last executing test programs: 4m47.418411496s ago: executing program 0 (id=176): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x167) r4 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @ptr=0x1}}) 4m40.408001334s ago: executing program 0 (id=180): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x40080c5}, 0x8090) 4m40.025860073s ago: executing program 0 (id=185): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='rcu_utilization\x00', r3, 0x0, 0x1}, 0x18) socket(0x8, 0x5, 0x80001) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = openat$smackfs_ipv6host(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='0x00'], 0xb4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d300000000000000800120001040000080003000000000008000f00f7ffffff08000600040000000800110009000000080002"], 0x5c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x44}}, 0x0) 4m37.552488582s ago: executing program 0 (id=189): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000005080000024d564b"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x801) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x66, 0x2, 0x8, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000140), &(0x7f0000000200)=""/137, 0x2}, 0x20) quotactl$Q_QUOTAON(0xffffffff80000102, &(0x7f0000000140)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 4m35.622134048s ago: executing program 0 (id=192): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000040)="240000001e005ff6991a2b200e0f7a00", 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) mlock(&(0x7f0000bfc000/0x3000)=nil, 0x3011) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x388}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x31) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) 4m34.342204494s ago: executing program 0 (id=195): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r5) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r5) recvmmsg(r5, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001c40)=""/4096, 0x1041}, {&(0x7f0000000540)=""/203, 0xcb}], 0x2}, 0x7}], 0x1, 0x40008062, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x40001) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000100)=""/208) 4m17.846038584s ago: executing program 32 (id=195): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r5) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r5) recvmmsg(r5, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001c40)=""/4096, 0x1041}, {&(0x7f0000000540)=""/203, 0xcb}], 0x2}, 0x7}], 0x1, 0x40008062, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x40001) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000100)=""/208) 2m45.16205634s ago: executing program 1 (id=422): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x7, 0xa, 0x0, 0x8eb6}]}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001b61e308d016a91052300102030109021b0001000000000904000001ff7f8000090503"], 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, 0x0, 0x40) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x18, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa1ad8d6d14cf6e6f37a6dd644a6af200000000000007010000f8ffffffbfa400000000000007040000f0ff", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000090000085000000060000009500000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000180)={0x2}, 0x4) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r8, 0x1, 0x10, &(0x7f0000000300)=""/75, &(0x7f0000000380)=0x4b) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100005ff00"/19, @ANYBLOB="c3ff0000000000001c19128009000100626f6e64000000000c00028005"], 0x3c}}, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r9, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r6, 0xc06864ce, &(0x7f0000000340)={r10, 0x0, 0x0, 0x0, 0x1, [], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) 2m40.663393098s ago: executing program 1 (id=432): sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x7c, 0x29, 0x8e, 0x20, 0x13d8, 0x1, 0x9935, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x8, 0x4, 0x10, 0x0, [{{0x9, 0x4, 0xf3, 0x10, 0x0, 0xe, 0x36, 0xa3, 0x8}}]}}]}}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000012000302000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000", @ANYRES32, @ANYBLOB="814b0000000000000000000000000000210001"], 0x70}}, 0x4040000) 2m37.969062039s ago: executing program 1 (id=441): socket$unix(0x1, 0x2, 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './cgroup\x00'}) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="130000000701006275f764f453f960b906006e"], 0x13) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x20c800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="010000000000000000004400000008000300", @ANYRES8, @ANYBLOB="08002600851600000a00180000000000000000001c005a8018000180"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000002300)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000022c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0c0128bd7000fddbdf251900000008000300", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x4000045}, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0xc71f, 0xfff, 0x8, 0xc4}}], 0x18, 0x48060}], 0x1, 0x200000d0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000340)="4ca1341150558361a8bd459b123c1339a4e7f52682ccf881ac9684ec5a1068da726e305e4db3c0a6e1", 0x29) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='ntfs3\x00', 0x2208004, 0x0) socket(0xa, 0x3, 0x3a) getpgrp(0xffffffffffffffff) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x280c0) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3801000010000100feffffff0000000000000000000000000000ffffe0000002ac1414aa00000000000000000000000000000a00004d3200"/67, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000fffffffc6c000000ffffffff00000000000000000000000000000000000000009201000000000000a39b000000000000ffff0000000000001c2500000000000003000000000000000600000000000000fcffffffffffffffffffffffffffffff000000000000000021000000000000000000000000000000ffffffff040000000000000080000000ff340000020002000000000000000000480003006465666c61746500"/240], 0x138}, 0x1, 0x0, 0x0, 0x2000c002}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001c0001"], 0x1d8}}, 0x0) userfaultfd(0x801) 2m36.332668282s ago: executing program 1 (id=446): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100001042abd70000020000000000000", @ANYRES32=r2, @ANYBLOB="c6830600af54070009002300", @ANYRES32=r2, @ANYBLOB="140012800b00010067656e657665000004000280"], 0x3c}, 0x1, 0xd, 0x0, 0x480c5}, 0x44000) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) keyctl$assume_authority(0x10, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$l2tp(0x2, 0x2, 0x73) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000cd03000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0xedf0e51957efc755, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000240), &(0x7f0000000380)=r4}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x18000000000002a0, 0x5ee, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r5, 0x7ff, 0x1) 2m34.661325829s ago: executing program 1 (id=452): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x202, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x1424) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001200)=[@text32={0x20, 0x0}], 0x1, 0x48, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000800"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x5, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) 2m34.182034769s ago: executing program 1 (id=454): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) r4 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\x9b\xac\xe3\xbf\xa5\xdf\xbd\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91\x02\x00\x00\x00\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5\x1b\x88\xf8C\xaa\xa7\xbb\xfdZ\xd2}\xf5\xe4\x9f5\x9b\x01\xf9\x00'/143, 0x6) pwrite64(r4, 0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32=r0, @ANYBLOB="feffffff000000000000", @ANYBLOB="1ab7d93864530cdff7b295279cbffa3e8320ea7c5a891fa3a50cc4ef3eeef17e70a6bd54693c6dcaf733eac2eda3b25c6ac8e641459755f80ac750a74fe7db9d34d4edd8a413b6badff682adc849dd54556ea1a450052ffbf5b515e8c477192c229ecce1bd9d842694054aad89395b885ae1183acdfce4f5bbbbef8962a16de24e21d8c88bb2a931f729ff3fdf4247f7ca143236f8ad49bc9eb1ccf3556290dfafd3d48c4fe33b6fcbae03aa77886803cbba1a6582dd847043cfda21678c01eb8f310bb93c5f55f25f59d8750cd4d8ec3629871e611f4f0f86805bd4744db6d365cc68021a6bec62eb0e1fb05e83cc26e28790b085", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000079cd000000000000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xe) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x14) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r6}, 0x18) r8 = open(0x0, 0xec47b2156209282a, 0x14d) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r8, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7cfeff28", @ANYRES16=0x0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x22048105}, 0x4080) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000002060103000000000000000000000000050001000700000016000300686173683a6e65742c706f72742c6e65740000000900020073797a30000000000500040000000000050005000a00000014000780050015000200000008001240"], 0x64}}, 0x0) 2m33.726877056s ago: executing program 33 (id=454): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) r4 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\x9b\xac\xe3\xbf\xa5\xdf\xbd\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91\x02\x00\x00\x00\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5\x1b\x88\xf8C\xaa\xa7\xbb\xfdZ\xd2}\xf5\xe4\x9f5\x9b\x01\xf9\x00'/143, 0x6) pwrite64(r4, 0x0, 0x0, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32=r0, @ANYBLOB="feffffff000000000000", @ANYBLOB="1ab7d93864530cdff7b295279cbffa3e8320ea7c5a891fa3a50cc4ef3eeef17e70a6bd54693c6dcaf733eac2eda3b25c6ac8e641459755f80ac750a74fe7db9d34d4edd8a413b6badff682adc849dd54556ea1a450052ffbf5b515e8c477192c229ecce1bd9d842694054aad89395b885ae1183acdfce4f5bbbbef8962a16de24e21d8c88bb2a931f729ff3fdf4247f7ca143236f8ad49bc9eb1ccf3556290dfafd3d48c4fe33b6fcbae03aa77886803cbba1a6582dd847043cfda21678c01eb8f310bb93c5f55f25f59d8750cd4d8ec3629871e611f4f0f86805bd4744db6d365cc68021a6bec62eb0e1fb05e83cc26e28790b085", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000079cd000000000000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xe) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x14) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r6}, 0x18) r8 = open(0x0, 0xec47b2156209282a, 0x14d) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r8, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7cfeff28", @ANYRES16=0x0, @ANYBLOB="000425bd700001dcdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000"], 0x17c}, 0x1, 0x0, 0x0, 0x22048105}, 0x4080) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000002060103000000000000000000000000050001000700000016000300686173683a6e65742c706f72742c6e65740000000900020073797a30000000000500040000000000050005000a00000014000780050015000200000008001240"], 0x64}}, 0x0) 23.656552838s ago: executing program 2 (id=988): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) pipe(&(0x7f00000000c0)) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 18.243823972s ago: executing program 2 (id=998): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 18.138741679s ago: executing program 2 (id=1002): r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioperm(0x0, 0x6, 0x2da3b9f3) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r1}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) socket(0x18, 0x5, 0xfffffffc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x200, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xffe8, 0x10}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffff3}]}}]}, 0x38}}, 0x0) eventfd(0xf154) 17.997876828s ago: executing program 2 (id=1004): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = fsopen(&(0x7f0000000040)='ocfs2_dlmfs\x00', 0x0) syz_clone3(&(0x7f0000002c00)={0x100, 0x0, 0x0, 0x0, {0x29}, 0x0, 0x52, 0x0, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x4000, @void, @value}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x8, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x8, 0x141180) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000004e93363775f167fb68cda15c2c34b6b149e571cbc52b280b14ff02b4c3a1774188d82d73298c4ab6dc9c1a91169413ed94f8a5c2d91cbf667bc58e10b71182e50d7e5916ffbeb9de1ab355f3708b86b5c1aea554d4ab54235a00804f14b03fbbce12fc9188efa54d857d3fd11f61a5bc542fc71c8e885f304a31acd909647018ba2570144faa1e40414c8ddc8909e5ae7e8fccb8f615527cd66815369aef47b3a4ce11003e041613b12b7d3897ca46", @ANYRES16=r1, @ANYBLOB="10000000000000000000060000000c00990000040000340000000a0018000303030303030000"], 0x2c}}, 0x2004c0c1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x4, {{0xb, 0x24, 0x6, 0x0, 0x0, "7a18dc13c193"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7ff}, [@mdlm_detail={0x4, 0x24, 0x13, 0x8}, @mbim={0x4, 0x24, 0x1b, 0x3, 0x5, 0xfe, 0x4, 0x5, 0x3}, @obex={0x5, 0x24, 0x15, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r4 = syz_socket_connect_nvme_tcp() getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14) recvfrom$inet_nvme(r4, &(0x7f0000000400)=""/4096, 0x1000, 0x0, &(0x7f0000001440)=@ll={0x11, 0x2, r5, 0x1, 0x1, 0x6, @multicast}, 0x80) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="8b"}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}]]}, 0x34}}, 0x4000180) 17.757325538s ago: executing program 5 (id=1005): r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x418000) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r3 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGRDESC(r4, 0x4008c002, 0x0) write$char_usb(r2, 0x0, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x5c, 0xa0, 0x5f, 0x40, 0xdf6, 0x4d, 0x3a00, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x65, 0xfd, 0x0, 0x8c, 0x46, 0x4c, 0x0, [@uac_as]}}]}}]}}, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f00000000c0)=""/21) syz_usb_connect$uac1(0x0, 0x93, 0x0, 0x0) 15.803866763s ago: executing program 3 (id=1008): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 13.155704132s ago: executing program 2 (id=1011): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1d, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18020000fcffffef0000640000000000850000005d00000195"], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 12.999946125s ago: executing program 5 (id=1012): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001380)}], 0x1}}], 0x1, 0x8010) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="c4e2", 0xfffff, 0xfffffffffffffffd) r2 = dup3(r0, r0, 0x0) syz_io_uring_setup(0x6c8e, &(0x7f0000000040)={0x0, 0x8b0, 0x200, 0x0, 0x2b2, 0x0, r2}, &(0x7f0000000300)=0x0, &(0x7f0000000180)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000440)={r5}, 0xc) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x9, 0x0, 0x1}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r6, 0x4b34, 0x3bf) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xc91}, {0x16}, {0x6000, 0x4, 0xff, 0x4}, {0x2000, 0xa, 0x7, 0x3}, {0x2, 0x4, 0x0, 0x55f1474a}, {0xf, 0xd8, 0x40, 0x6}]}, 0x10) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRES32=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='xprtrdma_cb_setup\x00', r9, 0x0, 0x5}, 0x18) syz_emit_ethernet(0x61, &(0x7f0000000700)=ANY=[@ANYBLOB="0180c2000003aaaaaaaaaaaa08004500005380000000000216c46aaba3fa90780a0101027f000001227c90787f000001c4e325a6f4c8a8d8bfecf0e330492ff9ed66349c44563402cdbc2f021de1c4c6f5acd38e7c2938c6cab7a8737517afc2fa1c9c2f03a073d23cb95cff9873c8789850eb8034595e039332d9f9453e8f3bd9e8dcafb783de30921297937c56", @ANYRES16=r3, @ANYBLOB="9905000008f371fe15655d6acf1294efb98b0318dad4959a8276708ab12d6cfe49bad0429b91372dae5eecdeeca36b3247f7f32084b8d187c4ef08", @ANYRES8=r0, @ANYRES16=r1, @ANYRES64=r1], 0x0) r10 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') fchdir(r11) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r12 = syz_open_procfs(r10, &(0x7f0000000540)='oom_score\x00') syz_fuse_handle_req(r12, &(0x7f0000006cc0)="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", 0x2000, &(0x7f0000009680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r8, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 12.834195893s ago: executing program 2 (id=1014): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socket(0x840000000002, 0x3, 0x100) socket$inet_sctp(0x2, 0x5, 0x84) sched_setaffinity(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x8c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x3, 0x80000000, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xffffff1d}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = openat$dsp1(0xffffff9c, &(0x7f00000001c0), 0x24003, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0xd4, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) socket$inet6(0xa, 0x3, 0x6) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 10.934948214s ago: executing program 4 (id=1016): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan1\x00'}}]}]}, 0x28}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r6 = socket$nl_generic(0x10, 0x3, 0x10) fanotify_init(0x79, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x18, r7, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x4}]}, 0x18}}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r9, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d412000000000000002900000036000000", 0xfe60) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x300, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0xf, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @call={0x85, 0x0, 0x0, 0x69}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000}, @generic={0x3b, 0xf, 0x6, 0x5, 0x9}, @generic={0x2, 0x7, 0x5, 0x200}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x10, 0xfffffffffffffffc}]}, &(0x7f0000000180)='GPL\x00', 0xd6, 0xd, &(0x7f0000000400)=""/13, 0x41100, 0x60, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x10, 0x7, 0x3}, 0x10, 0x24353, r1, 0x6, 0x0, &(0x7f0000000500)=[{0x0, 0x4, 0xd, 0x6}, {0x4, 0x3, 0xf, 0xc}, {0x3, 0x4, 0x8, 0x6}, {0x0, 0x5, 0x8}, {0x3, 0x4, 0x7, 0x4}, {0x2, 0x5, 0x6, 0x4}], 0x10, 0xffffffff, @void, @value}, 0x94) 10.846357625s ago: executing program 3 (id=1017): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x167) r4 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @ptr=0x1}}) 10.515133324s ago: executing program 5 (id=1018): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @ptr=0x1}}) 9.374886739s ago: executing program 3 (id=1020): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000380)={0x548, r1, 0x705, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3211803b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e43}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x530}]}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x33}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @local, 0x10}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x71ba5bd5}]}, @TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80, @empty, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa, @dev={0xfe, 0x80, '\x00', 0xd}, 0xec40}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x44, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0xfffffffa}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3c4a}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) 9.371215387s ago: executing program 4 (id=1021): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000004"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = userfaultfd(0x1) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000580)={0x239, 0x2, 0x0, {{0x500, 0xf8, 0x0, 0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x04nodev{evoo~\x059\xc6\x00\x05\x00\x007\xd9:\x8b\x92\x00\x00\x00', 0x38, 'pJ\x86\xce\xc6\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde\x05@\x00\x00\x00\x00\x18{\x82\x00\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x03\xb4\x94\xe1', 0x1d, '\xd2\x99\x98\x80\x14\x98l\xe9\x82\xcf\xc2m\xd7\xc5\x00\xf0L\xd8_*p\xf5\xe9\x93\x0e\x97\xa5\x9ad', 0x55, '\xf8\xf6i\xfbqm\xcf1^\xca\xf3\x85@\x9a\xc6[\x94\bg\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf1t\xa6f\xa8R\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xe2\x89\xdad\x9a7\x00'}, 0x12c, 'odev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xac\x03\x00\x00\xec\xff\x00\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x98\x01\x9f0\x11\x84G\xaa\x9at\xf5\x16\x85\xf5\x06\xae\x89H\x06\x87\x82g\xd5\xa1)\x8dy,J7\xf2\xe1\xcb\xbd$\x82\x92\x9a\r\x89r\xb5\xcfs.\xa5\xb0\xd7#\x85\x9d\xba?\x93\xae\xd3\xb4.\xe7\xca\xc0}\xe0\x9d\x1dh\xa6\x033\xa8\x82F}+1\xaa\xcd\xf9\x18\x85I\xb1\x12]lL\x9b\x18\xc2\xfbV\xc5}}\xc6&\xe49\a\x96\xa1\xebH\'Fi\xab\x13\xf8\xb1\x1d\x14`Y\xf3\x10\xe2cMY?\xece\xd5)\xf3\x82\x06fd\xdf$NL\x90W\np\x04\x9f9\x9f\x06\x1fu\xb7y|\xe1\xfe\x11\xea\x91\x96\t\xd5\x1aA\xdd=\xe3\x04\xbd|~\xd0\xa4V\xf0\xae\x12Qa\x05\xc9\xce\x88}\xf5\xa6\xe0\xb6\xa7}Yl\xf8\x8b\xa6\xe5\xc69|}P!