last executing test programs: 17m44.51935682s ago: executing program 32 (id=1505): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x560d, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x6, 0x8, 0xc}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\v\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001600)={'gre0\x00', &(0x7f0000001540)={'syztnl0\x00', 0x0, 0x7, 0x80, 0x2e, 0x1, {{0x5, 0x4, 0x3, 0xd, 0x14, 0x66, 0x0, 0x7f, 0x4, 0x0, @local, @loopback}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0xff7c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f03, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r4, r3, 0x1, 0x0, @val=@perf_event}, 0x40) r5 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r5, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 8m31.28413096s ago: executing program 33 (id=4520): socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket(0x2a, 0x2, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10490208}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000000106030000000000000000000300000705000100070000000000010007000000050001000700000005000005000100070000000500010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee3, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0xac, 0x3, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xb}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xb}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x20}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0xc010}, 0x0) 8m26.931657748s ago: executing program 0 (id=4541): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$kcm(0x23, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='dummy0\x00', 0x10) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x907fb000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x1) ioctl$I2C_SMBUS(r6, 0x720, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) unshare(0x62040200) bind$inet(r2, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x4, 0x4, 0x4, 0x20002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$inet_mreq(r8, 0x0, 0x23, &(0x7f00000000c0)={@multicast1=0xe0000300, @dev={0xac, 0x14, 0x14, 0x17}}, 0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000100)={0x18dad2e0, 0x10001, 0x1, 0x5e4, 0x9, "a67283ba96b77997e0ce613f92f40468579011"}) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x1c, 0x4004084, 0x0, 0x0) 8m25.827198799s ago: executing program 0 (id=4544): socket$packet(0x11, 0x3, 0x300) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x8000}, 0x8014) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000240)={0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r3 = syz_io_uring_setup(0x32c6, &(0x7f0000000000)={0x0, 0x8800, 0x0, 0x1, 0x104}, &(0x7f0000000080), &(0x7f0000001100)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000f10d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x29) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r6, 0x2000012, 0x100e, 0x2, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000c000000200001801400020073797a5f74756e00000000000000000008000300030000001400038010000380"], 0x48}}, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4, 0xa00) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) personality(0x100000) setsockopt$sock_int(r8, 0x1, 0x14, &(0x7f0000000040), 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 8m21.985413931s ago: executing program 0 (id=4562): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x560d, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x6, 0x8, 0xc}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001600)={'gre0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0xff7c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r5, r4, 0x1, 0x0, @val=@perf_event}, 0x40) r6 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r6, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 8m21.060236334s ago: executing program 0 (id=4569): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) r1 = syz_open_dev$I2C(&(0x7f0000002680), 0x0, 0xa2d81) pwrite64(r1, 0x0, 0xfffffe38, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8e, 0x88, 0x5, 0x20, 0x8086, 0x9500, 0xb6d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x15, 0xcc, 0x1c}}]}}]}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0xfc, 0x2a, 0xb, 0x0, 0x25dfdbff, {0x2}, [@typed={0x8, 0x2, 0x0, 0x0, @u32=0x10004}, @generic="eb42ea69679d7a9790c1169d97ce3259bfa6515ff921aa2088d5e115fa9da227207cd854d6f9c77bfacf9961f3e899bfa510e9b20fcd27c377506b95edffb89b23d2b27b20a37dd7464006260064c7b5976736c8d762f7a345507220ceb90d21f17e0d6f2689a53f0dfe5b7dfe5ab329b829d50bfe6f029bf5beb726906d11397b71a437b308f3106a3a39737ece77a12b909492de7491d12c595961dcba9da2e0b9699d8960411a500347b2d91aa23c1474d87288ab2b3296dd00b625a510b88f60d976dc1033c8fdba2856c02d222ef3c63276ce62e4e7d33d13dbbd6bd2"]}, 0xfc}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x24000420) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) 8m17.766615762s ago: executing program 0 (id=4584): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) prctl$PR_SET_MM(0x35, 0x2, &(0x7f0000f77000/0x4000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x10) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x4b4b, &(0x7f0000000000)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x2, 0x1) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e1e, @rand_addr=0x64010102}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, 0x0) setsockopt(r5, 0x800000010d, 0x2, &(0x7f0000000080)="922b22c06d1ff7de1259c2df5ae341dbac30653a130057a4cddc7c7e153f6c8fa49896613e0dbe5e8183be97ea948682", 0x30) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e80)=0x14) sendmsg$nl_route(r3, &(0x7f0000000740)={0x0, 0x5b, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x91}, 0x0) 8m16.754903226s ago: executing program 0 (id=4591): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x200007, 