp2112 0003:10C4:EA90.0031: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 761.078260][T10869] libceph: connect (1)[c::]:6789 error -101 [ 761.105867][ T6652] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.123722][T10869] libceph: mon0 (1)[c::]:6789 connect error [ 761.143214][T13740] ceph: No mds server is up or the cluster is laggy [ 761.151342][T10869] libceph: connect (1)[c::]:6789 error -101 [ 761.187997][T10869] libceph: mon0 (1)[c::]:6789 connect error [ 761.230491][T13721] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 761.330418][ T6652] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.342261][ T58] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 761.355822][T13721] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 761.373068][ T58] usb 1-1: device descriptor read/8, error -71 [ 761.423069][ T6652] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.462758][T13085] cp2112 0003:10C4:EA90.0031: error requesting version [ 761.470907][T13085] cp2112 0003:10C4:EA90.0031: probe with driver cp2112 failed with error -71 [ 761.482044][T13085] usb 2-1: USB disconnect, device number 50 [ 761.518257][ T6652] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.634134][ T58] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 761.634319][ T6652] bridge_slave_1: left allmulticast mode [ 761.650876][ T6652] bridge_slave_1: left promiscuous mode [ 761.656741][ T6652] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.666580][ T6652] bridge_slave_0: left allmulticast mode [ 761.666813][ T58] usb 1-1: device descriptor read/8, error -71 [ 761.672223][ T6652] bridge_slave_0: left promiscuous mode [ 761.684742][ T6652] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.794580][ T58] usb usb1-port1: unable to enumerate USB device [ 762.966620][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 762.982427][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 762.996865][ T5222] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 763.017773][ T5222] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 763.027273][ T5222] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 763.037868][ T5222] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 763.481943][ T6652] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 763.645065][ T6652] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.708916][T13769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 763.726903][ T6652] bond0 (unregistering): Released all slaves [ 763.738607][T13769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 764.102120][ T5312] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 764.298080][ T5312] usb 3-1: Using ep0 maxpacket: 8 [ 764.412191][ T5312] usb 3-1: too many configurations: 255, using maximum allowed: 8 [ 764.584432][ T5312] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 764.714472][ T5312] usb 3-1: can't read configurations, error -61 [ 764.854839][T13784] netlink: 'syz.1.2071': attribute type 3 has an invalid length. [ 764.871700][T13784] netlink: 'syz.1.2071': attribute type 1 has an invalid length. [ 764.879465][T13784] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.2071'. [ 764.971581][ T5312] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 765.053318][ T6652] hsr_slave_0: left promiscuous mode [ 765.066546][ T6652] hsr_slave_1: left promiscuous mode [ 765.078432][ T6652] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 765.085861][ T6652] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 765.108729][ T6652] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 765.116472][ T6652] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 765.142155][ T6652] veth1_macvtap: left promiscuous mode [ 765.147712][ T6652] veth0_macvtap: left promiscuous mode [ 765.153736][ T6652] veth1_vlan: left promiscuous mode [ 765.159022][ T6652] veth0_vlan: left promiscuous mode [ 765.174949][T10869] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 765.182943][ T5312] usb 3-1: Using ep0 maxpacket: 8 [ 765.189689][ T5312] usb 3-1: too many configurations: 255, using maximum allowed: 8 [ 765.200291][ T5312] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 765.208643][ T5312] usb 3-1: can't read configurations, error -61 [ 765.215397][ T5312] usb usb3-port1: attempt power cycle [ 765.262296][ T1708] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 765.374320][T10869] usb 2-1: Using ep0 maxpacket: 16 [ 765.390710][T10869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.425263][ T5226] Bluetooth: hci0: command tx timeout [ 766.143448][T10869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 766.153879][T10869] usb 2-1: New USB device found, idVendor=0458, idProduct=5005, bcdDevice= 0.00 [ 766.163058][T10869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 766.180531][T10869] usb 2-1: config 0 descriptor?? [ 766.190872][ T1708] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 766.205995][ T1708] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 766.216494][ T5312] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 766.224265][ T1708] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 766.273212][ T1708] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 766.287837][ T1708] usb 4-1: config 0 descriptor?? [ 766.294399][ T5312] usb 3-1: Using ep0 maxpacket: 8 [ 766.301107][ T5312] usb 3-1: too many configurations: 255, using maximum allowed: 8 [ 766.314341][ T5312] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 766.323589][ T5312] usb 3-1: can't read configurations, error -61 [ 766.497639][ T5312] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 766.518781][ T5312] usb 3-1: Using ep0 maxpacket: 8 [ 766.534052][ T5312] usb 3-1: too many configurations: 255, using maximum allowed: 8 [ 766.549095][ T5312] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 766.565668][ T5312] usb 3-1: can't read configurations, error -61 [ 766.577708][ T5312] usb usb3-port1: unable to enumerate USB device [ 766.634730][T10869] kye 0003:0458:5005.0032: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 766.670745][T10869] kye 0003:0458:5005.0032: unknown main item tag 0x0 [ 766.690574][T10869] kye 0003:0458:5005.0032: hidraw0: USB HID v0.00 Device [HID 0458:5005] on usb-dummy_hcd.1-1/input0 [ 766.723489][T10869] kye 0003:0458:5005.0032: tablet-enabling feature report not found [ 766.741096][T10869] kye 0003:0458:5005.0032: tablet enabling failed [ 766.804166][ T6652] team0 (unregistering): Port device team_slave_1 removed [ 766.827922][ T1708] cp2112 0003:10C4:EA90.0033: unknown main item tag 0x0 [ 766.854664][ T1708] cp2112 0003:10C4:EA90.0033: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 766.867019][T13784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 766.889327][T13784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.909408][ T58] usb 2-1: USB disconnect, device number 51 [ 766.928505][ T6652] team0 (unregistering): Port device team_slave_0 removed [ 766.957832][T13810] netlink: 'syz.0.2080': attribute type 1 has an invalid length. [ 766.965916][T13810] netlink: 612 bytes leftover after parsing attributes in process `syz.0.2080'. [ 767.077814][T13792] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 767.605772][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2080'. [ 767.677374][ T5226] Bluetooth: hci0: command tx timeout [ 767.950094][T13792] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 767.961805][T13760] chnl_net:caif_netlink_parms(): no params data found [ 768.948217][T13760] bridge0: port 1(bridge_slave_0) entered blocking state [ 768.984555][T13760] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.999403][T13760] bridge_slave_0: entered allmulticast mode [ 769.009669][T13760] bridge_slave_0: entered promiscuous mode [ 769.026783][ T1708] cp2112 0003:10C4:EA90.0033: error requesting version [ 769.245111][ T1708] cp2112 0003:10C4:EA90.0033: probe with driver cp2112 failed with error -71 [ 769.343655][T13760] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.510557][T13760] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.723455][T13760] bridge_slave_1: entered allmulticast mode [ 769.754538][T13760] bridge_slave_1: entered promiscuous mode [ 769.855936][T13760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 769.893747][T13760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 769.931210][ T5226] Bluetooth: hci0: command tx timeout [ 770.034257][T13760] team0: Port device team_slave_0 added [ 770.055147][T13760] team0: Port device team_slave_1 added [ 770.145967][T13760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 770.157874][T13760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.241677][T13760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 770.273034][T13760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 770.280827][T13760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.307921][T13760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 771.107792][ T1708] usb 4-1: USB disconnect, device number 82 [ 771.217960][T13860] netlink: 'syz.0.2094': attribute type 29 has an invalid length. [ 771.287084][T13863] netlink: 'syz.0.2094': attribute type 29 has an invalid length. [ 771.291176][T13868] FAULT_INJECTION: forcing a failure. [ 771.291176][T13868] name failslab, interval 1, probability 0, space 0, times 0 [ 771.320985][T13868] CPU: 0 UID: 0 PID: 13868 Comm: syz.1.2097 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 771.331452][T13868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 771.341541][T13868] Call Trace: [ 771.345103][T13868] [ 771.348059][T13868] dump_stack_lvl+0x241/0x360 [ 771.352775][T13868] ? __pfx_dump_stack_lvl+0x10/0x10 [ 771.358008][T13868] ? __pfx__printk+0x10/0x10 [ 771.362633][T13868] ? ref_tracker_alloc+0x332/0x490 [ 771.367780][T13868] should_fail_ex+0x3b0/0x4e0 [ 771.370482][T13872] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2096'. [ 771.372467][T13868] ? skb_clone+0x20c/0x390 [ 771.372495][T13868] should_failslab+0xac/0x100 [ 771.372523][T13868] ? skb_clone+0x20c/0x390 [ 771.394912][T13868] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 771.400309][T13868] skb_clone+0x20c/0x390 [ 771.404570][T13868] __netlink_deliver_tap+0x3cc/0x7c0 [ 771.409875][T13868] ? netlink_deliver_tap+0x2e/0x1b0 [ 771.415116][T13868] netlink_deliver_tap+0x19d/0x1b0 [ 771.420245][T13868] netlink_unicast+0x7c4/0x990 [ 771.425193][T13868] ? __pfx_netlink_unicast+0x10/0x10 [ 771.430484][T13868] ? __virt_addr_valid+0x183/0x530 [ 771.435600][T13868] ? __check_object_size+0x49c/0x900 [ 771.441004][T13868] netlink_sendmsg+0x8e4/0xcb0 [ 771.445801][T13868] ? __pfx_netlink_sendmsg+0x10/0x10 [ 771.451124][T13868] ? __pfx_netlink_sendmsg+0x10/0x10 [ 771.456416][T13868] __sock_sendmsg+0x221/0x270 [ 771.461120][T13868] ____sys_sendmsg+0x52a/0x7e0 [ 771.465911][T13868] ? __pfx_____sys_sendmsg+0x10/0x10 [ 771.471224][T13868] __sys_sendmsg+0x2aa/0x390 [ 771.475835][T13868] ? __pfx___sys_sendmsg+0x10/0x10 [ 771.480953][T13868] ? vfs_write+0x7bf/0xc90 [ 771.485410][T13868] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 771.491754][T13868] ? do_syscall_64+0x100/0x230 [ 771.496538][T13868] ? do_syscall_64+0xb6/0x230 [ 771.501225][T13868] do_syscall_64+0xf3/0x230 [ 771.505735][T13868] ? clear_bhb_loop+0x35/0x90 [ 771.510448][T13868] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 771.516351][T13868] RIP: 0033:0x7f604477def9 [ 771.520771][T13868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 771.540384][T13868] RSP: 002b:00007f60441ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 771.548808][T13868] RAX: ffffffffffffffda RBX: 00007f6044935f80 RCX: 00007f604477def9 [ 771.556781][T13868] RDX: 0000000000008000 RSI: 0000000020000240 RDI: 0000000000000003 [ 771.564755][T13868] RBP: 00007f60441ff090 R08: 0000000000000000 R09: 0000000000000000 [ 771.572740][T13868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 771.580710][T13868] R13: 0000000000000000 R14: 00007f6044935f80 R15: 00007ffcbb480b78 [ 771.588698][T13868] [ 771.608399][T13760] hsr_slave_0: entered promiscuous mode [ 771.627744][T13760] hsr_slave_1: entered promiscuous mode [ 771.649130][T13760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 771.669129][T13760] Cannot create hsr debugfs directory [ 771.761891][T13874] nbd2: detected capacity change from 0 to 12 [ 771.800876][T13030] block nbd2: Send control failed (result -89) [ 771.807739][T13030] block nbd2: Request send failed, requeueing [ 771.829482][ T5226] block nbd2: Receive control failed (result -32) [ 771.830411][ T59] block nbd2: Dead connection, failed to find a fallback [ 771.843502][ T59] block nbd2: shutting down sockets [ 771.848850][ T59] blk_print_req_error: 40 callbacks suppressed [ 771.848868][ T59] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.864134][ T59] buffer_io_error: 40 callbacks suppressed [ 771.864150][ T59] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.878076][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.887219][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.898935][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.908096][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.916248][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.926096][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.934026][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.943294][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.952517][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.961847][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.970310][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.979541][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 771.987504][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 771.996682][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 772.004653][T13030] ldm_validate_partition_table(): Disk read failed. [ 772.011891][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 772.020971][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 772.029530][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 772.038775][ T8] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 772.047515][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 772.058302][T13030] Dev nbd2: unable to read RDB block 0 [ 772.066949][T13030] nbd2: unable to read partition table [ 772.072764][T13030] nbd2: partition table beyond EOD, truncated [ 772.080437][T13865] ldm_validate_partition_table(): Disk read failed. [ 772.092494][T13865] Dev nbd2: unable to read RDB block 0 [ 772.110468][T13865] nbd2: unable to read partition table [ 772.125380][T13865] nbd2: partition table beyond EOD, truncated [ 772.135945][T13030] ldm_validate_partition_table(): Disk read failed. [ 772.145033][T13030] Dev nbd2: unable to read RDB block 0 [ 772.163758][T13030] nbd2: unable to read partition table [ 772.169430][T13030] nbd2: partition table beyond EOD, truncated [ 772.186521][ T5226] Bluetooth: hci0: command tx timeout [ 772.226857][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 772.281373][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 772.370640][ T8] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 772.477167][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 772.644960][ T8] usb 2-1: config 0 descriptor?? [ 773.272368][ T8] cp2112 0003:10C4:EA90.0034: unknown main item tag 0x0 [ 773.290004][ T8] cp2112 0003:10C4:EA90.0034: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 773.317599][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 773.317615][ T29] audit: type=1326 audit(1726795965.491:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 773.893617][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 774.058189][T13897] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 774.305795][T13899] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 774.309573][ T29] audit: type=1326 audit(1726795965.491:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.349840][T13902] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 774.368314][ T29] audit: type=1326 audit(1726795965.528:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.494977][ T29] audit: type=1326 audit(1726795965.528:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.545153][ T29] audit: type=1326 audit(1726795965.528:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.613061][T13760] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 774.624814][ T8] cp2112 0003:10C4:EA90.0034: error requesting version [ 774.627611][ T29] audit: type=1326 audit(1726795965.528:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.637290][ T8] cp2112 0003:10C4:EA90.0034: probe with driver cp2112 failed with error -71 [ 774.680026][T13760] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 774.690409][ T8] usb 2-1: USB disconnect, device number 52 [ 774.727865][T13760] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 774.741167][ T29] audit: type=1326 audit(1726795965.528:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.787589][ T29] audit: type=1326 audit(1726795965.528:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.815134][T13760] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 774.854872][ T29] audit: type=1326 audit(1726795965.537:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 774.877688][ T29] audit: type=1326 audit(1726795965.537:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13894 comm="syz.2.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc957def9 code=0x7ffc0000 [ 775.217530][T13760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 775.280144][T13760] 8021q: adding VLAN 0 to HW filter on device team0 [ 775.294923][ T5732] bridge0: port 1(bridge_slave_0) entered blocking state [ 775.302051][ T5732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 775.358034][T13760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 776.014736][T13941] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 776.233924][T13760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 776.501885][ T5732] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.509030][ T5732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 776.813356][T13942] nbd3: detected capacity change from 0 to 12 [ 776.828012][T13030] block nbd3: Send control failed (result -89) [ 776.835232][T13030] block nbd3: Request send failed, requeueing [ 776.841986][ T59] block nbd3: Dead connection, failed to find a fallback [ 776.842075][ T5226] block nbd3: Receive control failed (result -32) [ 776.850225][ T59] block nbd3: shutting down sockets [ 776.865595][T13030] ldm_validate_partition_table(): Disk read failed. [ 776.872580][T13030] Dev nbd3: unable to read RDB block 0 [ 776.878528][T13030] nbd3: unable to read partition table [ 776.884238][T13030] nbd3: partition table beyond EOD, truncated [ 776.892726][T13030] ldm_validate_partition_table(): Disk read failed. [ 776.900068][T13030] Dev nbd3: unable to read RDB block 0 [ 776.939414][T13030] nbd3: unable to read partition table [ 776.990998][T13030] nbd3: partition table beyond EOD, truncated [ 777.617873][T13760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 778.167603][T13760] veth0_vlan: entered promiscuous mode [ 778.177268][T13976] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2122'. [ 778.209134][T13760] veth1_vlan: entered promiscuous mode [ 778.291268][T13760] veth0_macvtap: entered promiscuous mode [ 778.448441][T13976] sch_tbf: burst 53766 is lower than device lo mtu (11337746) ! [ 778.574604][T13982] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 778.644870][T13760] veth1_macvtap: entered promiscuous mode [ 778.820919][T13760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 778.877893][T13760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.913591][T13760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 778.978755][T13760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 779.002499][T13760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 779.017241][T13760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 779.032265][T13760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 779.045028][T13760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 779.058048][T13760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 779.074042][T13760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 779.092023][T13760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 779.132477][T13760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 779.169964][T13760] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 779.179304][T13760] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 779.212488][T13760] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 779.223863][T13760] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 779.543268][ T6652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 779.589136][ T6652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 779.615721][ T68] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 779.688282][ T68] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 779.966238][T13994] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 781.094879][ T1708] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 781.276160][ T1708] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 781.296481][ T1708] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 781.319641][ T1708] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 781.342107][ T1708] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.439463][ T1708] usb 1-1: config 0 descriptor?? [ 781.508123][ T5732] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.558330][T14006] nbd2: detected capacity change from 0 to 12 [ 781.572423][T13030] block nbd2: Send control failed (result -89) [ 781.594726][T13030] block nbd2: Request send failed, requeueing [ 781.607690][ T5226] block nbd2: Receive control failed (result -32) [ 781.620484][ T6195] block nbd2: Dead connection, failed to find a fallback [ 781.629276][ T6195] block nbd2: shutting down sockets [ 781.637778][ T6195] blk_print_req_error: 75 callbacks suppressed [ 781.637791][ T6195] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.653104][ T6195] buffer_io_error: 75 callbacks suppressed [ 781.653114][ T6195] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.670507][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.680445][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.689172][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.698395][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.706225][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.715572][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.723590][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.734133][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.742466][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.756130][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.766092][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.775843][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.784268][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.794325][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.805711][T13030] ldm_validate_partition_table(): Disk