\xd7\x98\x95(\xfd\x179\xe1\xc2\xd8\x7f\xff\x00'/300}}, 0x239) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r5, 0x5404) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_int(r6, 0x6, 0x17, &(0x7f0000000240), 0x4) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x13, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) 8.803447205s ago: executing program 5 (id=1022): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x2, 0x3, 0x1}) prlimit64(0x0, 0x3, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000240), 0x36, 0xcc800) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xb, &(0x7f0000000580)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="91c347ae5247649f3d0cf6e8624c2c9f0973764d31078b37a2708921bcf44633fee04ebaae1fe3d7780b1595117d10bf90676349884fa72ee422c47122fa08928c4a68a5721ca7d2492dfae320b04148ea43ed44de545c200de2579e47f45277e05a", @ANYRESHEX=r1, @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$inet(0xa, 0x1, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x208) r8 = accept4(r7, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x10013}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv(r9, &(0x7f0000000000), 0x0, 0x200033, 0x9) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000000)=0x1) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x1}, 0x0, 0x1, {0x0}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000400)={0x50, 0x0, 0x0, {0x7, 0x2b, 0xc2e4, 0x20000, 0xff55, 0x9, 0x2c55, 0xee, 0x0, 0x0, 0x10, 0x5}}, 0x50) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x10000, {0x0, 0x0, 0x0, 0x2ead, 0x7fff, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e77a68e174ff10000000000000010e200"}}) 8.470698832s ago: executing program 3 (id=1023): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) mount_setattr(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x38, 0x12, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x1, 0x3}, 0x6) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettaction={0x24, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}]}, 0x24}}, 0xc000) syz_io_uring_setup(0x890, 0x0, 0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xffffbffc, 0x0, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000580), 0x8, 0x101402) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, 0x0) flock(r3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)={0x74, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6c687d4997a64c8d20e1242b5a860bb2429c38e23f5586d9"}], @mon_options]}, 0x74}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x18) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r9) socket$inet_udplite(0x2, 0x2, 0x88) 7.243588704s ago: executing program 4 (id=1025): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200100000,user_id=', @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f00000007c0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_emit_vhci(&(0x7f0000001100)=ANY=[@ANYBLOB="02c930"], 0xf) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x9, 0x17, 0x3d, 0x10, 0x2040, 0x5590, 0x5472, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x6, 0x1b0, 0x9, [{{0x9, 0x4, 0xb6, 0x6a, 0x0, 0x9b, 0xe, 0x84}}]}}]}}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x40, 0xc, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x8, 0x13, 0x2f}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x250, 0x0, 0x3, 0x8, 0x8, 0xa}, 0x21, &(0x7f0000000480)={0x5, 0xf, 0x21, 0x3, [@generic={0x8, 0x10, 0x3, "40a521c5ad"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xfb, 0x3, 0x10}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x2b, 0x40, 0x5}]}, 0x2, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}]}) writev(r5, &(0x7f0000000480)=[{&(0x7f0000000300)="062586c0d44dc999855a9d3cefd7768dfec21254807243405181000000000000", 0x20}], 0x1) 5.260903169s ago: executing program 6 (id=1026): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f00000001c0)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) fcntl$getflags(0xffffffffffffffff, 0x401) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x3fc, 0x0, 0x32}, 0x9c) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c715905c800000800000000000009", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x20000001}) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x100, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1ff}, @CTA_EXPECT_MASTER={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x4040804) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x600, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x100, 0x0, 0x0, 0x0, 0x54}, 0x9c) 5.163668819s ago: executing program 3 (id=1027): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) 4.182030091s ago: executing program 6 (id=1028): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001380)}], 0x1}}], 0x1, 0x8010) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="c4e2", 0xfffff, 0xfffffffffffffffd) r2 = dup3(r0, r0, 0x0) syz_io_uring_setup(0x6c8e, &(0x7f0000000040)={0x0, 0x8b0, 0x200, 0x0, 0x2b2, 0x0, r2}, &(0x7f0000000300)=0x0, &(0x7f0000000180)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000440)={r5}, 0xc) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x9, 0x0, 0x1}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r6, 0x4b34, 0x3bf) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xc91}, {0x16}, {0x6000, 0x4, 0xff, 0x4}, {0x2000, 0xa, 0x7, 0x3}, {0x2, 0x4, 0x0, 0x55f1474a}, {0xf, 0xd8, 0x40, 0x6}]}, 0x10) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRES32=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='xprtrdma_cb_setup\x00', r9, 0x0, 0x5}, 0x18) syz_emit_ethernet(0x61, &(0x7f0000000700)=ANY=[@ANYBLOB="0180c2000003aaaaaaaaaaaa08004500005380000000000216c46aaba3fa90780a0101027f000001227c90787f000001c4e325a6f4c8a8d8bfecf0e330492ff9ed66349c44563402cdbc2f021de1c4c6f5acd38e7c2938c6cab7a8737517afc2fa1c9c2f03a073d23cb95cff9873c8789850eb8034595e039332d9f9453e8f3bd9e8dcafb783de30921297937c56", @ANYRES16=r3, @ANYBLOB="9905000008f371fe15655d6acf1294efb98b0318dad4959a8276708ab12d6cfe49bad0429b91372dae5eecdeeca36b3247f7f32084b8d187c4ef08", @ANYRES8=r0, @ANYRES16=r1, @ANYRES64=r1], 0x0) r10 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') fchdir(r11) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r12 = syz_open_procfs(r10, &(0x7f0000000540)='oom_score\x00') syz_fuse_handle_req(r12, &(0x7f0000006cc0)="e5764a472ca256e4fa5b5c56951c8f08af5d99e71897669c71fa860cf20a75629af1256217099aca1bda14ba0aa9883f48db9ed5a33a3461dbad1b0cb88d915c13c46e3255dbcef87241d6e8bbdc0af465b5e10de7397890f60b7d673da3f4ada9fd0137de4362bb6075b0b60baa3480333acfd9bc4462c5a0ffb0c0db5d5ce6e5417030c6329e4e0668ccd1f4194092e759ed68ff784037033e0506fdcacd90c7f7ab82d418ff94dd32be27529b78f97f5a6e7617bec7306cc9907ced4a784a573da93140b49f73d9ad5d1058eac72ec68148d31397864a0b1050d28785a85a6acc3c646387d2566ff475585803538cb6d0d538505a48750034348a5e59b542c4c447b81e5bb821986f7b7ea2b5d484d0d015c4fe348942338c81fc84e5d3c9176dbfbfaff46d8ffdbe07755c44efdd2b07deae0312853736e0505a57c977334f43d0d7f6330924af8231eaf28da538745381d650ec1c2112eb5559aa618440bb5b32971e86cd5028035ebfe231b056206a13885da986a6ab7eb272f6a9ce00787c55e9d3e89895ccd3c3200b8a6f762c93b92bdea11733c02c07b42570e9eca34963c1e7df374283ab2cb95dfee7b22623cac2e4be2f09a5707b2df557f1e041296a3c830f4b01749e9996afbd9c29db8febca4aa67b541fca5b9a80231ff8f8da50db95870f39c717e14548248af8948ee0c56dd6f85f7d4f1fa3d979029130813ac8ea51d7736434346b387c02fa3b0620d6aa765e58af683dc7cb7e8b4bf4b53ceddc289e3dec9ff8ea5eededf4fbe3e2204b1a3f1f2a70563aa0db8ca938d23aab42570eb97a03e420f14d1e32b2ae3927c4fd58be2154e5bc8b6aca8aafbe9bad78a6d0177c6f42ea763969339d55424b2f84233f4aaf0f51ca58934b4845cc2a91f774a180bf38bc1b7fe917dc1652f924074a7343e7e07bae9de7823b9ac60e06ad9a89749715c3902f644fa284574bfa606f2d4e0113695d51ac90af285aa80647798f7f552786d72ad8251a11022780e5d4eb01255e74f40ca3826b4cbfb2fce8f482bdec9b50b3c1b50751e5424f53d5be1277cd1ddf0f15b452f04011b4de6d6ad5913b76713f527282eb9ff75187b281433df4b121b5b0c75a37e438608a4ae937060d7996b193ad52cc3d8850846273a94e3d718070064757c0374845a81d70ae139fc9af3df467437a0e0a8a058bcc0feeaf8d4379a690e3f7f96757827d1ff02e9dd287715fef9a5bc48399e102e804a4fe6cc7d04a0381a15c15f2409d1421fd52246b95b936be5327f4d03d172faa82d1198f8693b2385aadee482c2e2cfaf674d2d30953d65bd6bc7016fa22cead75c9f0bf24157020aad51c75d1c8b09830adc0f59a0da7ccfac3b0b7518dee240e32c81d30a62b50a170fbd510197ba1bfc4456aff6383d01624779e54131bb5aec4a0c1c09dae5951b5a62a2f8a1742bea3877adef6c8db75ba03f6730d770f460c686cc93032b4ab56db7a61d3b3f6e2d68b60de52daa2e922ae8207069f090261a7fab9d18ba52c1d191dd8949b3ac13082b9a4faffdce6a0fdb61ba07ceefd3242a228408598c4b4d7f5dbddfe3143221ac6bf7ca0cbe917d011cee0d5cf596c649e06fdabe45098b15fc27f3fd5a39ce9cab4bd3efe65837d600c7fbc3e91538dc54722636f918dd236274bd0aaad67f20adda5c565e793d4b24585ec4e4fdb315e3ed3de851a716ae8bcca394b1db7b467f88e490e75ed204cfaf507fb4740fe8b4e2d59f012c7ed42afc62e6ee446efe39c19bd0767f3691fdd5b8dbe89a040f407e7e6be6adc327d4bee9d8f4cc38731f024ec50dea800a18b9eb86643d10ce4cb8a867803d063093eec9df6656d924096a1554dc6ad7d5c5f35bfb51b404b7f6d82d545eea9d5ab6afb885cf59db15bbb6ed8dc8a6f6d6cf296a61308de0f91cf594def1df755db2385760d2973a381f49bc27138bb065ea75d203b25f543d07786d6d7b022785a5bb718dbdcd3021631b34f7722d9e835c235298e12151c59d1fc14fe36adc8257d7d2dd0dd5b02cabaae66dd7d9b18d8c2f45abe593baa6cb06d88bc5e4eeb573064761beb2163a2be2e6d39499d0b4ceaa5cfde49897e84b1fb0fea6a8ae061e90f16054e6cac934584ecac1706972a59de70b140fdd675764f5218b4553c964d095583335b744947de42bd7adaf22ca0199b12593d82ac4661449725fb1ed1693c36e91304c7a7f27357813bb388b5962c11ab282d8ac2e6c1f2f7bdc1838d75dbd67e7961ab4be3f052eb69664829bf85b13621965e72f86ac82992319a9cf70ad965b68f58ed889834c2aa20eec8e89a95bc1a92df6db2264f6ec7133567325b530212b05622225129c0fa5fa47f61fbc01b3d84cdbbe7bc597c953bf6c1c95e70eabe95cfc154d0d8fb9f3364e4c5fa6b2a0220fd2b0b3f472a925491f4b5c0259ee1730169e8503972d42f60b9380533d08750bf69a06913bed2fbfdcdcc2a7b727a33533242effa756ee8ebede0a64da858db32f3b6a9f37d3aea3dbf762a881e183308b41b3cb439ac8908811c3a57a45e65b9b21c25635c2fe4c3aff7da65b9c90ea47a3b906fba85464718c771387e29118f15d54b63694828f6377bc59bf5f1181027dca4c959eb27e060e9039a5f1fb955b332c9aebcc89be493185c15fdf9a9c74f96e5bba7d192d3263aaf701d36c37323780f1037930d2a2cb58591fa29acd2760e0873151c4570959df1106f435d2fc3a4f897186acf0a0f7be957b5b8efdf892abf99e4ec02a8e957707278c9ce279f1aa1c0f6f3f40e876a3b08959ea6a2f1c7ceb17fe599b33851d6fc4b93254379f0bf28e9954c8abc7151e110a38966f11defe13597bb30c003f6b98d88978c242f57ed3022360d686a0e762b035ba6eca21c86701953c2ffb4d0e9e259c29fb922a4f9138898e038e6925543c6c20777e18a5fadfa3a30ad55c6b8ae42489356764a7ada4565a73128dd7686ebd6a5d599c1f87a70e0534f16eb76dbf3c88e87772ebc7eaf27be2d693e86cdbb93029d9174872997bbc884adb46f6f3b7b560eb0da7ce0a2f0643c6271988321fd6a6597cf904beb1bc2c058c631b927b36fb938000031d79fd3e670746f89d0eea812b3f7e3007eb2f9ca952c1f794b1761d8f3f3e92b15869e9ff431d6280821bcaf374e636a16e1bdf721fff722287e135518163c78921b00e593a5d80efce94766cb197f224839ccebb7316c1f9471454eae766c76708e7cfa1f73e178235858e0f507528d63861bd363d639794c0087b12ce94719c5aa4778c0da6eca565b2c880a5b17cd42e852193e1962dd94862ba8e1f44831a8f708fdd8d03933e2967bd54571c0e8c2305288d87586cf621dc95c7e8d3f3264aea0ca799e098f0efb7ca9c42b686907b8a9da68c1e3e53274461ec3f4d1b60e5a6abf5f126d397ee0f6919e20950127ea092bad9af0c295b1133fb1fa39d974e1523d86f3bb23d238db4b5d025aeb59b7ffbce90ad38f4326a2dadc62b4ab9c62451126ab2a19221367f8bdae9abbbee8acd94f644e0cec7b4535bf4885f677400e727db3fa21cffbf5225e8c2c59bd03b09dd6a3141c6c2bacec5e6232e9f2534947d40ee7250e73fa700d475a58781878d46b91ecaa464af77282b5fe4581720e850e6c6cd720eff24e7fdd682cb278e3994ebd2502ef99d41d473244ac1acca4c36a1f2a0667fb784997c229e0ecd9b70bf3925ec1ca6ebaaa2c33a1e21fd099bd964fa1892b08096b7804fd588627ad549a62806352aeb49f4dbd3ff001e8f08f6dbe04aaa73aec27a822a1ccf03f08c08517c1af8111366ddc19fada67ce1c31092421db983a86ad01a974aabac8306929fdcfaeeb60c0527a1a800a1317e569fb6fd88f2245c3334f638b4b6665e7f2c6961b6594792218d3398f3cab22250f4be8e8700a57e1dc044f93701239016638ae6c21d53eb42d235ebe03f891e92111462de50b153e60e34263b09beb1dde74f488333d704bee63f67370de17b86c0541b9f4cb02fa2fc0e61f14273f6a3085068e945634440b65bc55fb48b35d763f27cc21eb37009f37c6548de6e6b75bf5d73ebe77ad4926bf03389a6e69d3d67fd40a821a224fb0b27ec005693aa3fc94cfc9ee8ab2ba3555bf1ec303cda06e2f092dd6be7f36befa648a81d953012fa9d09c9931d3e2cd1bf15449c3f93ce091bf4aa345fde77bde9c01bc0aba57f4a78ff383f96296043a40dcd9585a92aa07338ddeaa6809847ee28388c2bdf24d2ade550b0468648628211a99a5d124460533cf99458b0ac138683bb627b44dd3a93caa7d221d9792d63e2908516577885af4d13e5ab08a12307d4a17bbf84dd32ce5d5700cadf01bc297ed0013e1fd44899e0dab47a468099dfdb231588bf007d1544ea6701037b97746dd975535b1e7e37f285e8f4b56a297921513fef951341a5344384d97245f0269b047e02f2e8c6adcfc4d31721d566e1a5cb1b3e73d3f676c7e50cc1294d265b0c4427878c0b26800a7e9dd7d013912bdecd03be666ee2b540c1d70939c7df13f11a44e7d166c4fd3d60394a91c7a9044d141227b052f73f081141200a713af7f7f218ca478ed4448181e8c02ce0f093899620106af2d0d8896df8c5f075741bdd28571b34d5f0c2f89fc46f0900da9c9ed0bd9ad92aa5ec6e351ab7cf8e6da3242a38543e556f7ca1743b8a9cb983b4be8e4d082cea0862aa3bd9f1a03042db0875d2ea16248430575f8b6cfe03f7f4ee35465fad4c3daa404a22469bd3b422c3a5d537e9a3cf0bac559fd51ed3c090bb7efd0569cea9650a1fd9c4479790055960ea5e81a637a47394f4e8cf708a1651a4b32fd0da280f20f39be7d60804de18a3ac86b54428121614953c74155b885c5eb81e2a846b9f795fd1d218866f668b83484995da516f876f7557133d34345ccf78b06d90b438e924eb0ddcfdb7ec8df40aaf65284037d739b3762b15a926f85e95c2fa10cbd0d36a3d1463723cf28fb9c2fa175de373a5f555ec31d02bccc3fabd973e2f630a8c8bacf29beabfffd13b104158e2469a869294e92f7d682dcef4d5ddd388ce6eb4e10a64eae05d91725413e622dd6d313084d26a89e82e6b1394a1a20ee8c27981079611b56086199e888268a41d9f7a93e4a2e2e2bf6a37ee36112a15143789a38e77794e3c47b3313095448dff6de678ffbae2756a9f74b6d5107f2bb474850b845fc3ea7baa08f652e2d304197418e9d57de2686fd7dff13e3c6b9732597d0c8d15a8b80b99c951c1a2033c98cc6e155244974c420f80b7cb62dd5ce77f95a31c48f79d0353df38dac26ba9243e840dbc4c0ce343df6da7a9228e736baf181ce40adcc34170a56b2fd611de20a0d64f71320d2804ae0bbf937839690a1334358d0e9fb400e41cd718e29f0df31ca07ac5c64eba44ef0d13e362c09440114eabd7c2af6a6a75601fd7bf1d5ca7dd5fe09da13745db73d72792647ee8f3a5f6af295ad2d00df40b936aafd6780fbbcb194576af128ffd24fa5c135b8359f9fdbfbe9c626150528e62169a5f7f8490e90def090422d1f0f6417e38b22e8652181242e15b12b835a7ea89bf2693bfe4cbe486e15dd7e270883e4cb2901f41b3c4531c2c09c62c92ab85d666160f563e05c29c52347c88ac45384ed71bc1d5fdc67def268c2eec5768e1a219f483848be33aa7f508681729b583fc0a9345c1336f8799942214e821f801543fe7c2ab8dc52cb2107ef21ed9ccf4234df0a639b01a2621435a93876b399f07dd0e03ca699aa3aad421ccf84540ec4fc9402fb23bf5c555d3a34c72217d011e92d7e8e477e8786f5dedb503816dbeb5aab92e2888a0ca2da214b972ce0390fa9c7bccdc675bfbf5158ca30bcac7f650f1de05eb0a3846c6480289c28fce600a9d6c3dd9f480904497bbefd98e218347f46de84de345da1843e3f47063635a55645b9f9bb7829cf4ad7b434123593c9c3bce1f662975d37a9896be6dfc1f00b0a566adaecc57b8f5ff1eb9205480d1a6f08b2a46dfe1844a05a060b44bdd85cd93550b3fbc76c628c19bf6ce510e3e021145a8f81997679a6bdf841210101866cf0ebcc9ea2d34f58c0c91ecc813263dbfc72a1c188a42425ad88a8be82b9ea6367a996297c57c7ab89fac931822f501e529e583601ca6ec92613520c78e1baebb72745e4639b21162b6e71bdfd91623ad0633980c94cc733c113f25a8fc9d84c778d9cf0ec8120c2aca29578e8d9709240575e0009cd8fa84c98d9718a1d0d8efffd1229b74fe1d05024778df93b1d2db31ac5f18a06852e402165549ae0942554115b5add3d37b4f89cf78579b05bed44d5f358266abe7c78d79474cb6b3ec62b3ddcb2142bb4a19bb26ab92f66b240c38b0a7ac7c164558606f1bbec6977bf6700fbb3fedc09d4e388251ba8d4bbe7fc1eb5d47dec9a783e4543c664b97fd28a4f59dc3fe2e58e843b1f4aa4e5ccb06ee50608e3d39610f422924884df99c43cf2d5821eb16a476d75126d1107a75b20840873915b492f6e77bf40c09c51ef668ae71669ab49be50a885ed65b7a2641f143a7bdcdd35633779f0913e13d461b6fb1b15d2946ecf22e3008f2ad1fdb856da299e924f96566ce5184812d85641737cfef7aa447bd2c51b1d2e7f4f19a291fb20d1860dac1b0417478e5d0b244aac4262437910fb640a905a7b30853a40b83799e6677f1859ff90c8d7bf885923aa129b6917e5bc1647a99440f3317b5ca68aed8037809034ca38db679f2f108804a02a5383cb0be013849ed4d320e8bd9decdf2f109f6148142b8e5c504e2a01a1f5da2efe4d37712c7257785a2d7d3cb480b2f039768c6ff96a1be03bb0ef231b48d1cc83733387fb8628da569e4ea177e05fd49a6252c54e79bacf456de1dcacd37fd0dff3e763efdb5cd024a0be664af60b818de35206b792c986efec24924fecb2dd4f2b35f62c554572c3a1eed1d358bda4b9f7ba1b57cba1824914346461ed04a5f559fb1f5036179b7862f6a8e0cbb2ffc1190ea1e5172895103a3ad1c9d7e0836da723d88976d54520c045f5aee5c22c904143bd77fcebe94508d1b1cd552786678742c5fb9509b1b0301b997a0812a537a78e08af211b1e5d01c07b59b9b3a5d01850e05941c5d4a2bd5dc3a3c992b45908fa4b0178d838b467463dcff946bc6d48545ae40bb1080cac3c6fd6944d0099bdcab049c0e623e499f4a8799032c61ced17272264234a47edf1b3ae25c2988de8c9b98ded411544ce5eb5a273935eb1a437364d749462a40055ddfa62a8fdbc7a6c26a832a2c189a37348b5a3d24a637371d642d7dc6e6bbc9c937856f496b0e53c2a18bf9eca515d662ac3a9dadb56243e28916938b28af06f54e96a6095003f896a971076d738ca515d32c7e21cab0bd85e496a058d4db29f5ae50353bc61a30a5a517a071358f521fbf0cafb95c1fe1166a1778c15bb43c1288bf7f3bad6feddaeab14de1b8906718f167900bdeab2795323cc4f9a6d77a35176798a3ab27c3355f8a1d023dfc7070906060d0cc4556c04db5bf408beeea7fe7469dfad3c85a153ebade2709066d0e78172fe64e555d41259dd00da545ff59b3367116a46ac22e25ffdcbc3795776f554d978466498c8dd3d2cc115352c8bfca181a2a3fd12ec4b61dcd0e5b1cf02f6d2d490a74bf4ec989800aafcee06df27c968930cc1efe36b415db8171e5bdfb7db49237809e46d38b14199f568a0ffde0b237d753da9e98da14b397d206bcd1c28683a4089e8a37845f4e09a78f6309b533e497000fe128ff013f1f4797245ef4697e1a2e8979937b097eccbb547c7f553ad6eb48c7b1a683243fad52af0a72215909ce913d11e2ee5c2b0567e80ae525bc979c2d7f8535e6b4c615fd5a8486c2856fdf8e2d655bdcbcee6f1e324bcb6eec8329e4e0812e401c6453a118f9f75539cef47357e4a9de9f45e92a1acff4af09418350c735d833374fc5ddb14da4e54e70ce182978d7c2325d16e80d61b19bfe68dd24f5fe3c9561665757c7b6a5bf5e83e10eb516cd05613e4dd92ed3ed88b20d5296415a435597f238e95e2af59b8fb2eaffad91705d065a7ff040f0f8ddd9ee2b061d39dfa25f356dec3c755a1519e812e1974df360136aedd7e7548c87ed166f7baf50e4baae7b5693eeb3ee63f2689ace372d45466cc815cb11605bd453b2d918824c1b2f64e623e291c728a9e2e89c4d9cba3acd26af584c69945908c76259d299d3bb53e5b9ae821cfdde11a3de624cdaf569dc970d9af1174032d707b135e9bed30a638d3e13fe70520ad80e95ef39d5f6fb45b8edb017dd2b82b6c4656c546132df5b1c710e798133b15c4f05202e785c78150820f6ad47f6651c8df21bf5eb6ec851df349b13588e02220cdf25227bc63bf254b1e2364247adec4d5957a958da5577e3884754362d4c04b8985ba7f3827fd135a5978ee8a7ee2c0ca66755c1cbb76039b2821577b05636755e5474929b1db27e7088c0a4fc3f723f4427f4005bf4113d21c5fac806c1b9d0e78b1eba78ea74b55e3a4701d13074ed2324a9cc6dd16b21fe4a0b890cee10669b43775f55c73f38f44cbde28fa7dae1ba3c66ec25845f80be816ef93b66ef9c7b7ae86cc1580aa1ef612de516b302063aee622e03f47b0ba65532156634ac4511efcf53524e13e259f9786aefa745bef9eea6fb8c7a1f7556305f225f4cebb09306a97644112b8611e8e67476596de3db229fa3be432cdb2e1e4131cec8ea8c6d70395b374b85303e52cd6f23ecfea536b405b3aa065856b8530b3049acd7bb31ccbf9e02a8e4cdcca252142adc55563be912edcbc5a7210b7358dc9d9d2c9cdabe80de999de9cd40aa9f87295c549f42734a62df307f18c5d850774aab8df61042dd0add51554f7afaf4deb59f73c7238ddc78fdde7266fe479871f76cc037d822d23b3ccad7b591ee9b0c81eab7fe91a150b13f082674a6d079234ca4c1c2f49bc3b4df95a7ba7e9668c385b344060be72a39518c0685f8834fe1d37aa57a9109258f735a6143217166a2613a985f2e3a721b7e71a30a063c8b4f93898a2e4b478b513649a0cedda2a9f37b58145e0a75907d21a806e524a3f5e45297fd4c46280d951d8ada3a761f359164a5c0abb2573f0c65aac8b3542cc32f6a0bfb9484708a0caeefbf3616d03026c2f0614d17963de26d6db565cc463385d5872b5a865a517f55e0cdd817a8cb4f31aa2b1ea8c099ef96fb6d2e5864031d894b5923c474ff00aec195310b0c1aa82536e8e75dc9aba7605544ed86df31122aca480c22cb715ee8df04180e7d3040501379669f3de4adf2acf49a47b7564b52b85006430633fbcee176970d67857552ced405eae8ac2fa8e0c2d980795e7f854f842b811a919313d63164b04f8521225867d8af3ac59360ee7c5f8d3d0a738071a123a2a599c7e2bdbaa746c42f0af77e7b446ab223a0e585da5f403c9bd55a6af48fc8f2d251d53c49f64652991ca7549e282ab85611898896808fa8249bd600fae28b81ba815a798d12acdc97a2d6bfcae5833b6c0676ce65157675f28f73aeb10443c10c720398e3d75eb2cab9df437af68d25fe0fb282bbebf668da9a082c36889ee22bc13b1c2b9b7125c3270a87f09fe7da289906f7185d84064c5444fce22ab40d57ae504513019fe8e36bfe702083e545b94d1490000f9b5759cded7ca04415200c8e3bdc7a4534d73e8f97a757a2899d69132c3e0a4c7f5deed010e0c4f458c7f379810e304dd47548141ef906a7b96d939f61963d3fbc58b18c9de2903ffb7176025e38941e3e18398c5e387042d4f356d8d009225187cfe77bafb9316fd02e66f3469d4048e5b8f02188ae60f066e32c23ddebb2327996347c974cdf2f215037d96bfacbc7f1f65a95d66e60192d0d9d3902fd73935f281c3b3c50de162d0e9ca250278d32b810797de787fccb79e44e3e1a0a7e188b44971d41cc8fc11e9abb0b9a9cbd220b2c0a4f3fd8d7f8efddfe916bf3df7fc834453d32f61c850061d6d788c63d3f2dc42d0f54a64a09c0e1ffb51c15baef47c36ec8e319daa6ee46b51f2de27817b866a68b78089b5904bf1f9379990ac2a947f4c7dae0db2c17789e07d4b16f054889f6040709c812be047f53cec5fbc71d058772de66f539732abc8c7e75be4bbcec99119007493f6de01f68af52d2dbd594539c44ae4ec34908ef25ba46a02fc90d354a4a83cf2c588c4e1fe41966c0b2443875611cc9f21b08864ffa1f5072720eb756c4ff257e69e6e398b7e84a5904fc69db17879202ceb6c57fe6bd94ca578e3313a9a79538c840af82283a76dd7f53f5c3d8ec17c5be4c36136a53f0c46b14614e71dfe4ba7974ac4494311d4cda2fc7d0402acb637a9a6f491af9068c5c6fe71becfddb9fc07c785da5eddbb3a51043a0ae15aa9ddadd53f35dffed09a2127d3e0c5e1057ccec567791d9ce6e8082f0beb7ae912a4b30804abfa5347be87c6eff4fdb70b3064011950efd0ef30b84ee4b00f9247c2005a2dfa8e1c78ba0006185e2feeaea7f2c77d11c7e85499306ba769e404b6e6f7a7e5b45199817b31423eb439c50d850b22c1b63c4831f8da7ed462b0f8827f44c05df2e24673b360a58477e77b4835fae97e7d6375f0ccb339b4549652f20efeff931d14c0688713e78c81387ca6706258f9589090f2c8a4ef9e2cceb1775673f43f61f68736c966f757e6239ec7eb8ea70140f2c967a5a9f80f88b410f160aa14e083f6ff90f3324c59e4eb043e86117c362469e9c55a4689b137ccb04089e5d1ed875332083c41e8e3b28aad11472190b6dfddc18685e492fcf0a9c1f2ee287f7f1044f0bc98a9ad230978f97710839d1fc3e9f150cb03da9a1f55c608124ed27aa6b4c2c3cb7388432e15b02e55e1fcacee563c11f4f0ed9549fcd95d931243b95b394963da03982228f29a9501d7f1df7e44fec415fa7dc0edc1ec86850feb9f0dcd2d9dba983bbf44ff312462c73afc49519eb7440cd7d26ae73a137ae1c2b166d94730bf964452b4c82a49d110f48a894a427dc2cc4dacd66524b137ff54b49ec2938c829bf8934769c076001b54f280f862935a0cee4d69b3c3bf7773f2a7a235f9f188901f655e7b0bf790cfe49f5f079b90e0bad0fdd25e0c302af3687ba1feb58f3d3e78c34cb11f3dc494ddf4702fc009fd7c9e2671730709f60b83c75c1fea0738cbf87a19eff5698a39ecc8c22218be5f9426b225b52e3020b6782ece5451b716c975996afd0fc20fdad4acd8836ffd14d0ae932589be8ddb2b21328cec26d7321cc4cd5a2a01562b597abdd7f81f326c0a0f849d11053e4909db9cd9d18cbd4bdcea72bda5cc1cea86283c8fdebd5e55087cecced746f424bdf4358b65c958b84a2436025996e105425ed4784e2de1602b3ead37b87f104178f5a9db22ccbdae040b01e69b72aabc59c10af1e7f48b6701705b433fec40bbc07846d4c66b16f300906635e4fbf8ba61f2700b1726c6a4c14573fbb16d1af58f6301b41f7022a4c84651354e057d9383ecc10c32f07d332ddca591fd29", 