last executing test programs: 3m24.301229521s ago: executing program 2 (id=556): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0xc}, 0x0, [0x0, 0x0, 0x2000000000, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4829f, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x10000, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1075, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x2, 0x0, 0x0, 0x2]}) 3m23.309257098s ago: executing program 2 (id=560): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0xb, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20800000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x9006}, 0x4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x10002, 0x0) r3 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/load\x00', 0x2, 0x0) write$smackfs_load(r3, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x9e, 0x0, &(0x7f0000000140)="259a53f271a76d2608004c6588a8df957fa066cc269f5fa2c47331fb647cf5c4de1e784a1b0b418d1a49bc9762ddd288f9741df9ed45785ea396c4db64bd1043235763a8bd402c15addd2a32a178d38f4fc5ac26683dfbba48ca079826aadfcce8327582a2496017d6b46f3c1c681d527d4a140924fa3d28067012e7f30ddce44f7018224435d8bf18a6b698fc65e763ce3ff244b409962a8dfe31173e03", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0xb, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20800000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0xc3200, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) socket$packet(0x11, 0x2, 0x300) (async) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x9006}, 0x4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x10002, 0x0) (async) openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/load\x00', 0x2, 0x0) (async) write$smackfs_load(r3, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x9e, 0x0, &(0x7f0000000140)="259a53f271a76d2608004c6588a8df957fa066cc269f5fa2c47331fb647cf5c4de1e784a1b0b418d1a49bc9762ddd288f9741df9ed45785ea396c4db64bd1043235763a8bd402c15addd2a32a178d38f4fc5ac26683dfbba48ca079826aadfcce8327582a2496017d6b46f3c1c681d527d4a140924fa3d28067012e7f30ddce44f7018224435d8bf18a6b698fc65e763ce3ff244b409962a8dfe31173e03", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) 3m23.12496199s ago: executing program 2 (id=563): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x44814) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0x1d8e0, 0x1a704}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1900000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0000000000580003003176907f00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x19a, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x2b, 0x0) setsockopt$inet6_int(r4, 0x29, 0x5, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r3}, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="180000002c000100000000000000000004000080040010"], 0x18}], 0x1}, 0x0) socket$isdn(0x22, 0x3, 0x21) epoll_create(0x7) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r2}, 0x4) r5 = socket(0x27, 0x5, 0xffffffff) bind$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) listen(r5, 0x0) r6 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r6, &(0x7f0000000080), 0x10) shutdown(r6, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) close(0x3) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x14, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m20.522133277s ago: executing program 2 (id=570): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x6, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffb}, {0xb, 0xa4, 0x8, 0x80}, {0xffff, 0x8, 0x6, 0x80}, {0xe5, 0x1, 0x81, 0x6}, {0xa, 0xe3, 0x4, 0xc282}, {0x2, 0x8, 0x6, 0x3ff}]}) syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000000, 0x80000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x14, 0x0, 0x680822d7e3b5f37d}, 0x14}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000440)={@multicast1, @multicast1, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2e1e}}}}}, 0x0) syz_emit_ethernet(0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ffff0000aaaaaaaaaabb008486b980c1f301fe1e11aa00c91a14c488e5e8850663cc7a3a8218839aeee2899d084527d691728d1a84582e0011be083fbd8bfc86de8fe4519e25d2a3a1f58a34ee9f473cc4f9a85ca63eaac09b64130e0a7bb094167401d6a0779b67b09618011c60fe6b3b4fe9d4a98d0124b3135e80f74229c16039536c45d1b37d7f635079b79894ae9cf691f58d212efd74aeab0f36088dc57d76d4388de2ac584c66b8d1d0a37df8f775cf8526b23cbd64da361cca0ee7c7101639c3"], 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r6, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000480)={0x400}) ioctl$IOMMU_HWPT_ALLOC$NONE(r5, 0x3b89, &(0x7f00000001c0)={0x28, 0x0, r7, r6, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000180)={0x28, 0x4, r6, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) ioctl$IOMMU_IOAS_UNMAP$ALL(r5, 0x3b86, &(0x7f0000000080)={0x18, r6}) 3m19.294810217s ago: executing program 2 (id=574): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x80803) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f05e, 0x1ff, '\x00', @p_u32=0x0}}) write$binfmt_script(r3, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r4 = syz_open_procfs(0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003d00090000000000000000000100000004000000100001800c00108006000a000a010100080002"], 0x30}}, 0x700000000000000) 3m11.39705853s ago: executing program 2 (id=597): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x42041) close(0x4) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x80000000, 0x0, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r1) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f00000008c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f0000000fc0)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc0900000000000066090c00000003e71600000006000000180100002020702500000000002020207b9af8ff000000006e9000000000000037010000f8ffffffb702000008000000b70300000000000056000000060000003c93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0xdd, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r6, 0x4) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r7, &(0x7f0000000280)='./file0\x00', 0x200) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) r10 = syz_open_dev$audion(&(0x7f0000000540), 0x400, 0x80100) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x29, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0xf8, &(0x7f0000000140)=""/248, 0x41000, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xd, 0x80, 0x10000000}, 0x10, r6, r7, 0x4, &(0x7f0000000580)=[r8, r9, r10], &(0x7f00000005c0)=[{0x2, 0x4, 0xb}, {0x5, 0x5, 0x8}, {0x1, 0x4, 0xa, 0x2}, {0x3, 0x3, 0x9, 0xa}], 0x10, 0x9, @void, @value}, 0x94) 2m56.127576051s ago: executing program 32 (id=597): syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x42041) close(0x4) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x80000000, 0x0, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r1) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f00000008c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f0000000fc0)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc0900000000000066090c00000003e71600000006000000180100002020702500000000002020207b9af8ff000000006e9000000000000037010000f8ffffffb702000008000000b70300000000000056000000060000003c93000000000000b5030000000000008500000076000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r5, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0xdd, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r6, 0x4) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unlinkat(r7, &(0x7f0000000280)='./file0\x00', 0x200) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) r10 = syz_open_dev$audion(&(0x7f0000000540), 0x400, 0x80100) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x29, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0xf8, &(0x7f0000000140)=""/248, 0x41000, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xd, 0x80, 0x10000000}, 0x10, r6, r7, 0x4, &(0x7f0000000580)=[r8, r9, r10], &(0x7f00000005c0)=[{0x2, 0x4, 0xb}, {0x5, 0x5, 0x8}, {0x1, 0x4, 0xa, 0x2}, {0x3, 0x3, 0x9, 0xa}], 0x10, 0x9, @void, @value}, 0x94) 2m34.405293838s ago: executing program 0 (id=711): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = io_uring_setup(0x25f3, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2, 0x259}) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000300)=[0xe, 0x9], 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f0000000200)='.\x00', 0x10000a0) r4 = dup(r2) inotify_rm_watch(r4, r3) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x6, @sliced={0x9fc0, [0x1, 0x2, 0x7, 0x86, 0x1, 0xc, 0x4, 0x8001, 0x9, 0x0, 0x7, 0xe07, 0x5, 0x401, 0xcb2f, 0x3, 0x8, 0xfffd, 0x0, 0x81, 0x3, 0x7, 0xfff9, 0x2a4d, 0x2800, 0x2, 0x8, 0x8, 0xef, 0x8, 0x2, 0x1ff, 0x2, 0x5d, 0x1, 0x5, 0x9, 0xdb0, 0x3, 0x7, 0x2, 0xff18, 0x3, 0x401, 0xfffd, 0x211c, 0x730, 0x80], 0x9}}) 2m33.781165171s ago: executing program 0 (id=714): syz_open_dev$video4linux(0x0, 0x200000000000, 0x80000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x14, 0x0, 0x680822d7e3b5f37d}, 0x14}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000440)={@multicast1, @multicast1, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2e1e}}}}}, 0x0) syz_emit_ethernet(0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ffff0000aaaaaaaaaabb008486b980c1f301fe1e11aa00c91a14c488e5e8850663cc7a3a8218839aeee2899d084527d691728d1a84582e0011be083fbd8bfc86de8fe4519e25d2a3a1f58a34ee9f473cc4f9a85ca63eaac09b64130e0a7bb094167401d6a0779b67b09618011c60fe6b3b4fe9d4a98d0124b3135e80f74229c16039536c45d1b37d7f635079b79894ae9cf691f58d212efd74aeab0f36088dc57d76d4388de2ac584c66b8d1d0a37df8f775cf8526b23cbd64da361cca0ee7c7101639c3"], 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r6, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000480)={0x400}) ioctl$IOMMU_HWPT_ALLOC$NONE(r5, 0x3b89, &(0x7f00000001c0)={0x28, 0x0, r7, r6, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000180)={0x28, 0x4, r6, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) ioctl$IOMMU_IOAS_UNMAP$ALL(r5, 0x3b86, &(0x7f0000000080)={0x18, r6}) 2m30.243750422s ago: executing program 0 (id=715): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3, 0x1}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000900)='s', 0x1}], 0x1}, 0x4040001) setsockopt$sock_attach_bpf(r2, 0x1, 0xa, &(0x7f0000000180), 0x4) recvmsg$unix(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) landlock_restrict_self(r0, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x400040, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000140)={@host}) landlock_restrict_self(r0, 0x0) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x1000, 0x3, 0x2}, 0x18, 0x0) landlock_restrict_self(r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r7 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(r7, 0x402, 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="8dffffff0600"}) landlock_restrict_self(r6, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) getpriority(0x2, 0x80000000) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 2m29.844113044s ago: executing program 4 (id=717): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec0400339b8fd15e58a83b3da942"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) inotify_add_watch(r0, 0x0, 0x84000002) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2m29.671427932s ago: executing program 0 (id=719): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000404000018110000", @ANYRES32=r0, @ANYBLOB="0000070000000000b702000014000000b7030000000002008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m29.465800434s ago: executing program 0 (id=721): ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x80800) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0xe, 0xc3}, 0x1, 0x54, 0x8, {0x7, 0x9}, 0x9, 0x9000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r2, &(0x7f00000001c0)="0eb68116d1c9f2a5f845e3d998e07212101ac80ff37dbfe8a13f1592a6eb7d947bb5eaa25511e09d0f8e4f194791940d51926ae1b9e0442c5624483b21e508e958c9cfc480c2442eca7b2630356a2e7bf09cd884c3804e3ab409", 0x5a, 0x8010, &(0x7f0000000240)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth0_to_bond\x00', &(0x7f0000000280)=@ethtool_rxfh={0x46, 0x9, 0x80000001, 0x9, 0xd5, "c6fa49", 0xe00000, [0xd, 0x8000, 0x3ff, 0x80000001, 0xbb]}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x30}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x28}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x101, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x5c}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1a}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x8) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000580)=@mmap={0x3, 0x3, 0x4, 0x4, 0x7, {0x0, 0xea60}, {0x1, 0x9, 0xae, 0x2, 0x4b, 0x81, "79cf9737"}, 0x0, 0x1, {}, 0x401, 0x0, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000640)={0x0, @hci={0x1f, 0x2, 0x4}, @llc={0x1a, 0x311, 0x0, 0x40, 0xc, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}}, @in={0x2, 0x4e23, @local}, 0x8, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000600)='macvlan1\x00', 0x1, 0x9, 0x93a}) r8 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000006c0), 0x2901, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000700)={0x4, 0x9, 0x2, 0x7, 0x2, "caef8522e3ad3655"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740), 0xc000, 0x0) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000000780)={{r5}, "68fa909d6fb55f879c74f4963c5b853336f9ba97b88ee8e430680aa760d57f498e0d9e7f375aded2dabd3103b8154c37b5eb499563d58d70c1d8a03953e92cb99f4448ad8e3ff4fdd29c55fc4e4f42c35b359ad135b7b05f62933b84ec019b33ec81e0679640c0cad8fdb73c5d2acff7c644f8b28eb6187261073d3116614da0597ea51c68afb33c33e2320733cb741c6cd6030842e5a4602d21b730dc80b5159feb95f9c77dcc655e91d5735ef1ce34484f92419d8ef1ecd726181111b4dd9dba652f7b276368f6b5357ee250f6140c6cf698d4691653a6ac490424d54ff70b6ea85bf63a5a2562d813569c5f9368b145a0b75d6b9e84a21c4f241d2514e7080d59fce545d1aef6f790df5ca736c69c33567d44bc98c67115a0828c1b7881b67b4e2de057e2ea3fd69b2aac3cd358cc4921ca949bd7959eb04bd15739b4cf36efeef84e25e2b35ebbdd8e15293948cf98331ff19bd4d6fefc1b157488070470a392d97f7fb7b865a30eaacf11dc21a61c1cf613b50f0f57011309b100c3f0bb0e82c0a1ef7f04ef4dcab4d5a39abce799ac6cd8feb589c4b112229380c05ace2e7324581fc80fde8611e36037430d6b1800cf55ae7bb89afc8896ba73c92be9fb036610a2ca718615aa85df8d690519d233c5aa161a4c04e917a887d64090339eb9ed8646e8e21adac740ffb4d5b78c94553aa45e9f5dccefd3e8acea8f8a4fbef39dc058d180d8d699c213dfb1da895754ec83a5bf65a0e2c9ec7e318047b1dcba8022dee4ab304b736810e6e4e37262ea97967046873732a18bafcf20808f2297a41a41c062152a1dc5bead81caaff4a64f415cc272ca5823efe146aa2eb0ca28d18ea7fa5b7373f0b152cf0d3a3a695d29910e679ce9cdadb60aa59125b0b3ba9c2e6d93e2ea143316c1c74dfba6a7571723767df0c6c7ee0407bfcf535b2ce159fa17f2b25c60060f71e2c384b603c945590fd0277272c295d062d377faedf96866966e469198b4c4f4e543c1f22ef4b6f5c6bb3dd28e53dc9b40da095e98774f2e59c9567fe71b1fdb524b5dfd09a2c22f6cea480f3c92f71d7f6aeb5677294e01212b05bb5dc547469eb9c3d29e50353a4e49bd58feefabd3c7bd4e94ee87d013e60eb61bd561ab3d74468cb4a7758fe938318a587a50983d60ddf0511bbee0d2f096a95f4a893deb4337d2c630daf40fb8c6637e654f3bead2958ad708f08c94130ab96a5b377f97180c466207486c8d266e6b7113f57ccdcb51c3b689963e8173f8a77385f85af2ddfd5d6ed17d4e380503319236e58a4f769684ea959fa53d062adbaba455032d40089feb8f4cd3f5cfeef1af77767b9778e7332748dc49c411c835ca801c91a7ad83799316e30c1d76a6c548a4a166c5b8d5ffcf74ef96a674cbaa8b9c43287f35fdc2a20b04504de3e38d08920aaf9f9cad198b712efae1f77cc9cf2120f22f608dd60457477ffc7ddac60244f47fba10caa2bfd60560d705bfd0d30283ce393dcdd620c7b431e62d32139f327de8827d05792b6d95fbd6d11b4c651fbb4f4c13176a84a655623f714e6298323336287acd8690bacd9a4de0399e391827621a9bac1ee22cf473315478ab9b3347b5b1175fbd221d876b4a71d29eb7e57b0663b2aec326a0202caec8fa30da1510a72a135e8c7f0575978ff867195cb0fba437d140457891e4e1020079f533ce943749d76fb9691360da7bef2a61659f29c84ba5b2229c85726e572caeb1037836273638d2332c4db3117ab15890da7bbb632d12b37ca6278c120d2364927279a04ae84e8958ef8465fe6740963fee0ea17b926220631c54b6870ab21eee3b91b7f15402d787c3fdbfad156ac46c5eb608e965fed1bcd1b48dfa279343925e26de1f0f13472b6e9817e28ab084b2fbbb51593bcddb0283ce30c468c01a2b88f717d8cfb7ff6ee2aef557846a760ac05e7a7ad4e13ea024e1ef07e8969e919d29c4fa2ad7ea410c69fd085a3f0a9480fcdf852af7a4146597ad70a47cfc2b18077db96741a200dfe480f21d45715a7a6353fceb61e624bc59fa8550555ce67eacebe576cc5b184d681d79f40db9e3506a4d2b4f561ed2c0b280ed01e95b9c755b1bf6939c6868ac33c3f4e24fd42137fbd3290434954005aa9ceb177ee2ebc7c0050ad9c3969e1145cdc91937fe0f36c77dce8bf0ed74e73b585ace563145b7648a38f37a9648acf99d7b99d2e7e96f58225e9ed77c6b9ea70adc23bb300c10ff1ccda13bfda130c04a336ff33ece2fa14f5e550cd5ea3773e865c66d3e8c45056af1f6e8e76673b1c812bce489ea4ca9e947395d8d03c5292df1d55f31794eb5de358a9e84fd762942c70da866729421f7fd38f7ae0a09c19ae4358d53aac6fee462022f70cf81fa938342bfc8614ad356cacd7fab27a73447c0646ba70a8dae997c76b9e876df8af347658af496ffa50e068123ea3e4442dc4ecd6db854179820fe43af1440ef471dcb5fd4871381f0617fa8425f8f08cc6072bcdd80ae3748a3fd3d62c015467b422be47f973f9bc2643ddc1a090e2ff626d0ca922c32ddcafec7a5fba957874716d34af8b797e5e12cd5dda69c33ce1f68f5a84784eb61a67f5996700ba8b851b9848d7b4c0a87cb634adf54b7a3c9bcd35756d385b048cfec38acde65c56e9d7250a55cad2c9be680fd54174c04bb2a39d3c4dbd3c57b039a3d4911e4510084d6425c99cb8f30569e43335c5a56b10324695b503ac599734006117f231da320a32494ba404e6518581f2fdd32f39db2bffb445dea505862ab2681cced8dd59c8ccc2bdb75686807286d5db4590d57ce91dcde041c91bfc4a039dd6b64f7a7414a368ed8013951f71d4af6e7c379d89cb8c1475cff9f1bffaac9c04b423f7389bf7db72e37fa128a448e5f23877d6f41009281406615eb87a8db09373257764c6f1bdd83757c9d2bf54e1dc3cd690a073518bca6952cf201d8bf71460f486691134a447c69bbe634d0838d2cb11053543dd003706713ca8cd63c0d76f2c9e99786ec8e55e3bc78c59e78289a524c00c7f740a6d7a26590251f7477ea5ff9fd59a6d2a6acc5421d9e613815c67c83f90b61fafe8ca5dc8f4d243f7e31fd8b16fb37935d991e6967e9d19612e7695b908c856992d2468553d00a4f081644a6a566c47ce0cd4737fa42a9e4830ed0b2b6028e612b5c54c31e463cb20ce2b2cf3799969f854576b0b2b6c2d8308c766eb8412580c4e182c8373659207a67b745746c1ffb810fbd4a7371c978486c73ea74bb4923e95f38c4a9ac06ba48489a66076389651d75d765bafa8d29fef4767799539b3c8896d88d15bd2a39fd3204bcb127d295ec43b9171d54808102d1d51715c604d027c42ba1038a320de64e41f88b958021509ab003d52fcab256178422bf1067507fba88c187768d4473d2f1da94169a42385e6e8746bdfbfd1a141d2e18664e4e1a2a9726e89df7f7a9206e35d5b28fef764a972ca8f297049435d4c748ea528e67e34a673953217e7577acd8f802dc2bc640fee16bd4cd5e66541a00d0de398858b393c33a947ff3f56860d0378d45eafaf7eb841abc89700f663863d35b03f1efbf0b0f24f3bdd35754a9198f5c66ba3a0430e8e0905589feac5b55f7346864596c6016ac1e974a4435f94887008774ff5fc8a1cbd119646ea155f1359940676a3907962a5b336b9463ec1db8e48a2a1589cf298433082020c0acdd596ae919f1ece3d416c81d41cc451049a1d544bbfe5fbf3d2b481891316dcbb1398b280262b6af9c8b7d0ad3ea896efb6f2e2b45d4f43726ed7dc4ab08413cfce1ca2f57e8ce8b60881e7d6c43295d84c02cb093cb84e67e5bb82185245b31c28a12839360dd5d62b97e2fa57a87ffbe5eced7e1e34b9fc22cd8cc4a18c8c4ac9fef42830268a58f078b494549c64d185977b0e0351df5b1619ccd95b972eb59db98874377a0d37bd13ffb08a10df14f5f0aef608a0e2972f8f689cfbbc1af39a614c5f98c808984b9eadf5e9f425200bcbbb14832a1a35a5856031b5914e8b04b1561b3d05423e6e80784254620718c8bcb38c5ace0eab94dec3364f80bd1a55fde644e0b9752075fdd538287d805204a79666b29af375646e04065ad3f2f8405eaf82e1a362369e9320261d9cbd4d314c2f14577391c6a9618a608c86000084e0a6bb3dbac814de317b6c1dd0cfeee24b4601c9aa2e5a9b5099f7f3e1941724bc4fcd858f625ea088dc607d36653bd570b34d32d10e03291833186bcfea9bfcec61f569b6c0c2739ba1c401c0aa259c339327be271f0ec4c0288645967f4667ea8c5cb0acc44de4e599476b628a7c00c6b88fd8d0fcc7b6e6943903e76d43a39b2985744d47563c61975ff476799a73c823f8c398b62f558864945b2ba4323def54409fcc564ddefd849f983bae51f3e91005cabbcd83ea27278938c7f8444e88ebc2785b7f00fad0ac08bb8a1256001c5999e523c803298b566512ee22dfc55b2ddbfd78ac5e375de2a859ba688b7858d5ff88de2d7ee3a039671022fbc096c542a5b7e7fd046c5ca843b6cb57eb9ecd834803dabd60680ec38d68289ea57590dce52087e77fb72d24a6cc44f63e247907ffa3718345132211ff7759e178c487f0d968addad6cb09b571c0f2bfa18edf90bf44ad392f9a4fd65248159078424f2901a496ed2790bc96ecc8db6ebb4922f3b904ff14a9f976fdeb8d1e8ea31d38ffee8dbea7186fa9e0ebd173d34330911937ca2e397a23b92648ec70c1438977e0642f4df1a6980a2cc920cffd39d9a8fd57927f276c57abc6d026b6e13c1b8c5d478fc7e38aa7d9e7a19a07ecfe44fd8ef4736ae2ae80536da7b4c67dbcb75c7bf261fdcc0391d7713069481e3e9b806fb0f607ae51d3978f9849a8357d4cce641304cb0c9bff6be29dd9273bc48d4a519d73c69381e33f92e7d473d5add98512740188fb236e3d36ebfaf87aa34d0bf78f8013fd5bedbb237f7acf4d368cd40be9a305a811e833582f9c349722b4f3ac585d0a747438456a4207d1033482359ade7a0cc2076115bbf42317f472b39840f2bbd2e178782aa48ade5cf2937788e07948774dc522d5d77b11e25a5423c07632cf9bc1d030a2c25cabcc0fc02f928672fe8af0bd05c58d280986a65d872c9fae9b3e5cb676b080625fa00665145605ae0466bd0c51e0e33242b122f202d40c36287c9faa613c02eb88f75b80996e72f331cab12f0027a3622e3e50f174eb553f8b181d219bf67bdc6c1d8a4c1dffc10f8d4c458d4f583727d3f7fa29565cd43eced25ee6b316e52b65d16b8a4d791cd9e8f2c78e529f384e61e6c9e5ba331ef797c98c24aec4a259da2dc84ffe7ae7f5082c6234a9d0637d29e35ab59f52d384c7d0849bb221aa684288052df807a964404a1ee0d0d099210d5fbc9202157daea9277d3a062493242cc1bd7a03807d617a9342a8959cd170dfc49b271c7f8893eacbcc60f734c55ed5035b2eec24a9eee09a628cd9e614934f5b6d9eafc051cb2037ba9afcec17c54d99fee89cb02e44357855fd630dad494dce5b5f88181f0a9d2900b6835fdc6050c154403af2b299f4df94ff545227e45f5c3a8c11a2a64d117b34d4e836608fd2ef81ea69654f748d7ccea52bb8cfac9c694753f50b57638ea4b8ad2916386ddeb53415a5b3a45406b25cf6c09ac88f3352dfa087cc7d9034db9147e1c046fd14efa37142362570f563cd1dfc20050b91e86c63c06e2bddfca67e35dc3978bd256f5097840365e84fd46c8407a"}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000001780)={0x0, 0xf, 0x1, [0x7]}, 0xa) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000017c0)={0x2, 'pimreg0\x00', {0xad6}, 0x3}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000001800), &(0x7f0000001840)=0x4) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000018c0)=0x0) sendmsg$NFC_CMD_GET_DEVICE(r10, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x110ae}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x24, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4054}, 0x8040) 2m29.31841041s ago: executing program 4 (id=722): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000009e0000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x3000000}) 2m29.161263014s ago: executing program 0 (id=724): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x80803) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f05e, 0x1ff, '\x00', @p_u32=0x0}}) write$binfmt_script(r3, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r4 = syz_open_procfs(0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003d00090000000000000000000100000004000000100001800c00108006000a000a010100080002"], 0x30}}, 0x5000000000000000) 2m28.029189643s ago: executing program 4 (id=727): socket$inet(0x2, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x7, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000540)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x65, 0x0, 0xffffffffffff47c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x63ca8286, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xfffffbfffffffffc, 0x10006, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa9d5, 0x0, 0x0, 0x5, 0x0, 0x0, 0xf, 0x0, 0x0, 0xfeb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000001, 0x73fb, 0x0, 0x0, 0x0, 0x2, 0xb7a5, 0xff, 0x0, 0xfffffffffffffffc]}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7575548c207dceb40a81db7fcae732b6466cf2ad06a5da70da52727c18b2bbf7", @ANYRES16=r5, @ANYBLOB="01000000000000000000060000090f000700756e636f6e66696e656400001400030000000000000000000000ffffac14140014000200fe800000000000000000000000000000080004007f000001"], 0x54}, 0x2, 0x34005}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r7 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='host1x_cdma_push\x00', r1, 0x0, 0x6}, 0x18) shmat(r7, &(0x7f0000313000/0x1000)=nil, 0x6000) r8 = syz_open_procfs(0x0, &(0x7f0000001880)='numa_maps\x00') pread64(r8, &(0x7f0000000880)=""/4096, 0x1000, 0x0) 2m24.437366634s ago: executing program 4 (id=733): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 2m24.136952463s ago: executing program 4 (id=737): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x410000bce) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x10001, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4, r1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000840)={0x0, 0x1, &(0x7f00000000c0)=[r1], &(0x7f0000000a80)=[0x3], &(0x7f0000000280)=[r2], &(0x7f00000002c0)}) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000000000000000000851000000300000018200000000000000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000010000000000000000001851000000600000018000000", @ANYRES32, @ANYRES8=r3], &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m23.265837879s