read failed. [ 781.814210][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.816343][ T5732] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.824853][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.842056][T13030] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 781.853457][T13030] Buffer I/O error on dev nbd2, logical block 0, async page read [ 781.868192][T13030] Dev nbd2: unable to read RDB block 0 [ 781.875145][T13030] nbd2: unable to read partition table [ 781.881028][T13030] nbd2: partition table beyond EOD, truncated [ 781.888473][T14007] ldm_validate_partition_table(): Disk read failed. [ 781.897085][ T1708] cp2112 0003:10C4:EA90.0035: unknown main item tag 0x0 [ 781.908630][ T1708] cp2112 0003:10C4:EA90.0035: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 781.924015][T14007] Dev nbd2: unable to read RDB block 0 [ 781.933424][T14007] nbd2: unable to read partition table [ 781.952938][T14007] nbd2: partition table beyond EOD, truncated [ 781.958923][ T5732] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 781.970455][T13030] ldm_validate_partition_table(): Disk read failed. [ 781.977639][T13030] Dev nbd2: unable to read RDB block 0 [ 781.984092][T13030] nbd2: unable to read partition table [ 781.990054][T13030] nbd2: partition table beyond EOD, truncated [ 782.040701][ T5732] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 782.129209][T13997] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 782.147395][T13997] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 782.210814][ T5732] bridge_slave_1: left allmulticast mode [ 782.216583][ T5732] bridge_slave_1: left promiscuous mode [ 782.227242][ T5732] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.237116][ T1708] cp2112 0003:10C4:EA90.0035: error requesting version [ 782.255381][ T1708] cp2112 0003:10C4:EA90.0035: probe with driver cp2112 failed with error -71 [ 782.264869][ T5732] bridge_slave_0: left allmulticast mode [ 782.270530][ T5732] bridge_slave_0: left promiscuous mode [ 782.278371][ T1708] usb 1-1: USB disconnect, device number 56 [ 782.285050][ T5732] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.942449][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 782.952996][ T5222] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 782.997166][ T5222] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 783.009054][ T5222] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 783.019287][ T5222] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 783.026653][ T5222] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 783.247059][T14026] netlink: 'syz.0.2140': attribute type 27 has an invalid length. [ 783.528179][ T5732] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 783.549354][ T5732] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 783.582133][ T5732] bond0 (unregistering): Released all slaves [ 783.636863][T14031] lo: entered allmulticast mode [ 783.658111][T14031] tunl0: entered allmulticast mode [ 783.696067][T14031] gre0: entered allmulticast mode [ 783.751790][T14031] gretap0: entered allmulticast mode [ 783.838775][T14031] erspan0: entered allmulticast mode [ 783.866382][T14031] ip_vti0: entered allmulticast mode [ 783.905809][T14031] ip6_vti0: entered allmulticast mode [ 783.987174][T14031] sit0: entered allmulticast mode [ 784.023999][ T6645] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 784.042655][T14031] ip6tnl0: entered allmulticast mode [ 784.056266][T14031] ip6gre0: entered allmulticast mode [ 784.074143][T14035] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2142'. [ 784.104715][T14031] syz_tun: entered allmulticast mode [ 784.166914][T14031] ip6gretap0: entered allmulticast mode [ 784.214355][T14031] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.221727][T14031] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.237036][T14037] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 784.350083][T14031] bridge0: entered allmulticast mode [ 784.947270][T14031] vcan0: entered allmulticast mode [ 784.962391][T14031] bond0: entered allmulticast mode [ 784.967678][T14031] bond_slave_0: entered allmulticast mode [ 784.973574][T14031] bond_slave_1: entered allmulticast mode [ 784.983167][T14031] macvlan2: entered allmulticast mode [ 784.988665][T14031] team0: entered allmulticast mode [ 784.994120][T14031] team_slave_0: entered allmulticast mode [ 784.999868][T14031] team_slave_1: entered allmulticast mode [ 785.069621][T14031] team_slave_0: left promiscuous mode [ 785.075638][T14031] team_slave_1: left promiscuous mode [ 785.117340][T14031] dummy0: entered allmulticast mode [ 785.131028][T14031] nlmon0: entered allmulticast mode [ 785.148866][T14031] caif0: entered allmulticast mode [ 785.180921][T14031] batadv0: entered allmulticast mode [ 785.215448][T14031] veth0: entered allmulticast mode [ 785.272174][ T5226] Bluetooth: hci0: command tx timeout [ 785.331516][T14031] veth1: entered allmulticast mode [ 785.363213][T14031] wg0: entered allmulticast mode [ 785.453317][T14031] wg1: entered allmulticast mode [ 785.496940][T14031] wg2: entered allmulticast mode [ 785.558475][T14031] veth0_to_bridge: entered allmulticast mode [ 785.676029][T14031] veth1_to_bridge: entered allmulticast mode [ 785.712038][T14031] veth0_to_bond: entered allmulticast mode [ 785.743591][T14031] veth1_to_bond: entered allmulticast mode [ 785.790027][T14031] veth0_to_team: entered allmulticast mode [ 785.838325][T14031] veth1_to_team: entered allmulticast mode [ 785.869503][T14031] veth0_to_batadv: entered allmulticast mode [ 785.887094][T14031] batadv_slave_0: entered allmulticast mode [ 785.941644][T14031] veth1_to_batadv: entered allmulticast mode [ 785.957086][T14031] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 785.985424][T14031] batadv_slave_1: entered allmulticast mode [ 786.009701][T14031] xfrm0: entered allmulticast mode [ 786.043988][T14031] veth0_to_hsr: entered allmulticast mode [ 786.071290][T14031] hsr_slave_0: entered allmulticast mode [ 786.084335][T14031] veth1_to_hsr: entered allmulticast mode [ 786.093249][T14031] hsr_slave_1: entered allmulticast mode [ 786.107501][T14031] hsr0: entered allmulticast mode [ 786.120563][T14031] veth1_virt_wifi: entered allmulticast mode [ 786.131871][T14031] veth0_virt_wifi: entered allmulticast mode [ 786.140957][T14031] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 786.150578][T14031] veth1_vlan: entered allmulticast mode [ 786.164917][T14031] veth0_vlan: entered allmulticast mode [ 786.179040][T14031] vlan0: entered allmulticast mode [ 786.184544][T14031] vlan1: entered allmulticast mode [ 786.192202][T14031] macvlan0: entered allmulticast mode [ 786.202294][T14031] macvlan1: entered allmulticast mode [ 786.210086][T14031] ipvlan0: entered allmulticast mode [ 786.215519][T14031] ipvlan1: entered allmulticast mode [ 786.221558][T14031] veth1_macvtap: entered allmulticast mode [ 786.231255][T14031] veth0_macvtap: entered allmulticast mode [ 786.240279][T14031] macvtap0: entered allmulticast mode [ 786.248412][T14031] macsec0: entered allmulticast mode [ 786.256014][T14031] geneve0: entered allmulticast mode [ 786.261702][T13085] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 