0x2000, &(0x7f0000009680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r8, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 4.031682267s ago: executing program 6 (id=1029): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000139209f422ca2f1d3568c599f830b1f821bc25fa46eaf53917fbae01ac86e0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="203030313030303030303030303030303030303333203030303030303030303030303030303030303035203030303030303030303030303030303030313632203030303030afcb43e430303030303030303037302030303030303030303030303053e10fa1c3a830303030303039392030303030303030303030303030303030303132342030303030303030303030303030303030303131392000"/170], 0xa4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0x328d, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000300), 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYRES32], 0xbc}, 0x1, 0x0, 0x0, 0x40010}, 0x880) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000002c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) syz_open_procfs$userns(0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000040)=[r10], 0x1, r8, r9, 0x3, 0x0, 0xffffffff, 0x804, {0xac7c, 0x1, 0x3, 0x67, 0xf4b, 0x1, 0x2, 0x5, 0x412f, 0xe154, 0x1000, 0x7f, 0x6, 0xffffffff, "fe1d00003413000000000020b42717e47f00"}}) r11 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r11, 0x0, 0x30004001) sendmsg(r11, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1}, 0x0) 3.50316178s ago: executing program 4 (id=1030): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x167) r4 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @ptr=0x1}}) 2.705049361s ago: executing program 6 (id=1031): bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) syz_emit_ethernet(0x11e, &(0x7f0000000000)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000480)={0x0, 0xffffffffffffff96}) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, 0x0) read$FUSE(r2, &(0x7f0000002140)={0x2020}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x15, 0x3, 'lc\x00', 0x24, 0x4, 0x55}, 0x2c) r7 = socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000080)='source', &(0x7f0000000240)='//\xf2/\x06\b/\xdf\\o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98/\\/\\\xf9\rmD\x94)U\xdb\x15m.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8\t\x00\x00\x00\x00\x00\x00\x00\xc5n\xeb\xab\xf70\x99\xef\x8b0xffffffffffffffff}) sendfile(r4, r2, 0x0, 0x100000000) accept$alg(r2, 0x0, 0x0) 1.049796965s ago: executing program 4 (id=1033): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x40005, 0x4) bind$bt_hci(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/4082, 0x1020}, 0x80181}], 0x400000000000039, 0x10000, 0x0) 212.410182ms ago: executing program 3 (id=1034): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa4}, @exit={0x95, 0x0, 0x700}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) syz_open_dev$vbi(&(0x7f0000000400), 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xee, 0xf, 0xf5, 0x40, 0x1199, 0xb000, 0xe538, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xda, 0x86, 0x71, 0x0, [], [{{0x9, 0x5, 0x6, 0x2}}]}}]}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x1c8}}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r5) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r5) recvmmsg(r5, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001c40)=""/4096, 0x1041}, {&(0x7f0000000540)=""/203, 0xcb}], 0x2}, 0x7}], 0x1, 0x40008062, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x40001) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000100)=""/208) 211.505574ms ago: executing program 5 (id=1035): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "fffffffffffffff9", "241ac1eb797f3647a51ed8fb51ee710f00214de279c9b7e07a696756a31d83d7", "f8a2e06d", "00000400000100"}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0x5) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x20, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x8881) 140.354643ms ago: executing program 6 (id=1036): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2, 0x7, 0x3, 0x5, 0x10001}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r3, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) socket$phonet_pipe(0x23, 0x5, 0x2) socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x47}, 0x0, &(0x7f00000002c0)={0x3ff, 0x7, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x9}}, 0x20) 10.142043ms ago: executing program 4 (id=1037): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b40)={{r0}, &(0x7f0000000740), &(0x7f0000000940)='%+9llu \x00'}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="a00eeecce87ba912d638b38168d9cb3d06918753ea044013a0929a1b29c786e3dbc4e469b47f06af90326d6c5109369e3389c1abdc56f5a46f5e4431953e16d5f23ffaf88005c6c844e62dfcf0261d7657544cb9b7908d9f086f5854301e91adb14115cc4a10345e6fd5126131a1c50512b75861cb46a5ba997f9f4328e315fb6b2d3ead341ad0aa7920a3ed607f46468555948903477a5284825a82047bc900e627d7325e2125e61bd6f0333cbe16bd1d321b91f8e0cc966dce47553418c2bf50615f6cd445ca5fbed08c870efe6974c7e74f192fb718179f3936654b6609f2fecf1e27d6ea220382f7b46dc3c6889d0a3be089", @ANYRESHEX=r5, @ANYRES8=r5], 0x2c}, 0x1, 0x0, 0x0, 0x44010}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000001300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x4080}, 0x4001) r6 = socket(0x10, 0x80002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x25, &(0x7f00000000c0)) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001380)=r7, 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553ff73042486134529f62054673877e37"], 0x1c}}, 0x0) recvmmsg$unix(r6, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1004}], 0x1}}], 0x8, 0x34000, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) r9 = openat$cgroup(r8, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000c40), 0x12) 0s ago: executing program 6 (id=1038): mkdirat(0xffffffffffffffff, 0x0, 0xb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) write$dsp(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='auto_da_alloc', &(0x7f00000002c0)='8\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000040)={0x191, 0x258, 0x1e0, 0xb78, 0x32, 0x1, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$inet(r5, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)}}], 0x1a000, 0x8040) kernel console output (not intermixed with test programs): ameter 'transport=%s' [ 282.089212][ T7217] nvme_fabrics: missing parameter 'nqn=%s' [ 282.385922][ T5872] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 282.554559][ T5872] usb 4-1: device descriptor read/64, error -71 [ 282.667787][ T5872] usb usb4-port1: attempt power cycle [ 282.797900][ T7240] netlink: 8 bytes leftover after parsing attributes in process `syz.5.332'. [ 282.829367][ T7240] nbd: socks must be embedded in a SOCK_ITEM attr [ 283.087325][ T5872] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 283.138685][ T5872] usb 4-1: device descriptor read/8, error -71 [ 283.152548][ T7246] netlink: 204 bytes leftover after parsing attributes in process `syz.5.334'. [ 283.808752][ T5872] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 284.039173][ T5872] usb 4-1: device descriptor read/8, error -71 [ 284.286924][ T5872] usb usb4-port1: unable to enumerate USB device [ 285.517422][ T24] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 285.608288][ T5937] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 285.707606][ T24] usb 6-1: Using ep0 maxpacket: 32 [ 285.756899][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 195, changing to 11 [ 285.844867][ T5937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 285.906503][ T24] usb 6-1: New USB device found, idVendor=28bd, idProduct=0042, bcdDevice= 0.00 [ 285.918425][ T5937] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 285.945402][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.991241][ T5937] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 286.018191][ T24] usb 6-1: config 0 descriptor?? [ 286.059922][ T5937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.082076][ T5937] usb 4-1: Product: syz [ 286.086891][ T5937] usb 4-1: Manufacturer: syz [ 286.110316][ T5937] usb 4-1: SerialNumber: syz [ 286.194073][ T5937] usb 4-1: config 0 descriptor?? [ 288.129531][ T24] uclogic 0003:28BD:0042.0003: interface is invalid, ignoring [ 288.356965][ T7285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.623265][ T7281] syz.2.342 (7281): drop_caches: 2 [ 288.973050][ T7285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 289.634330][ T5937] usb 4-1: USB disconnect, device number 13 [ 289.987528][ T7293] ntfs3(nullb0): Primary boot signature is not NTFS. [ 290.000627][ T7293] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 290.521895][ T10] usb 6-1: USB disconnect, device number 5 [ 290.988964][ T6794] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 291.203003][ T6794] usb 5-1: config 0 has an invalid interface number: 135 but max is 0 [ 291.344052][ T6794] usb 5-1: config 0 has no interface number 0 [ 291.468119][ T6794] usb 5-1: config 0 interface 135 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 32 [ 291.719767][ T6794] usb 5-1: config 0 interface 135 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 291.733382][ T6794] usb 5-1: New USB device found, idVendor=05ac, idProduct=1402, bcdDevice=45.65 [ 291.743167][ T6794] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.751736][ T6794] usb 5-1: Product: syz [ 291.756666][ T6794] usb 5-1: Manufacturer: syz [ 291.761740][ T6794] usb 5-1: SerialNumber: syz [ 291.776307][ T6794] usb 5-1: config 0 descriptor?? [ 291.785925][ T7296] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 291.794466][ T7296] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.093266][ T7296] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.103557][ T7296] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 292.320565][ T7296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.365862][ T7296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.382965][ T6794] asix 5-1:0.135 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 292.518284][ T6794] asix 5-1:0.135: probe with driver asix failed with error -32 [ 292.545487][ T7315] fuse: Unknown parameter 'fd”0x0000000000000003' [ 292.573774][ T6794] usb 5-1: USB disconnect, device number 18 [ 292.850372][ T7324] netlink: 'syz.1.354': attribute type 7 has an invalid length. [ 292.859881][ T7324] netlink: 'syz.1.354': attribute type 8 has an invalid length. [ 292.879662][ T7324] netlink: 'syz.1.354': attribute type 15 has an invalid length. [ 293.287468][ T30] audit: type=1326 audit(1748000325.034:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7325 comm="syz.3.355" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c12b8e969 code=0x0 [ 293.290855][ T7324] netlink: 68 bytes leftover after parsing attributes in process `syz.1.354'. [ 294.697417][ T5937] usb 5-1: new full-speed USB device number 19 using dummy_hcd [ 294.771137][ T7346] pim6reg: entered allmulticast mode [ 294.779524][ T7347] FAULT_INJECTION: forcing a failure. [ 294.779524][ T7347] name failslab, interval 1, probability 0, space 0, times 1 [ 295.057816][ T7347] CPU: 0 UID: 0 PID: 7347 Comm: syz.1.361 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 295.057849][ T7347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 295.057861][ T7347] Call Trace: [ 295.057869][ T7347] [ 295.057878][ T7347] dump_stack_lvl+0x189/0x250 [ 295.057915][ T7347] ? __pfx_dump_stack_lvl+0x10/0x10 [ 295.057943][ T7347] ? __pfx__printk+0x10/0x10 [ 295.057977][ T7347] ? __pfx___might_resched+0x10/0x10 [ 295.058007][ T7347] ? fs_reclaim_acquire+0x7d/0x100 [ 295.058036][ T7347] should_fail_ex+0x414/0x560 [ 295.058063][ T7347] should_failslab+0xa8/0x100 [ 295.058084][ T7347] kmem_cache_alloc_noprof+0x73/0x3c0 [ 295.058113][ T7347] ? security_file_alloc+0x34/0x330 [ 295.058141][ T7347] security_file_alloc+0x34/0x330 [ 295.058165][ T7347] init_file+0x93/0x2f0 [ 295.058190][ T7347] alloc_empty_file+0x6e/0x1d0 [ 295.058212][ T7347] path_openat+0x107/0x3830 [ 295.058237][ T7347] ? arch_stack_walk+0xfc/0x150 [ 295.058277][ T7347] ? stack_trace_save+0x9c/0xe0 [ 295.058300][ T7347] ? stack_depot_save_flags+0x40/0x910 [ 295.058334][ T7347] ? kasan_save_track+0x4f/0x80 [ 295.058360][ T7347] ? __kasan_slab_alloc+0x6c/0x80 [ 295.058386][ T7347] ? kmem_cache_alloc_noprof+0x1c1/0x3c0 [ 295.058413][ T7347] ? getname_flags+0xb8/0x540 [ 295.058432][ T7347] ? __pfx_path_openat+0x10/0x10 [ 295.058454][ T7347] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.058505][ T7347] do_filp_open+0x1fa/0x410 [ 295.058533][ T7347] ? __pfx_do_filp_open+0x10/0x10 [ 295.058578][ T7347] ? _raw_spin_unlock+0x28/0x50 [ 295.058598][ T7347] ? alloc_fd+0x64c/0x6c0 [ 295.058641][ T7347] do_sys_openat2+0x121/0x1c0 [ 295.058669][ T7347] ? __pfx_do_sys_openat2+0x10/0x10 [ 295.058696][ T7347] ? ksys_write+0x1f0/0x250 [ 295.058723][ T7347] ? rcu_is_watching+0x15/0xb0 [ 295.058760][ T7347] __x64_sys_openat+0x138/0x170 [ 295.058790][ T7347] do_syscall_64+0xf6/0x210 [ 295.058817][ T7347] ? clear_bhb_loop+0x60/0xb0 [ 295.058842][ T7347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.058861][ T7347] RIP: 0033:0x7fb24878e969 [ 295.058879][ T7347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.058895][ T7347] RSP: 002b:00007fb249650038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 295.058916][ T7347] RAX: ffffffffffffffda RBX: 00007fb2489b5fa0 RCX: 00007fb24878e969 [ 295.058930][ T7347] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 295.058943][ T7347] RBP: 00007fb249650090 R08: 0000000000000000 R09: 0000000000000000 [ 295.058955][ T7347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.058967][ T7347] R13: 0000000000000000 R14: 00007fb2489b5fa0 R15: 00007ffd20618f58 [ 295.058999][ T7347] [ 295.621423][ T5937] usb 5-1: config index 0 descriptor too short (expected 6427, got 27) [ 295.713476][ T5937] usb 5-1: config 0 has an invalid interface number: 21 but max is 0 [ 295.760175][ T5937] usb 5-1: config 0 has no interface number 0 [ 295.774381][ T5937] usb 5-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 295.805343][ T5937] usb 5-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 295.844287][ T5937] usb 5-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 295.886891][ T7353] tipc: Can't bind to reserved service type 2 [ 295.919460][ T5937] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 295.938833][ T5937] usb 5-1: New USB device strings: Mfr=31, Product=1, SerialNumber=0 [ 295.963139][ T5937] usb 5-1: Product: syz [ 296.000552][ T5937] usb 5-1: Manufacturer: syz [ 296.031618][ T5937] usb 5-1: config 0 descriptor?? [ 296.048009][ T7340] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 299.632215][ T7375] nvme_fabrics: missing parameter 'transport=%s' [ 299.637696][ T5937] usb 5-1: USB disconnect, device number 19 [ 299.648555][ T7375] nvme_fabrics: missing parameter 'nqn=%s' [ 300.536484][ T7393] : entered promiscuous mode [ 302.965180][ T5872] usb 5-1: new low-speed USB device number 20 using dummy_hcd [ 303.158174][ T5872] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 303.980878][ T5872] usb 5-1: config 0 has no interface number 0 [ 304.027608][ T5872] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 304.107656][ T5872] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 304.215201][ T5872] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 304.282987][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.428751][ T7439] ntfs3(nullb0): Primary boot signature is not NTFS. [ 304.440117][ T7439] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 304.748057][ T5872] usb 5-1: config 0 descriptor?? [ 304.756023][ T7414] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 305.467271][ T5872] usb 5-1: can't set config #0, error -71 [ 305.486865][ T5872] usb 5-1: USB disconnect, device number 20 [ 315.390672][ T7516] netlink: 4 bytes leftover after parsing attributes in process `syz.5.406'. [ 315.778084][ T7523] netlink: 8 bytes leftover after parsing attributes in process `syz.3.410'. [ 317.488625][ T5876] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 318.054922][ T7540] nvme_fabrics: missing parameter 'transport=%s' [ 318.331570][ T7540] nvme_fabrics: missing parameter 'nqn=%s' [ 318.737479][ T5876] usb 6-1: Using ep0 maxpacket: 8 [ 318.748443][ T5876] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 318.784359][ T5876] usb 6-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 318.823592][ T5876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.852468][ T5876] usb 6-1: Product: syz [ 318.862617][ T5876] usb 6-1: Manufacturer: syz [ 318.872871][ T5876] usb 6-1: SerialNumber: syz [ 318.888248][ T5876] usb 6-1: config 0 descriptor?? [ 318.909398][ T5876] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 318.939563][ T5876] usb 6-1: setting power ON [ 318.944764][ T5876] dvb-usb: bulk message failed: -22 (2/0) [ 318.980612][ T5876] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 319.017818][ T5876] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 319.047084][ T5876] usb 6-1: media controller created [ 319.109456][ T7537] dvb-usb: bulk message failed: -22 (3/0) [ 319.117605][ T7537] usb 6-1: gpio_write failed. [ 319.122923][ T7537] dvb-usb: bulk message failed: -22 (38/0) [ 319.131740][ T5876] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 319.275043][ T5876] usb 6-1: selecting invalid altsetting 6 [ 319.287324][ T5876] usb 6-1: digital interface selection failed (-22) [ 319.294895][ T5876] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 320.039837][ T5876] usb 6-1: setting power OFF [ 320.044992][ T5876] dvb-usb: bulk message failed: -22 (2/0) [ 320.051284][ T5876] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 320.089460][ T5876] (NULL device *): no alternate interface [ 320.230817][ T5876] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 320.307656][ T5876] usb 6-1: USB disconnect, device number 6 [ 320.344075][ T7568] netlink: 'syz.3.419': attribute type 1 has an invalid length. [ 321.378630][ T7577] netlink: 20 bytes leftover after parsing attributes in process `syz.3.423'. [ 321.616456][ T5875] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 322.127823][ T5875] usb 2-1: Using ep0 maxpacket: 8 [ 322.909711][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.200781][ T5875] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 323.252665][ T7587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.426'. [ 323.269778][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.276972][ T5875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.277627][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.310418][ T7587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.426'. [ 323.328235][ T5875] usb 2-1: Product: syz [ 323.343065][ T5875] usb 2-1: Manufacturer: syz [ 323.363623][ T5875] usb 2-1: SerialNumber: syz [ 323.377678][ T5875] usb 2-1: config 0 descriptor?? [ 324.508753][ T5875] usb 2-1: can't set config #0, error -71 [ 324.521628][ T7601] FAULT_INJECTION: forcing a failure. [ 324.521628][ T7601] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 324.533216][ T5875] usb 2-1: USB disconnect, device number 11 [ 324.584129][ T7601] CPU: 0 UID: 0 PID: 7601 Comm: syz.3.430 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 324.584159][ T7601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 324.584172][ T7601] Call Trace: [ 324.584180][ T7601] [ 324.584189][ T7601] dump_stack_lvl+0x189/0x250 [ 324.584219][ T7601] ? __lock_acquire+0xaac/0xd20 [ 324.584248][ T7601] ? __pfx_dump_stack_lvl+0x10/0x10 [ 324.584279][ T7601] ? __pfx__printk+0x10/0x10 [ 324.584305][ T7601] ? __might_fault+0xb0/0x130 [ 324.584343][ T7601] should_fail_ex+0x414/0x560 [ 324.584364][ T7601] _copy_from_user+0x2d/0xb0 [ 324.584392][ T7601] ___sys_sendmsg+0x158/0x2a0 [ 324.584423][ T7601] ? __pfx____sys_sendmsg+0x10/0x10 [ 324.584489][ T7601] ? __fget_files+0x2a/0x420 [ 324.584507][ T7601] ? __fget_files+0x3a0/0x420 [ 324.584536][ T7601] __x64_sys_sendmsg+0x19b/0x260 [ 324.584566][ T7601] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 324.584614][ T7601] ? do_syscall_64+0xba/0x210 [ 324.584644][ T7601] do_syscall_64+0xf6/0x210 [ 324.584669][ T7601] ? clear_bhb_loop+0x60/0xb0 [ 324.584692][ T7601] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.584711][ T7601] RIP: 0033:0x7f4c12b8e969 [ 324.584729][ T7601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.584745][ T7601] RSP: 002b:00007f4c13a25038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 324.584766][ T7601] RAX: ffffffffffffffda RBX: 00007f4c12db5fa0 RCX: 00007f4c12b8e969 [ 324.584781][ T7601] RDX: 0000000004040000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 324.584794][ T7601] RBP: 00007f4c13a25090 R08: 0000000000000000 R09: 0000000000000000 [ 324.584806][ T7601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 324.584817][ T7601] R13: 0000000000000000 R14: 00007f4c12db5fa0 R15: 00007fff8709a2a8 [ 324.584849][ T7601] [ 325.037300][ T10] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 325.068555][ T7609] overlayfs: overlapping lowerdir path [ 325.207363][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 325.216016][ T10] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 325.277659][ T5875] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 325.470315][ T10] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 325.487286][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.505915][ T10] usb 5-1: Product: syz [ 325.516399][ T10] usb 5-1: Manufacturer: syz [ 326.064072][ T10] usb 5-1: SerialNumber: syz [ 326.072820][ T10] usb 5-1: config 0 descriptor?? [ 326.084900][ T10] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 326.105428][ T10] usb 5-1: setting power ON [ 326.120989][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 326.138147][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 326.158030][ T5875] usb 2-1: config 8 has an invalid interface number: 243 but max is 0 [ 326.166460][ T5875] usb 2-1: config 8 has no interface number 0 [ 326.197543][ T5875] usb 2-1: config 8 interface 243 has no altsetting 0 [ 326.208537][ T10] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 326.227443][ T10] usb 5-1: media controller created [ 326.230324][ T5875] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=99.35 [ 326.263320][ T5875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.285891][ T5875] usb 2-1: Product: syz [ 326.301642][ T7604] dvb-usb: bulk message failed: -22 (3/0) [ 326.302973][ T5875] usb 2-1: Manufacturer: syz [ 326.479836][ T7604] usb 5-1: gpio_write failed. [ 326.547112][ T5875] usb 2-1: SerialNumber: syz [ 326.584885][ T7604] dvb-usb: bulk message failed: -22 (38/0) [ 326.602216][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 326.706694][ T10] usb 5-1: selecting invalid altsetting 6 [ 326.718914][ T10] usb 5-1: digital interface selection failed (-22) [ 326.726342][ T10] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 326.748133][ T10] usb 5-1: setting power OFF [ 326.766455][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 326.793492][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 326.811204][ T10] (NULL device *): no alternate interface [ 327.010626][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 327.012537][ T5875] usb 2-1: selecting invalid altsetting 3 [ 327.047365][ T5875] comedi comedi0: could not set alternate setting 3 in high speed [ 327.055267][ T5875] usbdux 2-1:8.243: driver 'usbdux' failed to auto-configure device. [ 327.068960][ T10] usb 5-1: USB disconnect, device number 21 [ 327.114435][ T5875] usbdux 2-1:8.243: probe with driver usbdux failed with error -22 [ 327.137557][ T5875] usb 2-1: USB disconnect, device number 12 [ 327.746690][ T7639] ntfs3(nullb0): Primary boot signature is not NTFS. [ 327.756318][ T7639] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 327.880215][ T7639] netlink: 72 bytes leftover after parsing attributes in process `syz.1.441'. [ 327.897060][ T7639] netlink: 452 bytes leftover after parsing attributes in process `syz.1.441'. [ 329.868810][ T7655] netlink: 'syz.1.446': attribute type 35 has an invalid length. [ 331.207903][ T5875] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 331.216486][ T24] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 331.277412][ T5937] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 331.380402][ T5875] usb 6-1: Using ep0 maxpacket: 8 [ 331.401396][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 331.428742][ T1326] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.446441][ T5875] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 331.455717][ T24] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 331.488155][ T5875] usb 6-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 331.503951][ T5937] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 331.515388][ T24] usb 5-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 331.533984][ T5875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.542258][ T5937] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 331.552125][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.560369][ T5875] usb 6-1: Product: syz [ 331.564601][ T5875] usb 6-1: Manufacturer: syz [ 331.569437][ T24] usb 5-1: Product: syz [ 331.574407][ T24] usb 5-1: Manufacturer: syz [ 331.580482][ T5875] usb 6-1: SerialNumber: syz [ 331.585895][ T24] usb 5-1: SerialNumber: syz [ 331.591460][ T5937] usb 3-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 331.612005][ T5937] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.620605][ T5937] usb 3-1: Product: syz [ 331.624965][ T5937] usb 3-1: Manufacturer: syz [ 331.629981][ T5937] usb 3-1: SerialNumber: syz [ 331.637767][ T5875] usb 6-1: config 0 descriptor?? [ 331.649332][ T24] usb 5-1: config 0 descriptor?? [ 331.658550][ T5937] usb 3-1: config 0 descriptor?? [ 331.669613][ T5875] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 331.697272][ T5875] usb 6-1: setting power ON [ 331.708681][ T5875] dvb-usb: bulk message failed: -22 (2/0) [ 331.728780][ T5875] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 331.740012][ T5875] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 331.742998][ T1326] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.757321][ T5875] usb 6-1: media controller created [ 331.804956][ T5875] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 331.876151][ T1326] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.879335][ T5875] usb 6-1: selecting invalid altsetting 6 [ 332.006566][ T5875] usb 6-1: digital interface selection failed (-22) [ 332.113779][ T5875] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 332.210398][ T5875] usb 6-1: setting power OFF [ 332.239155][ T5875] dvb-usb: bulk message failed: -22 (2/0) [ 332.312024][ T5875] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 332.314666][ T1326] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.449164][ T5875] (NULL device *): no alternate interface [ 333.145626][ T5875] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 333.186670][ T7684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 333.200109][ T5872] usb 3-1: USB disconnect, device number 4 [ 333.257212][ T5875] usb 6-1: USB disconnect, device number 7 [ 333.379427][ T1326] bridge_slave_1: left allmulticast mode [ 333.388843][ T10] usb 5-1: USB disconnect, device number 22 [ 333.398672][ T1326] bridge_slave_1: left promiscuous mode [ 333.414006][ T1326] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.432690][ T1326] bridge_slave_0: left allmulticast mode [ 333.453226][ T1326] bridge_slave_0: left promiscuous mode [ 333.470517][ T1326] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.650313][ T5822] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 333.670201][ T5822] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 333.679668][ T5822] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 333.690562][ T5822] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 333.700619][ T5822] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 335.582312][ T7710] tty tty4: ldisc open failed (-12), clearing slot 3 [ 335.825656][ T5829] Bluetooth: hci1: command tx timeout [ 335.986230][ T7716] FAULT_INJECTION: forcing a failure. [ 335.986230][ T7716] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 336.005965][ T7716] CPU: 0 UID: 0 PID: 7716 Comm: syz.4.462 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 336.005996][ T7716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 336.006010][ T7716] Call Trace: [ 336.006018][ T7716] [ 336.006027][ T7716] dump_stack_lvl+0x189/0x250 [ 336.006059][ T7716] ? __lock_acquire+0xaac/0xd20 [ 336.006090][ T7716] ? __pfx_dump_stack_lvl+0x10/0x10 [ 336.006119][ T7716] ? __pfx__printk+0x10/0x10 [ 336.006152][ T7716] ? __might_fault+0xb0/0x130 [ 336.006199][ T7716] should_fail_ex+0x414/0x560 [ 336.006227][ T7716] _copy_from_user+0x2d/0xb0 [ 336.006258][ T7716] ___sys_sendmsg+0x158/0x2a0 [ 336.006290][ T7716] ? __pfx____sys_sendmsg+0x10/0x10 [ 336.006362][ T7716] ? __fget_files+0x2a/0x420 [ 336.006381][ T7716] ? __fget_files+0x3a0/0x420 [ 336.006412][ T7716] __x64_sys_sendmsg+0x19b/0x260 [ 336.006445][ T7716] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 336.006495][ T7716] ? do_syscall_64+0xba/0x210 [ 336.006526][ T7716] do_syscall_64+0xf6/0x210 [ 336.006557][ T7716] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 336.006576][ T7716] ? clear_bhb_loop+0x60/0xb0 [ 336.006600][ T7716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.006620][ T7716] RIP: 0033:0x7f25dcd8e969 [ 336.006637][ T7716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.006654][ T7716] RSP: 002b:00007f25dabf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 336.006676][ T7716] RAX: ffffffffffffffda RBX: 00007f25dcfb6160 RCX: 00007f25dcd8e969 [ 336.006690][ T7716] RDX: 0000000024000800 RSI: 0000200000000280 RDI: 000000000000000a [ 336.006703][ T7716] RBP: 00007f25dabf6090 R08: 0000000000000000 R09: 0000000000000000 [ 336.006715][ T7716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 336.006727][ T7716] R13: 0000000000000000 R14: 00007f25dcfb6160 R15: 00007ffd0bb35728 [ 336.006778][ T7716] [ 336.436275][ T1326] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.569522][ T1326] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.584974][ T1326] bond0 (unregistering): Released all slaves [ 336.638266][ T7711] netlink: 24 bytes leftover after parsing attributes in process `syz.2.461'. [ 336.895346][ T1326] tipc: Left network mode [ 337.047395][ T5876] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 337.194914][ T7731] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 337.239982][ T5876] usb 5-1: Using ep0 maxpacket: 16 [ 337.259573][ T5876] usb 5-1: config 8 has an invalid interface number: 39 but max is 0 [ 337.274106][ T5876] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 337.302143][ T5876] usb 5-1: config 8 has no interface number 0 [ 337.319441][ T5876] usb 5-1: config 8 interface 39 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 337.336626][ T5876] usb 5-1: config 8 interface 39 has no altsetting 0 [ 337.371648][ T5876] usb 5-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 337.387565][ T5876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.389286][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 337.396540][ T5876] usb 5-1: Product: syz [ 337.413372][ T5876] usb 5-1: Manufacturer: syz [ 337.423783][ T5876] usb 5-1: SerialNumber: syz [ 337.799257][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 337.933180][ T5829] Bluetooth: hci1: command tx timeout [ 338.029359][ T24] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 338.078948][ T24] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 338.102630][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.123227][ T24] usb 3-1: Product: syz [ 338.137432][ T24] usb 3-1: Manufacturer: syz [ 338.156834][ T7720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 338.171500][ T24] usb 3-1: SerialNumber: syz [ 338.195230][ T24] usb 3-1: config 0 descriptor?? [ 338.230818][ T24] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 338.250775][ T24] usb 3-1: setting power ON [ 338.258846][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 338.289405][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 338.321477][ T1326] hsr_slave_0: left promiscuous mode [ 338.333160][ T24] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 338.350705][ T1326] hsr_slave_1: left promiscuous mode [ 338.364323][ T1326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.373824][ T24] usb 3-1: media controller created [ 338.401319][ T1326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.430634][ T5937] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 338.434672][ T5876] ipheth 5-1:8.39: Unable to find endpoints [ 338.461189][ T1326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.481701][ T1326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 338.489267][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 338.508848][ T5876] usb 5-1: USB disconnect, device number 23 [ 338.525184][ T1326] veth1_macvtap: left promiscuous mode [ 338.548463][ T24] usb 3-1: selecting invalid altsetting 6 [ 338.553068][ T1326] veth0_macvtap: left promiscuous mode [ 338.554403][ T24] usb 3-1: digital interface selection failed (-22) [ 338.569061][ T24] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 338.579665][ T24] usb 3-1: setting power OFF [ 338.584485][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 338.595317][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 338.605968][ T24] (NULL device *): no alternate interface [ 338.609748][ T5937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 338.652969][ T5937] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 338.684895][ T5937] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 338.705024][ T5937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.723314][ T5937] usb 4-1: Product: syz [ 338.731963][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 338.752454][ T5937] usb 4-1: Manufacturer: syz [ 338.758281][ T5937] usb 4-1: SerialNumber: syz [ 338.773158][ T24] usb 3-1: USB disconnect, device number 5 [ 338.783845][ T5937] usb 4-1: config 0 descriptor?? [ 338.787981][ T1326] veth1_vlan: left promiscuous mode [ 338.794258][ T1326] veth0_vlan: left promiscuous mode [ 340.011597][ T5829] Bluetooth: hci1: command tx timeout [ 340.747330][ T5937] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 340.954598][ T5937] usb 5-1: Using ep0 maxpacket: 8 [ 340.973980][ T5937] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.990322][ T5937] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.002016][ T5937] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.00 [ 341.014444][ T5937] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.031017][ T5937] usb 5-1: config 0 descriptor?? [ 341.190489][ T7778] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 341.547401][ T5937] uclogic 0003:2179:0053.0004: interface is invalid, ignoring [ 341.560552][ T1326] team0 (unregistering): Port device team_slave_1 removed [ 341.611125][ T1326] team0 (unregistering): Port device team_slave_0 removed [ 341.755995][ T5872] usb 5-1: USB disconnect, device number 24 [ 342.060279][ T5829] Bluetooth: hci1: command tx timeout [ 342.265494][ T7700] chnl_net:caif_netlink_parms(): no params data found [ 342.515331][ T24] usb 4-1: USB disconnect, device number 14 [ 342.596964][ T7803] netlink: 8 bytes leftover after parsing attributes in process `syz.4.477'. [ 342.641443][ T7806] FAULT_INJECTION: forcing a failure. [ 342.641443][ T7806] name failslab, interval 1, probability 0, space 0, times 0 [ 342.656012][ T7806] CPU: 1 UID: 0 PID: 7806 Comm: syz.3.479 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 342.656041][ T7806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 342.656052][ T7806] Call Trace: [ 342.656060][ T7806] [ 342.656068][ T7806] dump_stack_lvl+0x189/0x250 [ 342.656102][ T7806] ? __pfx_dump_stack_lvl+0x10/0x10 [ 342.656129][ T7806] ? __pfx__printk+0x10/0x10 [ 342.656166][ T7806] ? __pfx___might_resched+0x10/0x10 [ 342.656195][ T7806] ? fs_reclaim_acquire+0x7d/0x100 [ 342.656223][ T7806] should_fail_ex+0x414/0x560 [ 342.656249][ T7806] should_failslab+0xa8/0x100 [ 342.656269][ T7806] __kmalloc_noprof+0xcb/0x4f0 [ 342.656297][ T7806] ? kfree+0x4d/0x440 [ 342.656322][ T7806] ? tomoyo_realpath_from_path+0xe3/0x5d0 [ 342.656356][ T7806] tomoyo_realpath_from_path+0xe3/0x5d0 [ 342.656394][ T7806] ? tomoyo_domain+0xda/0x130 [ 342.656428][ T7806] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 342.656451][ T7806] tomoyo_path_number_perm+0x1e8/0x5a0 [ 342.656477][ T7806] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 342.656519][ T7806] ? __lock_acquire+0xaac/0xd20 [ 342.656567][ T7806] ? __fget_files+0x2a/0x420 [ 342.656591][ T7806] ? __fget_files+0x3a0/0x420 [ 342.656606][ T7806] ? __fget_files+0x2a/0x420 [ 342.656627][ T7806] security_file_ioctl+0xcb/0x2d0 [ 342.656653][ T7806] __se_sys_ioctl+0x47/0x170 [ 342.656682][ T7806] do_syscall_64+0xf6/0x210 [ 342.656710][ T7806] ? clear_bhb_loop+0x60/0xb0 [ 342.656734][ T7806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 342.656753][ T7806] RIP: 0033:0x7f4c12b8e969 [ 342.656772][ T7806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 342.656788][ T7806] RSP: 002b:00007f4c13a25038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 342.656809][ T7806] RAX: ffffffffffffffda RBX: 00007f4c12db5fa0 RCX: 00007f4c12b8e969 [ 342.656824][ T7806] RDX: 00002000000000c0 RSI: 00000000000089f1 RDI: 0000000000000003 [ 342.656837][ T7806] RBP: 00007f4c13a25090 R08: 0000000000000000 R09: 0000000000000000 [ 342.656848][ T7806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 342.656859][ T7806] R13: 0000000000000000 R14: 00007f4c12db5fa0 R15: 00007fff8709a2a8 [ 342.656892][ T7806] [ 342.656901][ T7806] ERROR: Out of memory at tomoyo_realpath_from_path. [ 344.355856][ T7700] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.364447][ T7700] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.372780][ T7700] bridge_slave_0: entered allmulticast mode [ 344.383318][ T7700] bridge_slave_0: entered promiscuous mode [ 344.395077][ T7700] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.404457][ T7700] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.413764][ T7700] bridge_slave_1: entered allmulticast mode [ 344.423010][ T7700] bridge_slave_1: entered promiscuous mode [ 344.597447][ T24] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 344.997240][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 345.466344][ T24] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 345.669325][ T24] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 345.678941][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.687353][ T24] usb 4-1: Product: syz [ 345.692378][ T24] usb 4-1: Manufacturer: syz [ 345.697246][ T24] usb 4-1: SerialNumber: syz [ 345.706813][ T24] usb 4-1: config 0 descriptor?? [ 345.718068][ T24] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 345.732223][ T7700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.743503][ T24] usb 4-1: setting power ON [ 345.748300][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 345.767737][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 345.778313][ T24] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 345.787866][ T24] usb 4-1: media controller created [ 345.805846][ T7700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.851750][ T7819] nvme_fabrics: missing parameter 'transport=%s' [ 345.859065][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 345.867417][ T7819] nvme_fabrics: missing parameter 'nqn=%s' [ 345.957629][ T5872] usb 5-1: new full-speed USB device number 25 using dummy_hcd [ 346.214910][ T5872] usb 5-1: config 0 has an invalid interface number: 45 but max is 0 [ 346.295231][ T24] usb 4-1: selecting invalid altsetting 6 [ 346.297604][ T5872] usb 5-1: config 0 has no interface number 0 [ 346.301332][ T24] usb 4-1: digital interface selection failed (-22) [ 346.314829][ T24] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 346.324917][ T5872] usb 5-1: config 0 interface 45 altsetting 175 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 346.325634][ T24] usb 4-1: setting power OFF [ 346.343022][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 346.350612][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 346.360532][ T24] (NULL device *): no alternate interface [ 346.368892][ T5872] usb 5-1: config 0 interface 45 altsetting 175 endpoint 0x81 has invalid