ago: executing program 4 (id=742): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2102, 0x22008}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x48}}, 0x0) (fail_nth: 7) 2m14.036173556s ago: executing program 33 (id=724): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x80803) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f05e, 0x1ff, '\x00', @p_u32=0x0}}) write$binfmt_script(r3, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r4 = syz_open_procfs(0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040), 0x4) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003d00090000000000000000000100000004000000100001800c00108006000a000a010100080002"], 0x30}}, 0x5000000000000000) 2m8.10092609s ago: executing program 34 (id=742): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2102, 0x22008}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x48}}, 0x0) (fail_nth: 7) 19.964743598s ago: executing program 1 (id=1157): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="2e9c0f20e06635000010000f22e00f380406000066b98a0200000f323ef20f58790066b9c200000066b86f00000066ba000000000f300f219dbaa00066edf30f7f3966b8761fe42d0f23c00f21f86635020002000f23f8", 0x57}], 0x1, 0x34, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) socket(0xa, 0x6, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0x4, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "480ca6eda49ed6a6", "3a2cc8b276a753b0e23e2a8436b0e1d53d11b70c57abe2e932240e766d3aebfd", "a0eb068e", "e96e232f2004a832"}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000040000000000000002000013020028"], &(0x7f0000000240)=""/220, 0x40, 0xdc, 0xa, 0x0, 0x0, @void, @value}, 0x28) capset(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x5, 0x5}) 17.17342044s ago: executing program 1 (id=1164): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000000)={0x40, 0x2, 0x9, {0x9, 0x0, "34d0175e769976"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x41, 0x3f, 0x5f, 0x20, 0x61d, 0xc150, 0xce6f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0x18, 0x70, 0xfd, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="a200004ef3b11f948ef66b0ee0b3d41b1b"]) (async) syz_usb_control_io$uac1(r1, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x20, 0xf, 0xef, {0xef, 0x22, "222163e776b0902f1bc59b8f04f07d51044d25919e5279eb3bf3201b3b5554a7b6024e9aa538c8e4172483941213c55b255141206783fa9c24fb54c046d94fdbb0b8c42ed87a3ba0abf74040945515b410aaa213c93b5990f9a2cf50a5b3f55fd8a3d5a59e2ba7018c374a0779cc50f3d8bda135c83ee16d9d45d2a88bce079342a1dd11a91f739ff80e178af35d0b71fca1e7346e86a54d0e1af59ac9755746b84e1d4592f20023baeb8f6eabab4318f58bc827b89b010e13765fab5fcebdb08fb674c1a9a1da5c06a5250c028238705521b44b6ed76489d76b9d69733b7c4c7669b919030f6aac6ee08afe6a"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "577138047b2f06fc16268a0849d8"}}}, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x0, 0xf, 0xb3, "e37f5d22612262d065267392081cadfbb26054bcea6866eb9e323028039ff3c5a3ecc146cccc3602507c123534a8659d4eb49fc5d36e7a7888819effe721b513e02de3f7e3528795a926b844808c74b1c3d37fef25731728660d53a542868348bdd431cff4e71284a1db5fea37932f204ce8d46bd6880109cc0bc06a456781f0516727cfb6beac97473fb5e232ea6be183d146b107ebf1a9fb5d37cc6f09c55e26e763d66d21a594c79ee7d5fb1a2ec8567c5f"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xc}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000300)={0x20, 0x81, 0x2, ' \b'}, &(0x7f0000000340)={0x20, 0x82, 0x3, "f75bb0"}, &(0x7f0000000380)={0x20, 0x83, 0x2, "72cb"}, &(0x7f00000003c0)={0x20, 0x84, 0x1, '~'}, &(0x7f0000000400)={0x20, 0x85, 0x3, "41de10"}}) 15.768732554s ago: executing program 6 (id=1165): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x24f9, &(0x7f0000000200)={0x0, 0x400, 0x10100, 0x40000000}, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xa3d, 0x1453, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001280)={0x184, 0x19, 0x1, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0x10, 0x0, 0x1, [@generic="25b57e35619bf282cfcd8fba0cb7f2934efacde0a223b473fe77f3e5ba760d3793b2f943b7528ea34883bc4a506cf756740574b89d396af9b59638700500000005006f88d6e1db9b2b"]}, @nested={0x11e, 0x6, 0x0, 0x1, [@generic="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"]}]}, 0x184}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='ns\x00') read$FUSE(r9, &(0x7f0000006d00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) read$FUSE(r11, &(0x7f00000077c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r9, &(0x7f0000002cc0)="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", 0x2000, &(0x7f0000001740)={&(0x7f0000000000)={0x50, 0x0, 0x1, {0x7, 0x29, 0x1, 0x400, 0x2, 0x8, 0xfff, 0x401, 0x0, 0x0, 0x40, 0x7ff}}, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x6}}, &(0x7f0000000180)={0x18, 0x38b028411a04809d, 0x5, {0x8e}}, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x80000000, {0x5}}, &(0x7f0000000280)={0x18, 0x0, 0x21c8, {0x6}}, &(0x7f0000000300)={0x28, 0xffffffffffffffda, 0x7, {{0x222, 0x5, 0x2, r8}}}, &(0x7f0000000340)={0x60, 0x0, 0x7, {{0x2e7f, 0x40, 0x9, 0x7, 0x84, 0x9, 0x7, 0x3}}}, &(0x7f00000003c0)={0x18, 0x0, 0x9, {0x9}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000440)={0x20, 0x0, 0x6, {0x0, 0x10}}, &(0x7f00000004c0)={0x78, 0x0, 0xd7, {0x3, 0x9, 0x0, {0x3, 0x1, 0x8000, 0x8, 0xfffffffffffff343, 0x9, 0x28, 0x7, 0x9, 0xa000, 0x8, 0x0, 0xffffffffffffffff, 0xffffff81, 0x3}}}, &(0x7f0000000540)={0x90, 0xfffffffffffffff5, 0x80, {0x6, 0x2, 0x5, 0x3, 0x8, 0x3, {0x2, 0x4c0, 0x6, 0x4, 0xffffffffffffff7b, 0x3, 0x7, 0x6, 0x200, 0x8e460bd04ae60223, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x319}}}, &(0x7f0000000600)={0x10, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000001500)={0xa0, 0x0, 0x6, {{0x5, 0x2, 0x0, 0x7ff, 0x0, 0x5, {0x0, 0x3, 0xb0, 0x8, 0x9, 0x1, 0xe, 0x80, 0x7707, 0xc000, 0x0, 0x0, r10, 0x0, 0x6}}, {0x0, 0x18}}}, &(0x7f00000015c0)={0x20, 0x0, 0x0, {0x4, 0x0, 0x8, 0x5}}, &(0x7f0000001600)={0x130, 0x0, 0xe, {0x400, 0x0, 0x0, '\x00', {0xc0cf6032fbe848, 0x81, 0x80, 0x7fff, r12, 0xee01, 0xc000, '\x00', 0x7, 0x7, 0x216e58a9, 0x8000000000000001, {0x1, 0x5}, {0x907, 0x4}, {0x1d, 0x5}, {0xa3600, 0x3}, 0x2, 0x10001, 0x80, 0x6}}}}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000003c0)={0x6, 0x2, {0x0}, {0xffffffffffffffff}, 0x3, 0x8}) r14 = getpgid(0xffffffffffffffff) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000400)={{0x2, 0x0, 0x0, 0x0, r10, 0xc4, 0x1}, 0x0, 0x0, 0x3, 0x81, 0x1ff, 0x4cae, 0x773b, 0x3ff, 0x9, 0xffff, r13, r14}) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='minix\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80002, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0xe4d2167cff42cd1e, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r16, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x44, r15, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r17}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x580}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x5a]}]}, 0x44}}, 0x0) 13.642339578s ago: executing program 5 (id=1175): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) socket$kcm(0x2b, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x7fffffff}, 0x0, 0x0) 13.012943658s ago: executing program 1 (id=1176): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000001c0)=0x8, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e23, @empty}}, 0x3}, 0x90) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)={0x424, 0x3f4, 0x0, 0x70bd27, 0x25dfdbfc, {0x0, 0x2, 0x2f, [0x95ee, 0xe53, 0x3, 0x10000, 0x8, 0x9, 0x7fffffff, 0x1, 0x0, 0x410c, 0x1, 0x1, 0x72, 0x3, 0x800, 0x3, 0x9, 0xfff, 0x6, 0xfffffffb, 0x800, 0x2, 0x10, 0xf218, 0x40, 0xb7, 0x9, 0x4, 0x3, 0xfff, 0x8, 0x3947671e, 0x8, 0xfffffffb, 0x7ff, 0x10, 0x3, 0x3ff, 0x0, 0x597, 0x1, 0x0, 0x1c, 0x1, 0x7, 0x8, 0x10, 0x6bb5d70c, 0x9, 0x3, 0x9, 0x5, 0x8, 0xfffffff7, 0xffff, 0x4, 0x2, 0xe14a, 0x2, 0xfffffffa, 0x1, 0x8000, 0x4], [0x5, 0x8c6, 0x6, 0x9, 0x1, 0x509c, 0x401, 0x101, 0x4357, 0x3, 0x8, 0xc000, 0x3, 0x101460bb, 0x5, 0x672, 0x6, 0xee, 0x8, 0x2, 0x6, 0x3, 0x100, 0x3, 0x3, 0x80000001, 0x10, 0xcfa2, 0x3, 0x10001, 0x3ff, 0x80000000, 0x4, 0xc, 0x4, 0x8000, 0x800, 0x3, 0xfffffffd, 0x400, 0x1, 0x4ef7, 0x100, 0x3432, 0xc, 0x13, 0x401, 0x7fffffff, 0x3, 0x1, 0x4, 0x7f, 0x5, 0x3, 0x8, 0x1c6, 0x0, 0x7, 0x4, 0x5, 0x8000, 0xc3, 0xf, 0x6], [0x5, 0x1, 0x5, 0xb, 0x1000, 0x80000001, 0x8, 0x7, 0x1006, 0x5, 0x6, 0x400, 0xd, 0x2, 0x8000, 0x0, 0x3, 0x101, 0x3, 0xfff, 0x9, 0x3, 0x0, 0x9, 0x7, 0x7, 0xffff, 0x40000000, 0x1, 0x1, 0x3a3, 0x9, 0xf, 0x3, 0xfffffffb, 0x4, 0x0, 0x9, 0x4d67283, 0x3, 0x522, 0x2, 0x9, 0x4, 0x1, 0x3, 0x1, 0x7, 0x3, 0x2, 0x9, 0xbcd5, 0x101, 0x49, 0x200, 0x51d, 0x1, 0x7ff, 0x936, 0x7, 0x6, 0xec, 0x335, 0x7ff], [0x401, 0x8, 0x2, 0x4, 0x7, 0x7f, 0x84, 0xffffffff, 0xd, 0x4, 0x2, 0x7, 0x4, 0x45, 0x1, 0x1dc, 0xfffff628, 0x4, 0x100, 0xf6e, 0x3, 0x48c0f481, 0x2, 0x2, 0x2, 0x5, 0x7ff, 0xf, 0x3, 0x8001, 0x1, 0x220, 0xfffff000, 0xfffffff8, 0x200, 0xd, 0x3a6a8732, 0x10000, 0xfffffffd, 0x0, 0x90000000, 0x1, 0x800, 0x8000, 0xb2, 0x6e1f, 0x3, 0x4, 0x10, 0xe, 0xffff, 0x6, 0xf52f, 0x1, 0x40, 0xb38e, 0x7, 0x1, 0x6, 0x4c2, 0x1000, 0x7, 0x7, 0x8], 0x2, ['U\x00']}, ["", "", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x840}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x8001}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x3) 12.801316064s ago: executing program 6 (id=1177): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000100003f000000000e0000008500000087000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 10.456973672s ago: executing program 6 (id=1179): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061121c000000000095"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) semget$private(0x0, 0x4000, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x36, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000480)) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r3, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=""/14, 0xe}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004d80)=""/17, 0x11}, 0x1}], 0x3, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x6, &(0x7f0000000180)=0x80000001, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000680)=ANY=[], 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x5, @any, 0x0, 0x2}, 0xe) setsockopt$sock_int(r4, 0x1, 0x554ba4cf081b429e, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0xffffff7e, 0x1e, 0x20001c, 0x200, &(0x7f0000000040)="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"}) unshare(0x8000000) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000500)={0x0, 0x5, 0x2}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 10.422385387s ago: executing program 5 (id=1180): syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000000, 0x80000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x14, 0x0, 0x680822d7e3b5f37d}, 0x14}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000440)={@multicast1, @multicast1, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2e1e}}}}}, 0x0) syz_emit_ethernet(0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ffff0000aaaaaaaaaabb008486b980c1f301fe1e11aa00c91a14c488e5e8850663cc7a3a8218839aeee2899d084527d691728d1a84582e0011be083fbd8bfc86de8fe4519e25d2a3a1f58a34ee9f473cc4f9a85ca63eaac09b64130e0a7bb094167401d6a0779b67b09618011c60fe6b3b4fe9d4a98d0124b3135e80f74229c16039536c45d1b37d7f635079b79894ae9cf691f58d212efd74aeab0f36088dc57d76d4388de2ac584c66b8d1d0a37df8f775cf8526b23cbd64da361cca0ee7c7101639c3"], 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000480)={0x400}) ioctl$IOMMU_HWPT_ALLOC$NONE(r4, 0x3b89, &(0x7f00000001c0)={0x28, 0x0, r6, r5, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000180)={0x28, 0x4, r5, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) ioctl$IOMMU_IOAS_UNMAP$ALL(r4, 0x3b86, &(0x7f0000000080)={0x18, r5}) 9.992336335s ago: executing program 3 (id=1181): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="060520bd7000fcdbdf253b0000003c003300a0020900080211000000ffffffffffff50505050505085000a00cf8117008c18ad0fb063ea4fc369b84930335fedb37474c4690000000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x2000000) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x1398, 0xffffffff, 0x0, 0x11d8, 0x10f8, 0xffffffff, 0xffffffff, 0x1300, 0x1300, 0x1300, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x11}, 0x0, 0x10d0, 0x10f8, 0x0, {0x100000000000000}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x130000, 0x2, 0x0, 0x7}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x13f8) 7.122609155s ago: executing program 3 (id=1183): socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$alg(0xffffffffffffffff, 0x0, 0x20000080) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x1ad540, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000480)={0x1ff, 0x200, 0x2, {0x4, @pix={0x4, 0x8, 0x34565559, 0x5, 0x0, 0xfffffff3, 0x0, 0x983e, 0x1, 0x8, 0x1}}, 0x8}) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000140)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) recvmsg$unix(0xffffffffffffffff, 0x0, 0x100) r3 = getpid() iopl(0x3) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x20010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x1) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000cc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in=@remote, 0x4e23, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x7}, {0x0, 0x0, 0x4}, 0x0, 0x6e6bbb, 0x1}, {{@in=@loopback, 0x4004d5, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000280)) 6.431141754s ago: executing program 5 (id=1187): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1000000, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6.313108909s ago: executing program 1 (id=1188): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="2e9c0f20e06635000010000f22e00f380406000066b98a0200000f323ef20f58790066b9c200000066b86f00000066ba000000000f300f219dbaa00066edf30f7f3966b8761fe42d0f23c00f21f86635020002000f23f8", 0x57}], 0x1, 0x34, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0xa, 0x6, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0x4, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "480ca6eda49ed6a6", "3a2cc8b276a753b0e23e2a8436b0e1d53d11b70c57abe2e932240e766d3aebfd", "a0eb068e", "e96e232f2004a832"}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000040000000000000002000013020028"], &(0x7f0000000240)=""/220, 0x40, 0xdc, 0xa, 0x0, 0x0, @void, @value}, 0x28) capset(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x5, 0x5}) 6.089322342s ago: executing program 6 (id=1189): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) (async) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f00000001c0)=0x11) 6.039433558s ago: executing program 3 (id=1190): socket$igmp6(0xa, 0x3, 0x2) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r2 = syz_usb_connect(0x0, 0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1d69e40cd0c3500970a010203010902348001000000000904"], 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) (async) semget(0x3, 0x3, 0x80) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="81caa564c739a512010000000000404355450000000000000108022400010000000009040000fe030000000918000000012207000905"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) (async, rerun: 32) syz_usb_control_io(r6, &(0x7f00000000c0)={0x18, &(0x7f0000004a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc819) (async, rerun: 64) recvmmsg(r4, &(0x7f0000004900)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002680)=[{&(0x7f0000000240)=""/246, 0xf6}, {&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000004c0)=""/56, 0x38}, {&(0x7f0000000500)=""/7, 0x7}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x9, &(0x7f0000002740)=""/33, 0x21}, 0x9}, {{&(0x7f0000002780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002800)=""/125, 0x7d}, {&(0x7f0000002880)=""/121, 0x79}, {&(0x7f0000002900)=""/114, 0x72}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000029c0)=""/23, 0x17}, {&(0x7f0000002a00)=""/195, 0xc3}, {&(0x7f0000002b00)=""/247, 0xf7}, {&(0x7f0000002c00)=""/29, 0x1d}, {&(0x7f0000002c40)=""/238, 0xee}, {&(0x7f0000002d40)}, {&(0x7f0000002d80)=""/109, 0x6d}], 0x7, &(0x7f0000002e80)=""/38, 0x26}, 0x4}, {{&(0x7f0000002ec0)=@generic, 0x80, &(0x7f0000003100)=[{&(0x7f0000002f40)=""/179, 0xb3}, {&(0x7f0000003000)=""/211, 0xd3}], 0x2, &(0x7f0000003140)=""/176, 0xb0}, 0xff}, {{&(0x7f0000003200)=@nfc_llcp, 0x80, &(0x7f0000004780)=[{&(0x7f0000003280)=""/232, 0xe8}, {&(0x7f0000003380)=""/75, 0x4b}, {&(0x7f0000003400)=""/160, 0xa0}, {&(0x7f00000034c0)=""/106, 0x6a}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/53, 0x35}, {&(0x7f0000004580)=""/74, 0x4a}, {&(0x7f0000004600)=""/134, 0x86}, {&(0x7f00000046c0)=""/190, 0xbe}], 0x9, &(0x7f0000004840)=""/148, 0x94}, 0x3}], 0x5, 0x2, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r8 = getpid() sched_setscheduler(r8, 0x2, 0x0) (async) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x400, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) (async) r10 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r10, &(0x7f0000000000)={0x1d, r1}, 0x10) 5.541150747s ago: executing program 5 (id=1191): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0xbfa35000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\xef\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) 4.381324054s ago: executing program 7 (id=1192): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0xa}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000100021040200"/20, @ANYRES32=r1, @ANYBLOB="f900000000030000240012800c0001006d6163766c616e00140002800800010010000000080003"], 0x4c}}, 0x0) 4.122602052s ago: executing program 7 (id=1193): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="060520bd7000fcdbdf253b0000003c003300a0020900080211000000ffffffffffff50505050505085000a00cf8117008c18ad0fb063ea4fc369b84930335fedb37474c4690000000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x2000000) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x1398, 0xffffffff, 0x0, 0x11d8, 0x10f8, 0xffffffff, 0xffffffff, 0x1300, 0x1300, 0x1300, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x11}, 0x0, 0x10d0, 0x10f8, 0x0, {0x100000000000000}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x130000, 0x2, 0x0, 0x7}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x13f8) 4.03666051s ago: executing program 6 (id=1194): socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='percpu_free_percpu\x00', r0}, 0x10) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030400000000fcffffff00003f00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n'], 0x44}}, 0x0) 3.09134796s ago: executing program 7 (id=1195): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 2.817598912s ago: executing program 3 (id=1196): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) (async, rerun: 64) io_setup(0x22, &(0x7f00000003c0)=0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000040)={0x400000000812d000, 0x9, 0x3, 0x8, 0x8, r2, 0x0}]) (async) r3 = dup(0xffffffffffffffff) ioctl$KVM_SET_CPUID2(r3, 0xc008ae09, &(0x7f00000001c0)=ANY=[@ANYBLOB="e14e8b0dfc868f"]) (async) r4 = eventfd2(0x6, 0x80000) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r5, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) eventfd2(0x1, 0x80800) (async) syz_open_pts(0xffffffffffffffff, 0x200301) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) (async) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) (async) getsockopt$inet_mptcp_buf(r6, 0x11c, 0x2, &(0x7f00000000c0)=""/63, &(0x7f0000000100)=0x14) r7 = eventfd(0x9) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x509800, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0xd, 0x4, &(0x7f0000000a00)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x4d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000203010400000000000000000000000008000100010000"], 0x1c}}, 0x0) (async) sendmsg$NFQNL_MSG_CONFIG(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000020303000000000000000000000000000b0002000000000101000000080003400000000608000100"], 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x0) (async) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003, 0x81, 0x100000) (async) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async, rerun: 64) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) (rerun: 64) sendfile(r10, r11, 0x0, 0x20000023896) (async) io_submit(r1, 0x5, &(0x7f0000000740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000280)="a839521e108ae389422846c4540d7d01260b80fdfacefb7624a69d67a79bb08b9832e0d7650b151a562bf0025c7f43bfe0531d08d2d39b567d297a42d7d2e9f5f5fc569d39456d24e307f131fe8169886d1431b1cc975c75879209e4303efff6a27552320e2b74a8ce06e2af221710d481adf52aca8ba1d3d1", 0x79, 0x6, 0x0, 0x0, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000000780)="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", 0x14c, 0x2, 0x0, 0x2, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x8, r5, &(0x7f0000000440)="4a89b13f359b45132467959b974dca2b353c7b5534532dbd1c5cf2a55588757c2c43fef57174cdfbc541c04401124e0993b80d08f27a613ab3746b69bcb9b79cb7bbc4e053f7bb122bdf29e940933e6541f18548cf9f5d03f13e9bddfd94e72fc77b4c2d3a5f87c6fc0196a3d61ef0ee764aa1e22bff81f15c42", 0x7a, 0x5, 0x0, 0x1, r7}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x6, r3, &(0x7f0000000900)="3ef3f8e0c29a1865ade3120100000000000000a0f62643dbb7b4c3d989b827bee54cbf9e1fb8692c4b7262238d3650d754f4c737fc6eb3d9083155c16c4e2bb6947b962845133848ae8c05cf4e4b7c3d6ab015791bc9db5a343a647e27b240c4cf52291be503bfb7e18dc8b1c06e4d1345652a6353bc273fb082bbdd8be62506157143009e2bc1c6852fc89605c79075244e1b050075b61e74fb9b49ede654666d9cd7613253bc9e8b10867081a38734d1e9e2fe3f6525bbedf3e535dc4fb76774b7e1c0b92cab69b6d4a1ce0f6a51f10a4c9afa584fe3498504efcf", 0xdc, 0x1, 0x0, 0x1, r7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x8, r8, &(0x7f0000000680)="3dee0e92c2f6ab491d519827c2d38398b1a5aeed27e4d5c3f34323c53e3e97f6972a4272f8fb5a1b895ff78932bb35b5b7cde8f2ab0f16fbd72600a43afb214b2edb5de0b96cc39878a5f101ab2932da831f1dc84c2da65ba81dfc249bbac44353931592a9bb088a52bccd83ac231814a0597e477f380531aeb855a6de46b1", 0x7f, 0x0, 0x0, 0x1, r11}]) 2.708877436s ago: executing program 7 (id=1197): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e26, 0x3, 'dh\x00', 0x1, 0x7, 0x4b}, 0x2c) r4 = io_uring_setup(0x177f, &(0x7f0000000140)) r5 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) writev(r6, &(0x7f0000001a40)=[{&(0x7f0000000300)="57f88e5e7d7ca8d453b6b27acebe9bff98297bcd068e797adb3faf5b66b7fe568270302a6ee18b0c6ed2634584390d278cf42cee51e755eb61e13a8f9dea51a85cbffe8b63d2e12384b686", 0x4b}, {&(0x7f0000000380)="e46861eec8a17fdfc0b61f7f40773822ece7d655448e499b75dfc022319b86ecd93345fc92bb829c7b182f8b21c7abd8330b387122d22f2e2ef35ed2022ede2c01451dcfab122eff34d73651", 0x4c}, {&(0x7f0000000100)="53cf94cb0f5b6dbe7368c89d6fb3d293d10eacfd1d840727d493ecfb916f9963eee22a2ce2cad38d734fe9e65386e48274b309557290a901", 0x38}, {&(0x7f00000008c0)="cb64bbeb37b251baecf0560a5fc387eecce428aba30ce0cab626c93ea525deb62534a89c0318a56989a98bbdab3ddfa0143c92033c6564021eb2450ab86d1c1e02c70d20ad671123ef69dda6d94160d8ca57add2149f2d8b2fe1ea52e5a0104b59e50fefded1bab03ac49575895910b30c323c7fedcf4a1f54105ca544b98ac63fd7a358bf346bfdc45565f36d0b547a2e588223b580e1173cbf959f01eb15891a4b2cdd9ef1d2d4654fd4b9ebbdf0219969f79cafccd5b25383bed864f36568b150d7e7f8ed12", 0xc7}, {&(0x7f00000009c0)="291a9e7651f97291e799d43841445f37bf59084d1200c8e8a6a2edaf616492b1c82dc925e5075c1221094149a31634a36f1e10db2eb281990a5f24754fa87f9968befc6c93f83f1c79c1cfc5222b640ec3bc", 0x52}, {&(0x7f0000000a40)="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", 0xf00}], 0x6) close_range(r4, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000280)={{0x84, @empty, 0x4e20, 0x3, 'lblc\x00', 0x1d, 0x2, 0x2a}, {@broadcast, 0x4e21, 0x10000, 0xc24, 0x0, 0xfffffffb}}, 0x44) r7 = fsopen(&(0x7f00000001c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x268, 0x300, 0x0, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0xffffffff, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x10000000}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'dummy0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 2.444586099s ago: executing program 6 (id=1198): r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="f014fb54033d90bb35fe7f27275ba54d47556e20231f82e6dd673e35efd23b19a93cee03d189f22f3f6faa1e7b1ad40b36401456b9dc6b2f81716292546fb3022b5e25a2a2a670ab7e0fce556f71f9f7bc29d47cf04dda947915649bcaddf5b599267a3a435b6cab42fbf87cf173fc8d217d4d5a8d5db81097a4862e9514e400ce4eb85815d74a4b3128f0d0ee2021d5928b8073da3fdf3e9ea52e5768a5c42bb8f9288bc10fb9697884b3a2a932a2bfdbe7b75245a160c474d9a58fff37da1cb08ad667d8d2f07f09326b32abd43a6f382453470a41591df1b383ea3c1e909241fcace6cc0448", 