786.274190][T14031] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.283529][T14031] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.292553][T14031] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.302135][T14031] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.311227][T14031] geneve1: entered allmulticast mode [ 786.320695][T14031] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 786.330323][T14031] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 786.334228][ T5341] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 786.349995][T14031] netdevsim netdevsim0 netdevsim2: entered allmulticast mode [ 786.361622][T14031] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 786.375991][T14031] mac80211_hwsim hwsim14 wlan0: entered allmulticast mode [ 786.389974][T14031] mac80211_hwsim hwsim15 wlan1: entered allmulticast mode [ 786.401283][T14031] bond1: entered allmulticast mode [ 786.407555][T14031] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.416504][T14031] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.425490][T14031] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.434676][T14031] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 786.443661][T13085] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 786.455338][T13085] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 786.455372][T14031] vxlan0: left promiscuous mode [ 786.470600][T14031] vxlan0: entered allmulticast mode [ 786.471437][T13085] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 786.478615][T14031] veth2: entered allmulticast mode [ 786.490543][T14031] veth3: entered allmulticast mode [ 786.493827][T13085] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.511687][T14052] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 786.519063][ T5341] usb 3-1: Using ep0 maxpacket: 32 [ 786.526011][ T5341] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.541167][T13085] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 786.551898][ T5341] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.568227][ T5341] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 786.582666][ T5341] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.625522][ T5341] usb 3-1: config 0 descriptor?? [ 786.835871][T14052] Invalid ELF header magic: != ELF [ 787.090743][ T5341] savu 0003:1E7D:2D5A.0036: unbalanced collection at end of report description [ 787.100045][ T58] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 787.144878][ T5341] savu 0003:1E7D:2D5A.0036: parse failed [ 787.179831][ T5341] savu 0003:1E7D:2D5A.0036: probe with driver savu failed with error -22 [ 787.207844][ T5732] hsr_slave_0: left promiscuous mode [ 787.236427][ T5732] hsr_slave_1: left promiscuous mode [ 787.237725][ T5732] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 787.237761][ T5732] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 787.238406][ T5732] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 787.238438][ T5732] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 787.288635][ T5341] usb 4-1: USB disconnect, device number 83 [ 787.290618][ T25] hid (null): unknown global tag 0xe [ 787.292717][ T25] hid-generic 07FF:0003:0004.0037: unknown global tag 0xe [ 787.292743][ T25] hid-generic 07FF:0003:0004.0037: item 0 2 1 14 parsing failed [ 787.295931][ T25] hid-generic 07FF:0003:0004.0037: probe with driver hid-generic failed with error -22 [ 787.301331][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 787.322436][ T5732] veth1_macvtap: left promiscuous mode [ 787.332350][ T8] usb 3-1: USB disconnect, device number 63 [ 787.355475][ T5732] veth0_macvtap: left promiscuous mode [ 787.379135][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 787.386052][ T5732] veth1_vlan: left promiscuous mode [ 787.405283][ T5732] veth0_vlan: left promiscuous mode [ 787.426043][ T58] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 787.443812][ T58] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.458695][ T58] usb 2-1: config 0 descriptor?? [ 787.536514][ T5226] Bluetooth: hci0: command tx timeout [ 788.058150][ T58] cp2112 0003:10C4:EA90.0038: unknown main item tag 0x0 [ 788.108775][ T58] cp2112 0003:10C4:EA90.0038: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 788.209694][T14084] x_tables: ip_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 232 [ 789.727281][ T25] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 789.790779][ T5226] Bluetooth: hci0: command tx timeout [ 789.925622][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 789.953211][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 789.966434][ T25] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 789.979919][ T25] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 789.989333][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 790.017918][ T25] usb 1-1: config 0 descriptor?? [ 790.615568][ T25] plantronics 0003:047F:FFFF.0039: unknown main item tag 0x0 [ 790.625030][ T25] plantronics 0003:047F:FFFF.0039: No inputs registered, leaving [ 790.658802][ T25] plantronics 0003:047F:FFFF.0039: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 790.780537][ T5732] team0 (unregistering): Port device team_slave_1 removed [ 790.838919][ T5732] team0 (unregistering): Port device team_slave_0 removed [ 790.861558][ T5341] hid (null): unknown global tag 0xe [ 790.872385][ T5341] hid-generic 07FF:0003:0004.003A: unknown global tag 0xe [ 790.889197][ T5341] hid-generic 07FF:0003:0004.003A: item 0 2 1 14 parsing failed [ 790.900483][ T5341] hid-generic 07FF:0003:0004.003A: probe with driver hid-generic failed with error -22 [ 791.397016][T14086] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 791.408779][T14091] hsr0: entered promiscuous mode [ 791.424999][T14091] hsr0: left promiscuous mode [ 791.488381][ T58] cp2112 0003:10C4:EA90.0038: error requesting version [ 791.506194][ T58] cp2112 0003:10C4:EA90.0038: probe with driver cp2112 failed with error -71 [ 791.521406][T14021] chnl_net:caif_netlink_parms(): no params data found [ 791.534892][ T58] usb 2-1: USB disconnect, device number 53 [ 791.737367][T14135] FAULT_INJECTION: forcing a failure. [ 791.737367][T14135] name failslab, interval 1, probability 0, space 0, times 0 [ 791.764460][ T25] usb 1-1: USB disconnect, device number 57 [ 791.828066][T14135] CPU: 1 UID: 0 PID: 14135 Comm: syz.3.2166 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 791.838551][T14135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 791.848631][T14135] Call Trace: [ 791.851923][T14135] [ 791.854871][T14135] dump_stack_lvl+0x241/0x360 [ 791.859595][T14135] ? __pfx_dump_stack_lvl+0x10/0x10 [ 791.864821][T14135] ? __pfx__printk+0x10/0x10 [ 791.869414][T14135] ? fs_reclaim_acquire+0x93/0x140 [ 791.874553][T14135] ? __pfx___might_resched+0x10/0x10 [ 791.879870][T14135] should_fail_ex+0x3b0/0x4e0 [ 791.884589][T14135] ? tomoyo_encode+0x26f/0x540 [ 791.889365][T14135] should_failslab+0xac/0x100 [ 791.894057][T14135] ? tomoyo_encode+0x26f/0x540 [ 791.898841][T14135] __kmalloc_noprof+0xd8/0x400 [ 791.903621][T14135] tomoyo_encode+0x26f/0x540 [ 791.908266][T14135] tomoyo_realpath_from_path+0x59e/0x5e0 [ 791.913942][T14135] tomoyo_path_number_perm+0x23a/0x880 [ 791.919442][T14135] ? tomoyo_path_number_perm+0x208/0x880 [ 791.925110][T14135] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 791.931138][T14135] ? __fget_files+0x29/0x470 [ 791.935744][T14135] ? __fget_files+0x3f3/0x470 [ 791.940441][T14135] security_file_ioctl+0xc6/0x2a0 [ 791.945479][T14135] __se_sys_ioctl+0x47/0x170 [ 791.950085][T14135] do_syscall_64+0xf3/0x230 [ 791.954603][T14135] ? clear_bhb_loop+0x35/0x90 [ 791.959296][T14135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 