wMaxPacketSize 0 [ 346.387757][ T5872] usb 5-1: config 0 interface 45 has no altsetting 0 [ 346.396720][ T5872] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 346.416080][ T7700] team0: Port device team_slave_0 added [ 346.422922][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.433150][ T7700] team0: Port device team_slave_1 added [ 346.448728][ T5872] usb 5-1: config 0 descriptor?? [ 346.456192][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 346.543654][ T24] usb 4-1: USB disconnect, device number 15 [ 346.582074][ T7700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.610278][ T7700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.692347][ T7700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.715898][ T7700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.723960][ T7700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.753106][ T7700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.855716][ T7700] hsr_slave_0: entered promiscuous mode [ 346.866713][ T7700] hsr_slave_1: entered promiscuous mode [ 346.965052][ T7845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.974719][ T7845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.034484][ T5872] uclogic 0003:5543:3031.0005: interface is invalid, ignoring [ 347.047341][ T24] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 347.187416][ T5937] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 347.209355][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 347.229582][ T24] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 347.254886][ T24] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 347.276764][ T47] usb 5-1: USB disconnect, device number 25 [ 347.296060][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.319198][ T24] usb 4-1: Product: syz [ 347.323526][ T24] usb 4-1: Manufacturer: syz [ 347.337480][ T24] usb 4-1: SerialNumber: syz [ 347.350914][ T5937] usb 6-1: config 0 has an invalid interface number: 141 but max is 0 [ 347.369699][ T5937] usb 6-1: config 0 has no interface number 0 [ 347.378890][ T24] usb 4-1: config 0 descriptor?? [ 347.388838][ T5937] usb 6-1: config 0 interface 141 altsetting 0 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 347.441059][ T5937] usb 6-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.89 [ 347.462310][ T5937] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.484094][ T5937] usb 6-1: Product: syz [ 347.495013][ T5937] usb 6-1: Manufacturer: syz [ 347.504446][ T5937] usb 6-1: SerialNumber: syz [ 347.522403][ T5937] usb 6-1: config 0 descriptor?? [ 347.542179][ T5937] hdpvr 6-1:0.141: Could not find bulk-in endpoint [ 347.562644][ T5937] hdpvr 6-1:0.141: probe with driver hdpvr failed with error -12 [ 347.632023][ T7700] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 347.909946][ T7700] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 348.090370][ T7700] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 348.322486][ T5872] usb 4-1: USB disconnect, device number 16 [ 348.340368][ T7700] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 348.442510][ T7857] program syz.4.491 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 348.502620][ T7700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.554338][ T7700] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.580665][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.588607][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.610653][ T1326] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.618573][ T7859] netlink: 40 bytes leftover after parsing attributes in process `syz.2.492'. [ 348.619307][ T1326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.725572][ T7700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.744119][ T7700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.747587][ T7859] nbd2: detected capacity change from 0 to 12 [ 348.771776][ T7862] block nbd2: Send control failed (result -89) [ 348.783259][ T7862] block nbd2: Request send failed, requeueing [ 348.799123][ T5829] block nbd2: Receive control failed (result -32) [ 348.805655][ T11] block nbd2: Dead connection, failed to find a fallback [ 348.821861][ T11] block nbd2: shutting down sockets [ 348.830948][ T11] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.841153][ T11] Buffer I/O error on dev nbd2, logical block 0, async page read [ 348.861672][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.886256][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 348.896262][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.912433][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 348.924062][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.949193][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 348.982710][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.027667][ T47] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 349.044738][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.071715][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.095169][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.120913][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.133534][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.146955][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.164601][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.233132][ T7700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.245087][ T47] usb 5-1: Using ep0 maxpacket: 16 [ 349.247346][ T7862] ldm_validate_partition_table(): Disk read failed. [ 349.264785][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.275243][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.275891][ T47] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 349.284010][ T7862] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.306970][ T7862] Buffer I/O error on dev nbd2, logical block 0, async page read [ 349.333252][ T47] usb 5-1: config 0 has no interface number 0 [ 349.351210][ T47] usb 5-1: config 0 interface 8 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.383169][ T47] usb 5-1: config 0 interface 8 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.396766][ T7862] Dev nbd2: unable to read RDB block 0 [ 349.409163][ T47] usb 5-1: config 0 interface 8 has no altsetting 0 [ 349.441095][ T7862] nbd2: unable to read partition table [ 349.442750][ T47] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 349.463288][ T47] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.472588][ T7862] nbd2: partition table beyond EOD, truncated [ 349.476501][ T47] usb 5-1: config 0 descriptor?? [ 349.839679][ T10] usb 6-1: USB disconnect, device number 8 [ 350.072385][ T47] uclogic 0003:5543:0522.0006: item fetching failed at offset 2/5 [ 350.162551][ T47] uclogic 0003:5543:0522.0006: parse failed [ 350.177389][ T47] uclogic 0003:5543:0522.0006: probe with driver uclogic failed with error -22 [ 350.223282][ T7880] netlink: 'syz.2.496': attribute type 8 has an invalid length. [ 350.263488][ T7885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.498'. [ 350.289822][ T7885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.498'. [ 350.710846][ T7700] veth0_vlan: entered promiscuous mode [ 350.740312][ T7898] netlink: 4 bytes leftover after parsing attributes in process `syz.5.499'. [ 350.753428][ T7700] veth1_vlan: entered promiscuous mode [ 350.888107][ T7700] veth0_macvtap: entered promiscuous mode [ 350.922648][ T7700] veth1_macvtap: entered promiscuous mode [ 351.030699][ T7700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.065248][ T7700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.082556][ T7700] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.091726][ T7700] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.026360][ T47] usb 5-1: USB disconnect, device number 26 [ 352.147365][ T7700] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.156431][ T7700] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.688548][ T6541] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.372655][ T6541] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.551498][ T7918] mmap: syz.4.506 (7918) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 353.613679][ T5926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.633586][ T5926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.537363][ T47] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 356.313604][ T5822] Bluetooth: hci5: command 0x0405 tx timeout [ 358.365363][ T7951] trusted_key: encrypted_key: master key parameter '00000000000000000064' is invalid [ 359.366971][ T5885] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 359.374976][ T7953] block device autoloading is deprecated and will be removed. [ 359.538326][ T5875] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 359.856686][ T5885] usb 4-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=30.00 [ 359.868835][ T5875] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 359.877095][ T5875] usb 3-1: config 0 has no interface number 0 [ 359.894992][ T5885] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.919766][ T5885] usb 4-1: Product: syz [ 359.928350][ T5875] usb 3-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 359.949364][ T5885] usb 4-1: Manufacturer: syz [ 359.954403][ T5885] usb 4-1: SerialNumber: syz [ 359.965270][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.901427][ T5875] usb 3-1: Product: syz [ 361.905683][ T5875] usb 3-1: Manufacturer: syz [ 361.911153][ T5885] usb 4-1: config 0 descriptor?? [ 361.952566][ T5875] usb 3-1: SerialNumber: syz [ 362.428990][ T5875] usb 3-1: config 0 descriptor?? [ 362.680720][ T5875] usb 3-1: can't set config #0, error -71 [ 362.699144][ T5875] usb 3-1: USB disconnect, device number 6 [ 363.270179][ T7981] No such timeout policy "syz1" [ 363.331182][ T7982] FAULT_INJECTION: forcing a failure. [ 363.331182][ T7982] name failslab, interval 1, probability 0, space 0, times 0 [ 363.344923][ T7982] CPU: 1 UID: 0 PID: 7982 Comm: syz.5.521 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 363.344958][ T7982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 363.344981][ T7982] Call Trace: [ 363.344990][ T7982] [ 363.345003][ T7982] dump_stack_lvl+0x189/0x250 [ 363.345041][ T7982] ? lockdep_hardirqs_on+0x9c/0x150 [ 363.345071][ T7982] ? __pfx_dump_stack_lvl+0x10/0x10 [ 363.345118][ T7982] should_fail_ex+0x414/0x560 [ 363.345146][ T7982] should_failslab+0xa8/0x100 [ 363.345168][ T7982] __kmalloc_cache_node_noprof+0x73/0x3d0 [ 363.345204][ T7982] ? __get_vm_area_node+0x13f/0x300 [ 363.345229][ T7982] __get_vm_area_node+0x13f/0x300 [ 363.345254][ T7982] __vmalloc_node_range_noprof+0x2f1/0x12c0 [ 363.345277][ T7982] ? bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.345304][ T7982] ? finish_task_switch+0x266/0x950 [ 363.345331][ T7982] ? lockdep_hardirqs_on+0x9c/0x150 [ 363.345361][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.345391][ T7982] ? trace_sched_exit_tp+0x38/0x120 [ 363.345417][ T7982] ? __schedule+0x16ad/0x4c70 [ 363.345450][ T7982] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 363.345478][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.345509][ T7982] ? bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.345534][ T7982] __vmalloc_noprof+0x7a/0x90 [ 363.345554][ T7982] ? bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.345581][ T7982] bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.345612][ T7982] bpf_prog_alloc+0x3c/0x1a0 [ 363.345801][ T7982] bpf_prog_load+0x735/0x1930 [ 363.345841][ T7982] ? __pfx_bpf_prog_load+0x10/0x10 [ 363.345869][ T7982] ? irqentry_exit+0x74/0x90 [ 363.345920][ T7982] ? security_bpf+0x87/0x300 [ 363.345952][ T7982] __sys_bpf+0x5f1/0x860 [ 363.345981][ T7982] ? __pfx___sys_bpf+0x10/0x10 [ 363.346024][ T7982] ? ksys_write+0x1f0/0x250 [ 363.346054][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.346127][ T7982] __x64_sys_bpf+0x7c/0x90 [ 363.346152][ T7982] do_syscall_64+0xf6/0x210 [ 363.346182][ T7982] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 363.346204][ T7982] ? clear_bhb_loop+0x60/0xb0 [ 363.346232][ T7982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.346253][ T7982] RIP: 0033:0x7f1f0038e969 [ 363.346275][ T7982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.346294][ T7982] RSP: 002b:00007f1f01181038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 363.346318][ T7982] RAX: ffffffffffffffda RBX: 00007f1f005b6160 RCX: 00007f1f0038e969 [ 363.346334][ T7982] RDX: 0000000000000021 RSI: 000020000000e000 RDI: 0000000000000005 [ 363.346349][ T7982] RBP: 00007f1f01181090 R08: 0000000000000000 R09: 0000000000000000 [ 363.346363][ T7982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.346376][ T7982] R13: 0000000000000000 R14: 00007f1f005b6160 R15: 00007ffd730981c8 [ 363.346411][ T7982] [ 363.649331][ T7982] syz.5.521: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 363.670583][ T7982] CPU: 1 UID: 0 PID: 7982 Comm: syz.5.521 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 363.670616][ T7982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 363.670629][ T7982] Call Trace: [ 363.670638][ T7982] [ 363.670647][ T7982] dump_stack_lvl+0x189/0x250 [ 363.670688][ T7982] ? __pfx_dump_stack_lvl+0x10/0x10 [ 363.670723][ T7982] ? __pfx__printk+0x10/0x10 [ 363.670755][ T7982] ? cpuset_print_current_mems_allowed+0x1f/0x360 [ 363.670789][ T7982] ? cpuset_print_current_mems_allowed+0x1f/0x360 [ 363.670825][ T7982] ? cpuset_print_current_mems_allowed+0x2ee/0x360 [ 363.670860][ T7982] warn_alloc+0x214/0x310 [ 363.670890][ T7982] ? __pfx_warn_alloc+0x10/0x10 [ 363.670915][ T7982] ? __get_vm_area_node+0x13f/0x300 [ 363.670940][ T7982] ? __get_vm_area_node+0x2b5/0x300 [ 363.670968][ T7982] __vmalloc_node_range_noprof+0x316/0x12c0 [ 363.670998][ T7982] ? finish_task_switch+0x266/0x950 [ 363.671025][ T7982] ? lockdep_hardirqs_on+0x9c/0x150 [ 363.671056][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.671086][ T7982] ? trace_sched_exit_tp+0x38/0x120 [ 363.671112][ T7982] ? __schedule+0x16ad/0x4c70 [ 363.671145][ T7982] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 363.671173][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.671205][ T7982] ? bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.671231][ T7982] __vmalloc_noprof+0x7a/0x90 [ 363.671252][ T7982] ? bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.671278][ T7982] bpf_prog_alloc_no_stats+0x4a/0x4e0 [ 363.671310][ T7982] bpf_prog_alloc+0x3c/0x1a0 [ 363.671339][ T7982] bpf_prog_load+0x735/0x1930 [ 363.671378][ T7982] ? __pfx_bpf_prog_load+0x10/0x10 [ 363.671406][ T7982] ? irqentry_exit+0x74/0x90 [ 363.671450][ T7982] ? security_bpf+0x87/0x300 [ 363.671480][ T7982] __sys_bpf+0x5f1/0x860 [ 363.671507][ T7982] ? __pfx___sys_bpf+0x10/0x10 [ 363.671546][ T7982] ? ksys_write+0x1f0/0x250 [ 363.671573][ T7982] ? rcu_is_watching+0x15/0xb0 [ 363.671614][ T7982] __x64_sys_bpf+0x7c/0x90 [ 363.671637][ T7982] do_syscall_64+0xf6/0x210 [ 363.671663][ T7982] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 363.671683][ T7982] ? clear_bhb_loop+0x60/0xb0 [ 363.671708][ T7982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.671728][ T7982] RIP: 0033:0x7f1f0038e969 [ 363.671747][ T7982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.671765][ T7982] RSP: 002b:00007f1f01181038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 363.671788][ T7982] RAX: ffffffffffffffda RBX: 00007f1f005b6160 RCX: 00007f1f0038e969 [ 363.671803][ T7982] RDX: 0000000000000021 RSI: 000020000000e000 RDI: 0000000000000005 [ 363.671816][ T7982] RBP: 00007f1f01181090 R08: 0000000000000000 R09: 0000000000000000 [ 363.671829][ T7982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.671840][ T7982] R13: 0000000000000000 R14: 00007f1f005b6160 R15: 00007ffd730981c8 [ 363.671873][ T7982] [ 363.671973][ T7982] Mem-Info: [ 363.982204][ T7982] active_anon:8860 inactive_anon:8933 isolated_anon:0 [ 363.982204][ T7982] active_file:5716 inactive_file:36061 isolated_file:0 [ 363.982204][ T7982] unevictable:772 dirty:297 writeback:0 [ 363.982204][ T7982] slab_reclaimable:5932 slab_unreclaimable:98177 [ 363.982204][ T7982] mapped:34025 shmem:14495 pagetables:998 [ 363.982204][ T7982] sec_pagetables:0 bounce:0 [ 363.982204][ T7982] kernel_misc_reclaimable:0 [ 363.982204][ T7982] free:1329920 free_pcp:5592 free_cma:0 [ 364.031939][ T7982] Node 0 active_anon:35440kB inactive_anon:35732kB active_file:22664kB inactive_file:144244kB unevictable:1552kB isolated(anon):0kB isolated(file):0kB mapped:136100kB dirty:1188kB writeback:0kB shmem:56444kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11408kB pagetables:3992kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 364.068911][ T7982] Node 1 active_anon:0kB inactive_anon:0kB active_file:200kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 364.103037][ T7982] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 364.138017][ T7982] lowmem_reserve[]: 0 2504 2504 2504 2504 [ 364.146158][ T7982] Node 0 DMA32 free:1412820kB boost:0kB min:34304kB low:42880kB high:51456kB reserved_highatomic:0KB active_anon:35436kB inactive_anon:36064kB active_file:22572kB inactive_file:144232kB unevictable:1536kB writepending:1184kB present:3129332kB managed:2564568kB mlocked:0kB bounce:0kB free_pcp:13996kB local_pcp:5096kB free_cma:0kB [ 364.197753][ T7982] lowmem_reserve[]: 0 0 0 0 0 [ 364.203280][ T7982] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:4kB active_file:92kB inactive_file:12kB unevictable:0kB writepending:4kB present:1048580kB managed:112kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 364.236981][ T7982] lowmem_reserve[]: 0 0 0 0 0 [ 364.244969][ T7982] Node 1 Normal free:3899280kB boost:0kB min:55592kB low:69488kB high:83384kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:200kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 364.277784][ T7982] lowmem_reserve[]: 0 0 0 0 0 [ 364.283212][ T7982] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 364.311639][ T7982] Node 0 DMA32: 240*4kB (UME) 184*8kB (UME) 138*16kB (UME) 175*32kB (UME) 138*64kB (UME) 63*128kB (UME) 28*256kB (UME) 36*512kB (UME) 26*1024kB (UME) 9*2048kB (UME) 321*4096kB (M) = 1412608kB [ 364.346495][ T7982] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 364.346680][ T7982] Node 1 Normal: 22*4kB (U) 3*8kB (ME) 8*16kB (UME) 19*32kB (UME) 75*64kB (UME) 29*128kB (UME) 17*256kB (UME) 7*512kB (UM) 5*1024kB (UME) 3*2048kB (UE) 945*4096kB (M) = 3899280kB [ 364.346894][ T7982] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 364.346913][ T7982] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 364.346931][ T7982] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 364.346980][ T7982] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 364.346995][ T7982] 56825 total pagecache pages [ 364.347013][ T7982] 0 pages in swap cache [ 364.347019][ T7982] Free swap = 124996kB [ 364.347027][ T7982] Total swap = 124996kB [ 364.347035][ T7982] 2097051 pages RAM [ 364.347043][ T7982] 0 pages HighMem/MovableOnly [ 364.347050][ T7982] 424250 pages reserved [ 364.347057][ T7982] 0 pages cma reserved [ 367.028823][ T5885] usb 4-1: can't set config #0, error -110 [ 368.573916][ T8007] capability: warning: `syz.2.530' uses deprecated v2 capabilities in a way that may be insecure [ 369.136600][ T47] usb 4-1: USB disconnect, device number 17 [ 369.377262][ T5872] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 369.558270][ T5872] usb 5-1: Using ep0 maxpacket: 8 [ 369.746467][ T5872] usb 5-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 369.803035][ T5872] usb 5-1: config 1 interface 0 has no altsetting 0 [ 369.940775][ T8036] kernel profiling enabled (shift: 7) [ 370.813604][ T5872] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 370.845568][ T5872] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.874158][ T5872] usb 5-1: Product: Ð [ 370.886924][ T5872] usb 5-1: Manufacturer: 㨫ंà¹å‡¬é»¹å¥¤ã”Œç¶…é‘醡ሂ꟩⭀ᴶᰙձ䌀璤촄噭 [ 370.927100][ T5872] usb 5-1: SerialNumber: çž…ç¦ë¡²å‚♲Ⱑ〓㣧ﯙ䳅䒦ꃅԇ庱ᾤ좊çƒâœêˆ”ë¶¬îƒºå–¯æ”Šê²•ä´—ï”´ëº­ì’•ê¦‡Í˜ë½¾ã€‘âž¨æŒ¶ìªØ°è´ä©“ਓå›â«¸é´¥äŒ¾æ‡‹àªšâ‡³ê„‰é¼ç’›á³°é¿é§«è±©á Šäꨠî»ã•§é’°îì¦ë—§íŸ‡î•ƒà¡‰ë¯µá…¤éŠì‰á˜µèªœã¥–ꘉ噿箃玺á’î‚솹è’펙ටґԪæŽîšé›¯â”¸æ¾ç¡£è™›ã˜é‹Ÿéš»ç“‹ïŠ¬ã¿°æ’Œï‹ƒï²£ì²°î­â‘¶ê•›â‘Žê¿‘銃籂å…묮죃댭퇨迷â…﫾丂 [ 371.054838][ T8049] netlink: 16 bytes leftover after parsing attributes in process `syz.6.545'. [ 371.083751][ T5872] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 371.093233][ T5872] usb 5-1: no configuration chosen from 1 choice [ 371.250186][ T8049] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 371.299178][ T8053] netlink: 'syz.2.548': attribute type 13 has an invalid length. [ 371.323540][ T8053] netlink: 152 bytes leftover after parsing attributes in process `syz.2.548'. [ 371.350486][ T8053] syz_tun: refused to change device tx_queue_len [ 371.359750][ T8053] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 371.814926][ T30] audit: type=1326 audit(1748000403.644:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8064 comm="syz.2.553" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3c5338e969 code=0x0 [ 371.913795][ T8066] netlink: 4 bytes leftover after parsing attributes in process `syz.3.552'. [ 372.877959][ T5876] usb 5-1: USB disconnect, device number 28 [ 373.388167][ T8085] FAULT_INJECTION: forcing a failure. [ 373.388167][ T8085] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 373.404428][ T8085] CPU: 0 UID: 0 PID: 8085 Comm: syz.3.560 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 373.404458][ T8085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 373.404470][ T8085] Call Trace: [ 373.404478][ T8085] [ 373.404486][ T8085] dump_stack_lvl+0x189/0x250 [ 373.404526][ T8085] ? __pfx_dump_stack_lvl+0x10/0x10 [ 373.404552][ T8085] ? __pfx__printk+0x10/0x10 [ 373.404595][ T8085] should_fail_ex+0x414/0x560 [ 373.404623][ T8085] _copy_to_user+0x31/0xb0 [ 373.404652][ T8085] simple_read_from_buffer+0xe1/0x170 [ 373.404699][ T8085] proc_fail_nth_read+0x1df/0x250 [ 373.404721][ T8085] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 373.404745][ T8085] ? rw_verify_area+0x258/0x650 [ 373.404769][ T8085] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 373.404791][ T8085] vfs_read+0x200/0x980 [ 373.404823][ T8085] ? __pfx___mutex_lock+0x10/0x10 [ 373.404849][ T8085] ? __pfx_vfs_read+0x10/0x10 [ 373.404876][ T8085] ? __fget_files+0x2a/0x420 [ 373.404896][ T8085] ? __fget_files+0x3a0/0x420 [ 373.404909][ T8085] ? __fget_files+0x2a/0x420 [ 373.404929][ T8085] ksys_read+0x145/0x250 [ 373.404947][ T8085] ? rcu_is_watching+0x15/0xb0 [ 373.404970][ T8085] ? __pfx_ksys_read+0x10/0x10 [ 373.404992][ T8085] ? do_syscall_64+0xba/0x210 [ 373.405014][ T8085] do_syscall_64+0xf6/0x210 [ 373.405032][ T8085] ? clear_bhb_loop+0x60/0xb0 [ 373.405050][ T8085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.405064][ T8085] RIP: 0033:0x7f4c12b8d37c [ 373.405077][ T8085] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 373.405090][ T8085] RSP: 002b:00007f4c139e3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 373.405116][ T8085] RAX: ffffffffffffffda RBX: 00007f4c12db6160 RCX: 00007f4c12b8d37c [ 373.405127][ T8085] RDX: 000000000000000f RSI: 00007f4c139e30a0 RDI: 0000000000000004 [ 373.405136][ T8085] RBP: 00007f4c139e3090 R08: 0000000000000000 R09: 0000000000000000 [ 373.405145][ T8085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.405153][ T8085] R13: 0000000000000000 R14: 00007f4c12db6160 R15: 00007fff8709a2a8 [ 373.405176][ T8085] [ 373.928697][ T8086] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci1/hci1:200/input7 [ 375.842962][ T8105] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 375.867916][ T8112] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 377.181618][ T8132] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.316593][ T8132] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.445255][ T8132] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.433637][ T8132] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.474202][ T8123] block nbd5: shutting down sockets [ 378.507675][ T5875] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 378.574644][ T8153] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 378.774674][ T5875] usb 5-1: Using ep0 maxpacket: 32 [ 378.872959][ T5875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.933878][ T5875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.966070][ T5875] usb 5-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 378.978389][ T8132] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.991979][ T5875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.026657][ T5875] usb 5-1: config 0 descriptor?? [ 379.041611][ T8132] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.084192][ T8132] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.153891][ T8132] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.235652][ T8167] FAULT_INJECTION: forcing a failure. [ 379.235652][ T8167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 379.250299][ T8167] CPU: 1 UID: 0 PID: 8167 Comm: syz.2.590 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 379.250347][ T8167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 379.250360][ T8167] Call Trace: [ 379.250368][ T8167] [ 379.250378][ T8167] dump_stack_lvl+0x189/0x250 [ 379.250408][ T8167] ? __lock_acquire+0xaac/0xd20 [ 379.250442][ T8167] ? __pfx_dump_stack_lvl+0x10/0x10 [ 379.250465][ T8167] ? __pfx__printk+0x10/0x10 [ 379.250493][ T8167] ? __might_fault+0xb0/0x130 [ 379.250538][ T8167] should_fail_ex+0x414/0x560 [ 379.250564][ T8167] _copy_from_user+0x2d/0xb0 [ 379.250592][ T8167] do_sock_getsockopt+0x1cd/0x650 [ 379.250620][ T8167] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 379.250644][ T8167] ? do_syscall_64+0x40/0x210 [ 379.250668][ T8167] ? __fget_files+0x2a/0x420 [ 379.250685][ T8167] ? __fget_files+0x3a0/0x420 [ 379.250701][ T8167] ? __fget_files+0x2a/0x420 [ 379.250728][ T8167] __x64_sys_getsockopt+0x1a5/0x250 [ 379.250755][ T8167] ? do_syscall_64+0x40/0x210 [ 379.250781][ T8167] ? do_syscall_64+0x40/0x210 [ 379.250810][ T8167] do_syscall_64+0xf6/0x210 [ 379.250836][ T8167] ? clear_bhb_loop+0x60/0xb0 [ 379.250861][ T8167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.250882][ T8167] RIP: 0033:0x7f3c5338e969 [ 379.250900][ T8167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.250918][ T8167] RSP: 002b:00007f3c5426f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 379.250940][ T8167] RAX: ffffffffffffffda RBX: 00007f3c535b5fa0 RCX: 00007f3c5338e969 [ 379.250955][ T8167] RDX: 000000000000001c RSI: 0000000000000001 RDI: 0000000000000003 [ 379.250967][ T8167] RBP: 00007f3c5426f090 R08: 0000200000000480 R09: 0000000000000000 [ 379.250989][ T8167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.251001][ T8167] R13: 0000000000000000 R14: 00007f3c535b5fa0 R15: 00007ffd7fb65e48 [ 379.251031][ T8167] [ 379.589596][ T10] usb 7-1: new full-speed USB device number 2 using dummy_hcd [ 379.597868][ T5872] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 379.781250][ T5872] usb 4-1: too many configurations: 220, using maximum allowed: 8 [ 379.809295][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 379.824399][ T5872] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 379.833511][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 379.846988][ T5872] usb 4-1: can't read configurations, error -61 [ 379.854982][ T8146] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.877704][ T8146] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.878778][ T10] usb 7-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 379.912496][ T10] usb 7-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 379.918671][ T5875] ft260 0003:0403:6030.0007: failed to retrieve chip version [ 379.921463][ T10] usb 7-1: Manufacturer: syz [ 380.014791][ T5872] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 380.127413][ T5875] ft260 0003:0403:6030.0007: probe with driver ft260 failed with error -71 [ 380.228697][ T5872] usb 4-1: too many configurations: 220, using maximum allowed: 8 [ 380.233024][ T5875] usb 5-1: USB disconnect, device number 29 [ 380.268246][ T10] usb 7-1: config 0 descriptor?? [ 380.378795][ T10] hub 7-1:0.0: USB hub found [ 380.419352][ T5872] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 380.427549][ T5872] usb 4-1: can't read configurations, error -61 [ 380.438443][ T5872] usb usb4-port1: attempt power cycle [ 380.491537][ T10] hub 7-1:0.0: 1 port detected [ 380.964754][ T5872] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 381.164100][ T5872] usb 4-1: too many configurations: 220, using maximum allowed: 8 [ 381.176893][ T5872] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 381.186603][ T5872] usb 4-1: can't read configurations, error -61 [ 381.454041][ T5872] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 381.462515][ T10] hub 7-1:0.0: activate --> -90 [ 381.489479][ T5872] usb 4-1: too many configurations: 220, using maximum allowed: 8 [ 381.539150][ T5872] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 382.310045][ T5872] usb 4-1: can't read configurations, error -61 [ 382.318025][ T5872] usb usb4-port1: unable to enumerate USB device [ 382.431613][ T8192] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 382.510284][ T8194] block nbd3: not configured, cannot reconfigure [ 382.546809][ T8165] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 382.576311][ T8165] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 382.926950][ T5875] usb 7-1: USB disconnect, device number 2 [ 382.969926][ T8208] netlink: 24 bytes leftover after parsing attributes in process `syz.5.602'. [ 383.188693][ T10] usb 7-1-port1: config error [ 383.767029][ T8220] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 383.810983][ T8222] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.823315][ T8222] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 383.835367][ T8222] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.844231][ T8222] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 383.867304][ T5937] usb 4-1: new low-speed USB device number 22 using dummy_hcd [ 384.513909][ T5937] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 384.593126][ T5937] usb 4-1: config 179 has no interface number 0 [ 384.667642][ T5937] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 384.800774][ T5937] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 384.884799][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.895555][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.958530][ T5937] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 36682, setting to 8 [ 384.981114][ T5937] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 385.006983][ T5937] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 385.022448][ T5937] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.055537][ T8211] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 385.078365][ T5937] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 385.144977][ T5937] xpad 4-1:179.65: probe with driver xpad failed with error -5 [ 385.156109][ T8232] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 385.296862][ T5937] usb 4-1: USB disconnect, device number 22 [ 386.813983][ T8243] nvme_fabrics: missing parameter 'transport=%s' [ 386.821567][ T8243] nvme_fabrics: missing parameter 'nqn=%s' [ 386.852240][ T8255] misc userio: Begin command sent, but we're already running [ 387.538454][ T10] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 387.559495][ T8262] Unknown options in mask 5 [ 388.210579][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 388.226845][ T10] usb 6-1: config 0 has an invalid interface number: 49 but max is 0 [ 388.244981][ T8264] netlink: 4 bytes leftover after parsing attributes in process `syz.6.620'. [ 388.254648][ T10] usb 6-1: config 0 has no interface number 0 [ 388.271543][ T10] usb 6-1: config 0 interface 49 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 16 [ 388.315929][ T10] usb 6-1: config 0 interface 49 altsetting 0 has an endpoint descriptor with address 0xCB, changing to 0x8B [ 388.368146][ T10] usb 6-1: config 0 interface 49 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 388.393639][ T10] usb 6-1: config 0 interface 49 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 388.446782][ T10] usb 6-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=76.b7 [ 388.465197][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.468286][ T8273] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 388.682247][ T10] usb 6-1: Product: syz [ 388.688231][ T10] usb 6-1: Manufacturer: syz [ 388.692993][ T10] usb 6-1: SerialNumber: syz [ 388.703243][ T10] usb 6-1: config 0 descriptor?? [ 388.718869][ T8255] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 389.507432][ T10] usb 6-1: USB disconnect, device number 9 [ 389.743535][ T8289] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 391.793845][ T8299] nvme_fabrics: missing parameter 'transport=%s' [ 391.855611][ T8299] nvme_fabrics: missing parameter 'nqn=%s' [ 392.004748][ T8306] [U]  [ 392.022983][ T8305] netlink: 'syz.2.626': attribute type 10 has an invalid length. [ 392.104656][ T8305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.139676][ T8305] team0: Port device bond0 added [ 392.377461][ T10] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 392.409655][ T8318] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 392.917520][ T47] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 393.289246][ T10] usb 6-1: Using ep0 maxpacket: 32 [ 393.387530][ T47] usb 5-1: no configurations [ 393.419838][ T10] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 393.434297][ T47] usb 5-1: can't read configurations, error -22 [ 393.449360][ T10] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 393.467206][ T10] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 393.521508][ T10] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 393.554763][ T10] usb 6-1: config 1 has no interface number 0 [ 393.577326][ T10] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 393.654124][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.721914][ T10] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 394.487364][ T10] snd_usb_pod 6-1:1.1: set_interface failed [ 394.513318][ T10] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 394.534253][ T10] snd_usb_pod 6-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 394.589170][ T10] usb 6-1: USB disconnect, device number 10 [ 396.726643][ T8366] overlayfs: conflicting lowerdir path [ 396.881428][ T8369] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 398.048778][ T8379] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 398.100083][ T8379] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 398.567825][ T10] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 398.591904][ T8391] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 398.748577][ T10] usb 5-1: device descriptor read/64, error -71 [ 399.727309][ T10] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 400.447309][ T10] usb 5-1: device descriptor read/64, error -71 [ 400.780155][ T10] usb usb5-port1: attempt power cycle [ 401.128187][ T10] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 401.296711][ T10] usb 5-1: device descriptor read/8, error -71 [ 402.904030][ T8417] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 402.914506][ T8418] netlink: 'syz.6.663': attribute type 63 has an invalid length. [ 403.295766][ T8423] overlayfs: failed to resolve './file0': -2 [ 403.391539][ T8424] (unnamed net_device) (uninitialized): Removing last ns target with arp_interval on [ 403.981931][ T8424] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 404.579463][ T5873] IPVS: starting estimator thread 0... [ 404.738914][ T8427] IPVS: using max 24 ests per chain, 57600 per kthread [ 405.543024][ T8451] FAULT_INJECTION: forcing a failure. [ 405.543024][ T8451] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 405.556617][ T8440] can: request_module (can-proto-0) failed. [ 405.582552][ T8451] CPU: 1 UID: 0 PID: 8451 Comm: syz.6.672 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 405.582585][ T8451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 405.582598][ T8451] Call Trace: [ 405.582607][ T8451] [ 405.582615][ T8451] dump_stack_lvl+0x189/0x250 [ 405.582653][ T8451] ? __pfx_dump_stack_lvl+0x10/0x10 [ 405.582681][ T8451] ? __pfx__printk+0x10/0x10 [ 405.582727][ T8451] should_fail_ex+0x414/0x560 [ 405.582754][ T8451] _copy_from_user+0x2d/0xb0 [ 405.582784][ T8451] bpf_test_init+0xf8/0x170 [ 405.582811][ T8451] bpf_prog_test_run_skb+0x1e9/0x1560 [ 405.582834][ T8451] ? __fget_files+0x2a/0x420 [ 405.582857][ T8451] ? __fget_files+0x2a/0x420 [ 405.582884][ T8451] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 405.582908][ T8451] bpf_prog_test_run+0x2ac/0x340 [ 405.582939][ T8451] __sys_bpf+0x4a4/0x860 [ 405.582966][ T8451] ? __pfx___sys_bpf+0x10/0x10 [ 405.583042][ T8451] ? ksys_write+0x1f0/0x250 [ 405.583068][ T8451] ? rcu_is_watching+0x15/0xb0 [ 405.583110][ T8451] __x64_sys_bpf+0x7c/0x90 [ 405.583133][ T8451] do_syscall_64+0xf6/0x210 [ 405.583161][ T8451] ? clear_bhb_loop+0x60/0xb0 [ 405.583187][ T8451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.583206][ T8451] RIP: 0033:0x7ff173f8e969 [ 405.583224][ T8451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.583242][ T8451] RSP: 002b:00007ff171df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 405.583264][ T8451] RAX: ffffffffffffffda RBX: 00007ff1741b5fa0 RCX: 00007ff173f8e969 [ 405.583286][ T8451] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 405.583299][ T8451] RBP: 00007ff171df6090 R08: 0000000000000000 R09: 0000000000000000 [ 405.583317][ T8451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.583330][ T8451] R13: 0000000000000000 R14: 00007ff1741b5fa0 R15: 00007ffdf58ba728 [ 405.583362][ T8451] [ 405.847260][ T5873] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 406.017368][ T5873] usb 6-1: device descriptor read/64, error -71 [ 406.777289][ T5873] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 406.791634][ T8462] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 406.998257][ T5873] usb 6-1: device descriptor read/64, error -71 [ 407.198872][ T5873] usb usb6-port1: attempt power cycle [ 407.328497][ T24] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 407.362470][ T8473] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 407.362470][ T8473] program syz.4.676 not setting count and/or reply_len properly [ 407.498379][ T24] usb 7-1: no configurations [ 407.503410][ T24] usb 7-1: can't read configurations, error -22 [ 407.539069][ T5873] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 407.547248][ T5937] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 407.578623][ T5873] usb 6-1: device descriptor read/8, error -71 [ 407.637353][ T24] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 407.647902][ T5900] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 407.709961][ T5937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 407.721672][ T5937] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 407.742731][ T5937] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 407.752776][ T5937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.761094][ T5937] usb 4-1: Product: syz [ 407.769576][ T5937] usb 4-1: Manufacturer: syz [ 407.774333][ T5937] usb 4-1: SerialNumber: syz [ 407.800294][ T24] usb 7-1: no configurations [ 407.810194][ T5937] usb 4-1: config 0 descriptor?? [ 407.815329][ T24] usb 7-1: can't read configurations, error -22 [ 407.824383][ T5900] usb 3-1: config 2 has an invalid interface number: 156 but max is 0 [ 407.841393][ T5900] usb 3-1: config 2 has no interface number 0 [ 407.848926][ T24] usb usb7-port1: attempt power cycle [ 407.857834][ T5900] usb 3-1: config 2 interface 156 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 407.870769][ T5873] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 407.872315][ T5900] usb 3-1: config 2 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 407.897465][ T5900] usb 3-1: New USB device found, idVendor=0738, idProduct=0ad5, bcdDevice=2e.e3 [ 407.907512][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.917429][ T5900] usb 3-1: Product: syz [ 407.921903][ T5900] usb 3-1: Manufacturer: syz [ 407.926633][ T5900] usb 3-1: SerialNumber: syz [ 407.950460][ T5873] usb 6-1: device descriptor read/8, error -71 [ 408.148239][ T5873] usb usb6-port1: unable to enumerate USB device [ 408.230999][ T24] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 408.290141][ T24] usb 7-1: no configurations [ 408.465485][ T24] usb 7-1: can't read configurations, error -22 [ 408.839796][ T5873] usb 4-1: USB disconnect, device number 23 [ 409.024730][ T24] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 409.867235][ T24] usb 7-1: device not accepting address 6, error -71 [ 409.886654][ T24] usb usb7-port1: unable to enumerate USB device [ 410.146405][ T8490] syzkaller0: entered promiscuous mode [ 410.155199][ T8490] syzkaller0: entered allmulticast mode [ 410.179433][ T8490] IPVS: length: 80 != 24 [ 410.245628][ T8492] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 410.260289][ T8492] cramfs: wrong magic [ 410.267424][ T24] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 410.403956][ T10] usb 3-1: USB disconnect, device number 7 [ 410.487470][ T24] usb 7-1: Using ep0 maxpacket: 32 [ 410.552235][ T24] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 410.565297][ T24] usb 7-1: config 0 has no interface number 0 [ 410.574730][ T24] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.620157][ T8495] netlink: 48 bytes leftover after parsing attributes in process `syz.3.684'. [ 410.672102][ T8495] netlink: 632 bytes leftover after parsing attributes in process `syz.3.684'. [ 411.098531][ T24] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.138819][ T24] usb 7-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 411.167256][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.189045][ T24] usb 7-1: config 0 descriptor?? [ 411.398302][ T30] audit: type=1326 audit(1748000443.234:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8503 comm="syz.5.