0xe7}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)=@x86={0x0, 0x9, 0x9, 0x0, 0x7fff, 0x80, 0x2, 0x3, 0x2, 0x62, 0x6, 0xef, 0x0, 0x4fb, 0x7ff, 0x2, 0x8, 0x3, 0x6, '\x00', 0xc7, 0x91}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000240)={{0x5, 0x5, 0x2, 0x3ff, '\x00', 0x8}, 0x4, 0x4, 0x80000001, r4, 0x6, 0x2, 'syz1\x00', &(0x7f0000000200)=['/dev/dri/renderD128\x00', '-:#+$\x00', ':${\x00', '\x00', '\x00', '\x00'], 0x21}) syz_io_uring_setup(0x22d6, &(0x7f0000000380)={0x0, 0x6936, 0x1, 0x2, 0x30e, 0x0, r3}, &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_setup(0x2d1e, &(0x7f0000000480)={0x0, 0xcfd8, 0x8100, 0x0, 0x2b3, 0x0, r2}, &(0x7f0000000500), &(0x7f0000000540)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000580)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x3d, 0x0, @fd_index=0xa, 0x1, 0x0, 0x0, 0x8, 0x0, {0x2, r7}}) connect$l2tp6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x2b, @private1, 0x1, 0x1}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000640)={{0x1, 0x1, 0x18, r1, {0xff}}, './file0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000680)=r8}, 0x20) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700), 0xc00c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f0000000740)={{0x1, 0x1, 0x18, r9, {0x6}}, './file0\x00'}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) r11 = gettid() r12 = syz_open_procfs(r11, &(0x7f0000000840)='stat\x00') close(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6gre0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x1, 0xfff, 0x8, @empty, @local, 0x10, 0x7, 0x80, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r12, 0x89f3, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f0000000940)={'syztnl0\x00', r13, 0x8, 0x20, 0x4, 0x3, {{0x43, 0x4, 0x3, 0x9, 0x10c, 0x64, 0x0, 0x9, 0x4, 0x0, @remote, @broadcast, {[@rr={0x7, 0x1f, 0x20, [@multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1f}]}, @timestamp_prespec={0x44, 0x44, 0x34, 0x3, 0xa, [{@remote}, {@empty, 0x7}, {@empty, 0xf}, {@loopback, 0x3}, {@local, 0x8}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x8f6c}, {@remote, 0x5}, {@multicast1, 0xd2}]}, @lsrr={0x83, 0x1f, 0xe9, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @remote, @empty, @multicast2]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0xa, "5436d0b517f7e0fc"}, {0x6, 0xf, "2b6d50a48c0f898910040e6fbf"}]}, @timestamp_prespec={0x44, 0x1c, 0xfb, 0x3, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80000001}, {@multicast1, 0x4}, {@multicast1, 0x7}]}, @timestamp_prespec={0x44, 0x1c, 0x60, 0x3, 0x2, [{@broadcast, 0xc1d}, {@multicast2, 0xa}, {@private=0xa010101, 0x2}]}, @lsrr={0x83, 0x1f, 0xdc, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @remote, @multicast2, @private=0xa010101, @loopback, @multicast2]}]}}}}}) r14 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000ac0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x7c0, 0x1125, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x81, 0x60, 0x9, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0x8ca}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x5, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x14, 0x2, 0xa}}]}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x201, 0xe8, 0xc0, 0x6, 0x40, 0x40}, 0x31, &(0x7f0000000b40)={0x5, 0xf, 0x31, 0x5, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x28, 0x47, 0x6, 0x2, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x2, 0x3, 0x469}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x5, 0x6, 0xfff9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xd, 0x0, 0xc}]}, 0x5, [{0x3c, &(0x7f0000000b80)=@string={0x3c, 0x3, "4a32b41d9232c8b9371949cfd31c3c440bbad6afb9994bc56829ea9edb07fc31d9b47ca89d3fd6d5e8a54e62c95ad968ebbdd94d3bb5e06cfcbf"}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x812}}, {0x2d, &(0x7f0000000c00)=@string={0x2d, 0x3, "75f83e9295065a74836ac3abe3020bcb29d6af4afe2f86db4a2a1ecdaee6d34d3e0a4263f300ed1a507865"}}, {0x66, &(0x7f0000000c40)=@string={0x66, 0x3, "9c20114923ec5e5fc4c773ea861064dafd6001767b6b40a385427719629487dc854b45beff55092c2a72c1dda6c1ac3ee2c50a08b0826eec8300d746d382f0bbc63309049de6b1b1bf2a4e790da781fbc70ad5e7744bea3a9e179da7bf4d907db47b9204"}}, {0xb5, &(0x7f0000000cc0)=@string={0xb5, 0x3, "1b067cea88156db8b92c6437fd167d7d7665e992138b9f1db60e0bc55366cbf7a34ea332a4325daf30577d58ba7539bce1192acb908eefd282720fb70c7046216613776adfab38b2f49a56c15274656ca872de311da62d5a02099b8e3f1738f9f7ba2e0aa39a45752d0d6af1c97667387360460d174e371b3cafddf418309673261ff540eeb54d9062143b7a7c831dc330b4d39cb35e0e51ef0b4df8b8b4f28899954b9974c0c838cdfdb8ba1b3c7a52ea3f60"}}]}) syz_usb_control_io$hid(r14, &(0x7f0000000f40)={0x24, &(0x7f0000000e00)={0x0, 0xc, 0x51, {0x51, 0xe, "ebe4e980e9788d47c2e8569ae3968bce8e7602590caca7452e79fc94af5fb178e618a06851ff11f5c165a244e0f0c4ede9ce6bdff902ef297989544a14441f49ed13d0793168770fd7ce040bb8ea30"}}, &(0x7f0000000e80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x458}}, &(0x7f0000000ec0)={0x0, 0x22, 0x9, {[@global=@item_012={0x2, 0x1, 0x6, "1686"}, @main, @local=@item_4={0x3, 0x2, 0x4, "a8d36f07"}]}}, &(0x7f0000000f00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0xfe, 0x1, {0x22, 0x177}}}}, &(0x7f0000001200)={0x2c, &(0x7f0000000f80)={0x20, 0x30, 0xc4, "d5d4cb26a40b01f45957043f76d04e908d2baa499be8b5d74c9d166b086a45a0ac6180ec38cfe2a5ad4f49df42f93b3285fa6f243f1cad8640e5ad07610cbbcfce8c138af98d4a23cea05941eb62ef25025f7ea28508b3982617fb03f90b6efed86ab5d48edff0dc4cc037800b229f3b19c3f7b0125798c28b7749c3a0c4026439b561c341644f0f9b451c944d0d15f808362bb5c1799b22fe54202969b7cb76d552c4cccce1707e5a691c0e97c22ea6b3d0c9991cbfef68cd1904f876cd9590f25cb1a3"}, &(0x7f0000001080)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000010c0)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000001100)={0x20, 0x1, 0x82, "afc04f18b1d5b1d5b7f0e3c1291aca3a7a26fc86e092ff467a2f55e063919e2aa5ae5fac546c2aaacf020bbcf85966786dfcbb4079c6f59363aa9b75f28135afd0545a244fa88d1902f2c2ebdbdaa018406f4c865af7843236d52e9b34035e4886ef15f471b0f3ba641bdebdad63bf96dd00fba55156793f3dd975fbe71594951b89"}, &(0x7f00000011c0)={0x20, 0x3, 0x1, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000001240)={0x4, 0x4, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r15 = openat$cgroup(r8, &(0x7f0000001280)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r15, &(0x7f00000012c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r3, 0x4018aee2, &(0x7f0000001340)=@attr_set_pmu={0x0, 0x1, 0x1, &(0x7f0000001300)=0x80}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@const={0x1, 0x0, 0x0, 0xa, 0x5}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x4, 0x2}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x8, 0x4, 0xd}, {0x9, 0x4, 0x7fffffff}]}]}, {0x0, [0x30, 0x2e]}}, &(0x7f0000001400)=""/244, 0x5c, 0xf4, 0x1, 0x5, 0x10000, @value=r10}, 0x28) ptrace(0x10, 0x0) 2.296911053s ago: executing program 3 (id=1199): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="dc2000003d0007010000000000000000017c0000040000000c00018006000600800a0000b8200280b4201980ad2001"], 0x20dc}, 0x1, 0x300000000000000}, 0x10) 1.619845413s ago: executing program 1 (id=1200): r0 = dup(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)=0xeeee8000) r1 = getpgrp(0x0) getresgid(&(0x7f0000001380)=0x0, &(0x7f00000013c0)=0x0, &(0x7f0000001400)) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f00000000c0)="928f031afafcf0efe3c1f2fde8bde9f3965e82f01808eefbe56ce27ccb6c0592917aa9177c7277248e1a5cdaed39aae5db2bb904aeffb9e654955bf461963c7f88240727bbf67f707daf6339e082df8210224f90f0fca83ef495041e2bd97bdbd9f2568ee34fe29e28dcbf9db14a9cdd1b936dc2f5e635e65b95af60ce25fea6592d8a7b47dbea54b93ad9fcff27214b02f77ffef8cf292f30d4d6f21e88fe0c0f80cda64b4f043e7a792fcd5ea1eaa8e1518f8f6556c8e8dab790215e7caebaab74a50ec53e432596ab169bacab13", 0xcf}, {&(0x7f00000001c0)="f3941399baf2c66b76ea79cfc089c87f477e87e2e79a6a8e881654e535d67d555acaf9c9f95c2259f3ff93d0dc907599a864791724c1476783772d11f769e02b8bc2a123061808c44a49b361c7adf95e346cd3dcdd733456d617f6f142019d7ae1c5fcfa2f5a3cdabf4d824e9de21e65108112f71b2a43459293f9c5e0f01b3fe2b00d9ef7a82d", 0x87}, {&(0x7f0000000280)="3c6a8fae3da3eb0dd986b586c31da4b39ec5bb7b432ce2cfaa34314bda3d8f68195e34801b2c461af662a5fd2264b9a527a211e96762761f2372f690100a87f4f7118c888e68c662a452c73e92b46be8342459de63200fb0aea168b641bddbdf6b5e1e500438e9fc03a90521e3440c2a5f10f4925ab670e99e26f1112c4e715d2748399ebf349d02d839a74f87a9a08a374f97a216bfe74ef389ad30803972d687c8e84e1fe3228418edc99ffe701f115256429727", 0xb5}, {&(0x7f0000000340)="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", 0x1000}], 0x4, &(0x7f0000001440)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00, r2}}}], 0x90, 0x4000}, 0x40) setgid(r3) r4 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$dmmidi(&(0x7f00000017c0), 0x3, 0x200801) r7 = socket$caif_stream(0x25, 0x1, 0x3) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f0000001540)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000015c0)="5c46cc89bacc9d33f9744a4b8c3a867f4b7df2d1385d58e8b5f404718f0961307138947b882448353daba3227e3f7e050a75e5b71d1536639a19f2c51a2fdeb43decdc03d2212e", 0x47}, {&(0x7f0000001640)="8b172ce0e33881f723ae15b2ebe7f6c8b9bc0a900709ac60d3945a35fffc094c8e68cc7360ca2af3073c5223bd", 0x2d}, {&(0x7f0000001680)="7d8a87b453810ea53208ca484e572a8ec3c1baea549126eece16118b58df577e1e6abc603163da2cc637a44f5037307402a5558c5d31a5921059fc837c2e8c641b52b41034dec942ccd0d45298dc61c5e9d19aae38a138d7a03e7becc11572aec1c1c1df75729002bbeba26a7bf442708b8c90930b1138ff9cc690fa90a2d41bbe8e35af3d3f0ae7f5f988361f9bdf2721356b70d334a5368d92fb90c7dcb08110f51b24d6c3b7865db9ee7fa18373c528ec3014fe8bf7f44e312d5418f6c5c32748c625b2f9fab11c5fc17c890378686b9a69daf7761b84729450120b8a6b0ac6", 0xe1}], 0x3, &(0x7f0000001800)=[@rights={{0x24, 0x1, 0x1, [r5, r0, r0, r6, r7]}}], 0x28, 0x4800}, 0x80) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000001880)=0x3) sendmsg$NFT_BATCH(r0, &(0x7f0000001e00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001900)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x88, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8000000000000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8000000000000001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7f}]}]}, @NFT_MSG_DELCHAIN={0x24, 0x5, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWOBJ={0x54, 0x12, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_DATA={0x40, 0x4, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4000000000000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}]}}, @NFT_MSG_NEWCHAIN={0x1c, 0x3, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_DELRULE={0x114, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_RULE_USERDATA={0xd9, 0x7, 0x1, 0x0, "f820a5b048444da18e68983b0bbfb9cc797248930d7edde5e5f7a4caf0727e30699d13627326e59f263eec60d5546993a26809edf7aa8897b31980703df13ee70b9a7a9b6fd5e9093f683d63cb9c1c316988e7b4e0c2c78a497908bd27caf6860fab71774afa8a294f10b66a01a22731e368fd27da3531560927bf5fb15d78b7cc8fd7029857939b58da7048ff357a05ceb54c5484bf6685268a39426ab16bf7c17bb2d5e02a7c7b7777016149ea4828b8950cecb9c373105cdfdc6be4e6587832f4bf8b7e5c281be231870b9fa695a636a20c5f5c"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x14c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x35}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xc}, @NFTA_SET_USERDATA={0x104, 0xd, 0x1, 0x0, "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"}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x34, 0x16, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELCHAIN={0xa8, 0x5, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xd3}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0x31, 0xc, "9690572e60107274b702f07c3cf6a6ef8741d766d405b31410e3ce1f869ba42182186f49abcf7afda064b7ca0e"}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x4ac}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x80000, 0x0) chmod(&(0x7f0000001e80)='./file0\x00', 0x80) r9 = syz_open_procfs(r1, &(0x7f0000001ec0)='net/vlan/vlan0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000003000)={'batadv0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003240)={r9, 0x20, &(0x7f0000003200)={&(0x7f00000030c0)=""/7, 0x7, 0x0, &(0x7f0000003100)=""/238, 0xee}}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000003400)={0x12, 0x14, &(0x7f0000003280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003340)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @cgroup_sock_addr=0x1f, r7, 0x8, &(0x7f0000003380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000033c0)={0x0, 0xc, 0x7fffffff, 0x926}, 0x10, 0x0, r8, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0x7, 0x16, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}}, @map_fd={0x18, 0x7, 0x1, 0x0, r9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001fc0)='GPL\x00', 0x80, 0x1000, &(0x7f0000002000)=""/4096, 0x40f00, 0x24, '\x00', r10, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f0000003040)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000003080)={0x3, 0x0, 0x7f9, 0x9}, 0x10, r11, r12, 0x0, &(0x7f00000034c0)=[r0, r9], &(0x7f0000003500), 0x10, 0x6, @void, @value}, 0x94) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003600)={0x0, 0x7}, &(0x7f0000003640)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x10, &(0x7f0000003680)=@assoc_value={r14, 0x3ff}, 0x8) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) dup(r13) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000007680)=0x0) sendmmsg$sock(r13, &(0x7f00000078c0)=[{{&(0x7f00000036c0)=@in6={0xa, 0x4e22, 0x0, @private0, 0x10}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003740)="0a558d7212ce11d88674e0587c98b96b48e57d91872a823667e03b2952dfe22f1d72ebb7d4cd9e718bacafeb746a33a72a1e3fe0ac76d16b007ad5690ad0d86361b935ef954186ad0e8e72059fc707d5bc43b5fd3ba94562045dd21deb0783006e8f0079f67a038b5c59d35bed76074199100ad804", 0x75}, {&(0x7f00000037c0)="e7086991c0b9ce38a5ae43746e4afc4f9d10626bb2cfaa44d70cce4e072a2d193262cba1c2056b53874f618a8503f39d3a163bc7a71e8bb591857e1793889d3bc95278f38ca9a6096b1b4b88f6364a74389a411e9a99804864d0f37be86fe8043868b596bd4eb09df83664be38dbde3ab00a421e349076c9a7ba5618ad27ceb06f53482aa9e5439abcd14ad53cfd74c04242fa812e4cf947a9173a95f223e2c4ac005591c6b438da85d119bf0957831350b8385acc73c88c29ebda8efee909df5104e6435d3f662abd83b60bbf2bd252236a330b679f0e671cdbed4c32c948565a562d51", 0xe4}, {&(0x7f00000038c0)="1e74a8b02994cee9fe1fc7dcaf8aec3c7a6d9e1d183dd60945a37acd2cbf7ca97720a3e72c7046b7932b7a38743796e54f9133269a2647f541426bdacc31ec49293b4e7a64570762327b51738693b92b4bb0dc0c7e74daac1e4f0661f5b6fc469ce6ad25212124f8c14b3bc922a0120146efe40c57f27d52d06de7123310d70c1d870c8c031bf2b27ddead1500ae9bd25283d24d13efeced46faeb220133c8174e23ab7c3a5064b98cb164c67e2998af3016c2", 0xb3}, {&(0x7f0000003980)="aad18167e027b2c4fd31aec0144c94492d5a12e62dcf9cdc75784716542e490b8a808aa73d26627ed6bae2812352ba4a7cdfe891e175cba936c19659788cd1474c35670dfadba127911519bcaa4dff1a43a1cfcb3aaea9e96670fc04f13a3754170450de5bf12f8e6d1c59ec5856f2e5db4794f253664197f324d4955f8394a242b2b70d00e4434510fa4708", 0x8c}, {&(0x7f0000003a40)="dcadf504d0b5717a9338c2066df14cb60e9d6a67904d6f5f8d17b999dbb05603f87866097822614e6bbe3ee0acf1862a15fa08dfcab5cc8adb6e4aa6f433587ba1eecdf0e0cf52c402ba1be32a565b932d490ce4e0a94fd80619ee59a1e55dd217e38a285c36b2c91fbf7da8d4a2c30fc2ed9f82de2a585228d0a21a4b614bc0c7d61e0a1ca8fec14c4545967eb38f34033232937b9cc38cea8d13707e7b136624e9c43095e95b5af2f49f619dd83c00e2182d4e3cd90c1eb1ecd1", 0xbb}, {&(0x7f0000003b00)="4dc8cebb0d78aa077c09ee20d8be30f7404022fd074dcf21cc755e2240f6ce1eb0448fd72a540817b5bda257f94645c6e654dcefba9999d897c380fd1de1574c6b43c07594d521400c4be353771722f61255842404505afd071e7f475736af1e1ae184f79c892f6dfdfa4cc9912638f8c893d901bd0a83454f21cb15355e84941df771cd8d345a03290421c1bddbda1ace7fc397300f5cbb9b83b14ce45732a5bbb29b90", 0xa4}], 0x6, &(0x7f0000003c40)=[@mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xd}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x90}}, {{&(0x7f0000003d00)=@caif, 0x80, &(0x7f0000005000)=[{&(0x7f0000003d80)="3e19a78bf12edc0f985863cda30ab6aa27b5af1140919d7228bcdf9643cb8e0353122fbf1cb7ea8f230943c30d1a128c649ba5deb3025736b7601ce741", 0x3d}, {&(0x7f0000003dc0)="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", 0x1000}, {&(0x7f0000004dc0)="ef67ac8d865bc21f70988b665af01e685db64988cdab976a74bd75af6e35ca9939417d5f674e61e75387b39279db17b99b2b15aaf0211047e936c8fb2f861ec757aaade1c3bf9dd8f2bd46bd23298894f9ee836dcf4a1b1936df145a87e1a38ffad18d404850d93421e81b7ad5583cb0f0847716e6ad9f7f78fa199f55c99fd00e7f8bd03e99973ed14bdf5153141f9ceca985fd52885a9da3c206c9dcfe2a90f41d0a699d85be8f1d02f17cd6e764542516c18eaecbac560f94702c22220a6146237db75d660cb83a876b149fab1ce92ffcbefbd21c0f55", 0xd8}, {&(0x7f0000004ec0)="478898e0c5f10a0a6ae07a510c7bdc046b3024662cedc56ccd48c602217be3b1608582fcefc1aeab0d7c9558fdfbf3e816639d04224c544eef5d3392", 0x3c}, {&(0x7f0000004f00)="19bf1dc1d97ca47ce34016baf5fce69d5688af3167cfcd466009ce41d923bc5f903f993fb3217a372f7e011747e4fc7a3bb3885a62645a18eeebc25cf92915d63afbfe1fea37cee1e36e01ba5f2be70f427999d3088a469889f881bfb07437b9dcac56fa8feb15fff3011d2fb328aeae92425e9072cf0219b504f96de4755bfe3093f304f539f61bd4974cfcbaeb09f8d6612589115742b2c0efe8d5c5dade2a454aac9de1d2c1c0237036f342fc5a65e0254ba4e7241c8c560317c78c0573054a41d089fffa4962a340883ccbe14d95", 0xd0}], 0x5, &(0x7f0000005080)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}}, {{&(0x7f00000050c0)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e21, 0xfffffffc, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x80, &(0x7f0000006300)=[{&(0x7f0000005140)="f4e68fd0dba06ed18794ce61c6e0c44e8e9ad93166953e58a65161583241d4e1633352cc07a57546857b6ac1a13d94eb1d8748ee1869b01a9925d3e95dbeb0af636c41cbc4f7f047e2a703fbea4c55886db42b162ba9e3232d779c5f77a9c1c97c57c979affb78c39646d732a2bb54bc7b99ef277989a3e26715f0cb1e535e42c9180c28cff30840c20ae7c2f9a41ba2e94ed25738d70a1ed673baf6740435efea74f5a4a75d959cae065d5053579d55f025eca3ce60f5c8e2da6fa3545f0e1ba0b30bdbad72b7871f2c21e3267382485a66ffc8", 0xd4}, {&(0x7f0000005240)="d1fceb19653757dd276a02d610c83a6ac5fa633923e6ca27bca810ead04a771910b225bb588c8dae966cfbe53c4e3a983874f0cfe3fa7f6b7a3b21d3553ca9e935d3a80fb1122766474b7d5c87dd7311d4b0a44d544148a572e5867fa61af603a8d9fedc3bdb615a56c5992cc4d158806b10960b713fe66ee21633", 0x7b}, {&(0x7f00000052c0)="cdc632200563638c2ae6953b8f2e6346a9abfb6b1273169a2a311b2ce1b2e2689bbdd4bdc05cad6d9dba74a6", 0x2c}, {&(0x7f0000005300)="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", 0x1000}], 0x4, &(0x7f0000006340)=[@mark={{0x14, 0x1, 0x24, 0xfffffffa}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xf3}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xa8}}, {{&(0x7f0000006400)=@pppoe={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, 'veth1_macvtap\x00'}}, 0x80, &(0x7f0000006940)=[{&(0x7f0000006480)="843bd5a0137626ed2ad8da655c4508dc7120c6a6831cbb030fd341fbe3bc9661fb74bdced0b36053ba1dbade447a3c08ea1b036fcb90de4933dc7cc39059e45591157706227e8a91c235", 0x4a}, {&(0x7f0000006500)="574461a12098c26d1cc0c31fb646b281fdd3", 0x12}, {&(0x7f0000006540)="e523079ab1f13ecc03eeb1049f11aa67a52690f15fcd557ddf008784445b689529768ef0f6a5131e58f34b5bd0a684e84184548ad23b085fc1bdd7d68ea4de786da63a6e26ca51e8f86b76f9ea7d4ae8684f0c0ac6f553404f0bb62b1e660666d0559edb7ce045eb2e0d19e16ada1df1dea145f1a2fc6db418b312edba16e5c68a00f350a932b3e9dfdad0fb49bf4fb2b00f9ad93bbbffe15c2df113f86ba66de707d787ecf0d697ae3615ab0d4df34a22e5321aa52e3399ada7e5ba890f9e581e5da448411ab0a85c28d83bef365e59e2f7ec1b119f0cd420", 0xd9}, {&(0x7f0000006640)="ceee456ba5d6252dcf10b3561642167fd8fc5de8e7b611164f19226d4807d493b4bd82131b9ada00e7159bbb056fc20b5a0ef1b950fe593bd21c86c5afbad6fe22229a5a806321c16c456493c86a6ca47600ae8306beebc46b7e7b8e0074a567691ac09c1cec5298d195f2ace33aea9b4b6fd53c9667c2d49381c65dafc29ef33d941f44a10b3cc1dcc5b4818317868a69ae02d222acfb511031ee7d565225c8a8c8da71d97a420e9631d8a4c5f0806b1cf8eed985d6cb432d18cf841be032fac63c71c40d6287c4bebe0f487792cf3ba4", 0xd1}, {&(0x7f0000006740)="4b593228678d1518d02e760abf3692273635bcb61d4305384731818804c84797d60c3674d272b83ab2d28a43bfe4cca5cc6686e3f56376a9ff01a388057d99984421026a1bc361c6f1796925c95d383388fb2c370379f1fcd3a44ddc7025dd48ba9eb69503f6e9dcb6e92c586d5683af8820b1ba", 0x74}, {&(0x7f00000067c0)="40a4f43513070c3d9dc94bf4ff0aa022e15658c450fa08162589293d76562eb42e7312cbeac90b3a595f8908135cf04c395f6437bd27f948ba", 0x39}, {&(0x7f0000006800)='s', 0x1}, {&(0x7f0000006840)="c94b60c73e05e8fbc56a31fd9c8e324294820a9ccae6d1442b48b09df2f723504770a1adf56f2db11bf52e0515499f919a629dc60e0ffb715c7fc044f10e7f01c7f091da1c781124da141a6d4eba", 0x4e}, {&(0x7f00000068c0)="532ebeeea1aadaf9c9e934ae09ad784426e910e0e4dd2870c97b275eb28af81dec591e3c9fe98fd198ca5ddfa7855c981582ced3030e967db4673fc29ff545d2d7f0159cf4abeb819f1ba8ef5af25a0ffc07247773bda75a18bb15d16537", 0x5e}], 0x9, &(0x7f0000006a00)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xc}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xb}}, @timestamping={{0x14, 0x1, 0x25, 0xc}}, @txtime={{0x18, 0x1, 0x3d, 0x7882}}], 0xc0}}, {{&(0x7f0000006ac0)=@l2tp={0x2, 0x0, @private=0xa010100, 0x3}, 0x80, &(0x7f0000006c80)=[{&(0x7f0000006b40)="f8ab52a8217092cc19b399b8b9d9d4904c97fd84215fe960a0427b298bf26ae2f2c50bfeeeaf13cb94", 0x29}, {&(0x7f0000006b80)="3475087172b250bb1609161030c9ce0848c6d6aa3c4b75d44c38127ee53708c34295d873d4dcb0898f8518b09755c5e650db4a146e938176dab8279da37dfda5c53a44e0f82acf964cb2b8a9bf4e01eb0b8abd908a2fbd0e6cc53a348ec214a8630d8af8760a7779487d940f74d3a4df3c2cfd80ae3ebd65a62bb9101d2036dad144107c700a2b3e7311e3ae05e4de90d47132146a705ad0264263a033a55408dcd3b86b69ee51188fd2e3005b707ccb2d583226d046625c6e0fcb819be4bc04765995867284e9b28d93a1f9858b78f808d2430581766fa1842416a68494d9f4aacf8de512d4613bd47a", 0xea}], 0x2, &(0x7f0000006cc0)=[@txtime={{0x18, 0x1, 0x3d, 0xb}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffffffffffff}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffffff01}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}], 0xf0}}, {{&(0x7f0000006dc0)=@ieee802154={0x24, @long={0x3, 0x1}}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006e40)="ce8a00ac5dbff7e3ec697c5702158c12a49ef8e1cfc5ad42b73168303f9b71444122e65ada4430f021d45d2125915ad57bd435a6ea42d4ed541c09f93efb095364f5a5344ee7be4d8be60f7f0d91eb2395", 0x51}, {&(0x7f0000006ec0)="17e91f0e804ebdf4b531154f54f6c0d676ad59b73323bc0c885cb3ee62e14c2f053d1e66bc7a3ec70104d4e663d5f296d825e30beff7276ba21d53710a04776c1c83d8ac65b487e18280f1d704075fa1e0a3330dda387a19201a29005b112424803a38dba380418458daf05ff009a997b470b0f62ccd06c52457c2b7be36b36e81b2fa41e09bbb023df7893c5e8c020bdf967ab3b43a45d222d76d0907a71e40a17d63e2ff851b72481ecc499dd57abe605850809946a742bf23496f3a2f2a4228864bea4ecf5c426201033b2570334e2cb9f9234b28a41a81fab17a5a5252af28e38df6c7cb10a996f9de", 0xeb}], 0x2}}, {{&(0x7f0000007000)=@tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}}}, 0x80, &(0x7f0000007480)=[{&(0x7f0000007080)="4b3270e2e8bdae5a526146e8c34c7dc808fdb50fd862b9e475c3aeecca96c87928976f0f44ada12cf0b4f1493f7b4c517b7249c63bb862100870a6652908c47f2b1a2197a2f7551cbce124910cc0f402bab20c437f7078a440efa2eb73f0416b63fc44ca7989160c930fe930d6706ac243f1641a147f9d0928539d4c2780c5d2833fd2982b862953d6670e40ebf0851ddd58118d84d79f4cf6babbbc42c35b9220ae2bb2", 0xa4}, {&(0x7f0000007140)="336fe598f0d384f24627862443fa1ac3c4eafb10337eb1dd7ed631cd684eefa3d7e759d3305ec6c3", 0x28}, {&(0x7f0000007180)="52ed2da0e1a4ef824e4540e482b14d7c9cdcd980f3e91a8ec286547004e7f3f3c15a0355733ac57188900eba1959196bc2eabaf118250314f658b78e96104244", 0x40}, {&(0x7f00000071c0)}, {&(0x7f0000007200)="8cba9186833590bfeaee5890530853dab8d2e5d37e256b434e5e3e5a52199bf548faae304448ceb14720a698adf905edf718f0b4f7142b594c90063880c105d66a7ad6dac3221048f97b8983f1d928acc8fdfc2a4727dfa34db02b4a0898efd287d2d6eb34ab", 0x66}, {&(0x7f0000007280)="36883d3ff88a8d014fbe40697bf2cfd6faabee1c03338e075d4990c1dcc78a243dfaf131b8e5798471d3dbd76bc4b7a344d2abed5270cbb3b069f0cbc4e3e34fd11dd9b3aa10f091f0c0358a41699cb58aa04f1b49318472a35b1128e80222cee74c3183a75495de3555701cadee89596cbd3d5a3c62f26f35000ba520baa2bd6db221b354d60c816cb348b3572a548944aeea7106db66f4", 0x98}, {&(0x7f0000007340)="59bbcabc80759240f9a1ba4b8f30d5128035afeb113d9e8073e1ff1aa6c97b7ccc5cb8533d08caed08d68361bc39e058f9d0d73ac7d41ba0cce6939d8c4cbaf13863b8768cbc72eef52f1b5837b1629a2740ea1845af8b61", 0x58}, {&(0x7f00000073c0)="9d7076e9c7c110a0083abdc06ff7a9c5e087781b166680fcd240e2fcc3f6a20893fea7b5e7482efa1deaf7914de6711ff0702cef5551b5df823d30817a62aa5c2669275c47cc18d727b3e80f4c35035e04da9ce04061358727d4b4eb325951b339432f3ce8b55014ecdb8722cbd5449d07ec81e34702ae05e07adf75d00922f34a4f9af2983478400e37841fd7d38270d2d80726d38f9767e229e2b1ad3c7619c008929f32f991d6018657acfdda14ddc3c0c891b41f1dfdaffdd263bfe0", 0xbe}], 