791.965203][T14135] RIP: 0033:0x7f4669b7def9 [ 791.969634][T14135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 791.989247][T14135] RSP: 002b:00007f466a914038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 791.997663][T14135] RAX: ffffffffffffffda RBX: 00007f4669d35f80 RCX: 00007f4669b7def9 [ 792.005632][T14135] RDX: 00000000200001c0 RSI: 00000000c0d05605 RDI: 0000000000000003 [ 792.013637][T14135] RBP: 00007f466a914090 R08: 0000000000000000 R09: 0000000000000000 [ 792.021611][T14135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 792.029580][T14135] R13: 0000000000000000 R14: 00007f4669d35f80 R15: 00007ffce46e2ce8 [ 792.037566][T14135] [ 792.051931][ T5226] Bluetooth: hci0: command tx timeout [ 792.071245][T14021] bridge0: port 1(bridge_slave_0) entered blocking state [ 792.078991][T14021] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.086212][T14021] bridge_slave_0: entered allmulticast mode [ 792.090427][T14135] ERROR: Out of memory at tomoyo_realpath_from_path. [ 792.093537][T14021] bridge_slave_0: entered promiscuous mode [ 792.180281][T14021] bridge0: port 2(bridge_slave_1) entered blocking state [ 792.230331][T14021] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.283266][T14021] bridge_slave_1: entered allmulticast mode [ 792.293827][T14021] bridge_slave_1: entered promiscuous mode [ 792.344174][T14021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 792.388821][T14021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 792.522631][T14021] team0: Port device team_slave_0 added [ 792.551152][T14021] team0: Port device team_slave_1 added [ 792.563718][T14145] nbd3: detected capacity change from 0 to 12 [ 792.571239][T13030] block nbd3: Send control failed (result -89) [ 792.616991][T14021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 792.624684][T13030] block nbd3: Request send failed, requeueing [ 792.634126][T14021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.650227][ T58] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 792.667609][ T6195] block nbd3: Dead connection, failed to find a fallback [ 792.667633][ T6195] block nbd3: shutting down sockets [ 792.667649][ T6195] blk_print_req_error: 40 callbacks suppressed [ 792.667662][ T6195] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 792.700422][ T6195] buffer_io_error: 40 callbacks suppressed [ 792.700439][ T6195] Buffer I/O error on dev nbd3, logical block 0, async page read [ 792.716107][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 792.799728][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 792.822696][T14021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 792.836237][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 792.845730][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 792.875643][T14021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 792.877976][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 792.892454][T14021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 792.920544][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 792.948551][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 792.948768][T14021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 792.975199][ T58] usb 3-1: device descriptor read/64, error -71 [ 793.028214][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.038503][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 793.048318][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.057490][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 793.072266][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.083802][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 793.096305][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.108608][T13030] ldm_validate_partition_table(): Disk read failed. [ 793.115340][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 793.124839][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.134920][T13030] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 793.144963][T13030] Buffer I/O error on dev nbd3, logical block 0, async page read [ 793.153571][T13030] Dev nbd3: unable to read RDB block 0 [ 793.161333][T13030] nbd3: unable to read partition table [ 793.167144][T13030] nbd3: partition table beyond EOD, truncated [ 793.176801][T14145] ldm_validate_partition_table(): Disk read failed. [ 793.214088][T14145] Dev nbd3: unable to read RDB block 0 [ 793.228210][T14145] nbd3: unable to read partition table [ 793.239282][T14145] nbd3: partition table beyond EOD, truncated [ 793.247516][T14021] hsr_slave_0: entered promiscuous mode [ 793.259162][T14021] hsr_slave_1: entered promiscuous mode [ 793.265499][T14021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 793.278673][ T58] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 793.295246][T14021] Cannot create hsr debugfs directory [ 793.296422][T13030] ldm_validate_partition_table(): Disk read failed. [ 793.309887][T13030] Dev nbd3: unable to read RDB block 0 [ 793.325881][T13030] nbd3: unable to read partition table [ 793.331783][T13030] nbd3: partition table beyond EOD, truncated [ 793.431252][ T58] usb 3-1: device descriptor read/64, error -71 [ 793.528124][ T5341] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 793.571844][ T58] usb usb3-port1: attempt power cycle [ 793.705603][ T5341] usb 1-1: too many endpoints for config 4 interface 0 altsetting 0: 101, using maximum allowed: 30 [ 793.726698][ T5341] usb 1-1: config 4 interface 0 altsetting 0 has an endpoint descriptor with address 0xE1, changing to 0x81 [ 793.739317][ T5341] usb 1-1: config 4 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 116 [ 793.751285][ T5341] usb 1-1: config 4 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 101 [ 793.765313][ T5341] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 793.776042][ T5341] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 793.796113][T14154] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 796.280669][ T58] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 796.505092][ T58] usb 3-1: device descriptor read/8, error -71 [ 796.617193][T14164] FAULT_INJECTION: forcing a failure. [ 796.617193][T14164] name failslab, interval 1, probability 0, space 0, times 0 [ 796.630404][T14164] CPU: 1 UID: 0 PID: 14164 Comm: syz.0.2172 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 796.640837][T14164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 796.650910][T14164] Call Trace: [ 796.654206][T14164] [ 796.657161][T14164] dump_stack_lvl+0x241/0x360 [ 796.661871][T14164] ? __pfx_dump_stack_lvl+0x10/0x10 [ 796.667096][T14164] ? __pfx__printk+0x10/0x10 [ 796.671712][T14164] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 796.677193][T14164] ? __pfx___might_resched+0x10/0x10 [ 796.682505][T14164] should_fail_ex+0x3b0/0x4e0 [ 796.687206][T14164] should_failslab+0xac/0x100 [ 796.691904][T14164] ? vb2_vmalloc_alloc+0xb5/0x340 [ 796.696958][T14164] __kmalloc_cache_noprof+0x6c/0x2c0 [ 796.702270][T14164] ? __vb2_queue_alloc+0x286/0x16f0 [ 796.707489][T14164] ? __vb2_queue_alloc+0x286/0x16f0 [ 796.712712][T14164] vb2_vmalloc_alloc+0xb5/0x340 [ 796.717610][T14164] ? __pfx_vb2_vmalloc_alloc+0x10/0x10 [ 796.723096][T14164] __vb2_queue_alloc+0xa0f/0x16f0 [ 796.728160][T14164] vb2_core_reqbufs+0xd2e/0x17c0 [ 796.733133][T14164] ? __pfx_vb2_core_reqbufs+0x10/0x10 [ 796.738545][T14164] v4l2_m2m_ioctl_reqbufs+0x14b/0x230 [ 796.744035][T14164] __video_do_ioctl+0xc23/0xdd0 [ 796.748922][T14164] ? __pfx___video_do_ioctl+0x10/0x10 [ 796.754334][T14164] ? smack_log+0x123/0x540 [ 796.758803][T14164] ? __might_fault+0xc6/0x120 [ 