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f0038e969 code=0x7ffc0000 [ 411.495821][ T30] audit: type=1326 audit(1748000443.254:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8503 comm="syz.5.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f0038e969 code=0x7ffc0000 [ 411.596887][ T8510] af_packet: tpacket_rcv: packet too big, clamped from 60 to 4294967272. macoff=96 [ 411.950662][ T24] uclogic 0003:28BD:0094.0008: pen parameters not found [ 411.959137][ T24] uclogic 0003:28BD:0094.0008: interface is invalid, ignoring [ 412.289038][ T24] usb 7-1: USB disconnect, device number 7 [ 412.760186][ T5873] kernel write not supported for file /549/attr/exec (pid: 5873 comm: kworker/0:4) [ 413.558353][ T24] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 413.838020][ T24] usb 6-1: Using ep0 maxpacket: 8 [ 413.961325][ T24] usb 6-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.121495][ T24] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 414.137040][ T24] usb 6-1: config 1 interface 0 has no altsetting 0 [ 414.150369][ T24] usb 6-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.40 [ 414.165432][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.174630][ T24] usb 6-1: Product: syz [ 414.183182][ T24] usb 6-1: Manufacturer: syz [ 414.187901][ T24] usb 6-1: SerialNumber: syz [ 414.452716][ T24] usbhid 6-1:1.0: can't add hid device: -71 [ 414.486077][ T24] usbhid 6-1:1.0: probe with driver usbhid failed with error -71 [ 414.518723][ T24] usb 6-1: USB disconnect, device number 15 [ 414.747274][ T10] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 414.910058][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 414.922720][ T10] usb 5-1: unable to get BOS descriptor or descriptor too short [ 414.935429][ T10] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 414.951113][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 414.962094][ T10] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 414.985473][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 415.004015][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.016624][ T10] usb 5-1: SerialNumber: syz [ 415.077390][ T5873] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 415.322400][ T10] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 415.357290][ T10] cdc_ncm 5-1:1.0: bind() failure [ 415.379601][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 415.391624][ T10] usb 5-1: USB disconnect, device number 36 [ 415.397706][ T5873] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.411201][ T5873] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 415.424252][ T5873] usb 3-1: New USB device strings: Mfr=145, Product=0, SerialNumber=0 [ 415.437304][ T5873] usb 3-1: Manufacturer: syz [ 415.448113][ T5873] usb 3-1: config 0 descriptor?? [ 415.459929][ T5873] hub 3-1:0.0: USB hub found [ 415.660624][ T5873] hub 3-1:0.0: 1 port detected [ 415.862107][ T5873] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 415.888414][ T5873] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 415.936637][ T5873] usbhid 3-1:0.0: can't add hid device: -71 [ 415.967689][ T5873] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 415.998452][ T8619] cgroup: Unknown subsys name 'cpuset' [ 416.013927][ T5873] usb 3-1: USB disconnect, device number 8 [ 416.342049][ T8631] input: syz0 as /devices/virtual/input/input10 [ 416.998489][ T8649] netlink: 48 bytes leftover after parsing attributes in process `syz.6.747'. [ 417.407447][ T10] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 417.596861][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 417.605592][ T10] usb 3-1: not running at top speed; connect to a high speed hub [ 417.615707][ T10] usb 3-1: config 10 has an invalid interface number: 133 but max is 0 [ 417.636039][ T10] usb 3-1: config 10 has no interface number 0 [ 417.653813][ T10] usb 3-1: New USB device found, idVendor=0403, idProduct=da70, bcdDevice= 4.26 [ 417.673588][ T10] usb 3-1: New USB device strings: Mfr=23, Product=235, SerialNumber=7 [ 417.697268][ T10] usb 3-1: Product: syz [ 417.701551][ T10] usb 3-1: Manufacturer: syz [ 417.726616][ T10] usb 3-1: SerialNumber: syz [ 417.985302][ T10] usb 3-1: NDI device with a latency value of 1 [ 417.997560][ T10] ftdi_sio 3-1:10.133: FTDI USB Serial Device converter detected [ 418.030550][ T10] ftdi_sio ttyUSB0: unknown device type: 0x426 [ 418.047577][ T10] usb 3-1: USB disconnect, device number 9 [ 418.054964][ T10] ftdi_sio 3-1:10.133: device disconnected [ 418.181712][ T8681] netlink: 12 bytes leftover after parsing attributes in process `syz.4.762'. [ 418.373543][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.426307][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.468220][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.493372][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.520470][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.545584][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.571156][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.595540][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.621931][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 418.646621][ T8678] kvm: kvm [8676]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 420.402689][ T8720] netlink: 8 bytes leftover after parsing attributes in process `syz.3.776'. [ 422.010317][ T8770] netlink: 80 bytes leftover after parsing attributes in process `syz.3.793'. [ 428.772115][ T8923] syzkaller0: entered promiscuous mode [ 428.830689][ T8923] syzkaller0: entered allmulticast mode [ 429.781691][ T5829] Bluetooth: hci1: link tx timeout [ 429.790307][ T5829] Bluetooth: hci1: killing stalled connection 11:aa:aa:aa:aa:aa [ 430.002930][ T8954] input: syz0 as /devices/virtual/input/input12 [ 430.404683][ T5822] Bluetooth: hci1: link tx timeout [ 430.410384][ T5822] Bluetooth: hci1: killing stalled connection 11:aa:aa:aa:aa:aa [ 431.637412][ T5872] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 431.661167][ T10] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 431.797339][ T5872] usb 6-1: Using ep0 maxpacket: 32 [ 431.819019][ T5822] Bluetooth: hci1: command 0x0406 tx timeout [ 431.821914][ T5872] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 431.845879][ T5872] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 431.855714][ T10] usb 4-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 431.867677][ T5872] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 431.876816][ T5872] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 431.886645][ T10] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 431.898367][ T5872] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 431.908907][ T10] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 431.920914][ T5872] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 431.934651][ T10] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 431.946437][ T5872] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 431.955998][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.966504][ T5872] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.978423][ T5872] usb 6-1: config 0 descriptor?? [ 431.997554][ T9018] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 432.226783][ T5872] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 432.246684][ T5872] usb 6-1: USB disconnect, device number 16 [ 432.261048][ T5872] usblp0: removed [ 432.730823][ T5872] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 432.897889][ T5872] usb 6-1: Using ep0 maxpacket: 32 [ 432.913052][ T5872] usb 6-1: config index 0 descriptor too short (expected 29220, got 36) [ 432.922975][ T5872] usb 6-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 432.932304][ T5872] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 432.943105][ T5872] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 432.954702][ T5872] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 432.964723][ T5872] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 432.978110][ T5872] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 432.995335][ T5872] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.006643][ T5872] usb 6-1: config 0 descriptor?? [ 433.226636][ T5872] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 433.428949][ T24] usb 6-1: USB disconnect, device number 17 [ 433.440167][ T24] usblp0: removed [ 433.468138][ T5875] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 433.567684][ T5873] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 433.617382][ T5872] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 433.637524][ T5875] usb 3-1: Using ep0 maxpacket: 8 [ 433.645907][ T5875] usb 3-1: config index 0 descriptor too short (expected 74, got 45) [ 433.655004][ T5875] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 433.667138][ T5875] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 433.678913][ T5875] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 30768, setting to 1024 [ 433.690454][ T5875] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 433.701320][ T5875] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 433.714803][ T5875] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 433.723998][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.727418][ T5873] usb 5-1: Using ep0 maxpacket: 8 [ 433.744827][ T5873] usb 5-1: New USB device found, idVendor=0fe9, idProduct=db59, bcdDevice=e9.9b [ 433.759000][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.768186][ T5873] usb 5-1: Product: syz [ 433.772983][ T5873] usb 5-1: Manufacturer: syz [ 433.778360][ T5873] usb 5-1: SerialNumber: syz [ 433.784622][ T5872] usb 7-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 433.794924][ T5872] usb 7-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 433.806995][ T5873] usb 5-1: config 0 descriptor?? [ 433.812875][ T5872] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 433.822608][ T5872] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 433.836635][ T5873] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual Digital 2' in warm state. [ 433.845709][ T5873] dvb-usb: bulk message failed: -22 (2/0) [ 433.853684][ T5872] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 433.872505][ T5872] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 433.882375][ T5873] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 433.891903][ T5872] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 433.900460][ T5872] usb 7-1: Product: syz [ 433.905784][ T5873] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T Dual Digital 2) [ 433.915517][ T5872] usb 7-1: Manufacturer: syz [ 433.922205][ T5873] usb 5-1: media controller created [ 433.937673][ T5872] cdc_wdm 7-1:1.0: skipping garbage [ 433.943393][ T5872] cdc_wdm 7-1:1.0: skipping garbage [ 433.973714][ T5872] cdc_wdm 7-1:1.0: cdc-wdm0: USB WDM device [ 433.988202][ T5873] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 433.998288][ T5872] cdc_wdm 7-1:1.0: Unknown control protocol [ 434.041552][ T5873] dvb-usb: bulk message failed: -22 (1/0) [ 434.108708][ T5873] DVB: Unable to find symbol mt352_attach() [ 434.115264][ T5873] dvb-usb: bulk message failed: -22 (5/0) [ 434.126479][ T5873] zl10353_read_register: readreg error (reg=127, ret==-121) [ 434.136331][ T5873] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T Dual Digital 2' [ 434.152807][ T5875] usb 3-1: GET_CAPABILITIES returned 59 [ 434.167702][ T5875] usbtmc 3-1:16.0: can't read capabilities [ 434.179995][ T5872] usb 7-1: USB disconnect, device number 8 [ 434.245420][ T9025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 434.257916][ T5873] rc_core: IR keymap rc-dvico-mce not found [ 434.265502][ T5873] Registered IR keymap rc-empty [ 434.272204][ T9025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 434.283921][ T5873] rc rc0: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 434.305280][ T5873] input: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input14 [ 434.329113][ T5873] dvb-usb: schedule remote query interval to 100 msecs. [ 434.338463][ T5873] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully initialized and connected. [ 434.353108][ T5873] usb 5-1: USB disconnect, device number 37 [ 434.354946][ T5875] usb 3-1: USB disconnect, device number 10 [ 434.432170][ T5873] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully deinitialized and disconnected. [ 434.647531][ T24] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 434.807298][ T24] usb 6-1: Using ep0 maxpacket: 8 [ 434.814820][ T24] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 434.823770][ T24] usb 6-1: config 0 has no interface number 0 [ 434.830792][ T24] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 434.842238][ T24] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 434.853940][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.877840][ T24] usb 6-1: config 0 descriptor?? [ 434.902949][ T24] iowarrior 6-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 435.183046][ T24] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 435.192645][ T5875] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 435.217442][ T5900] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 435.292434][ T9031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.302311][ T9031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.315188][ T9031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.325941][ T9031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.339927][ T5937] usb 6-1: USB disconnect, device number 18 [ 435.371566][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 435.386251][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.399762][ T5900] usb 7-1: Using ep0 maxpacket: 8 [ 435.409277][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 435.422697][ T5875] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 435.432824][ T24] usb 5-1: New USB device found, idVendor=03fd, idProduct=ebbe, bcdDevice=b6.43 [ 435.443795][ T5900] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 435.454871][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.465584][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.477668][ T5900] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 435.491109][ T24] usb 5-1: Product: syz [ 435.496687][ T5875] usb 3-1: config 0 descriptor?? [ 435.502910][ T24] usb 5-1: Manufacturer: syz [ 435.508850][ T5900] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 435.521227][ T24] usb 5-1: SerialNumber: syz [ 435.533922][ T5900] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 435.546783][ T24] usb 5-1: config 0 descriptor?? [ 435.552604][ T5900] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 435.567494][ T5900] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 435.585775][ T5900] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.791516][ T24] usb 5-1: USB disconnect, device number 38 [ 435.806303][ T5900] usb 7-1: GET_CAPABILITIES returned 0 [ 435.812380][ T5900] usbtmc 7-1:16.0: can't read capabilities [ 435.953785][ T5875] cm6533_jd 0003:0D8C:0022.0009: No inputs registered, leaving [ 435.972856][ T5875] cm6533_jd 0003:0D8C:0022.0009: hiddev1,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 436.149108][ T5875] usb 3-1: USB disconnect, device number 11 [ 436.169850][ T10] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 436.183713][ T10] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input13 [ 436.218216][ T5873] usb 7-1: USB disconnect, device number 9 [ 436.391470][ T5875] usb 4-1: USB disconnect, device number 24 [ 436.391481][ C0] aiptek 4-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 436.825498][ T24] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 437.137491][ T24] usb 7-1: Using ep0 maxpacket: 8 [ 437.368120][ T24] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 437.376991][ T24] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 437.443832][ T24] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 437.507827][ T24] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 437.522308][ T5900] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 437.550866][ T24] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 437.608839][ T24] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 437.638338][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.697371][ T5900] usb 3-1: Using ep0 maxpacket: 32 [ 437.748628][ T5900] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 437.812253][ T5900] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 438.827266][ T5900] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 438.901733][ T5900] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 438.919220][ T24] usb 7-1: usb_control_msg returned -71 [ 438.925069][ T24] usbtmc 7-1:16.0: can't read capabilities [ 439.033763][ T5900] usb 3-1: config 0 interface 0 has no altsetting 0 [ 439.177889][ T24] usb 7-1: USB disconnect, device number 10 [ 439.196295][ T5900] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 439.387406][ T5900] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 439.406323][ T5900] usb 3-1: Product: syz [ 439.668622][ T5900] usb 3-1: Manufacturer: syz [ 439.673993][ T5900] usb 3-1: SerialNumber: syz [ 440.549920][ T5900] usb 3-1: config 0 descriptor?? [ 440.831093][ T5900] usb 3-1: can't set config #0, error -71 [ 440.856574][ T5900] usb 3-1: USB disconnect, device number 12 [ 441.058995][ T9093] ntfs3(nullb0): Primary boot signature is not NTFS. [ 441.066623][ T9093] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 441.271177][ T9093] netlink: 452 bytes leftover after parsing attributes in process `syz.5.925'. [ 442.004402][ T10] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 444.257306][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 444.308178][ T10] usb 4-1: device descriptor read/all, error -71 [ 444.339215][ T9111] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 444.576363][ T9124] overlayfs: missing 'lowerdir' [ 444.937697][ T10] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 445.322846][ T10] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 445.345079][ T9128] ALSA: mixer_oss: invalid OSS volume '' [ 445.372789][ T10] usb 4-1: config 7 has 0 interfaces, different from the descriptor's value: 2 [ 445.441416][ T10] usb 4-1: New USB device found, idVendor=19d2, idProduct=1275, bcdDevice= 7.84 [ 445.487247][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.513520][ T10] usb 4-1: Product: syz [ 445.526735][ T10] usb 4-1: Manufacturer: syz [ 445.542791][ T10] usb 4-1: SerialNumber: syz [ 446.153315][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 446.160048][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 447.053885][ T9148] trusted_key: encrypted_key: master key parameter '00000000000000000064' is invalid [ 448.017265][ T47] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 448.228134][ T5900] usb 4-1: USB disconnect, device number 26 [ 448.319575][ T47] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 448.371934][ T47] usb 6-1: config 0 has no interface number 0 [ 449.085685][ T47] usb 6-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 449.104997][ T47] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.114357][ T47] usb 6-1: Product: syz [ 449.122200][ T47] usb 6-1: Manufacturer: syz [ 449.200735][ T47] usb 6-1: SerialNumber: syz [ 449.238517][ T47] usb 6-1: config 0 descriptor?? [ 449.272664][ T9162] FAULT_INJECTION: forcing a failure. [ 449.272664][ T9162] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 449.393209][ T9162] CPU: 1 UID: 0 PID: 9162 Comm: syz.3.948 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 449.393245][ T9162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 449.393260][ T9162] Call Trace: [ 449.393269][ T9162] [ 449.393280][ T9162] dump_stack_lvl+0x189/0x250 [ 449.393321][ T9162] ? __pfx_dump_stack_lvl+0x10/0x10 [ 449.393351][ T9162] ? __pfx__printk+0x10/0x10 [ 449.393401][ T9162] should_fail_ex+0x414/0x560 [ 449.393431][ T9162] _copy_to_user+0x31/0xb0 [ 449.393476][ T9162] simple_read_from_buffer+0xe1/0x170 [ 449.393516][ T9162] proc_fail_nth_read+0x1df/0x250 [ 449.393543][ T9162] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 449.393571][ T9162] ? rw_verify_area+0x258/0x650 [ 449.393600][ T9162] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 449.393625][ T9162] vfs_read+0x200/0x980 [ 449.393662][ T9162] ? __pfx___mutex_lock+0x10/0x10 [ 449.393692][ T9162] ? __pfx_vfs_read+0x10/0x10 [ 449.393724][ T9162] ? __fget_files+0x2a/0x420 [ 449.393750][ T9162] ? __fget_files+0x3a0/0x420 [ 449.393769][ T9162] ? __fget_files+0x2a/0x420 [ 449.393800][ T9162] ksys_read+0x145/0x250 [ 449.393829][ T9162] ? rcu_is_watching+0x15/0xb0 [ 449.393864][ T9162] ? __pfx_ksys_read+0x10/0x10 [ 449.393898][ T9162] ? do_syscall_64+0xba/0x210 [ 449.393932][ T9162] do_syscall_64+0xf6/0x210 [ 449.393961][ T9162] ? clear_bhb_loop+0x60/0xb0 [ 449.393989][ T9162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.394011][ T9162] RIP: 0033:0x7f4c12b8d37c [ 449.394032][ T9162] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 449.394051][ T9162] RSP: 002b:00007f4c139c3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 