0x8}}, {{&(0x7f0000007500)=@generic={0x2b, "68ae1a770167ca19a86950d0ecd143ac47fe62ce437b1148d245c9ee121229f0a689bed692e50b97b183a5727fcf73fbbba0fc1a85f595a713c937e6cfb7ffd4079d40de6a38857670554a68ec2c54ee6679171288929e0dda35a9605f343144f3e67aa9bdfb8fffacee5bacfc748847aef030120feb488a6a4707b27761"}, 0x80, &(0x7f0000007640)=[{&(0x7f0000007580)="72548a5625236652a46eabbc24d8df3218e524d6e5d7b18715ebb8031f5d5cf22b2ae4deb4880270a664a71feae786763ece09d2a4653511a424c938291d75d1a689ef9c78bc2376ca03f830e3530a300c2a444e238342f7f198737bb7b347bb64574c66abb0c9c72a73632d8c8b26a6c7470b9950661bd9ba9c223fcb974904e666356f25df244e92c3e58c406a25ec74b4645a394fa874f5f0a7740119f9201523198893b4858d7d463d67b33455732fdc6e4b", 0xb4}], 0x1}}, {{&(0x7f00000076c0)=@nfc={0x27, r15, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007740)="180e87478f51981c4c67e0940fb5eb140421df26412b44803bcce12ef3617a42888928991e1228c69b0d2d13b40eb4f7e2984f2ac1aa045d5ef2c8ed95e88b43015920e8cd3378dd5c3eeab9d55ec50ae279d45cb0eef943d1548b635a044c755a9fef3451e615069f196a42e3db20e4cc62576510884829c0638258271f9a506b9f7914b50b85aadaedb27c7a88500914adf27c0be41385d14963dc68a203baab0d1a0d085980bfbfd1bc820b03f3c4c58afcbff724363241757c048d57899de3cba65c8c3cda902554b8870f1d3eed0ae1524d44ba310bc78abbfc1c2af988c7d40cc1cf02e90f024efed3bb027d0bbf2c1d201a8a83fb", 0xf8}], 0x1, &(0x7f0000007880)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14}}], 0x30}}], 0x9, 0xc0) 1.452814121s ago: executing program 7 (id=1201): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f0000002380)={0x2020, 0x0, 0x0}, 0x2020) setreuid(0x0, 0xee00) msgctl$IPC_SET(0x0, 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f00000004c0)={0x50, 0x0, r1, {0x7, 0x9, 0x0, 0xd0008}}, 0x50) r2 = memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x21, &(0x7f00000006c0)=@raw=[@func, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd2d6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x3, 0x1, 0x0, r6}], &(0x7f00000003c0)='GPL\x00', 0x4, 0x5, &(0x7f0000000400)=""/10, 0x40f00, 0x43, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x9, 0xfffffff7, 0xf}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)=[{0x0, 0x4, 0x2}], 0x10, 0x1, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x19, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0xb, 0x6, 0x10, 0xfffffffffffffff0}, @generic={0x1, 0xf, 0x0, 0x7, 0x81}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @alu={0x7, 0x1, 0xa, 0x0, 0x7, 0xffffffffffffff38, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0xa, 0x9, 0x8, 0x20, 0xfffffffffffffff0}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffa}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x10001, 0x7d, &(0x7f00000003c0)=""/125, 0x41100, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0xb, 0x80000001, 0x1}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000440)=[{0x5, 0x5, 0xa, 0xa}, {0x4, 0x5, 0xe, 0x4}], 0x10, 0x6, @void, @value}, 0x94) bind$802154_dgram(r4, &(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14) 1.282918457s ago: executing program 3 (id=1202): r0 = syz_open_dev$vim2m(&(0x7f0000000680), 0x8, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800007, 0x810, r0, 0x903ae000) socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$vim2m(&(0x7f00000003c0), 0x81, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = socket(0x1e, 0x4, 0x0) recvmmsg$unix(r6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000102000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) socket$igmp(0x2, 0x3, 0x2) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r9, 0x5408, &(0x7f00000000c0)={0x7f, 0x0, 0x0, 0xffff, 0x0, "0400"}) write$binfmt_aout(r9, &(0x7f00000003c0)=ANY=[], 0xff2e) syz_open_pts(r9, 0x0) setgroups(0xfffffffffffffdf3, 0x0) 1.261708487s ago: executing program 7 (id=1203): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000a000000000000000071120b000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @cgroup_sock_addr=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.209217313s ago: executing program 5 (id=1204): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x5c23, &(0x7f0000000080)={0x0, 0x3, 0x13290, 0x0, 0x167, 0x0, r0}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_SHUTDOWN={0x22, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}) (async) io_uring_enter(r1, 0x1, 0x0, 0x1, 0x0, 0x1000000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000180)={0xfffffc}, 0x10) (async) write(r5, &(0x7f0000000000)="240000001a005f1114f9f407000901000000000000000001000000000800040001000000", 0x24) 1.208422934s ago: executing program 1 (id=1205): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x6, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffb}, {0xb, 0xa4, 0x8, 0x80}, {0xffff, 0x8, 0x6, 0x80}, {0xe5, 0x1, 0x81, 0x6}, {0xa, 0xe3, 0x4, 0xc282}, {0x2, 0x8, 0x6, 0x3ff}]}) syz_open_dev$video4linux(&(0x7f0000000080), 0x200000000000, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x14, r4, 0x680822d7e3b5f37d}, 0x14}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000440)={@multicast1, @multicast1, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2e1e}}}}}, 0x0) syz_emit_ethernet(0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ffff0000aaaaaaaaaabb008486b980c1f301fe1e11aa00c91a14c488e5e8850663cc7a3a8218839aeee2899d084527d691728d1a84582e0011be083fbd8bfc86de8fe4519e25d2a3a1f58a34ee9f473cc4f9a85ca63eaac09b64130e0a7bb094167401d6a0779b67b09618011c60fe6b3b4fe9d4a98d0124b3135e80f74229c16039536c45d1b37d7f635079b79894ae9cf691f58d212efd74aeab0f36088dc57d76d4388de2ac584c66b8d1d0a37df8f775cf8526b23cbd64da361cca0ee7c7101639c3"], 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r6, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000480)={0x400}) ioctl$IOMMU_HWPT_ALLOC$NONE(r5, 0x3b89, &(0x7f00000001c0)={0x28, 0x0, r7, r6, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000180)={0x28, 0x4, r6, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) ioctl$IOMMU_IOAS_UNMAP$ALL(r5, 0x3b86, &(0x7f0000000080)={0x18, r6}) 0s ago: executing program 5 (id=1206): r0 = socket$inet(0x2, 0x6, 0xfffffffe) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f0000000100)=""/142, 0x8e}, {&(0x7f0000000400)=""/234, 0xea}], 0x5, &(0x7f00000005c0)=""/87, 0x57}, 0x5}, {{&(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/106, 0x6a}, {&(0x7f0000000640)=""/61, 0x3d}], 0x4, &(0x7f0000000900)=""/125, 0x7d}, 0xb8}, {{&(0x7f0000000980)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)=""/65, 0x41}], 0x1}, 0x8544}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/83, 0x53}, {&(0x7f0000000b40)=""/150, 0x96}, {&(0x7f0000000c80)=""/167, 0xa7}], 0x3, &(0x7f0000000d80)=""/225, 0xe1}, 0xc}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000e80)=""/227, 0xe3}, {&(0x7f0000000f80)=""/59, 0x3b}, {&(0x7f0000000fc0)=""/62, 0x3e}], 0x3, &(0x7f0000001700)=""/4096, 0x1000}, 0x5}], 0x5, 0x100, &(0x7f0000001180)={0x77359400}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)='k', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)="b5d3838236773268a73daecfa0fdc5beb5a7ac332a11523627b41db31da6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a8139c3ebba62168141343c853896523ffb04131b2786acc44a57f5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000c00)="a45ea7ecf9a8d6a6dbcbf2f17ef46f78f244639ce94c6b53a6d704396588dc9cc53e2141ae41c4d559ca956b8fbd06eff8d19472d58903ebde2ba0d98a45277e0528c0a8ef0ad1f16686c497b608ec2118075ba79ef62af69c4309a5259badd320aea0ebfa1eb5991de58bd246deae894634", 0x72}, {&(0x7f00000014c0)="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", 0x223}], 0x2}}], 0x3, 0xc0) kernel console output (not intermixed with test programs): 1: config 4 interface 71 has no altsetting 0 [ 208.982863][ T5873] usb 5-1: New USB device found, idVendor=061d, idProduct=c1a0, bcdDevice=9e.80 [ 209.004749][ T5873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.079536][ T5873] usb 5-1: Product: syz [ 209.115961][ T5873] usb 5-1: Manufacturer: syz [ 209.145192][ T5873] usb 5-1: SerialNumber: syz [ 210.322154][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.332316][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.359978][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.392219][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.409884][ T7599] Cannot find set identified by id 65534 to match [ 210.427339][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.470108][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.514403][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.525605][ T7602] netlink: 8 bytes leftover after parsing attributes in process `syz.1.526'. [ 210.560271][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.575001][ T7602] netlink: 4 bytes leftover after parsing attributes in process `syz.1.526'. [ 210.595680][ T7602] netlink: 'syz.1.526': attribute type 1 has an invalid length. [ 210.608793][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.625606][ T7602] netlink: 10 bytes leftover after parsing attributes in process `syz.1.526'. [ 210.637682][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.659397][ T5905] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 210.688204][ T5873] quatech2 5-1:4.71: Quatech 2nd gen USB to Serial Driver converter detected [ 210.704096][ T5873] usb 5-1: qt2_attach - failed to power on unit: -71 [ 210.719610][ T7602] nbd0: detected capacity change from 0 to 8388607 [ 210.730089][ T5873] quatech2 5-1:4.71: probe with driver quatech2 failed with error -71 [ 210.745135][ T5832] block nbd0: Receive control failed (result -104) [ 210.763362][ T5873] usb 5-1: USB disconnect, device number 11 [ 210.819566][ T5905] usb 3-1: device descriptor read/64, error -71 [ 211.089329][ T5905] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 211.489688][ T5905] usb 3-1: device descriptor read/64, error -71 [ 212.180943][ T5905] usb usb3-port1: attempt power cycle [ 212.209800][ T7622] netlink: 'syz.1.533': attribute type 2 has an invalid length. [ 212.652756][ T7624] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 213.219972][ T5905] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 213.796538][ T5905] usb 3-1: device descriptor read/8, error -71 [ 213.995053][ T5929] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 214.187421][ T5929] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 215.155763][ T5929] usb 5-1: config 0 has no interface number 0 [ 215.195095][ T5929] usb 5-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 216.221329][ T5929] usb 5-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 216.648349][ T5929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.658494][ T5929] usb 5-1: Product: syz [ 216.663537][ T5929] usb 5-1: Manufacturer: syz [ 216.668549][ T5929] usb 5-1: SerialNumber: syz [ 216.677128][ T5929] usb 5-1: config 0 descriptor?? [ 216.684727][ T7631] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 216.695493][ T5929] usb-storage 5-1:0.20: USB Mass Storage device detected [ 217.152271][ T7656] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 217.799876][ T5929] usb-storage 5-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 217.915809][ T5929] scsi host1: usb-storage 5-1:0.20 [ 217.921784][ T5873] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 217.992141][ T5929] usb 5-1: USB disconnect, device number 12 [ 219.666824][ T7684] netlink: 'syz.3.548': attribute type 2 has an invalid length. [ 219.765971][ T7682] netlink: 56 bytes leftover after parsing attributes in process `syz.2.547'. [ 219.899364][ T8] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 220.139865][ T5929] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 220.267866][ T8] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 220.277649][ T8] usb 2-1: config 1 has no interface number 0 [ 220.296612][ T8] usb 2-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.309380][ T8] usb 2-1: too many endpoints for config 1 interface 1 altsetting 177: 105, using maximum allowed: 30 [ 220.328358][ T8] usb 2-1: config 1 interface 1 altsetting 177 has 0 endpoint descriptors, different from the interface descriptor's value: 105 [ 220.345479][ T8] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 139 [ 220.357458][ T8] usb 2-1: config 1 interface 1 has no altsetting 2 [ 220.381197][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.391611][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.404896][ T8] usb 2-1: Product: syz [ 220.410249][ T8] usb 2-1: Manufacturer: syz [ 220.415790][ T8] usb 2-1: SerialNumber: syz [ 220.867591][ T7686] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 221.160783][ T5873] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 221.179730][ T5929] usb 5-1: device descriptor read/all, error -71 [ 221.697026][ T7703] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 221.713177][ T5873] usb 1-1: device descriptor read/64, error -71 [ 221.779494][ T7686] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 221.854612][ T5873] usb usb1-port1: attempt power cycle [ 222.494893][ T8] cdc_ncm 2-1:1.1: bind() failure [ 222.889780][ T5872] usb 2-1: USB disconnect, device number 12 [ 222.911972][ T5873] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 223.352694][ T5873] usb 1-1: device descriptor read/8, error -71 [ 223.802213][ T7725] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 223.833637][ T7730] netlink: 'syz.4.562': attribute type 2 has an invalid length. [ 226.838025][ T7763] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 228.092453][ T7786] netlink: 4448 bytes leftover after parsing attributes in process `syz.4.577'. [ 228.168255][ T7789] openvswitch: netlink: IP tunnel dst address not specified [ 228.179227][ T7786] netlink: 4448 bytes leftover after parsing attributes in process `syz.4.577'. [ 228.192783][ T7787] input: syz0 as /devices/virtual/input/input12 [ 228.227904][ T7792] netlink: 'syz.3.578': attribute type 2 has an invalid length. [ 229.391736][ T7805] netlink: 28 bytes leftover after parsing attributes in process `syz.1.581'. [ 229.435905][ T7805] netlink: 28 bytes leftover after parsing attributes in process `syz.1.581'. [ 232.219324][ T5929] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 232.823876][ T5929] usb 5-1: unable to get BOS descriptor or descriptor too short [ 233.049579][ T5929] usb 5-1: not running at top speed; connect to a high speed hub [ 233.072852][ T5929] usb 5-1: config 3 has an invalid interface number: 3 but max is 1 [ 233.152230][ T5929] usb 5-1: config 3 has an invalid descriptor of length 0, skipping remainder of the config [ 233.287168][ T5929] usb 5-1: config 3 has no interface number 1 [ 233.337219][ T5929] usb 5-1: config 3 interface 3 has no altsetting 0 [ 233.439529][ T5929] usb 5-1: New USB device found, idVendor=0c45, idProduct=8003, bcdDevice=b8.82 [ 233.628256][ T5929] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.637421][ T5929] usb 5-1: Product: syz [ 233.642239][ T5929] usb 5-1: Manufacturer: syz [ 233.647258][ T5929] usb 5-1: SerialNumber: syz [ 233.892334][ T7849] netlink: 24 bytes leftover after parsing attributes in process `syz.3.591'. [ 233.903210][ T7849] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.912039][ T7849] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.167495][ T7857] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 234.950555][ T7861] netlink: 4 bytes leftover after parsing attributes in process `syz.1.593'. [ 234.985845][ T5929] usb 5-1: can't set config #3, error -71 [ 234.996446][ T5929] usb 5-1: USB disconnect, device number 15 [ 235.112847][ T7863] netlink: 'syz.4.594': attribute type 2 has an invalid length. [ 235.656072][ T7873] netlink: ct family unspecified [ 235.661787][ T7873] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 236.169307][ T5929] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 236.402766][ T5929] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 237.123908][ T5929] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 237.153650][ T5929] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 237.166895][ T5929] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.259409][ T7872] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 237.344607][ T5929] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 239.134990][ T7899] netlink: 4 bytes leftover after parsing attributes in process `syz.1.603'. [ 239.154398][ T7900] netlink: 8 bytes leftover after parsing attributes in process `syz.4.604'. [ 239.177312][ T7900] netlink: 4 bytes leftover after parsing attributes in process `syz.4.604'. [ 239.200118][ T7900] netlink: 'syz.4.604': attribute type 14 has an invalid length. [ 239.237901][ T7900] netlink: 'syz.4.604': attribute type 12 has an invalid length. [ 239.286492][ T7912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.603'. [ 239.962202][ T7920] netlink: 'syz.0.608': attribute type 1 has an invalid length. [ 240.100810][ T7925] netlink: 24 bytes leftover after parsing attributes in process `syz.1.610'. [ 240.299891][ T7932] netlink: 'syz.3.612': attribute type 2 has an invalid length. [ 241.395872][ T43] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 30 seconds [ 241.407546][ T43] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 30 seconds [ 241.418770][ T43] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 30 seconds [ 241.430257][ T43] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 30 seconds [ 245.963690][ T7981] netlink: 'syz.3.628': attribute type 2 has an invalid length. [ 247.565092][ T7993] xt_addrtype: ipv6 does not support BROADCAST matching [ 249.671119][ T8009] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 249.829517][ T8] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 250.059437][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 250.389594][ T8] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 250.433519][ T8] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 250.477876][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.515893][ T8] usb 4-1: Product: syz [ 250.545028][ T8] usb 4-1: Manufacturer: syz [ 250.560358][ T8] usb 4-1: SerialNumber: syz [ 250.626682][ T8] usb 4-1: config 0 descriptor?? [ 250.680915][ T8] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 250.750560][ T8] usb 4-1: Detected FT232R [ 250.880279][ T8] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 250.931187][ T8017] kvm: pic: non byte read [ 250.957274][ T8017] kvm: pic: non byte read [ 251.229697][ T8] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 252.206513][ T8] usb 4-1: USB disconnect, device number 17 [ 252.295218][ T55] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 252.305104][ T55] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 252.313152][ T55] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 252.321152][ T55] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 252.330053][ T55] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 252.337578][ T55] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 252.466090][ T8] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 252.477351][ T8] ftdi_sio 4-1:0.0: device disconnected [ 252.544224][ T8073] netlink: 'syz.1.643': attribute type 1 has an invalid length. [ 252.600557][ T8073] netlink: 5 bytes leftover after parsing attributes in process `syz.1.643'. [ 252.924465][ T8069] chnl_net:caif_netlink_parms(): no params data found [ 253.179377][ T8] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 253.296641][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.332865][ T8069] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.375189][ T8069] bridge_slave_0: entered allmulticast mode [ 253.389370][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 253.400453][ T8069] bridge_slave_0: entered promiscuous mode [ 253.439079][ T8] usb 1-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=d9.10 [ 253.460448][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.467549][ T8069] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.485038][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.508179][ T8] usb 1-1: Product: syz [ 253.527109][ T8] usb 1-1: Manufacturer: syz [ 253.532304][ T8069] bridge_slave_1: entered allmulticast mode [ 253.553208][ T8] usb 1-1: SerialNumber: syz [ 253.573283][ T8069] bridge_slave_1: entered promiscuous mode [ 253.601334][ T8] usb 1-1: config 0 descriptor?? [ 253.648853][ T8] usbsevseg 1-1:0.0: USB 7 Segment device now attached [ 253.777832][ T8069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.817565][ T8069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.881056][ T8094] batadv1: entered promiscuous mode [ 253.995456][ T8097] netlink: 16 bytes leftover after parsing attributes in process `syz.3.650'. [ 254.246516][ T8069] team0: Port device team_slave_0 added [ 254.318051][ T8069] team0: Port device team_slave_1 added [ 254.412436][ T5875] usb 1-1: USB disconnect, device number 18 [ 254.420615][ T5832] Bluetooth: hci5: command tx timeout [ 254.424626][ T5875] usbsevseg 1-1:0.0: USB 7 Segment now disconnected [ 254.685257][ T8069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.707462][ T8069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.737994][ T8069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.752276][ T8106] netlink: 'syz.3.652': attribute type 4 has an invalid length. [ 254.762690][ T8069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.771146][ T8069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.811014][ T8069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.472536][ T8113] dlm: non-version read from control device 20 [ 256.122912][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.129897][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.168962][ T8069] hsr_slave_0: entered promiscuous mode [ 256.206633][ T8069] hsr_slave_1: entered promiscuous mode [ 256.229834][ T8069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.249203][ T8069] Cannot create hsr debugfs directory [ 256.389383][ T9] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 256.500323][ T5832] Bluetooth: hci5: command tx timeout [ 256.508640][ T5875] usb 3-1: USB disconnect, device number 16 [ 256.553484][ T9] usb 2-1: New USB device found, idVendor=a766, idProduct=7cb5, bcdDevice=55.3a [ 256.579611][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.604167][ T9] usb 2-1: config 0 descriptor?? [ 256.612269][ T8069] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.632942][ T9] usb-storage 2-1:0.0: USB Mass Storage device detected [ 256.637037][ T8069] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.676200][ T8069] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.724725][ T8069] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 256.820257][ T8069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.841913][ T8116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.846478][ T8069] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.854385][ T8116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.872777][ T9] usb 2-1: USB disconnect, device number 13 [ 256.878253][ T7576] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.886433][ T7576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.922920][ T7576] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.930070][ T7576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.949387][ T5905] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 257.099259][ T5905] usb 4-1: Using ep0 maxpacket: 16 [ 257.117663][ T5905] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 257.136892][ T5905] usb 4-1: config 0 has no interface number 0 [ 257.166681][ T5905] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 257.197598][ T5905] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.229536][ T5905] usb 4-1: Product: syz [ 257.231730][ T8069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.240760][ T5905] usb 4-1: Manufacturer: syz [ 257.256025][ T5905] usb 4-1: SerialNumber: syz [ 257.267623][ T5905] usb 4-1: config 0 descriptor?? [ 257.322915][ T5905] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 257.356683][ T8141] afs: Unknown parameter '$yn' [ 257.840335][ T5905] gspca_spca1528: reg_w err -110 [ 257.859673][ T5905] spca1528 4-1:0.1: probe with driver spca1528 failed with error -110 [ 257.918883][ T8128] netlink: 24 bytes leftover after parsing attributes in process `syz.3.659'. [ 258.611626][ T5832] Bluetooth: hci5: command tx timeout [ 258.648738][ T8158] input: syz0 as /devices/virtual/input/input13 [ 258.740854][ T8161] dlm: non-version read from control device 20 [ 258.846569][ T8069] veth0_vlan: entered promiscuous mode [ 258.887785][ T8069] veth1_vlan: entered promiscuous mode [ 258.932350][ T8069] veth0_macvtap: entered promiscuous mode [ 258.944013][ T8069] veth1_macvtap: entered promiscuous mode [ 