796.763538][T14164] video_usercopy+0x89b/0x1180 [ 796.768371][T14164] ? __pfx___video_do_ioctl+0x10/0x10 [ 796.773784][T14164] ? __pfx_video_usercopy+0x10/0x10 [ 796.779046][T14164] ? smack_file_ioctl+0x2f7/0x3a0 [ 796.784142][T14164] ? __fget_files+0x3f3/0x470 [ 796.788882][T14164] v4l2_ioctl+0x189/0x1e0 [ 796.793258][T14164] ? __pfx_v4l2_ioctl+0x10/0x10 [ 796.798156][T14164] __se_sys_ioctl+0xf9/0x170 [ 796.802793][T14164] do_syscall_64+0xf3/0x230 [ 796.807343][T14164] ? clear_bhb_loop+0x35/0x90 [ 796.812077][T14164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 796.818011][T14164] RIP: 0033:0x7f38cdb7def9 [ 796.822458][T14164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 796.842095][T14164] RSP: 002b:00007f38ce915038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 796.850547][T14164] RAX: ffffffffffffffda RBX: 00007f38cdd36130 RCX: 00007f38cdb7def9 [ 796.858550][T14164] RDX: 00000000200000c0 RSI: 00000000c0145608 RDI: 0000000000000009 [ 796.866551][T14164] RBP: 00007f38ce915090 R08: 0000000000000000 R09: 0000000000000000 [ 796.874550][T14164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 796.882550][T14164] R13: 0000000000000000 R14: 00007f38cdd36130 R15: 00007ffd3ad1ea18 [ 796.890569][T14164] [ 797.431156][ T5341] ath6kl: Failed to submit usb control message: -110 [ 797.456655][ T5341] ath6kl: unable to send the bmi data to the device: -110 [ 797.466603][ T5341] ath6kl: Unable to send get target info: -110 [ 797.491747][ T5341] ath6kl: Failed to init ath6kl core: -110 [ 797.507629][ T5341] ath6kl_usb 1-1:4.0: probe with driver ath6kl_usb failed with error -110 [ 797.558356][ T8] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 797.709937][T11802] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 797.733362][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 797.747425][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 797.759109][T14021] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 797.759356][ T8] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 797.807254][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 797.824060][ T8] usb 4-1: config 0 descriptor?? [ 797.918585][T11802] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 797.955493][T14021] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 797.995090][T14021] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 798.040454][T14021] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 798.136219][T11802] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.279180][ T8] cp2112 0003:10C4:EA90.003B: unknown main item tag 0x0 [ 798.290565][T11802] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.313043][ T8] cp2112 0003:10C4:EA90.003B: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 798.370059][ T5222] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 798.387076][ T5222] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 798.397897][ T5222] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 798.400355][T14021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 798.415116][ T5222] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 798.423061][ T5222] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 798.432832][ T5222] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 798.471273][T14021] 8021q: adding VLAN 0 to HW filter on device team0 [ 798.490998][ T6652] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.498284][ T6652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.529771][T14165] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 798.578317][ T58] usb 1-1: USB disconnect, device number 58 [ 798.689169][T14165] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 798.744235][ T5732] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.751413][ T5732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.775279][ T8] cp2112 0003:10C4:EA90.003B: error requesting version [ 798.789405][ T8] cp2112 0003:10C4:EA90.003B: probe with driver cp2112 failed with error -71 [ 798.790531][T11802] bridge_slave_1: left allmulticast mode [ 798.802957][ T8] usb 4-1: USB disconnect, device number 84 [ 798.832076][T11802] bridge_slave_1: left promiscuous mode [ 798.838101][T11802] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.853208][T11802] bridge_slave_0: left allmulticast mode [ 798.860316][T11802] bridge_slave_0: left promiscuous mode [ 798.866000][T11802] bridge0: port 1(bridge_slave_0) entered disabled state [ 799.069463][ T58] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 799.149091][T14183] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 799.237451][ T58] usb 1-1: Using ep0 maxpacket: 8 [ 799.246419][ T58] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 799.255782][ T58] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 799.264381][ T58] usb 1-1: Product: syz [ 799.268575][ T58] usb 1-1: Manufacturer: syz [ 799.273417][ T58] usb 1-1: SerialNumber: syz [ 799.289186][ T58] usb 1-1: config 0 descriptor?? [ 799.485552][T11802] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 799.498487][T11802] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 799.524001][T11802] bond0 (unregistering): Released all slaves [ 799.546568][ T58] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 803.549740][ T5226] Bluetooth: hci1: command tx timeout [ 803.665902][ T58] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -110 [ 803.724177][ T58] usb 1-1: USB disconnect, device number 59 [ 803.828923][T14220] autofs: Unknown parameter './file1' [ 804.736445][T14171] chnl_net:caif_netlink_parms(): no params data found [ 804.839717][T14230] overlayfs: overlapping lowerdir path [ 804.870234][T14230] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2192'. [ 804.882909][T14230] netlink: 'syz.1.2192': attribute type 7 has an invalid length. [ 805.628373][T11802] hsr_slave_0: left promiscuous mode [ 805.638934][T11802] hsr_slave_1: left promiscuous mode [ 805.646328][T11802] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 805.654049][T11802] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 805.665439][T11802] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 805.683758][T11802] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 805.718269][T11802] veth1_macvtap: left promiscuous mode [ 805.724007][T11802] veth0_macvtap: left promiscuous mode [ 805.729620][ T5226] Bluetooth: hci1: command tx timeout [ 805.730866][T11802] veth1_vlan: left promiscuous mode [ 805.740669][ T58] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 805.752233][T11802] veth0_vlan: left promiscuous mode [ 805.800306][T14243] capability: warning: `syz.1.2197' uses 32-bit capabilities (legacy support in use) [ 805.832628][T14242] ================================================================== [ 805.840712][T14242] BUG: KASAN: slab-out-of-bounds in smk_access+0xae/0x4e0 [ 805.847835][T14242] Read of size 8 at addr ffff88801ac65fa0 by task syz.1.2197/14242 [ 805.855743][T14242] [ 805.858089][T14242] CPU: 1 UID: 0 PID: 14242 Comm: syz.1.2197 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 805.868526][T14242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 805.878592][T14242] Call Trace: [ 805.881881][T14242] [ 805.884826][T14242] dump_stack_lvl+0x241/0x360 [ 805.889551][T14242] ? __pfx_dump_stack_lvl+0x10/0x10 [ 805.894781][T14242] ? __pfx__printk+0x10/0x10 [ 805.899495][T14242] ? _printk+0xd5/0x120 [ 805.903664][T14242] ? __virt_addr_valid+0x183/0x530 [ 805.908775][T14242] ? __virt_addr_valid+0x183/0x530 [ 805.913907][T14242] print_report+0x169/0x550 [ 805.918407][T14242] ? __virt_addr_valid+0x183/0x530 [ 805.923519][T14242] ? __virt_addr_valid+0x183/0x530 [ 805.928625][T14242] ? __virt_addr_valid+0x45f/0x530 [ 805.933732][T14242] ? __phys_addr+0xba/0x170 [ 805.938252][T14242] ? smk_access+0xae/0x4e0 [ 805.942660][T14242] kasan_report+0x143/0x180 [ 805.947161][T14242] ? smk_access+0xae/0x4e0 [ 805.951579][T14242] smk_access+0xae/0x4e0 [ 805.955825][T14242] smack_watch_key+0x2f4/0x3a0 [ 805.960584][T14242] ? __pfx_smack_watch_key+0x10/0x10 [ 805.965872][T14242] ? __kasan_kmalloc+0x98/0xb0 [ 805.970642][T14242] security_watch_key+0x86/0x250 [ 805.975582][T14242] keyctl_watch_key+0x2b7/0x480 [ 805.980431][T14242] __se_sys_keyctl+0x106/0xa50 [ 805.985194][T14242] ? do_futex+0x33b/0x560 [ 805.989532][T14242] ? __pfx___se_sys_keyctl+0x10/0x10 [ 805.994814][T14242] ? __pfx_do_futex+0x10/0x10 [ 805.999488][T14242] ? __se_sys_add_key+0x3be/0x490 [ 806.004522][T14242] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 806.010507][T14242] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 806.016842][T14242] ? do_syscall_64+0x100/0x230 [ 806.021604][T14242] ? __x64_sys_keyctl+0x20/0xc0 [ 806.026449][T14242] do_syscall_64+0xf3/0x230 [ 806.030968][T14242] ? clear_bhb_loop+0x35/0x90 [ 806.035642][T14242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 806.041531][T14242] RIP: 0033:0x7f604477def9 [ 806.045936][T14242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 806.065536][T14242] RSP: 002b:00007f60441de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 806.073944][T14242] RAX: ffffffffffffffda RBX: 00007f6044936058 RCX: 00007f604477def9 [ 806.081911][T14242] RDX: 000000000000000c RSI: 00000000262d9ddf RDI: 0000000000000020 [ 806.089871][T14242] RBP: 00007f60447f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 806.097851][T14242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 806.105818][T14242] R13: 0000000000000000 R14: 00007f6044936058 R15: 00007ffcbb480b78 [ 806.113790][T14242] [ 806.116802][T14242] [ 806.119118][T14242] Allocated by task 1: [ 806.123171][T14242] kasan_save_track+0x3f/0x80 [ 806.127858][T14242] __kasan_kmalloc+0x98/0xb0 [ 806.132439][T14242] __kmalloc_node_track_caller_noprof+0x225/0x440 [ 806.138850][T14242] kstrdup+0x3a/0x80 [ 806.142732][T14242] kobject_set_name_vargs+0x61/0x120 [ 806.148030][T14242] dev_set_name+0xd5/0x120 [ 806.152465][T14242] tty_register_device_attr+0x3cc/0x960 [ 806.158016][T14242] tty_register_driver+0x5f6/0xc30 [ 806.163122][T14242] vty_init+0x1fe/0x300 [ 806.167282][T14242] tty_init+0x152/0x1a0 [ 806.171429][T14242] do_one_initcall+0x248/0x880 [ 806.176196][T14242] do_initcall_level+0x157/0x210 [ 806.181124][T14242] do_initcalls+0x3f/0x80 [ 806.185450][T14242] kernel_init_freeable+0x435/0x5d0 [ 806.190643][T14242] kernel_init+0x1d/0x2b0 [ 806.194968][T14242] ret_from_fork+0x4b/0x80 [ 806.199382][T14242] ret_from_fork_asm+0x1a/0x30 [ 806.204144][T14242] [ 806.206460][T14242] The buggy address belongs to the object at ffff88801ac65fa0 [ 806.206460][T14242] which belongs to the cache kmalloc-8 of size 8 [ 806.220155][T14242] The buggy address is located 0 bytes inside of [ 806.220155][T14242] allocated 6-byte region [ffff88801ac65fa0, ffff88801ac65fa6) [ 806.233964][T14242] [ 806.236283][T14242] The buggy address belongs to the physical page: [ 806.242692][T14242] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ac65 [ 806.251453][T14242] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 806.258554][T14242] page_type: 0xfdffffff(slab) [ 806.263226][T14242] raw: 00fff00000000000 ffff88801ac41500 dead000000000100 dead000000000122 [ 806.271802][T14242] raw: 0000000000000000 0000000080800080 00000001fdffffff 0000000000000000 [ 806.280385][T14242] page dumped because: kasan: bad access detected [ 806.286810][T14242] page_owner tracks the page as allocated [ 806.292520][T14242] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x0(), pid 0, tgid 0 (swapper), ts 1614329132, free_ts 0 [ 806.305372][T14242] register_early_stack+0x8a/0xe0 [ 806.310423][T14242] init_page_owner+0x48/0x970 [ 806.315100][T14242] page_ext_init+0x731/0x790 [ 806.319688][T14242] mm_core_init+0x4c/0x60 [ 806.324030][T14242] page_owner free stack trace missing [ 806.329393][T14242] [ 806.331712][T14242] Memory state around the buggy address: [ 806.337343][T14242] ffff88801ac65e80: 06 fc fc fc 06 fc fc fc 05 fc fc fc fa fc fc fc [ 806.345412][T14242] ffff88801ac65f00: 06 fc fc fc 06 fc fc fc 06 fc fc fc 05 fc fc fc [ 806.353473][T14242] >ffff88801ac65f80: 00 fc fc fc 06 fc fc fc 06 fc fc fc 06 fc fc fc [ 806.361523][T14242] ^ [ 806.366626][T14242] ffff88801ac66000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.374676][T14242] ffff88801ac66080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.382732][T14242] ================================================================== [ 806.392709][T14242] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 806.399932][T14242] CPU: 0 UID: 0 PID: 14242 Comm: syz.1.2197 Not tainted 6.11.0-syzkaller-07262-g839c4f596f89 #0 [ 806.410370][T14242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 806.420447][T14242] Call Trace: [ 806.423751][T14242] [ 806.426703][T14242] dump_stack_lvl+0x241/0x360 [ 806.431399][T14242] ? __pfx_dump_stack_lvl+0x10/0x10 [ 806.436607][T14242] ? __pfx__printk+0x10/0x10 [ 806.441219][T14242] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 806.447208][T14242] ? vscnprintf+0x5d/0x90 [ 806.451535][T14242] panic+0x349/0x880 [ 806.455429][T14242] ? check_panic_on_warn+0x21/0xb0 [ 806.460535][T14242] ? __pfx_panic+0x10/0x10 [ 806.464950][T14242] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 806.470937][T14242] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 806.477308][T14242] check_panic_on_warn+0x86/0xb0 [ 806.482254][T14242] ? smk_access+0xae/0x4e0 [ 806.486681][T14242] end_report+0x77/0x160 [ 806.490927][T14242] kasan_report+0x154/0x180 [ 806.495437][T14242] ? smk_access+0xae/0x4e0 [ 806.499857][T14242] smk_access+0xae/0x4e0 [ 806.504104][T14242] smack_watch_key+0x2f4/0x3a0 [ 806.508867][T14242] ? __pfx_smack_watch_key+0x10/0x10 [ 806.514150][T14242] ? __kasan_kmalloc+0x98/0xb0 [ 806.518919][T14242] security_watch_key+0x86/0x250 [ 806.523859][T14242] keyctl_watch_key+0x2b7/0x480 [ 806.528712][T14242] __se_sys_keyctl+0x106/0xa50 [ 806.533474][T14242] ? do_futex+0x33b/0x560 [ 806.537796][T14242] ? __pfx___se_sys_keyctl+0x10/0x10 [ 806.543076][T14242] ? __pfx_do_futex+0x10/0x10 [ 806.547754][T14242] ? __se_sys_add_key+0x3be/0x490 [ 806.552786][T14242] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 806.558765][T14242] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 806.565101][T14242] ? do_syscall_64+0x100/0x230 [ 806.569877][T14242] ? __x64_sys_keyctl+0x20/0xc0 [ 806.574724][T14242] do_syscall_64+0xf3/0x230 [ 806.579229][T14242] ? clear_bhb_loop+0x35/0x90 [ 806.583907][T14242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 806.589799][T14242] RIP: 0033:0x7f604477def9 [ 806.594230][T14242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 806.613832][T14242] RSP: 002b:00007f60441de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 806.622243][T14242] RAX: ffffffffffffffda RBX: 00007f6044936058 RCX: 00007f604477def9 [ 806.630209][T14242] RDX: 000000000000000c RSI: 00000000262d9ddf RDI: 0000000000000020 [ 806.638176][T14242] RBP: 00007f60447f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 806.646144][T14242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 806.654108][T14242] R13: 0000000000000000 R14: 00007f6044936058 R15: 00007ffcbb480b78 [ 806.662080][T14242] [ 806.665402][T14242] Kernel Offset: disabled [ 806.669724][T14242] Rebooting in 86400 seconds..