449.394074][ T9162] RAX: ffffffffffffffda RBX: 00007f4c12db6080 RCX: 00007f4c12b8d37c [ 449.394091][ T9162] RDX: 000000000000000f RSI: 00007f4c139c30a0 RDI: 000000000000000b [ 449.394104][ T9162] RBP: 00007f4c139c3090 R08: 0000000000000000 R09: 0000000000000000 [ 449.394118][ T9162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.394130][ T9162] R13: 0000000000000000 R14: 00007f4c12db6080 R15: 00007fff8709a2a8 [ 449.394166][ T9162] [ 450.298031][ T47] dvb_usb_ec168 6-1:0.1: probe with driver dvb_usb_ec168 failed with error -110 [ 450.537503][ T6794] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 451.274149][ T10] usb 6-1: USB disconnect, device number 19 [ 451.617332][ T6794] usb 4-1: Using ep0 maxpacket: 8 [ 451.792117][ T6794] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 451.830319][ T6794] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 452.768877][ T6794] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 452.779296][ T6794] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 452.789602][ T6794] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 452.803497][ T6794] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 452.813111][ T6794] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.587248][ T47] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 453.594440][ T6794] usb 4-1: can't set config #16, error -71 [ 453.615322][ T6794] usb 4-1: USB disconnect, device number 27 [ 453.867401][ T47] usb 7-1: Using ep0 maxpacket: 8 [ 453.887436][ T47] usb 7-1: config index 0 descriptor too short (expected 74, got 45) [ 453.896468][ T47] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 453.952511][ T47] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 454.008406][ T47] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 30768, setting to 1024 [ 454.154327][ T47] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 455.088094][ T47] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 455.131732][ T5936] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 455.158098][ T47] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 455.286404][ T9202] FAULT_INJECTION: forcing a failure. [ 455.286404][ T9202] name failslab, interval 1, probability 0, space 0, times 0 [ 455.287193][ T47] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.324772][ T47] usb 7-1: can't set config #16, error -71 [ 455.338047][ T9202] CPU: 0 UID: 0 PID: 9202 Comm: syz.2.961 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 455.338081][ T9202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 455.338095][ T9202] Call Trace: [ 455.338103][ T9202] [ 455.338111][ T9202] dump_stack_lvl+0x189/0x250 [ 455.338150][ T9202] ? __pfx_dump_stack_lvl+0x10/0x10 [ 455.338177][ T9202] ? __pfx__printk+0x10/0x10 [ 455.338212][ T9202] ? __pfx___might_resched+0x10/0x10 [ 455.338242][ T9202] ? fs_reclaim_acquire+0x7d/0x100 [ 455.338270][ T9202] should_fail_ex+0x414/0x560 [ 455.338298][ T9202] should_failslab+0xa8/0x100 [ 455.338319][ T9202] __kmalloc_noprof+0xcb/0x4f0 [ 455.338350][ T9202] ? tomoyo_encode+0x28b/0x550 [ 455.338381][ T9202] tomoyo_encode+0x28b/0x550 [ 455.338415][ T9202] tomoyo_realpath_from_path+0x58d/0x5d0 [ 455.338446][ T9202] ? tomoyo_domain+0xda/0x130 [ 455.338480][ T9202] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 455.338503][ T9202] tomoyo_path_number_perm+0x1e8/0x5a0 [ 455.338530][ T9202] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 455.338572][ T9202] ? __lock_acquire+0xaac/0xd20 [ 455.338620][ T9202] ? __fget_files+0x2a/0x420 [ 455.338644][ T9202] ? __fget_files+0x3a0/0x420 [ 455.338661][ T9202] ? __fget_files+0x2a/0x420 [ 455.338684][ T9202] security_file_ioctl+0xcb/0x2d0 [ 455.338711][ T9202] __se_sys_ioctl+0x47/0x170 [ 455.338740][ T9202] do_syscall_64+0xf6/0x210 [ 455.338767][ T9202] ? clear_bhb_loop+0x60/0xb0 [ 455.338792][ T9202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 455.338811][ T9202] RIP: 0033:0x7f3c5338e969 [ 455.338829][ T9202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 455.338847][ T9202] RSP: 002b:00007f3c5426f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 455.338875][ T9202] RAX: ffffffffffffffda RBX: 00007f3c535b5fa0 RCX: 00007f3c5338e969 [ 455.338890][ T9202] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 455.338902][ T9202] RBP: 00007f3c5426f090 R08: 0000000000000000 R09: 0000000000000000 [ 455.338915][ T9202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 455.338926][ T9202] R13: 0000000000000000 R14: 00007f3c535b5fa0 R15: 00007ffd7fb65e48 [ 455.338958][ T9202] [ 455.338980][ T9202] ERROR: Out of memory at tomoyo_realpath_from_path. [ 455.356959][ T5936] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 455.668675][ T47] usb 7-1: USB disconnect, device number 11 [ 455.677295][ T5936] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 455.689756][ T5936] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 455.702806][ T5936] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 455.714003][ T5936] usb 4-1: SerialNumber: syz [ 457.727932][ T5936] usb 4-1: 0:2 : does not exist [ 457.865950][ T5936] usb 4-1: USB disconnect, device number 28 [ 461.690532][ T9284] 9pnet_fd: Insufficient options for proto=fd [ 462.017286][ T5876] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 462.158703][ T9298] loop6: detected capacity change from 0 to 63 [ 462.237523][ T24] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 462.450357][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 462.527746][ T24] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 462.586735][ T24] usb 3-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 462.643536][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.676821][ T24] usb 3-1: Product: syz [ 462.693244][ T24] usb 3-1: Manufacturer: syz [ 462.720735][ T24] usb 3-1: SerialNumber: syz [ 462.842436][ T24] usb 3-1: config 0 descriptor?? [ 463.427785][ T5876] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 463.447266][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.027375][ T5876] usb 4-1: Product: syz [ 464.031886][ T5876] usb 4-1: Manufacturer: syz [ 464.047259][ T5876] usb 4-1: SerialNumber: syz [ 464.254775][ T5876] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 464.259011][ T24] usb 3-1: USB disconnect, device number 13 [ 465.136218][ T6794] usb 4-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 465.136488][ T5900] usb 4-1: USB disconnect, device number 29 [ 465.219351][ T5900] usb 4-1: ath9k_htc: USB layer deinitialized [ 467.735009][ T9334] bridge_slave_0: left allmulticast mode [ 467.760529][ T9334] bridge_slave_0: left promiscuous mode [ 467.767382][ T9334] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.779965][ T30] audit: type=1326 audit(1748000499.604:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9339 comm="syz.2.1004" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3c5338e969 code=0x0 [ 468.040642][ T9334] bridge_slave_1: left allmulticast mode [ 468.117510][ T5872] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 468.155416][ T9334] bridge_slave_1: left promiscuous mode [ 468.253187][ T9334] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.505611][ T9334] bond0: (slave bond_slave_0): Releasing backup interface [ 468.559321][ T9334] bond0: (slave bond_slave_1): Releasing backup interface [ 468.621628][ T5872] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 468.637324][ T5872] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 469.602024][ T5872] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 469.625527][ T5872] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 469.634264][ T5872] usb 3-1: SerialNumber: syz [ 469.659080][ T6794] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 469.820772][ T9334] team0: Port device team_slave_0 removed [ 469.864203][ T9334] team0: Port device team_slave_1 removed [ 469.876190][ T9334] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.886848][ T9334] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.903720][ T9334] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.931175][ T9334] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 470.018608][ T5936] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 470.300983][ T6794] usb 6-1: Using ep0 maxpacket: 8 [ 470.314137][ T5936] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 470.412716][ T5936] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 470.532403][ T5936] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 470.603966][ T5936] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.692333][ T5936] usb 4-1: Product: syz [ 470.720532][ T5936] usb 4-1: Manufacturer: syz [ 470.763653][ T5936] usb 4-1: SerialNumber: syz [ 470.813412][ T6794] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 470.832369][ T5936] usb 4-1: config 0 descriptor?? [ 470.866558][ T6794] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 470.897377][ T6794] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 470.914424][ T6794] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 470.928858][ T6794] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 470.939400][ T6794] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.958459][ T6794] hub 6-1:1.0: bad descriptor, ignoring hub [ 470.967451][ T6794] hub 6-1:1.0: probe with driver hub failed with error -5 [ 470.988207][ T6794] cdc_wdm 6-1:1.0: skipping garbage [ 470.994801][ T6794] cdc_wdm 6-1:1.0: skipping garbage [ 471.019342][ T6794] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 471.033762][ T6794] cdc_wdm 6-1:1.0: Unknown control protocol [ 472.328294][ T5872] usb 3-1: bad CDC descriptors [ 472.567310][ T5872] usb 3-1: USB disconnect, device number 14 [ 472.595082][ T47] usb 4-1: USB disconnect, device number 30 [ 472.637571][ T6794] usb 6-1: USB disconnect, device number 20 [ 472.746698][ T9378] netlink: 408 bytes leftover after parsing attributes in process `syz.6.1013'. [ 473.165282][ T9380] kvm: kvm [9377]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x4000002a) = 0x4 [ 474.759096][ T9385] lo speed is unknown, defaulting to 1000 [ 475.059425][ T9392] tipc: Started in network mode [ 475.064390][ T9392] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 475.072719][ T9392] tipc: Enabled bearer , priority 10 [ 475.082838][ T9385] lo speed is unknown, defaulting to 1000 [ 475.227936][ T9385] lo speed is unknown, defaulting to 1000 [ 476.201950][ T47] tipc: Node number set to 10136234 [ 476.659789][ T30] audit: type=1326 audit(1748000508.494:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9402 comm="syz.6.1019" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff173f8e969 code=0x0 [ 477.054686][ T9415] loop6: detected capacity change from 0 to 63 [ 478.146470][ T9418] netlink: 'syz.3.1023': attribute type 1 has an invalid length. [ 480.349091][ T5936] lo speed is unknown, defaulting to 1000 [ 480.380901][ T9385] infiniband sz1: set down [ 480.397669][ T9385] infiniband sz1: added lo [ 480.420867][ T9385] sz1: rxe_create_cq: returned err = -12 [ 480.427687][ T5872] usb 5-1: new full-speed USB device number 39 using dummy_hcd [ 480.447894][ T9385] infiniband sz1: Couldn't create ib_mad CQ [ 480.476541][ T9385] infiniband sz1: Couldn't open port 1 [ 481.178558][ T5936] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 481.321418][ T5872] usb 5-1: unable to get BOS descriptor or descriptor too short [ 481.351553][ T5872] usb 5-1: not running at top speed; connect to a high speed hub [ 481.369846][ T9385] RDS/IB: sz1: added [ 481.372257][ T5872] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 481.385094][ T9385] smc: adding ib device sz1 with port count 1 [ 481.394919][ T9385] smc: ib device sz1 port 1 has pnetid [ 481.420997][ T9385] lo speed is unknown, defaulting to 1000 [ 481.437305][ T5872] usb 5-1: config 0 has no interface number 0 [ 481.442100][ T47] lo speed is unknown, defaulting to 1000 [ 481.443723][ T5872] usb 5-1: config 0 interface 182 has no altsetting 0 [ 481.486526][ T5872] usb 5-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=54.72 [ 481.501175][ T5872] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.508462][ T5936] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 481.509547][ T5872] usb 5-1: Product: syz [ 481.540348][ T5936] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 481.541263][ T5872] usb 5-1: Manufacturer: syz [ 481.580519][ T5936] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 481.586138][ T5872] usb 5-1: SerialNumber: syz [ 481.607176][ T5936] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.608216][ T5872] usb 5-1: config 0 descriptor?? [ 481.616555][ T5936] usb 4-1: Product: syz [ 481.616580][ T5936] usb 4-1: Manufacturer: syz [ 481.616595][ T5936] usb 4-1: SerialNumber: syz [ 481.652501][ T5936] usb 4-1: config 0 descriptor?? [ 482.830969][ T5872] hub 5-1:0.182: bad descriptor, ignoring hub [ 482.908863][ T5872] hub 5-1:0.182: probe with driver hub failed with error -5 [ 483.293150][ T5872] smsusb:smsusb_probe: board id=8, interface number 182 [ 483.359473][ T5872] usb 5-1: USB disconnect, device number 39 [ 483.378453][ T47] usb 4-1: USB disconnect, device number 31 [ 484.551682][ T9449] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 484.559475][ T9449] IPv6: NLM_F_CREATE should be set when creating new route [ 484.638815][ T9449] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1032'. [ 484.922143][ T5872] IPVS: starting estimator thread 0... [ 485.147498][ T9453] IPVS: using max 23 ests per chain, 55200 per kthread [ 485.350319][ T9385] lo speed is unknown, defaulting to 1000 [ 485.677474][ T47] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 485.827772][ T9467] ------------[ cut here ]------------ [ 485.834066][ T9467] platform vkms: [drm] vblank wait timed out on crtc 0 [ 485.843705][ T9467] WARNING: CPU: 0 PID: 9467 at drivers/gpu/drm/drm_vblank.c:1307 drm_wait_one_vblank+0x571/0x5b0 [ 485.854759][ T9467] Modules linked in: [ 485.859392][ T9467] CPU: 0 UID: 0 PID: 9467 Comm: syz.6.1038 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 485.871856][ T9467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 485.882297][ T9467] RIP: 0010:drm_wait_one_vblank+0x571/0x5b0 [ 485.882434][ T47] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 485.888364][ T9467] Code: ff df 80 3c 08 00 74 08 4c 89 e7 e8 a9 0b c9 fc 4d 8b 2c 24 48 c7 c7 60 85 d3 8b 4c 89 fe 4c 89 ea 44 89 f1 e8 b0 92 2d fc 90 <0f> 0b 90 90 49 bd 00 00 00 00 00 fc ff df e9 a7 fc ff ff 44 89 f9 [ 485.888419][ T9467] RSP: 0018:ffffc9001b9efae0 EFLAGS: 00010246 [ 485.888444][ T9467] RAX: 4d0ff621eba5ad00 RBX: 1ffff11028578c01 RCX: 0000000000080000 [ 485.888462][ T9467] RDX: ffffc9000ffb0000 RSI: 0000000000003f42 RDI: 0000000000003f43 [ 485.888477][ T9467] RBP: ffffc9001b9efbe0 R08: 0000000000000003 R09: 0000000000000004 [ 485.888492][ T9467] R10: dffffc0000000000 R11: fffffbfff1bba984 R12: ffff88802434a010 [ 485.888509][ T9467] R13: ffff88801fb83220 R14: 0000000000000000 R15: ffffffff8be72ba0 [ 485.888525][ T9467] FS: 00007ff171dd56c0(0000) GS:ffff8881260f6000(0000) knlGS:0000000000000000 [ 485.923166][ T47] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 485.926262][ T9467] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.994569][ T9467] CR2: 000000110c38b954 CR3: 000000005cb06000 CR4: 00000000003526f0 [ 486.004083][ T9467] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 486.012720][ T9467] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 486.016926][ T47] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 486.021193][ T9467] Call Trace: [ 486.021217][ T9467] [ 486.021236][ T9467] ? __pfx_drm_wait_one_vblank+0x10/0x10 [ 486.021267][ T9467] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 486.021296][ T9467] ? __pfx_autoremove_wake_function+0x10/0x10 [ 486.021326][ T9467] ? drm_vblank_enable+0x297/0x440 [ 486.021361][ T9467] ? drm_vblank_get+0x151/0x270 [ 486.021386][ T9467] ? __pfx_drm_fb_helper_ioctl+0x10/0x10 [ 486.021413][ T9467] drm_fb_helper_ioctl+0x116/0x140 [ 486.021444][ T9467] do_fb_ioctl+0x45c/0x750 [ 486.082407][ T9467] ? __pfx_do_fb_ioctl+0x10/0x10 [ 486.087605][ T9467] ? smack_log+0xef/0x3f0 [ 486.092093][ T9467] ? smk_tskacc+0x2fc/0x370 [ 486.096746][ T9467] ? __pfx_smack_file_ioctl+0x10/0x10 [ 486.103945][ T9467] ? __fget_files+0x3a0/0x420 [ 486.109070][ T9467] ? __fget_files+0x2a/0x420 [ 486.113788][ T9467] ? bpf_lsm_file_ioctl+0x9/0x20 [ 486.119168][ T9467] ? __pfx_fb_ioctl+0x10/0x10 [ 486.124140][ T9467] __se_sys_ioctl+0xf9/0x170 [ 486.130676][ T9467] do_syscall_64+0xf6/0x210 [ 486.135441][ T9467] ? clear_bhb_loop+0x60/0xb0 [ 486.140507][ T9467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 486.146794][ T9467] RIP: 0033:0x7ff173f8e969 [ 486.151616][ T9467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 486.172792][ T9467] RSP: 002b:00007ff171dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.181597][ T9467] RAX: ffffffffffffffda RBX: 00007ff1741b6080 RCX: 00007ff173f8e969 [ 486.190007][ T9467] RDX: 0000000000000000 RSI: 0000000040044620 RDI: 0000000000000007 [ 486.198314][ T9467] RBP: 00007ff174010ab1 R08: 0000000000000000 R09: 0000000000000000 [ 486.208336][ T9467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 486.216511][ T9467] R13: 0000000000000000 R14: 00007ff1741b6080 R15: 00007ffdf58ba728 [ 486.224917][ T9467] [ 486.229581][ T9467] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 486.236916][ T9467] CPU: 0 UID: 0 PID: 9467 Comm: syz.6.1038 Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(full) [ 486.248923][ T9467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 486.259003][ T9467] Call Trace: [ 486.262294][ T9467] [ 486.265257][ T9467] dump_stack_lvl+0x99/0x250 [ 486.270084][ T9467] ? __asan_memcpy+0x40/0x70 [ 486.274735][ T9467] ? __pfx_dump_stack_lvl+0x10/0x10 [ 486.279971][ T9467] ? __pfx__printk+0x10/0x10 [ 486.284630][ T9467] panic+0x2db/0x790 [ 486.288721][ T9467] ? __pfx_panic+0x10/0x10 [ 486.293184][ T9467] ? __warn+0x303/0x4b0 [ 486.297385][ T9467] __warn+0x31b/0x4b0 [ 486.301478][ T9467] ? drm_wait_one_vblank+0x571/0x5b0 [ 486.306798][ T9467] ? drm_wait_one_vblank+0x571/0x5b0 [ 486.312106][ T9467] report_bug+0x2be/0x4f0 [ 486.316482][ T9467] ? drm_wait_one_vblank+0x571/0x5b0 [ 486.321792][ T9467] ? drm_wait_one_vblank+0x571/0x5b0 [ 486.327100][ T9467] ? drm_wait_one_vblank+0x573/0x5b0 [ 486.332464][ T9467] handle_bug+0x84/0x160 [ 486.336772][ T9467] exc_invalid_op+0x1a/0x50 [ 486.341325][ T9467] asm_exc_invalid_op+0x1a/0x20 [ 486.346392][ T9467] RIP: 0010:drm_wait_one_vblank+0x571/0x5b0 [ 486.352323][ T9467] Code: ff df 80 3c 08 00 74 08 4c 89 e7 e8 a9 0b c9 fc 4d 8b 2c 24 48 c7 c7 60 85 d3 8b 4c 89 fe 4c 89 ea 44 89 f1 e8 b0 92 2d fc 90 <0f> 0b 90 90 49 bd 00 00 00 00 00 fc ff df e9 a7 fc ff ff 44 89 f9 [ 486.372601][ T9467] RSP: 0018:ffffc9001b9efae0 EFLAGS: 00010246 [ 486.378791][ T9467] RAX: 4d0ff621eba5ad00 RBX: 1ffff11028578c01 RCX: 0000000000080000 [ 486.386883][ T9467] RDX: ffffc9000ffb0000 RSI: 0000000000003f42 RDI: 0000000000003f43 [ 486.394889][ T9467] RBP: ffffc9001b9efbe0 R08: 0000000000000003 R09: 0000000000000004 [ 486.402997][ T9467] R10: dffffc0000000000 R11: fffffbfff1bba984 R12: ffff88802434a010 [ 486.411000][ T9467] R13: ffff88801fb83220 R14: 0000000000000000 R15: ffffffff8be72ba0 [ 486.419361][ T9467] ? __pfx_drm_wait_one_vblank+0x10/0x10 [ 486.425050][ T9467] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 486.430983][ T9467] ? __pfx_autoremove_wake_function+0x10/0x10 [ 486.437127][ T9467] ? drm_vblank_enable+0x297/0x440 [ 486.442420][ T9467] ? drm_vblank_get+0x151/0x270 [ 486.447307][ T9467] ? __pfx_drm_fb_helper_ioctl+0x10/0x10 [ 486.453000][ T9467] drm_fb_helper_ioctl+0x116/0x140 [ 486.458148][ T9467] do_fb_ioctl+0x45c/0x750 [ 486.462716][ T9467] ? __pfx_do_fb_ioctl+0x10/0x10 [ 486.467810][ T9467] ? smack_log+0xef/0x3f0 [ 486.472187][ T9467] ? smk_tskacc+0x2fc/0x370 [ 486.476735][ T9467] ? __pfx_smack_file_ioctl+0x10/0x10 [ 486.482169][ T9467] ? __fget_files+0x3a0/0x420 [ 486.486875][ T9467] ? __fget_files+0x2a/0x420 [ 486.491509][ T9467] ? bpf_lsm_file_ioctl+0x9/0x20 [ 486.496476][ T9467] ? __pfx_fb_ioctl+0x10/0x10 [ 486.501191][ T9467] __se_sys_ioctl+0xf9/0x170 [ 486.506259][ T9467] do_syscall_64+0xf6/0x210 [ 486.511235][ T9467] ? clear_bhb_loop+0x60/0xb0 [ 486.515974][ T9467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 486.521958][ T9467] RIP: 0033:0x7ff173f8e969 [ 486.526484][ T9467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 486.546293][ T9467] RSP: 002b:00007ff171dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.554823][ T9467] RAX: ffffffffffffffda RBX: 00007ff1741b6080 RCX: 00007ff173f8e969 [ 486.562834][ T9467] RDX: 0000000000000000 RSI: 0000000040044620 RDI: 0000000000000007 [ 486.570840][ T9467] RBP: 00007ff174010ab1 R08: 0000000000000000 R09: 0000000000000000 [ 486.578923][ T9467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 486.586931][ T9467] R13: 0000000000000000 R14: 00007ff1741b6080 R15: 00007ffdf58ba728 [ 486.595054][ T9467] [ 486.598484][ T9467] Kernel Offset: disabled [ 486.603541][ T9467] Rebooting in 86400 seconds..