258.972248][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.984527][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.014590][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.054440][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.097454][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.110161][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.121940][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.134294][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.191099][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.240331][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.308216][ T8069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.330472][ T5875] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 259.334370][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.581345][ T5875] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 259.658745][ T5875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.881343][ T5875] usb 5-1: config 0 descriptor?? [ 259.990402][ T5875] cp210x 5-1:0.0: cp210x converter detected [ 260.089270][ T9] usb 4-1: USB disconnect, device number 18 [ 260.277087][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.287838][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.299361][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.309908][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.321274][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.332088][ T8069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.343526][ T8069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.355788][ T8069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.453002][ T8069] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.507561][ T8069] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.533074][ T8069] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.543223][ T8069] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.659411][ T5832] Bluetooth: hci5: command tx timeout [ 260.742388][ T6603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.794076][ T6603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.942737][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.994690][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.195568][ T8180] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 262.049538][ T5875] cp210x 5-1:0.0: failed to get vendor val 0x370c size 13: -71 [ 262.057145][ T5875] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 262.219518][ T5875] usb 5-1: cp210x converter now attached to ttyUSB0 [ 262.260123][ T5875] usb 5-1: USB disconnect, device number 16 [ 262.309338][ T5875] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 262.352807][ T5875] cp210x 5-1:0.0: device disconnected [ 262.509291][ T9] usb 4-1: new full-speed USB device number 19 using dummy_hcd [ 262.741531][ T9] usb 4-1: config 0 has an invalid interface number: 255 but max is 0 [ 262.752526][ T8191] netlink: 596 bytes leftover after parsing attributes in process `syz.0.676'. [ 262.776794][ T9] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 262.824514][ T9] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 262.842617][ T9] usb 4-1: config 0 has no interface number 0 [ 262.926069][ T9] usb 4-1: config 0 has no interface number 1 [ 262.979374][ T9] usb 4-1: config 0 interface 255 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 263.015610][ T9] usb 4-1: too many endpoints for config 0 interface 153 altsetting 152: 73, using maximum allowed: 30 [ 263.059968][ T9] usb 4-1: config 0 interface 153 altsetting 152 has 0 endpoint descriptors, different from the interface descriptor's value: 73 [ 263.124543][ T9] usb 4-1: config 0 interface 153 has no altsetting 0 [ 263.155514][ T9] usb 4-1: New USB device found, idVendor=2304, idProduct=0243, bcdDevice=bc.a3 [ 263.176945][ T8203] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 263.192843][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.241233][ T9] usb 4-1: config 0 descriptor?? [ 263.260600][ T8205] netlink: 24 bytes leftover after parsing attributes in process `syz.1.681'. [ 263.547334][ T8214] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 265.326484][ T8231] bridge1: entered promiscuous mode [ 266.826502][ T5823] IPVS: starting estimator thread 0... [ 266.969370][ T8234] IPVS: using max 23 ests per chain, 55200 per kthread [ 267.679782][ T8251] netlink: 4 bytes leftover after parsing attributes in process `syz.0.692'. [ 268.539207][ T9] usb 4-1: string descriptor 0 read error: -71 [ 268.557126][ T9] dvb-usb: found a 'Pinnacle PCTV 73A' in cold state, will try to load a firmware [ 268.579585][ T5929] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 268.603461][ T9] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 268.635463][ T9] dib0700: firmware download failed at 7 with -8 [ 268.706527][ T9] dvb-usb: found a 'Pinnacle PCTV 73A' in cold state, will try to load a firmware [ 268.708077][ T8262] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 268.723816][ T8262] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 268.749406][ T9] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 268.779530][ T9] dib0700: firmware download failed at 7 with -8 [ 268.820158][ T5929] usb 1-1: Using ep0 maxpacket: 32 [ 268.865756][ T5929] usb 1-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 268.886780][ T9] usb 4-1: USB disconnect, device number 19 [ 268.889317][ T5929] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.922983][ T5929] usb 1-1: config 0 descriptor?? [ 269.069672][ T5929] gspca_main: sunplus-2.14.0 probing 041e:400b [ 269.834666][ T8262] hsr_slave_0: left promiscuous mode [ 269.875333][ T8262] hsr_slave_1: left promiscuous mode [ 269.940675][ T5832] Bluetooth: hci5: command tx timeout [ 270.190104][ T8] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 270.533996][ T8286] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 270.981460][ T8287] input: syz0 as /devices/virtual/input/input14 [ 271.069416][ T8] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 271.109768][ T8] usb 2-1: config 0 has no interface number 0 [ 271.116136][ T8] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 271.163059][ T8] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 271.186699][ T8] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 271.262239][ T8] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 271.315025][ T8] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 271.379348][ T8] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 271.407730][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.428302][ T8] usb 2-1: config 0 descriptor?? [ 271.471013][ T43] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 60 seconds [ 271.483212][ T43] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 60 seconds [ 271.494623][ T43] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 60 seconds [ 271.509392][ T8] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 271.517630][ T43] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 60 seconds [ 271.649434][ T8276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.668899][ T8276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.709522][ T8296] ldusb 2-1:0.55: Couldn't submit interrupt_in_urb -90 [ 271.731168][ T9] usb 2-1: USB disconnect, device number 14 [ 271.739338][ T9] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 271.750648][ T5929] gspca_sunplus: reg_w_riv err -71 [ 271.769811][ T5929] sunplus 1-1:0.0: probe with driver sunplus failed with error -71 [ 271.817035][ T5929] usb 1-1: USB disconnect, device number 19 [ 272.660127][ T29] audit: type=1326 audit(2000000700.998:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 272.713585][ T9] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 272.737745][ T29] audit: type=1326 audit(2000000701.008:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 272.829008][ T29] audit: type=1326 audit(2000000701.008:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 272.869260][ T9] usb 6-1: device descriptor read/64, error -71 [ 272.940835][ T29] audit: type=1326 audit(2000000701.008:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 273.008645][ T29] audit: type=1326 audit(2000000701.008:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 273.076882][ T29] audit: type=1326 audit(2000000701.008:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 273.102278][ T29] audit: type=1326 audit(2000000701.008:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 273.369460][ T9] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 274.359221][ T29] audit: type=1326 audit(2000000701.008:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 275.141251][ T8323] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 275.260023][ T8326] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 275.371489][ T29] audit: type=1326 audit(2000000701.008:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 276.354120][ T9] usb 6-1: device descriptor read/64, error -71 [ 276.373409][ T29] audit: type=1326 audit(2000000701.008:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8308 comm="syz.0.711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cd8cde9 code=0x7ffc0000 [ 276.759826][ T9] usb usb6-port1: attempt power cycle [ 277.034736][ T8332] warning: `syz.0.715' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 277.445278][ T8342] sctp: [Deprecated]: syz.0.721 (pid 8342) Use of int in max_burst socket option. [ 277.445278][ T8342] Use struct sctp_assoc_value instead [ 278.244820][ T9] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 278.271188][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.289133][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.299490][ T9] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 278.319225][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.329552][ T9] usb 6-1: config 0 descriptor?? [ 278.929426][ T8362] openvswitch: netlink: IP tunnel dst address not specified [ 279.048512][ T9] usbhid 6-1:0.0: can't add hid device: -71 [ 279.065325][ T9] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 279.755579][ T9] usb 6-1: USB disconnect, device number 4 [ 280.616926][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 280.616944][ T29] audit: type=1326 audit(2000000708.948:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 280.826965][ T8380] netlink: 20 bytes leftover after parsing attributes in process `syz.3.731'. [ 280.838792][ T29] audit: type=1326 audit(2000000708.958:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 280.860949][ C1] vkms_vblank_simulate: vblank timer overrun [ 280.980685][ T29] audit: type=1326 audit(2000000708.958:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.022114][ T29] audit: type=1326 audit(2000000708.958:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.043596][ C1] vkms_vblank_simulate: vblank timer overrun [ 281.070346][ T29] audit: type=1326 audit(2000000708.958:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.327650][ T29] audit: type=1326 audit(2000000708.958:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.531260][ T29] audit: type=1326 audit(2000000708.958:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.684414][ T29] audit: type=1326 audit(2000000708.958:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.831520][ T29] audit: type=1326 audit(2000000708.958:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 281.941759][ T29] audit: type=1326 audit(2000000708.958:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8377 comm="syz.3.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 282.143197][ T8380] team0 (unregistering): Port device team_slave_0 removed [ 282.172547][ T8380] team0 (unregistering): Port device team_slave_1 removed [ 282.222034][ T8380] team0 (unregistering): Port device netdevsim0 removed [ 282.527471][ T8393] netlink: 'syz.3.735': attribute type 4 has an invalid length. [ 282.549783][ T8393] netlink: 'syz.3.735': attribute type 11 has an invalid length. [ 282.557537][ T8393] netlink: 224 bytes leftover after parsing attributes in process `syz.3.735'. [ 284.850631][ T8416] xt_addrtype: ipv6 does not support BROADCAST matching [ 286.018412][ T8432] netlink: 48 bytes leftover after parsing attributes in process `syz.5.745'. [ 286.711347][ T8437] netlink: 'syz.3.746': attribute type 2 has an invalid length. [ 287.470120][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 287.639273][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 287.651191][ T9] usb 2-1: config index 0 descriptor too short (expected 5924, got 36) [ 287.679291][ T9] usb 2-1: config 250 has an invalid interface number: 228 but max is -1 [ 287.687738][ T9] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 287.730718][ T9] usb 2-1: config 250 has no interface number 0 [ 287.737019][ T9] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 287.789155][ T9] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 287.839460][ T9] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.889195][ T9] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 287.938074][ T9] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 287.979181][ T9] usb 2-1: config 250 interface 228 has no altsetting 0 [ 288.001059][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 288.020808][ T9] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 288.043006][ T9] usb 2-1: Product: syz [ 288.047195][ T9] usb 2-1: SerialNumber: syz [ 288.081054][ T9] hub 2-1:250.228: bad descriptor, ignoring hub [ 288.119293][ T9] hub 2-1:250.228: probe with driver hub failed with error -5 [ 288.242514][ T8448] FAULT_INJECTION: forcing a failure. [ 288.242514][ T8448] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.275902][ T8448] CPU: 1 UID: 0 PID: 8448 Comm: syz.5.749 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 288.275928][ T8448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 288.275938][ T8448] Call Trace: [ 288.275944][ T8448] [ 288.275951][ T8448] dump_stack_lvl+0x241/0x360 [ 288.275983][ T8448] ? __pfx_dump_stack_lvl+0x10/0x10 [ 288.276007][ T8448] ? __pfx__printk+0x10/0x10 [ 288.276032][ T8448] ? __pfx_lock_release+0x10/0x10 [ 288.276050][ T8448] ? __local_bh_enable_ip+0x168/0x200 [ 288.276074][ T8448] ? copy_fpstate_to_sigframe+0x184/0xe20 [ 288.276097][ T8448] should_fail_ex+0x40a/0x550 [ 288.276120][ T8448] copy_fpstate_to_sigframe+0xb29/0xe20 [ 288.276151][ T8448] ? __pfx_copy_fpstate_to_sigframe+0x10/0x10 [ 288.276175][ T8448] ? irqentry_exit+0x63/0x90 [ 288.276195][ T8448] ? lockdep_hardirqs_on+0x99/0x150 [ 288.276222][ T8448] ? fpu__alloc_mathframe+0xab/0x130 [ 288.276246][ T8448] get_sigframe+0x5d9/0x800 [ 288.276272][ T8448] ? __pfx_get_sigframe+0x10/0x10 [ 288.276287][ T8448] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 288.276310][ T8448] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 288.276336][ T8448] x64_setup_rt_frame+0x17e/0xd20 [ 288.276352][ T8448] ? lockdep_hardirqs_on+0x99/0x150 [ 288.276373][ T8448] ? _raw_spin_unlock_irq+0x2e/0x50 [ 288.276403][ T8448] ? __pfx_x64_setup_rt_frame+0x10/0x10 [ 288.276420][ T8448] ? do_sys_openat2+0x17a/0x1d0 [ 288.276441][ T8448] ? 0xffffffffff600000 [ 288.276461][ T8448] arch_do_signal_or_restart+0x458/0x860 [ 288.276482][ T8448] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 288.276499][ T8448] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 288.276529][ T8448] ? syscall_exit_to_user_mode+0xa3/0x340 [ 288.276550][ T8448] syscall_exit_to_user_mode+0xce/0x340 [ 288.276573][ T8448] do_syscall_64+0x100/0x230 [ 288.276592][ T8448] ? clear_bhb_loop+0x35/0x90 [ 288.276614][ T8448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.276640][ T8448] RIP: 0033:0x7fa4bc58cde9 [ 288.276653][ T8448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.276666][ T8448] RSP: 002b:00007fa4bd472038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 288.276684][ T8448] RAX: fffffffffffffff2 RBX: 00007fa4bc7a5fa0 RCX: 00007fa4bc58cde9 [ 288.276695][ T8448] RDX: 0000000000000002 RSI: 0000200000001140 RDI: 000000000000003e [ 288.276705][ T8448] RBP: 00007fa4bd472090 R08: 0000000000000001 R09: 0000000000000000 [ 288.276715][ T8448] R10: 00002000000011c0 R11: 0000000000000246 R12: 0000000000000001 [ 288.276725][ T8448] R13: 0000000000000000 R14: 00007fa4bc7a5fa0 R15: 00007ffd2de60428 [ 288.276749][ T8448] [ 288.284814][ T9] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 15 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 288.380439][ T8466] netlink: 24 bytes leftover after parsing attributes in process `syz.3.752'. [ 288.514307][ T8468] 9pnet_fd: Insufficient options for proto=fd [ 290.777860][ T8] usb 2-1: USB disconnect, device number 15 [ 290.869985][ T8] usblp0: removed [ 290.977389][ T8502] capability: warning: `syz.1.755' uses 32-bit capabilities (legacy support in use) [ 292.520631][ T8532] netlink: 'syz.1.760': attribute type 2 has an invalid length. [ 292.926378][ T8538] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 293.011601][ T8539] Process accounting resumed [ 293.270806][ T8541] Cannot find set identified by id 65534 to match [ 293.926339][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 293.936227][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 293.945418][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 293.955182][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 293.963995][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 293.972683][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 294.874175][ T8558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.769'. [ 294.883182][ T8558] netlink: 4 bytes leftover after parsing attributes in process `syz.1.769'. [ 294.910512][ T8558] netlink: 'syz.1.769': attribute type 1 has an invalid length. [ 294.918455][ T8558] netlink: 10 bytes leftover after parsing attributes in process `syz.1.769'. [ 295.029791][ T8558] nbd1: detected capacity change from 0 to 281474976710656 [ 295.055185][ T55] block nbd1: Receive control failed (result -104) [ 295.389325][ T8577] netlink: 8 bytes leftover after parsing attributes in process `syz.3.775'. [ 295.462698][ T8547] chnl_net:caif_netlink_parms(): no params data found [ 295.884250][ T8594] netlink: 8 bytes leftover after parsing attributes in process `syz.1.778'. [ 295.890793][ T8547] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.939461][ T8547] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.947280][ T8547] bridge_slave_0: entered allmulticast mode [ 295.967011][ T8547] bridge_slave_0: entered promiscuous mode [ 295.978504][ T8547] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.986862][ T8547] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.995562][ T8547] bridge_slave_1: entered allmulticast mode [ 296.004097][ T8547] bridge_slave_1: entered promiscuous mode [ 296.339368][ T55] Bluetooth: hci0: command tx timeout [ 296.986551][ T8547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.012962][ T8547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.378838][ T8604] netlink: 12 bytes leftover after parsing attributes in process `syz.3.782'. [ 297.388918][ T8604] netlink: 12 bytes leftover after parsing attributes in process `syz.3.782'. [ 297.663795][ T8604] netlink: 4432 bytes leftover after parsing attributes in process `syz.3.782'. [ 297.691107][ T8547] team0: Port device team_slave_0 added [ 297.701400][ T8547] team0: Port device team_slave_1 added [ 297.758474][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.766024][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.804216][ T8547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.853071][ T8547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.873107][ T8547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.914402][ T8547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.146265][ T8615] input: syz1 as /devices/virtual/input/input15 [ 298.174821][ T8547] hsr_slave_0: entered promiscuous mode [ 298.178048][ T8547] hsr_slave_1: entered promiscuous mode [ 298.216787][ T8547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.274384][ T8547] Cannot create hsr debugfs directory [ 298.419352][ T55] Bluetooth: hci0: command tx timeout [ 298.540060][ T8620] ntfs3(nullb0): Primary boot signature is not NTFS. [ 298.651254][ T8620] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 299.080033][ T8547] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 299.113090][ T8547] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 299.448462][ T8634] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 299.833570][ T8547] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 300.004396][ T8547] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 300.029826][ T5832] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 300.042413][ T5832] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 300.059368][ T5832] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 300.069546][ T5832] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 300.087417][ T5832] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 300.097124][ T5832] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 300.549810][ T55] Bluetooth: hci0: command tx timeout [ 300.576266][ T8547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.245491][ T8644] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 301.253743][ T8644] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 301.261657][ T8644] iommufd_mock iommufd_mock2: Adding to iommu group 2 [ 301.625777][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.940427][ T43] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 90 seconds [ 301.951174][ T43] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 90 seconds [ 301.963950][ T43] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 90 seconds [ 301.974970][ T43] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 90 seconds [ 302.180523][ T55] Bluetooth: hci6: command tx timeout [ 302.297242][ T8547] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.602701][ T55] Bluetooth: hci0: command tx timeout [ 303.521148][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.851175][ T6150] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.858938][ T6150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.042525][ T1315] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.050290][ T1315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.217759][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.260121][ T55] Bluetooth: hci6: command tx timeout [ 304.833502][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.020925][ T8675] netlink: 12 bytes leftover after parsing attributes in process `syz.1.802'. [ 305.070867][ T8637] chnl_net:caif_netlink_parms(): no params data found [ 305.464878][ T8681] netlink: 8 bytes leftover after parsing attributes in process `syz.5.804'. [ 305.492522][ T8547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.339219][ T55] Bluetooth: hci6: command tx timeout [ 307.151383][ T8637] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.176180][ T8637] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.195740][ T8637] bridge_slave_0: entered allmulticast mode [ 307.200937][ T8700] netlink: 'syz.1.807': attribute type 10 has an invalid length. [ 307.217041][ T8637] bridge_slave_0: entered promiscuous mode [ 307.240433][ T37] bridge_slave_1: left allmulticast mode [ 307.246964][ T37] bridge_slave_1: left promiscuous mode [ 307.256124][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.290758][ T37] b: left allmulticast mode [ 307.295993][ T37] bridge0: port 1(b) entered disabled state [ 308.427996][ T55] Bluetooth: hci6: command tx timeout [ 309.077663][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 309.157550][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 309.208684][ T37] bond0 (unregistering): Released all slaves [ 309.383076][ T8637] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.394533][ T8637] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.405885][ T8637] bridge_slave_1: entered allmulticast mode [ 309.440682][ T8637] bridge_slave_1: entered promiscuous mode [ 309.639850][ T8700] mac80211_hwsim hwsim6 wlan1: left promiscuous mode [ 309.662427][ T8700] mac80211_hwsim hwsim6 wlan1: entered promiscuous mode [ 309.703682][ T8700] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 309.876674][ T8730] netlink: 12 bytes leftover after parsing attributes in process `syz.1.815'. [ 310.607322][ T8637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.708935][ T8637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.885535][ T8637] team0: Port device team_slave_0 added [ 311.103768][ T8637] team0: Port device team_slave_1 added [ 311.203898][ T8547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.332865][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.378967][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.520306][ T8637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.598700][ T37] hsr_slave_0: left promiscuous mode [ 311.609028][ T37] hsr_slave_1: left promiscuous mode [ 311.621196][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.629730][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 311.669470][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.678457][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.028200][ T37] veth1_macvtap: left promiscuous mode [ 312.078812][ T37] veth0_macvtap: left promiscuous mode [ 312.125225][ T37] veth1_vlan: left promiscuous mode [ 312.170608][ T37] veth0_vlan: left promiscuous mode [ 312.631495][ T5873] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 312.810644][ T5873] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 312.844532][ T5873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.871338][ T8763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.876655][ T5873] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 312.882713][ T8763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.905364][ T8763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.910032][ T5873] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 312.921063][ T8763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.924441][ T5873] usb 4-1: Manufacturer: syz [ 312.951121][ T8763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.963154][ T8763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.973109][ T5873] usb 4-1: config 0 descriptor?? [ 313.049262][ T5873] rc_core: IR keymap rc-hauppauge not found [ 313.055955][ T5873] Registered IR keymap rc-empty [ 313.064465][ T5873] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 313.082122][ T5873] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input16 [ 313.113924][ T5875] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 313.273372][ T5875] usb 6-1: device descriptor read/64, error -71 [ 313.355405][ T37] team0 (unregistering): Port device team_slave_1 removed [ 313.420104][ T37] team0 (unregistering): Port device team_slave_0 removed [ 313.429901][ C1] igorplugusb 4-1:0.0: receive overflow, at least 9 lost [ 313.520475][ T5875] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 313.662820][ T5875] usb 6-1: device descriptor read/64, error -71 [ 313.783658][ T5875] usb usb6-port1: attempt power cycle [ 313.952518][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.974141][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.015168][ T8637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.031092][ T9] usb 4-1: USB disconnect, device number 20 [ 314.162437][ T5875] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 314.163055][ T8771] xt_ipcomp: unknown flags 12 [ 314.206843][ T8637] hsr_slave_0: entered promiscuous mode [ 314.213668][ T5875] usb 6-1: device descriptor read/8, error -71 [ 314.245233][ T8637] hsr_slave_1: entered promiscuous mode [ 314.261955][ T8637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.281956][ T8637] Cannot create hsr debugfs directory [ 314.606143][ T5832] Bluetooth: hci4: command 0x0406 tx timeout [ 315.073002][ T8547] veth0_vlan: entered promiscuous mode [ 315.079353][ T5875] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 315.110151][ T5875] usb 6-1: device descriptor read/8, error -71 [ 315.191727][ T8547] veth1_vlan: entered promiscuous mode [ 315.244406][ T5875] usb usb6-port1: unable to enumerate USB device [ 315.418958][ T8547] veth0_macvtap: entered promiscuous mode [ 315.469303][ T8637] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 315.586282][ T8547] veth1_macvtap: entered promiscuous mode [ 315.616048][ T8637] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 315.665122][ T8637] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 315.694957][ T8787] veth0: entered promiscuous mode [ 315.700733][ T8787] macsec1: entered promiscuous mode [ 315.706379][ T8787] macsec1: entered allmulticast mode [ 315.714612][ T8787] veth0: entered allmulticast mode [ 315.725104][ T8787] veth0: left allmulticast mode [ 315.730569][ T8787] veth0: left promiscuous mode [ 315.773144][ T8637] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 315.801119][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.813034][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.836799][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.848846][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.919493][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.994515][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.018523][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.099825][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.119320][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.130448][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.197844][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.309016][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.402630][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.455881][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.538436][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.559115][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.562276][ T8795] syz.3.833: attempt to access beyond end of device [ 316.562276][ T8795] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 316.576913][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.594276][ T8547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.605540][ T8547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.617372][ T8547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.647311][ T8547] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.656771][ T8547] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.667838][ T8547] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.686306][ T8547] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.546721][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.553816][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.590811][ T8801] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 317.628922][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.637020][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.650105][ T8637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.771141][ T8808] loop9: detected capacity change from 0 to 6 [ 317.815253][ T5823] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 317.846265][ T8637] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.878797][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.920253][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.927252][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.927911][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.048885][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.056327][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.064234][ T5823] usb 6-1: Using ep0 maxpacket: 32 [ 318.074885][ T5823] usb 6-1: config 148 has an invalid interface number: 223 but max is 0 [ 318.089659][ T5823] usb 6-1: config 148 has no interface number 0 [ 318.102167][ T5823] usb 6-1: config 148 interface 223 altsetting 1 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 318.117960][ T5823] usb 6-1: config 148 interface 223 has no altsetting 0 [ 318.130336][ T5823] usb 6-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=27.b4 [ 318.143656][ T5823] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.176495][ T5823] usb 6-1: Product: syz [ 318.237659][ T8811] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 318.253942][ T8811] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 318.253999][ T8811] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 318.254027][ T8811] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 318.254107][ T8811] geneve2: entered promiscuous mode [ 318.254124][ T8811] geneve2: entered allmulticast mode [ 318.821743][ T5823] usb 6-1: Manufacturer: syz [ 318.826574][ T5823] usb 6-1: SerialNumber: syz [ 320.273300][ T5823] usb 6-1: USB disconnect, device number 9 [ 320.530575][ T8823] netlink: 28 bytes leftover after parsing attributes in process `syz.6.838'. [ 321.178196][ T8637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.612268][ T8834] program syz.5.842 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 321.716664][ T8837] netlink: 4 bytes leftover after parsing attributes in process `syz.3.843'. [ 321.971610][ T8637] veth0_vlan: entered promiscuous mode [ 322.006260][ T8637] veth1_vlan: entered promiscuous mode [ 322.098691][ T5873] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 322.117729][ T8637] veth0_macvtap: entered promiscuous mode [ 322.163164][ T8637] veth1_macvtap: entered promiscuous mode [ 322.215470][ T8850] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 322.334952][ T5873] usb 6-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 322.346259][ T8851] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 322.364609][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.805040][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.906885][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.123867][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.159357][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.200979][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.269175][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.333619][ T5873] usb 6-1: config 0 descriptor?? [ 323.368243][ T5873] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 323.518228][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.536489][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.566522][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.593341][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.622146][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.659177][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.684418][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.750208][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.800043][ T5873] cpia1 6-1:0.0: unexpected state after lo power cmd: 00 [ 323.822421][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.899204][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.966656][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.010775][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.059325][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.165967][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.181974][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.230810][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.263200][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.288641][ T8874] netlink: 24 bytes leftover after parsing attributes in process `syz.3.855'. [ 324.298853][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.331850][ T8637] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.448676][ T8637] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.519443][ T8637] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.539417][ T8637] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.222166][ T43] block nbd1: Possible stuck request ffff8880261e5080: control (read@0,4096B). Runtime 30 seconds [ 325.388775][ T5873] gspca_cpia1: usb_control_msg 05, error -110 [ 325.472810][ T5873] cpia1 6-1:0.0: unexpected systemstate: 00 [ 325.799401][ T2991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.835803][ T5958] usb 6-1: USB disconnect, device number 10 [ 325.839284][ T2991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.503885][ T3551] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.605594][ T3551] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.830571][ T8905] cgroup: name respecified [ 328.058821][ T8921] @: renamed from vlan0 (while UP) [ 328.372564][ T8934] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 329.506232][ T8946] netlink: 'syz.3.875': attribute type 39 has an invalid length. [ 329.534864][ T8952] cgroup: subsys name conflicts with all [ 330.599700][ T8956] netlink: 8 bytes leftover after parsing attributes in process `syz.7.874'. [ 330.972062][ T8952] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 331.301035][ T8962] netlink: 'syz.1.878': attribute type 2 has an invalid length. [ 331.426411][ T8964] netlink: 'syz.7.879': attribute type 2 has an invalid length. [ 331.947871][ T5873] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 332.275668][ T43] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 120 seconds [ 332.288371][ T43] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 120 seconds [ 332.308071][ T43] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 120 seconds [ 332.321823][ T43] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 120 seconds [ 332.388746][ T5873] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 332.469542][ T5873] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 332.511016][ T5873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 332.555898][ T5873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 332.592937][ T5873] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 332.676457][ T5873] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 332.699586][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.713527][ T5873] usb 4-1: Product: syz [ 332.728087][ T5873] usb 4-1: Manufacturer: syz [ 332.748278][ T5873] usb 4-1: SerialNumber: syz [ 332.757764][ T5873] usb 4-1: config 0 descriptor?? [ 332.798928][ T5873] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input17 [ 333.341009][ T9001] blktrace: Concurrent blktraces are not allowed on sg0 [ 333.403231][ T8998] cifs: Unknown parameter 'no'aN[Gzob,er;%j [ 333.403231][ T8998] z,@qJ#"h/.W1ȱnNC"C׈E)8+' [ 334.922011][ T5958] usb 4-1: USB disconnect, device number 21 [ 335.035817][ T9009] netlink: 28 bytes leftover after parsing attributes in process `syz.5.889'. [ 335.069630][ T9009] netlink: 28 bytes leftover after parsing attributes in process `syz.5.889'. [ 335.086981][ T9011] netlink: 56 bytes leftover after parsing attributes in process `syz.3.891'. [ 335.108692][ T9009] bond0: entered promiscuous mode [ 335.125137][ T9009] bond_slave_0: entered promiscuous mode [ 335.150694][ T9009] bond_slave_1: entered promiscuous mode [ 335.193931][ T9009] bridge0: entered promiscuous mode [ 335.228978][ T9009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.262626][ T9009] Cannot create hsr debugfs directory [ 335.738168][ T9035] netlink: 56 bytes leftover after parsing attributes in process `syz.7.900'. [ 335.756175][ T9035] netlink: 'syz.7.900': attribute type 5 has an invalid length. [ 335.870644][ T9036] xt_TPROXY: Can be used only with -p tcp or -p udp [ 336.840611][ T9046] @: renamed from vlan0 (while UP) [ 336.898407][ T9050] tipc: Started in network mode [ 336.914204][ T9050] tipc: Node identity 7, cluster identity 4711 [ 336.949602][ T9050] tipc: Node number set to 7 [ 338.324654][ T9094] @: renamed from vlan0 (while UP) [ 338.830204][ T5905] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 338.926316][ T5958] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 339.009422][ T5875] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 339.052572][ T5905] usb 7-1: Using ep0 maxpacket: 16 [ 339.139334][ T5958] usb 4-1: Using ep0 maxpacket: 16 [ 339.141964][ T5905] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.182032][ T5958] usb 4-1: config 0 has an invalid interface number: 79 but max is 0 [ 339.182257][ T5905] usb 7-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 339.200903][ T5958] usb 4-1: config 0 has no interface number 0 [ 339.201591][ T5905] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.255440][ T5875] usb 8-1: Using ep0 maxpacket: 16 [ 339.268930][ T5958] usb 4-1: New USB device found, idVendor=10fd, idProduct=0513, bcdDevice=b6.d6 [ 339.270680][ T5905] usb 7-1: config 0 descriptor?? [ 339.301191][ T5875] usb 8-1: unable to read config index 0 descriptor/start: -61 [ 339.319375][ T5958] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.324662][ T9117] loop8: detected capacity change from 0 to 7 [ 339.327403][ T5958] usb 4-1: Product: syz [ 339.327421][ T5958] usb 4-1: Manufacturer: syz [ 339.327436][ T5958] usb 4-1: SerialNumber: syz [ 339.336103][ T5875] usb 8-1: can't read configurations, error -61 [ 339.350540][ T9117] Dev loop8: unable to read RDB block 7 [ 339.370787][ T5958] usb 4-1: config 0 descriptor?? [ 339.371643][ T9117] loop8: unable to read partition table [ 339.466219][ T9117] loop8: partition table beyond EOD, truncated [ 339.477453][ T9117] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 339.477453][ T9117] ) failed (rc=-5) [ 339.586073][ T9109] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.599771][ T5875] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 339.616181][ T9109] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.741427][ T5905] logitech 0003:046D:C294.0007: hidraw0: USB HID v0.00 Device [HID 046d:c294] on usb-dummy_hcd.6-1/input0 [ 339.794888][ T5875] usb 8-1: Using ep0 maxpacket: 16 [ 339.799472][ T5905] logitech 0003:046D:C294.0007: no inputs found [ 339.806986][ T5875] usb 8-1: unable to read config index 0 descriptor/start: -61 [ 339.822951][ T5875] usb 8-1: can't read configurations, error -61 [ 339.837343][ T5875] usb usb8-port1: attempt power cycle [ 339.975443][ T5905] usb 7-1: USB disconnect, device number 2 [ 340.379696][ T5875] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 341.055929][ T5875] usb 8-1: Using ep0 maxpacket: 16 [ 341.071010][ T5875] usb 8-1: unable to read config index 0 descriptor/start: -61 [ 341.089273][ T5875] usb 8-1: can't read configurations, error -61 [ 341.130318][ T5905] usb 4-1: USB disconnect, device number 22 [ 341.238303][ T9135] @: renamed from vlan0 (while UP) [ 341.250186][ T5875] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 341.290466][ T5875] usb 8-1: Using ep0 maxpacket: 16 [ 341.322594][ T5875] usb 8-1: unable to read config index 0 descriptor/start: -61 [ 341.353251][ T5875] usb 8-1: can't read configurations, error -61 [ 341.366811][ T5875] usb usb8-port1: unable to enumerate USB device [ 341.649495][ T48] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 341.668178][ T9147] netlink: 4 bytes leftover after parsing attributes in process `syz.7.942'. [ 341.680540][ T9147] netlink: 172 bytes leftover after parsing attributes in process `syz.7.942'. [ 341.691826][ T9147] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 341.819436][ T48] usb 7-1: Using ep0 maxpacket: 8 [ 341.837249][ T48] usb 7-1: unable to get BOS descriptor or descriptor too short [ 341.852841][ T48] usb 7-1: config 7 has an invalid interface number: 67 but max is 0 [ 341.869252][ T48] usb 7-1: config 7 has no interface number 0 [ 341.883081][ T48] usb 7-1: string descriptor 0 read error: -22 [ 341.890662][ T48] usb 7-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=6b.16 [ 341.928945][ T48] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.309694][ T5875] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 343.571751][ T5875] usb 8-1: Using ep0 maxpacket: 16 [ 343.577157][ T9166] netlink: 8 bytes leftover after parsing attributes in process `syz.5.948'. [ 343.579089][ T5875] usb 8-1: config 5 has an invalid interface number: 168 but max is 0 [ 343.596425][ T9166] netlink: 4 bytes leftover after parsing attributes in process `syz.5.948'. [ 343.606902][ T9166] netlink: 'syz.5.948': attribute type 13 has an invalid length. [ 343.615266][ T5875] usb 8-1: config 5 has no interface number 0 [ 343.615302][ T5875] usb 8-1: config 5 interface 168 altsetting 7 bulk endpoint 0x4 has invalid maxpacket 1023 [ 343.621732][ T5875] usb 8-1: config 5 interface 168 has no altsetting 0 [ 343.624011][ T5875] usb 8-1: New USB device found, idVendor=04cc, idProduct=2533, bcdDevice=fc.58 [ 343.660664][ T5875] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.676491][ T5875] usb 8-1: Product: syz [ 343.682206][ T5875] usb 8-1: Manufacturer: syz [ 343.687142][ T5875] usb 8-1: SerialNumber: syz [ 343.703442][ T9166] netlink: 'syz.5.948': attribute type 11 has an invalid length. [ 343.764887][ T9153] raw-gadget.1 gadget.7: fail, usb_ep_enable returned -22 [ 343.845660][ T9173] netlink: 8 bytes leftover after parsing attributes in process `syz.3.950'. [ 343.999632][ T5875] pn533_usb 8-1:5.168: NFC: Could not find bulk-in or bulk-out endpoint [ 344.036013][ T5875] usb 8-1: USB disconnect, device number 6 [ 344.909918][ T5872] usb 7-1: USB disconnect, device number 3 [ 345.047400][ T9182] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 345.073922][ T9182] UDF-fs: Scanning with blocksize 512 failed [ 345.081385][ T9182] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 345.088871][ T9182] UDF-fs: Scanning with blocksize 1024 failed [ 345.095796][ T9182] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 345.103586][ T9182] UDF-fs: Scanning with blocksize 2048 failed [ 345.110454][ T9182] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 345.118225][ T9182] UDF-fs: Scanning with blocksize 4096 failed [ 347.536668][ T9247] xt_hashlimit: Unknown mode mask 80FFFFFF, kernel too old? [ 348.525656][ T9243] netlink: 12 bytes leftover after parsing attributes in process `syz.7.961'. [ 348.539935][ T9243] overlayfs: failed to resolve './file1': -2 [ 348.764059][ T9255] Bluetooth: MGMT ver 1.23 [ 348.852899][ T9257] /dev/nullb0: Can't open blockdev [ 349.344382][ T48] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 349.472236][ T9266] IPv4: Oversized IP packet from 127.202.26.0 [ 349.502836][ T9267] x_tables: duplicate underflow at hook 1 [ 349.542715][ T48] usb 7-1: Using ep0 maxpacket: 16 [ 349.578016][ T48] usb 7-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 349.632824][ T48] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.770318][ T48] usb 7-1: Product: syz [ 349.809373][ T9275] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 349.826859][ T48] usb 7-1: Manufacturer: syz [ 349.834198][ T48] usb 7-1: SerialNumber: syz [ 349.933882][ T48] usb 7-1: config 0 descriptor?? [ 349.944380][ T48] visor 7-1:0.0: Sony Clie 3.5 converter detected [ 350.342859][ T9278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.449794][ T9278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.478300][ T9282] netlink: 8 bytes leftover after parsing attributes in process `syz.7.973'. [ 351.493731][ T48] usb 7-1: clie_3_5_startup: get config number bad return length: 0 [ 351.516323][ T48] visor 7-1:0.0: probe with driver visor failed with error -5 [ 351.782561][ T9289] netlink: 28 bytes leftover after parsing attributes in process `syz.3.975'. [ 351.844616][ T9292] loop6: detected capacity change from 0 to 524287999 [ 351.908662][ C0] blk_print_req_error: 169 callbacks suppressed [ 351.908681][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 351.924167][ C0] buffer_io_error: 168 callbacks suppressed [ 351.924181][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 351.945056][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 351.954282][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.014485][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.024477][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.082894][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.092101][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.101546][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.111585][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.124848][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.134046][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.150184][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.159353][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.167479][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.177524][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.186450][ T9292] ldm_validate_partition_table(): Disk read failed. [ 352.204369][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.213563][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.222199][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.232166][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 352.242995][ T9292] Dev loop6: unable to read RDB block 0 [ 352.253427][ T9292] loop6: unable to read partition table [ 352.267609][ T9292] loop_reread_partitions: partition scan of loop6 (Fd2ZZLs{}L#eYq*J݀o͕!'v6EBR) failed (rc=-5) [ 352.340315][ T6328] ldm_validate_partition_table(): Disk read failed. [ 352.371066][ T6328] Dev loop6: unable to read RDB block 0 [ 352.402529][ T6328] loop6: unable to read partition table [ 352.425063][ T9295] ldm_validate_partition_table(): Disk read failed. [ 352.462678][ T9295] Dev loop6: unable to read RDB block 0 [ 352.471870][ T9295] loop6: unable to read partition table [ 352.484330][ T9295] loop_reread_partitions: partition scan of loop6 (Fd2ZZLs{}L#eYq*J݀o͕!'v6EBR) failed (rc=-5) [ 352.559138][ T5198] ldm_validate_partition_table(): Disk read failed. [ 352.584032][ T5198] Dev loop6: unable to read RDB block 0 [ 352.609739][ T5198] loop6: unable to read partition table [ 352.629457][ T5905] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 353.399236][ T5905] usb 4-1: device descriptor read/64, error -71 [ 353.462011][ T48] usb 7-1: USB disconnect, device number 4 [ 353.466825][ T9319] netlink: 12 bytes leftover after parsing attributes in process `syz.1.985'. [ 353.974026][ T9320] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 353.982198][ T9319] vlan0: entered promiscuous mode [ 354.042501][ T9319] dummy0: entered promiscuous mode [ 354.313142][ T5905] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 354.352061][ T9319] dummy0: left promiscuous mode [ 355.338525][ T43] block nbd1: Possible stuck request ffff8880261e5080: control (read@0,4096B). Runtime 60 seconds [ 355.460754][ T5905] usb 4-1: device descriptor read/64, error -71 [ 355.579471][ T5905] usb usb4-port1: attempt power cycle [ 355.802179][ T9327] sp0: Synchronizing with TNC [ 356.605634][ T9337] netlink: 56 bytes leftover after parsing attributes in process `syz.3.989'. [ 356.629308][ T48] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 356.802059][ T48] usb 7-1: not running at top speed; connect to a high speed hub [ 356.835180][ T48] usb 7-1: config 250 has an invalid interface number: 19 but max is 2 [ 356.847698][ T48] usb 7-1: config 250 has an invalid interface number: 6 but max is 2 [ 356.857582][ T48] usb 7-1: config 250 contains an unexpected descriptor of type 0x1, skipping [ 356.872104][ T48] usb 7-1: config 250 has an invalid descriptor of length 1, skipping remainder of the config [ 356.883610][ T48] usb 7-1: config 250 has 2 interfaces, different from the descriptor's value: 3 [ 358.939320][ T48] usb 7-1: config 250 has no interface number 0 [ 359.649404][ T48] usb 7-1: config 250 has no interface number 1 [ 359.656660][ T48] usb 7-1: config 250 interface 19 altsetting 3 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.679616][ T48] usb 7-1: too many endpoints for config 250 interface 6 altsetting 0: 162, using maximum allowed: 30 [ 359.696019][ T48] usb 7-1: config 250 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 162 [ 359.751637][ T48] usb 7-1: config 250 interface 19 has no altsetting 0 [ 359.863450][ T48] usb 7-1: string descriptor 0 read error: -71 [ 359.916747][ T48] usb 7-1: New USB device found, idVendor=19d2, idProduct=ff68, bcdDevice=68.b8 [ 360.023921][ T9357] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 360.043619][ T48] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.819310][ T48] usb 7-1: can't set config #250, error -71 [ 360.830754][ T48] usb 7-1: USB disconnect, device number 5 [ 361.044697][ T9371] xt_TCPMSS: Only works on TCP SYN packets [ 361.795425][ T9373] dlm: non-version read from control device 20 [ 361.899627][ T9374] FAULT_INJECTION: forcing a failure. [ 361.899627][ T9374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 361.912990][ T9374] CPU: 0 UID: 0 PID: 9374 Comm: syz.5.1002 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 361.913012][ T9374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 361.913033][ T9374] Call Trace: [ 361.913039][ T9374] [ 361.913045][ T9374] dump_stack_lvl+0x241/0x360 [ 361.913077][ T9374] ? __pfx_dump_stack_lvl+0x10/0x10 [ 361.913098][ T9374] ? __pfx__printk+0x10/0x10 [ 361.913120][ T9374] ? __pfx_lock_release+0x10/0x10 [ 361.913148][ T9374] should_fail_ex+0x40a/0x550 [ 361.913170][ T9374] _copy_from_user+0x2d/0xb0 [ 361.913187][ T9374] memdup_user+0x64/0xc0 [ 361.913210][ T9374] __se_sys_kexec_load+0x103/0x160 [ 361.913234][ T9374] do_syscall_64+0xf3/0x230 [ 361.913255][ T9374] ? clear_bhb_loop+0x35/0x90 [ 361.913278][ T9374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.913297][ T9374] RIP: 0033:0x7fa4bc58cde9 [ 361.913312][ T9374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.913325][ T9374] RSP: 002b:00007fa4bd430038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 361.913343][ T9374] RAX: ffffffffffffffda RBX: 00007fa4bc7a6160 RCX: 00007fa4bc58cde9 [ 361.913362][ T9374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 361.913371][ T9374] RBP: 00007fa4bd430090 R08: 0000000000000000 R09: 0000000000000000 [ 361.913381][ T9374] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 361.913390][ T9374] R13: 0000000000000000 R14: 00007fa4bc7a6160 R15: 00007ffd2de60428 [ 361.913416][ T9374] [ 362.068563][ C0] vkms_vblank_simulate: vblank timer overrun [ 362.339835][ T43] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 150 seconds [ 362.351253][ T43] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 150 seconds [ 362.362528][ T43] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 150 seconds [ 362.379625][ T43] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 150 seconds [ 362.535780][ T9376] dlm: non-version read from control device 20 [ 363.562577][ T9384] fuse: Bad value for 'group_id' [ 363.568010][ T9384] fuse: Bad value for 'group_id' [ 363.577051][ T9386] netlink: 'syz.3.1005': attribute type 2 has an invalid length. [ 364.542252][ T9392] FAULT_INJECTION: forcing a failure. [ 364.542252][ T9392] name failslab, interval 1, probability 0, space 0, times 0 [ 364.557133][ T9392] CPU: 1 UID: 0 PID: 9392 Comm: syz.3.1005 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 364.557158][ T9392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 364.557167][ T9392] Call Trace: [ 364.557173][ T9392] [ 364.557179][ T9392] dump_stack_lvl+0x241/0x360 [ 364.557209][ T9392] ? __pfx_dump_stack_lvl+0x10/0x10 [ 364.557232][ T9392] ? __pfx__printk+0x10/0x10 [ 364.557256][ T9392] ? __kmalloc_noprof+0xb5/0x4c0 [ 364.557278][ T9392] ? __pfx___might_resched+0x10/0x10 [ 364.557299][ T9392] should_fail_ex+0x40a/0x550 [ 364.557321][ T9392] should_failslab+0xac/0x100 [ 364.557343][ T9392] __kmalloc_noprof+0xdd/0x4c0 [ 364.557362][ T9392] ? io_cache_alloc_new+0x3e/0xd0 [ 364.557386][ T9392] io_cache_alloc_new+0x3e/0xd0 [ 364.557407][ T9392] io_prep_rw+0x583/0xe30 [ 364.557434][ T9392] ? __pfx_io_prep_rw+0x10/0x10 [ 364.557463][ T9392] ? blk_start_plug_nr_ios+0x7d/0x1b0 [ 364.557487][ T9392] io_submit_sqes+0x94a/0x1d60 [ 364.557541][ T9392] __se_sys_io_uring_enter+0x2c8/0x3390 [ 364.557573][ T9392] ? ksys_write+0x22a/0x2b0 [ 364.557589][ T9392] ? __pfx_lock_release+0x10/0x10 [ 364.557615][ T9392] ? sb_end_write+0xe9/0x1c0 [ 364.557636][ T9392] ? vfs_write+0x7fa/0xd10 [ 364.557659][ T9392] ? __mutex_unlock_slowpath+0x227/0x800 [ 364.557681][ T9392] ? __pfx___se_sys_io_uring_enter+0x10/0x10 [ 364.557705][ T9392] ? do_sys_openat2+0x17a/0x1d0 [ 364.557728][ T9392] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 364.557747][ T9392] ? __fget_files+0x2a/0x410 [ 364.557771][ T9392] ? __fget_files+0x2a/0x410 [ 364.557800][ T9392] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 364.557823][ T9392] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 364.557844][ T9392] ? do_syscall_64+0x100/0x230 [ 364.557874][ T9392] ? __x64_sys_io_uring_enter+0x21/0xf0 [ 364.557901][ T9392] do_syscall_64+0xf3/0x230 [ 364.557921][ T9392] ? clear_bhb_loop+0x35/0x90 [ 364.557945][ T9392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.557966][ T9392] RIP: 0033:0x7f1d6618cde9 [ 364.557980][ T9392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.557993][ T9392] RSP: 002b:00007f1d63ff6038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 364.558012][ T9392] RAX: ffffffffffffffda RBX: 00007f1d663a6080 RCX: 00007f1d6618cde9 [ 364.558024][ T9392] RDX: 0000000000000000 RSI: 0000000000003516 RDI: 0000000000000009 [ 364.558034][ T9392] RBP: 00007f1d63ff6090 R08: 0000000000000000 R09: 0000000000000000 [ 364.558042][ T9392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 364.558051][ T9392] R13: 0000000000000000 R14: 00007f1d663a6080 R15: 00007fff1e852548 [ 364.558078][ T9392] [ 364.961408][ T9399] netlink: 4448 bytes leftover after parsing attributes in process `syz.1.1010'. [ 364.970717][ T9399] netlink: 4448 bytes leftover after parsing attributes in process `syz.1.1010'. [ 365.990189][ T9406] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1013'. [ 366.031338][ T9406] unsupported nlmsg_type 40 [ 366.089112][ T9408] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 368.083801][ T9412] netlink: 'syz.7.1015': attribute type 3 has an invalid length. [ 368.112782][ T9412] netlink: 666 bytes leftover after parsing attributes in process `syz.7.1015'. [ 368.369515][ T5872] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 368.457757][ T9427] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1020'. [ 368.467229][ T9427] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1020'. [ 368.476791][ T9427] tc_dump_action: action bad kind [ 368.490654][ T9438] loop6: detected capacity change from 0 to 524287999 [ 368.509221][ T5872] usb 4-1: device descriptor read/64, error -71 [ 368.532479][ C0] blk_print_req_error: 189 callbacks suppressed [ 368.532495][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.548025][ C0] buffer_io_error: 187 callbacks suppressed [ 368.548038][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.564485][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.573703][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.582140][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.591315][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.600630][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.609863][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.634251][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.643447][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.659418][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.668665][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.672281][ T9431] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1022'. [ 368.712878][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.722917][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.769606][ T9427] loop6: detected capacity change from 524287999 to 0 [ 368.777169][ T5872] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 368.928598][ T9443] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 369.370867][ T9438] ldm_validate_partition_table(): Disk read failed. [ 369.377522][ T9438] Dev loop6: unable to read RDB block 0 [ 369.392894][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 369.402120][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 369.489205][ T5872] usb 4-1: device descriptor read/64, error -71 [ 369.519397][ T9438] loop6: unable to read partition table [ 369.526059][ T9438] loop6: partition table beyond EOD, truncated [ 369.553803][ T9438] loop_reread_partitions: partition scan of loop6 (_~w^@#E!$ཿ/@ڍ΁z`3r) failed (rc=-5) [ 369.649623][ T5872] usb usb4-port1: attempt power cycle [ 370.029267][ T5872] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 370.650901][ T5872] usb 4-1: device descriptor read/8, error -71 [ 370.949563][ T5872] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 370.980543][ T5872] usb 4-1: device descriptor read/8, error -71 [ 371.124063][ T5872] usb usb4-port1: unable to enumerate USB device [ 371.225459][ T9474] input: syz0 as /devices/virtual/input/input18 [ 371.242920][ T9474] input: failed to attach handler leds to device input18, error: -6 [ 372.691059][ T48] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 373.075036][ T48] usb 8-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 373.092324][ T48] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.482035][ T9492] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 373.511921][ T48] usb 8-1: config 0 descriptor?? [ 373.540954][ T48] cp210x 8-1:0.0: cp210x converter detected [ 373.646979][ T9495] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1041'. [ 374.696376][ T9507] xt_addrtype: ipv6 does not support BROADCAST matching [ 375.599865][ T48] cp210x 8-1:0.0: failed to get vendor val 0x370c size 13: -71 [ 375.611812][ T48] cp210x 8-1:0.0: GPIO initialisation failed: -71 [ 375.661292][ T48] usb 8-1: cp210x converter now attached to ttyUSB0 [ 375.689840][ T48] usb 8-1: USB disconnect, device number 7 [ 375.734804][ T48] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 375.764786][ T48] cp210x 8-1:0.0: device disconnected [ 376.249142][ T48] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 376.504087][ T48] usb 8-1: device descriptor read/64, error -71 [ 376.841374][ T48] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 376.980143][ T48] usb 8-1: device descriptor read/64, error -71 [ 377.034242][ T5875] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 377.413770][ T48] usb usb8-port1: attempt power cycle [ 377.480985][ T5875] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 377.671698][ T5875] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 377.708890][ T5875] usb 7-1: config 1 has no interface number 0 [ 377.736407][ T5875] usb 7-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.754436][ T5875] usb 7-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 377.778001][ T5875] usb 7-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 377.826968][ T5875] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.836715][ T5875] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.862641][ T5875] usb 7-1: Product: syz [ 377.877513][ T5875] usb 7-1: Manufacturer: syz [ 377.882534][ T5875] usb 7-1: SerialNumber: syz [ 377.950313][ T48] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 377.979203][ T5872] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 378.145351][ T5872] usb 6-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 378.168740][ T5872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.189316][ T5872] usb 6-1: Product: syz [ 378.199312][ T5872] usb 6-1: Manufacturer: syz [ 378.210830][ T5872] usb 6-1: SerialNumber: syz [ 378.243704][ T5872] r8152-cfgselector 6-1: Unknown version 0x0000 [ 378.259132][ T5872] r8152-cfgselector 6-1: config 0 descriptor?? [ 378.289162][ T48] usb 8-1: device descriptor read/8, error -71 [ 378.582957][ T48] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 378.624180][ T5929] IPVS: starting estimator thread 0... [ 378.986367][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.997793][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.009589][ T48] usb 8-1: device descriptor read/8, error -71 [ 379.051913][ T9530] IPVS: using max 19 ests per chain, 45600 per kthread [ 379.120595][ T48] usb usb8-port1: unable to enumerate USB device [ 379.127898][ T5872] r8152-cfgselector 6-1: Needed 1 retries to read version [ 379.227770][ T9535] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1054'. [ 379.354753][ T9520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.385490][ T9520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.434368][ T5875] cdc_ncm 7-1:1.1: bind() failure [ 379.454628][ T5875] usb 7-1: USB disconnect, device number 6 [ 379.489439][ T9540] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.564262][ T9540] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.926543][ T9550] netlink: 'syz.7.1059': attribute type 1 has an invalid length. [ 379.997554][ T9551] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 380.301907][ T9556] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1060'. [ 381.488218][ T5875] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 381.619278][ T5875] usb 2-1: device descriptor read/64, error -71 [ 381.646247][ T9] r8152-cfgselector 6-1: USB disconnect, device number 11 [ 381.890795][ T5875] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 382.062236][ T5875] usb 2-1: device descriptor read/64, error -71 [ 382.162235][ T9573] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? [ 382.263115][ T5875] usb usb2-port1: attempt power cycle [ 382.839257][ T5875] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 382.895209][ T5875] usb 2-1: device descriptor read/8, error -71 [ 383.159185][ T5875] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 383.183239][ T5875] usb 2-1: device descriptor read/8, error -71 [ 383.309505][ T5875] usb usb2-port1: unable to enumerate USB device [ 383.552316][ T9585] program syz.3.1069 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 384.979463][ T5875] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 385.182784][ T5875] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 385.218107][ T9602] bridge_slave_0: left allmulticast mode [ 385.273723][ T5875] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 385.298622][ T9602] bridge_slave_0: left promiscuous mode [ 385.774401][ T9602] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.788452][ T9377] block nbd1: Possible stuck request ffff8880261e5080: control (read@0,4096B). Runtime 90 seconds [ 385.799893][ T5875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.808786][ T5875] usb 4-1: Product: syz [ 385.815334][ T5875] usb 4-1: Manufacturer: syz [ 385.820682][ T5875] usb 4-1: SerialNumber: syz [ 385.839427][ T5875] usb 4-1: config 0 descriptor?? [ 385.847705][ T5875] ims_pcu 4-1:0.0: probe with driver ims_pcu failed with error -22 [ 386.281079][ T9602] bridge_slave_1: left allmulticast mode [ 386.287300][ T9602] bridge_slave_1: left promiscuous mode [ 386.399613][ T9602] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.429191][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 386.429226][ T29] audit: type=1400 audit(2000000814.767:79): lsm=SMACK fn=smack_inode_removexattr action=denied subject="w" object="_" requested=w pid=9590 comm="syz.3.1072" name="file1" dev="tmpfs" ino=1202 [ 386.470515][ T25] usb 4-1: USB disconnect, device number 30 [ 386.540019][ T9602] bond0: (slave bond_slave_0): Releasing backup interface [ 386.633313][ T9602] bond_slave_0: left promiscuous mode [ 386.725363][ T9602] bond0: (slave bond_slave_1): Releasing backup interface [ 386.811795][ T9615] FAULT_INJECTION: forcing a failure. [ 386.811795][ T9615] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 386.825962][ T9615] CPU: 0 UID: 0 PID: 9615 Comm: syz.6.1078 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 386.825984][ T9615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 386.825995][ T9615] Call Trace: [ 386.826001][ T9615] [ 386.826009][ T9615] dump_stack_lvl+0x241/0x360 [ 386.826040][ T9615] ? __pfx_dump_stack_lvl+0x10/0x10 [ 386.826069][ T9615] ? __wake_up_klogd+0xcc/0x110 [ 386.826093][ T9615] should_fail_ex+0x40a/0x550 [ 386.826117][ T9615] prepare_alloc_pages+0x1da/0x5b0 [ 386.826142][ T9615] __alloc_frozen_pages_noprof+0x16f/0x710 [ 386.826163][ T9615] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 386.826181][ T9615] ? stack_depot_save_flags+0x37/0x940 [ 386.826209][ T9615] ? __kasan_kmalloc+0x98/0xb0 [ 386.826224][ T9615] ? __kmalloc_cache_noprof+0x243/0x390 [ 386.826243][ T9615] ? do_kimage_alloc_init+0x4e/0x2a0 [ 386.826263][ T9615] ? do_kexec_load+0x14c/0x810 [ 386.826287][ T9615] alloc_pages_mpol+0x311/0x660 [ 386.826312][ T9615] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 386.826340][ T9615] alloc_pages_noprof+0x121/0x190 [ 386.826362][ T9615] kimage_alloc_pages+0xc8/0x340 [ 386.826387][ T9615] kimage_alloc_control_pages+0x172/0xbf0 [ 386.826417][ T9615] ? __kasan_kmalloc+0x98/0xb0 [ 386.826434][ T9615] ? __pfx_kimage_alloc_control_pages+0x10/0x10 [ 386.826465][ T9615] do_kexec_load+0x412/0x810 [ 386.826491][ T9615] ? __pfx_do_kexec_load+0x10/0x10 [ 386.826512][ T9615] ? __might_fault+0xc6/0x120 [ 386.826537][ T9615] ? _copy_from_user+0x95/0xb0 [ 386.826556][ T9615] __se_sys_kexec_load+0x12b/0x160 [ 386.826581][ T9615] do_syscall_64+0xf3/0x230 [ 386.826603][ T9615] ? clear_bhb_loop+0x35/0x90 [ 386.826626][ T9615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 386.826646][ T9615] RIP: 0033:0x7f575ad8cde9 [ 386.826669][ T9615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.826682][ T9615] RSP: 002b:00007f5758bf6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 386.826701][ T9615] RAX: ffffffffffffffda RBX: 00007f575afa6080 RCX: 00007f575ad8cde9 [ 386.826713][ T9615] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000000 [ 386.826723][ T9615] RBP: 00007f5758bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 386.826733][ T9615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 386.826743][ T9615] R13: 0000000000000000 R14: 00007f575afa6080 R15: 00007fff94720b68 [ 386.826769][ T9615] [ 386.826814][ T9615] kexec: Could not allocate control_code_buffer [ 387.736802][ T9602] bond_slave_1: left promiscuous mode [ 387.880287][ T9602] team0: Port device team_slave_0 removed [ 387.907657][ T9619] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1080'. [ 387.932878][ T9602] team0: Port device team_slave_1 removed [ 387.957395][ T9602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.983815][ T9602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.012643][ T9602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.038165][ T9602] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.174241][ T9619] vlan0: entered promiscuous mode [ 388.198615][ T9619] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 388.294765][ T9625] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 388.754812][ T9634] netlink: 'syz.3.1085': attribute type 29 has an invalid length. [ 389.096212][ T9639] tmpfs: Unknown parameter 'grpquota' [ 389.389372][ T9634] netlink: 'syz.3.1085': attribute type 29 has an invalid length. [ 389.793990][ T9654] overlay: Unknown parameter 'func' [ 389.829293][ T25] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 389.999770][ T25] usb 8-1: Using ep0 maxpacket: 32 [ 390.018298][ T25] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.049436][ T25] usb 8-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 390.089286][ T25] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.141058][ T25] usb 8-1: config 0 descriptor?? [ 390.145210][ T9660] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1091'. [ 390.167079][ T25] hub 8-1:0.0: bad descriptor, ignoring hub [ 390.176583][ T25] hub 8-1:0.0: probe with driver hub failed with error -5 [ 390.551583][ T29] audit: type=1326 audit(2000000818.887:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9663 comm="syz.1.1093" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1ea678cde9 code=0x0 [ 390.615668][ T9] usb 8-1: USB disconnect, device number 12 [ 390.802839][ T9666] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 391.401623][ T55] Bluetooth: hci5: command 0x0406 tx timeout [ 391.420694][ T55] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 391.428685][ T55] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 391.471505][ T9] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 391.629361][ T9] usb 7-1: Using ep0 maxpacket: 32 [ 391.656314][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.686553][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.719358][ T9] usb 7-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 391.738852][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.749915][ T5875] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 391.770601][ T9] usb 7-1: config 0 descriptor?? [ 391.778719][ T9] hub 7-1:0.0: USB hub found [ 391.885436][ T9689] input: syz0 as /devices/virtual/input/input19 [ 391.898625][ T9689] input: failed to attach handler leds to device input19, error: -6 [ 391.919242][ T5875] usb 4-1: Using ep0 maxpacket: 16 [ 391.940936][ T5875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.979209][ T9] hub 7-1:0.0: 1 port detected [ 391.984159][ T5875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.020142][ T5875] usb 4-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 392.079281][ T5875] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.116379][ T5875] usb 4-1: config 0 descriptor?? [ 392.180919][ T9] hub 7-1:0.0: hub_hub_status failed (err = -71) [ 392.189847][ T9] hub 7-1:0.0: config failed, can't get hub status (err -71) [ 392.228879][ T9] usbhid 7-1:0.0: can't add hid device: -71 [ 392.268938][ T9] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 392.289478][ T5929] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 392.328967][ T9] usb 7-1: USB disconnect, device number 7 [ 392.399660][ T5875] usbhid 4-1:0.0: can't add hid device: -71 [ 392.405669][ T5875] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 392.419688][ T9377] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 180 seconds [ 392.430535][ T9377] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 180 seconds [ 392.441570][ T9377] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 180 seconds [ 392.452979][ T9377] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 180 seconds [ 392.466256][ T5875] usb 4-1: USB disconnect, device number 31 [ 392.471781][ T5929] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 392.523615][ T5929] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.550315][ T5929] usb 2-1: config 0 descriptor?? [ 392.657648][ T9706] netlink: 'syz.5.1107': attribute type 1 has an invalid length. [ 392.666707][ T9706] netlink: 228 bytes leftover after parsing attributes in process `syz.5.1107'. [ 393.194654][ T5929] cp210x 2-1:0.0: cp210x converter detected [ 393.208732][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.220811][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.231354][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.255915][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.276157][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.330502][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.365906][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.375927][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.716978][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.725836][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 393.734089][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.183264][ T9709] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1109'. [ 394.199626][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.208864][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.221801][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.232543][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.243097][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.253841][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.265575][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.275959][ T9720] netlink: 104 bytes leftover after parsing attributes in process `syz.7.1111'. [ 394.357311][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.366699][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.376921][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.386822][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.396518][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.406083][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.418743][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.485902][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.499871][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.517633][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.527847][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.540776][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.551118][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.560957][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 394.571878][ T9722] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1112'. [ 394.649823][ T25] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 394.987199][ T9729] xt_TCPMSS: Only works on TCP SYN packets [ 395.999318][ T5929] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 396.676459][ T5929] cp210x 2-1:0.0: querying part number failed [ 396.705943][ T5929] usb 2-1: cp210x converter now attached to ttyUSB0 [ 396.728422][ T5929] usb 2-1: USB disconnect, device number 20 [ 396.811905][ T5929] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 396.851410][ T5929] cp210x 2-1:0.0: device disconnected [ 396.879755][ T9736] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1116'. [ 396.961887][ T9736] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 396.998948][ T9736] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1116'. [ 397.194426][ T9743] netlink: 'syz.3.1118': attribute type 1 has an invalid length. [ 397.235703][ T9744] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 397.491748][ T9743] 8021q: adding VLAN 0 to HW filter on device bond1 [ 397.656223][ T9745] bond1: (slave ip6gretap1): making interface the new active one [ 397.710280][ T9745] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 398.048167][ T9756] vlan0: entered promiscuous mode [ 398.079451][ T9756] batadv0: entered promiscuous mode [ 398.099218][ T55] Bluetooth: hci6: command tx timeout [ 398.113218][ T9756] batadv0: left promiscuous mode [ 398.204708][ T9760] dlm: non-version read from control device 20 [ 399.399871][ T9765] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1126'. [ 400.762736][ T9780] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1132'. [ 401.560141][ T9782] input: syz0 as /devices/virtual/input/input20 [ 401.951397][ T9793] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1138'. [ 402.127592][ T48] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 402.285217][ T9804] loop8: detected capacity change from 0 to 7 [ 402.289791][ T48] usb 2-1: Using ep0 maxpacket: 32 [ 402.302128][ T9804] Dev loop8: unable to read RDB block 7 [ 402.302849][ T48] usb 2-1: config 0 has an invalid interface number: 15 but max is 0 [ 402.329625][ T48] usb 2-1: config 0 has no interface number 0 [ 402.334978][ T9804] loop8: unable to read partition table [ 402.348129][ T9804] loop8: partition table beyond EOD, truncated [ 402.349237][ T48] usb 2-1: New USB device found, idVendor=041e, idProduct=3f02, bcdDevice= d.71 [ 402.364940][ T9804] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 402.364940][ T9804] ) failed (rc=-5) [ 402.375003][ T48] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.399807][ T48] usb 2-1: Product: syz [ 402.404401][ T48] usb 2-1: Manufacturer: syz [ 402.410592][ T48] usb 2-1: SerialNumber: syz [ 402.418967][ T48] usb 2-1: config 0 descriptor?? [ 402.941292][ T48] usb 2-1: unknown interface protocol 0xa8, assuming v1 [ 402.959121][ T48] usb 2-1: cannot find UAC_HEADER [ 403.965470][ T48] snd-usb-audio 2-1:0.15: probe with driver snd-usb-audio failed with error -22 [ 404.003879][ T48] usb 2-1: USB disconnect, device number 21 [ 404.156205][ T9823] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1151'. [ 404.384325][ T6328] udevd[6328]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.15/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 405.798122][ T25] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 406.075467][ T9840] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1152'. [ 406.094557][ T9840] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.103832][ T9840] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.841610][ T25] usb 6-1: device descriptor read/64, error -71 [ 406.894724][ T29] audit: type=1326 audit(2000000835.237:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 407.476171][ T29] audit: type=1326 audit(2000000835.237:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 407.754963][ T25] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 407.818273][ T29] audit: type=1326 audit(2000000835.237:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 407.857341][ T29] audit: type=1326 audit(2000000835.237:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 407.879019][ C0] vkms_vblank_simulate: vblank timer overrun [ 407.903136][ T29] audit: type=1326 audit(2000000835.237:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d6618cde9 code=0x7ffc0000 [ 407.930461][ T29] audit: type=1326 audit(2000000835.237:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1d6618b750 code=0x7ffc0000 [ 407.989318][ T25] usb 6-1: device descriptor read/64, error -71 [ 408.119304][ T29] audit: type=1326 audit(2000000835.237:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1d6618c9eb code=0x7ffc0000 [ 408.169236][ T8] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 408.229632][ T29] audit: type=1326 audit(2000000835.237:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1d6618c9eb code=0x7ffc0000 [ 408.289416][ T25] usb usb6-port1: attempt power cycle [ 408.314184][ T29] audit: type=1326 audit(2000000835.237:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1d6618c9eb code=0x7ffc0000 [ 408.359291][ T29] audit: type=1326 audit(2000000835.237:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9831 comm="syz.3.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1d6618c9eb code=0x7ffc0000 [ 408.359341][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 408.380698][ C0] vkms_vblank_simulate: vblank timer overrun [ 408.490029][ T8] usb 4-1: device descriptor read/all, error -71 [ 408.709232][ T9851] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1162'. [ 409.034747][ T9862] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 411.181331][ T9871] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1166'. [ 411.220694][ T9871] netlink: 172 bytes leftover after parsing attributes in process `syz.5.1166'. [ 411.253402][ T9871] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 411.279423][ T5875] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 411.283146][ T9875] Invalid ELF header len 8 [ 411.307486][ T9874] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1168'. [ 411.443873][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.509127][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.588487][ T5875] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 411.639304][ T5875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.678328][ T5875] usb 2-1: config 0 descriptor?? [ 411.919001][ T9886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 412.004390][ T5905] usb 4-1: new full-speed USB device number 34 using dummy_hcd [ 412.009502][ T9886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 412.196423][ T9888] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 412.429398][ T5905] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.722459][ T5905] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 412.809301][ T5905] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 412.875038][ T5905] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 413.022879][ T5875] hid-led 0003:0FC5:B080.0009: probe with driver hid-led failed with error -71 [ 413.042665][ T5875] usb 2-1: USB disconnect, device number 22 [ 413.050875][ T5905] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 413.161493][ T5905] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 413.500195][ T5905] usb 4-1: Manufacturer: syz [ 413.518983][ T5905] usb 4-1: config 0 descriptor?? [ 413.557435][ T9897] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 414.153916][ T5905] rc_core: IR keymap rc-hauppauge not found [ 414.230178][ T5905] Registered IR keymap rc-empty [ 414.282929][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 415.321710][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 415.450581][ T5905] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 416.110335][ T9377] block nbd1: Possible stuck request ffff8880261e5080: control (read@0,4096B). Runtime 120 seconds [ 416.327982][ T5905] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input21 [ 416.965583][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 416.979352][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 417.252971][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 417.528891][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 417.795602][ T9932] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1182'. [ 417.819671][ T9932] ipvlan2: entered promiscuous mode [ 418.729305][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 418.751623][ T9932] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 418.907289][ T9903] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 418.939463][ T9903] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 418.950478][ T9932] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 419.063000][ T9937] xt_l2tp: v2 sid > 0xffff: 1245184 [ 419.066653][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.655991][ T9903] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 419.663122][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.690488][ T9903] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 419.699410][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.719265][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.731328][ T9903] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 419.759987][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.766533][ T9903] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 419.799431][ T5905] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 419.825669][ T9903] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 419.872876][ T5905] mceusb 4-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 419.894518][ T9903] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 419.910374][ T5905] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 419.972704][ T9903] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 419.982728][ T5905] usb 4-1: USB disconnect, device number 34 [ 420.000475][ T9903] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 420.066376][ T9903] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 420.110647][ T9903] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 420.136822][ T9903] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 420.270092][ T5832] Bluetooth: hci1: command 0x0406 tx timeout [ 421.341290][ T9990] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 422.095165][ T5832] Bluetooth: hci2: command 0x0406 tx timeout [ 422.101985][ T5832] Bluetooth: hci4: command 0x0406 tx timeout [ 422.108576][ T5832] Bluetooth: hci5: command 0x0406 tx timeout [ 422.115223][ T5832] Bluetooth: hci0: command 0x0406 tx timeout [ 422.121818][ T5832] Bluetooth: hci6: command 0x0c1a tx timeout [ 422.339277][ T55] Bluetooth: hci1: command 0x0406 tx timeout [ 422.465378][ T5929] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 422.499519][ T9377] block nbd0: Possible stuck request ffff8880261a0000: control (read@0,1024B). Runtime 210 seconds [ 422.511239][ T9377] block nbd0: Possible stuck request ffff8880261a01c0: control (read@1024,1024B). Runtime 210 seconds [ 422.523368][ T9377] block nbd0: Possible stuck request ffff8880261a0380: control (read@2048,1024B). Runtime 210 seconds [ 422.535341][ T9377] block nbd0: Possible stuck request ffff8880261a0540: control (read@3072,1024B). Runtime 210 seconds [ 422.603736][ T9997] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1192'. [ 422.669321][ T5929] usb 4-1: config index 0 descriptor too short (expected 32820, got 52) [ 422.828511][ T5929] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 422.920236][T10000] xt_l2tp: v2 sid > 0xffff: 1245184 [ 423.463960][ T5929] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0035, bcdDevice= a.97 [ 423.497411][ T5929] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.554646][ T5929] usb 4-1: Product: syz [ 423.573966][ T5929] usb 4-1: Manufacturer: syz [ 423.593904][ T5929] usb 4-1: SerialNumber: syz [ 423.621899][ T5929] usb 4-1: config 0 descriptor?? [ 423.654566][ T5929] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 423.733963][T10002] veth0: entered promiscuous mode [ 423.739721][T10002] macsec1: entered promiscuous mode [ 423.746245][T10002] macsec1: entered allmulticast mode [ 423.751444][ T5929] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 423.766341][T10002] veth0: entered allmulticast mode [ 423.840254][T10002] veth0: left allmulticast mode [ 423.843376][ T6328] udevd[6328]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 423.854152][T10002] veth0: left promiscuous mode [ 423.939790][ T8] usb 4-1: USB disconnect, device number 35 [ 424.186407][ T55] Bluetooth: hci6: command 0x0c1a tx timeout [ 424.186527][ T5825] Bluetooth: hci4: command 0x0406 tx timeout [ 424.193269][ T5838] Bluetooth: hci2: command 0x0406 tx timeout [ 424.199961][ T5840] Bluetooth: hci5: command 0x0406 tx timeout [ 424.213519][ T5832] Bluetooth: hci0: command 0x0406 tx timeout [ 424.359873][T10016] xt_hashlimit: Unknown mode mask FFFFFFFF, kernel too old? [ 424.538397][ T8] IPVS: starting estimator thread 0... [ 424.716212][T10017] IPVS: using max 20 ests per chain, 48000 per kthread [ 425.340707][T10021] netlink: 'syz.3.1199': attribute type 1 has an invalid length. [ 425.377403][T10021] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 425.408733][T10024] sctp: [Deprecated]: syz.1.1200 (pid 10024) Use of struct sctp_assoc_value in delayed_ack socket option. [ 425.408733][T10024] Use struct sctp_sack_info instead [ 426.708928][ T5840] Bluetooth: hci6: command 0x0c1a tx timeout [ 427.010807][ T30] INFO: task syz.0.724:8361 blocked for more than 144 seconds. [ 427.739713][ T30] Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 427.749984][T10040] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 428.248863][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.259851][ T30] task:syz.0.724 state:D stack:27392 pid:8361 tgid:8351 ppid:5837 task_flags:0x400040 flags:0x00000004 [ 428.273171][ T30] Call Trace: [ 428.276781][ T30] [ 428.280636][ T30] __schedule+0x18bc/0x4c40 [ 428.285617][ T30] ? __pfx___schedule+0x10/0x10 [ 428.291695][ T30] ? __pfx_lock_release+0x10/0x10 [ 428.297544][ T30] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 428.304628][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 428.311376][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 428.318589][ T30] ? schedule+0x90/0x320 [ 428.328534][ T30] schedule+0x14b/0x320 [ 428.359342][ T30] schedule_preempt_disabled+0x13/0x30 [ 428.366533][ T30] __mutex_lock+0x817/0x1010 [ 428.380173][ T30] ? __mutex_lock+0x602/0x1010 [ 428.385378][ T30] ? bdev_open+0xf0/0xc50 [ 428.409618][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 428.415115][ T30] ? wait_on_inode+0xc1/0x230 [ 428.421881][ T30] ? __pfx_wait_on_inode+0x10/0x10 [ 428.428699][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 428.434858][ T30] ? disk_block_events+0xa9/0x120 [ 428.440693][ T30] ? bdev_open+0xb1/0xc50 [ 428.445459][ T30] bdev_open+0xf0/0xc50 [ 428.450493][ T30] ? iput+0x3be/0xa50 [ 428.454885][ T30] blkdev_open+0x38e/0x4e0 [ 428.460414][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 428.465832][ T30] do_dentry_open+0xdec/0x1960 [ 428.471588][ T30] ? vfs_open+0x31/0x370 [ 428.476254][ T30] vfs_open+0x3b/0x370 [ 428.481299][ T30] path_openat+0x2c81/0x3590 [ 428.486355][ T30] ? __pfx_path_openat+0x10/0x10 [ 428.492361][ T30] do_filp_open+0x27f/0x4e0 [ 428.497304][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 428.503919][ T30] ? do_raw_spin_lock+0x14f/0x370 [ 428.509884][ T30] do_sys_openat2+0x13e/0x1d0 [ 428.515003][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 428.523983][ T30] ? fd_install+0x35c/0x5d0 [ 428.530516][ T30] __x64_sys_openat+0x247/0x2a0 [ 428.535841][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 428.542306][ T30] ? do_syscall_64+0x100/0x230 [ 428.547452][ T30] ? do_syscall_64+0xb6/0x230 [ 428.553203][ T30] do_syscall_64+0xf3/0x230 [ 428.558128][ T30] ? clear_bhb_loop+0x35/0x90 [ 428.563510][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.570165][ T30] RIP: 0033:0x7f315cd8b750 [ 428.575165][ T30] RSP: 002b:00007f315dbcfb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 428.584507][ T30] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f315cd8b750 [ 428.593376][ T30] RDX: 0000000000000000 RSI: 00007f315dbcfc10 RDI: 00000000ffffff9c [ 428.602274][ T30] RBP: 00007f315dbcfc10 R08: 0000000000000000 R09: 002364626e2f7665 [ 428.611457][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 428.620368][ T30] R13: 0000000000000000 R14: 00007f315cfa6160 R15: 00007ffe030313b8 [ 428.630291][ T30] [ 428.633675][ T30] [ 428.633675][ T30] Showing all locks held in the system: [ 428.643499][ T30] 1 lock held by khungtaskd/30: [ 428.648768][ T30] #0: ffffffff8e9387e0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x55/0x2a0 [ 428.659557][ T30] 3 locks held by kworker/u8:2/32: [ 428.665842][ T30] 2 locks held by kworker/u8:7/3008: [ 428.671682][ T30] #0: ffff8880b873e7d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 428.682692][ T30] #1: ffffffff8e9387e0 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run4+0x244/0x590 [ 428.693043][ T30] 2 locks held by getty/5580: [ 428.698119][ T30] #0: ffff888035f520a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 428.709500][ T30] #1: ffffc9000331b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x6a6/0x1e00 [ 428.720695][ T30] 1 lock held by udevd/6207: [ 428.726224][ T30] #0: ffff8881437804c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 428.737499][ T30] 1 lock held by udevd/6327: [ 428.749198][ T30] #0: ffff8880261634c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 428.759525][ T30] 1 lock held by syz.0.724/8361: [ 428.765006][ T30] #0: ffff8881437804c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 428.775622][ T30] 2 locks held by kworker/u8:18/9230: [ 428.782066][ T30] #0: ffff8880b863e7d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 428.792993][ T30] #1: ffffffff8e9387e0 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run4+0x244/0x590 [ 428.803525][ T30] [ 428.806087][ T30] ============================================= [ 428.806087][ T30] [ 428.821260][ T30] NMI backtrace for cpu 0 [ 428.821277][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 428.821295][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 428.821305][ T30] Call Trace: [ 428.821311][ T30] [ 428.821318][ T30] dump_stack_lvl+0x241/0x360 [ 428.821348][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 428.821372][ T30] ? __pfx__printk+0x10/0x10 [ 428.821405][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 428.821430][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 428.821446][ T30] ? _printk+0xd5/0x120 [ 428.821465][ T30] ? __pfx__printk+0x10/0x10 [ 428.821486][ T30] ? __wake_up_klogd+0xcc/0x110 [ 428.821504][ T30] ? __pfx__printk+0x10/0x10 [ 428.821524][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 428.821545][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 428.821563][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 428.821584][ T30] watchdog+0x1058/0x10a0 [ 428.821604][ T30] ? watchdog+0x1ea/0x10a0 [ 428.821628][ T30] ? __pfx_watchdog+0x10/0x10 [ 428.821647][ T30] kthread+0x7a9/0x920 [ 428.821665][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821686][ T30] ? __pfx_watchdog+0x10/0x10 [ 428.821705][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821722][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821745][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821762][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 428.821790][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 428.821810][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821830][ T30] ret_from_fork+0x4b/0x80 [ 428.821847][ T30] ? __pfx_kthread+0x10/0x10 [ 428.821866][ T30] ret_from_fork_asm+0x1a/0x30 [ 428.821897][ T30] [ 428.821972][ T30] Sending NMI from CPU 0 to CPUs 1: [ 429.008509][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x21/0x30 [ 429.009642][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 429.009657][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 429.009676][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 429.009689][ T30] Call Trace: [ 429.009697][ T30] [ 429.009707][ T30] dump_stack_lvl+0x241/0x360 [ 429.009737][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 429.009766][ T30] ? __pfx__printk+0x10/0x10 [ 429.009786][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 429.009813][ T30] ? vscnprintf+0x5d/0x90 [ 429.009833][ T30] panic+0x349/0x880 [ 429.009856][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 429.009876][ T30] ? __pfx_panic+0x10/0x10 [ 429.009896][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 429.009920][ T30] ? __irq_work_queue_local+0x137/0x410 [ 429.009941][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 429.009961][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 429.009979][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 429.009999][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 429.010020][ T30] watchdog+0x1097/0x10a0 [ 429.010041][ T30] ? watchdog+0x1ea/0x10a0 [ 429.010064][ T30] ? __pfx_watchdog+0x10/0x10 [ 429.010083][ T30] kthread+0x7a9/0x920 [ 429.010102][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010124][ T30] ? __pfx_watchdog+0x10/0x10 [ 429.010143][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010161][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010184][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010202][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 429.010220][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 429.010239][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010260][ T30] ret_from_fork+0x4b/0x80 [ 429.010278][ T30] ? __pfx_kthread+0x10/0x10 [ 429.010299][ T30] ret_from_fork_asm+0x1a/0x30 [ 429.010328][ T30] [ 429.195821][ T30] Kernel Offset: disabled [ 429.200130][ T30] Rebooting in 86400 seconds..