0x4, 0x6, 0x4, "ea082b0100000063f700ecffff0500"}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1f) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) read$nci(r1, 0x0, 0x0) syz_io_uring_setup(0xffffffdc, &(0x7f0000000500)={0x0, 0x3, 0x20000, 0x0, 0x30b, 0x0, r1}, 0x0, 0x0) r2 = memfd_secret(0x0) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0xf0ffffff, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000040006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00123d0001400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x4000004) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5885, 0x0, 0x0, 0x2ac}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r7, r8, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 8m0.558494911s ago: executing program 34 (id=4591): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x200007, 0x4, 0x6, 0x4, "ea082b0100000063f700ecffff0500"}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1f) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) read$nci(r1, 0x0, 0x0) syz_io_uring_setup(0xffffffdc, &(0x7f0000000500)={0x0, 0x3, 0x20000, 0x0, 0x30b, 0x0, r1}, 0x0, 0x0) r2 = memfd_secret(0x0) r3 = socket(0x1e, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0xf0ffffff, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000040006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00123d0001400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x4000004) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5885, 0x0, 0x0, 0x2ac}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r7, r8, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 7m41.752939826s ago: executing program 7 (id=4747): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, r6, r6) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x800, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000002340)={0x158, 0x0, r4, [{{0x1, 0x3, 0x5, 0x9, 0x5b4, 0x5, {0x0, 0xfffffffffffffff8, 0x2, 0x7, 0x2, 0x7, 0x7fff, 0x10, 0x0, 0x8000, 0x0, r6, r7, 0x80e, 0x7fffffff}}, {0x6, 0xc, 0x9, 0x5c6aa49a, '%z[&[.((}'}}, {{0x1, 0x2, 0xe84, 0x9, 0x7f, 0x4, {0x0, 0xc, 0x0, 0x8, 0x8, 0x9, 0x6, 0x0, 0x6, 0x1000, 0x4, r8, r9, 0x4, 0x9}}, {0x3, 0x305b, 0x1, 0x9, '-'}}]}, 0x158) socket$nl_route(0x10, 0x3, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) 7m41.334688076s ago: executing program 7 (id=4749): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, 0xf8}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) syz_clone(0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 7m41.262123356s ago: executing program 7 (id=4750): r0 = io_uring_setup(0xe5f, &(0x7f0000000000)={0x0, 0x800073d4, 0x1000, 0x6, 0xe8}) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) write(r0, &(0x7f0000000080)="16d9983cdd65623394c5873d3150825abe5d5fb84813926926ce4dd582eb9e1f41a918045e90703f63051e9d292fc1b986e2fa55af680ff4e46b16a5f2e0e0f5939f5583", 0x44) 7m41.182571133s ago: executing program 7 (id=4752): listen(0xffffffffffffffff, 0xe27) openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) (async) openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x109842, 0x0) (async) openat$audio(0xffffffffffffff9c, 0x0, 0x109842, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x800012, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) (async) setpgid(r0, 0x0) setpgid(0x0, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000280)='bcache_btree_write\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000280)='bcache_btree_write\x00'}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000100)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) (async) chdir(0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) (async) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) symlinkat(0x0, r3, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x800000000000001) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) 7m41.137965659s ago: executing program 7 (id=4753): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4820) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000001640)={[0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x2, 0x6], 0xd000, 0x8340}) recvmmsg(r3, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000100)=""/119, 0x77}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000003c40)=""/4092, 0xffc}, {&(0x7f0000001840)=""/105, 0x69}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x7}, 0x80000000}], 0x3, 0x40008062, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000060a0904000000000000040101000000140000fd1100010000000000000000000100000a00"/60], 0x3c}}, 0x0) 7m40.860775734s ago: executing program 7 (id=4756): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x22, 0x80802, 0x3) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)=',8Z', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000480)={0x2, 0x0, [{0xf000, 0x43, &(0x7f0000000380)=""/67}, {0x2000, 0x4a, &(0x7f0000000400)=""/74}]}) mkdirat(0xffffffffffffffff, 0x0, 0xa4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f00007e0000/0x4000)=nil, 0x4000, 0x1000002, 0x12, 0xffffffffffffffff, 0xfffff000) mbind(&(0x7f00001e7000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x9, 0x3, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=""/84, 0x54}, 0x85ae}], 0x1, 0x60010020, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) syz_io_uring_setup(0x20068b2, &(0x7f0000000500)={0x0, 0x1ff6, 0x8, 0x1, 0x9, 0x0, r6}, &(0x7f0000000240), &(0x7f0000000340)) socket$kcm(0x2, 0x5, 0x84) 7m40.799543574s ago: executing program 35 (id=4756): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x22, 0x80802, 0x3) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10103) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)=',8Z', 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000480)={0x2, 0x0, [{0xf000, 0x43, &(0x7f0000000380)=""/67}, {0x2000, 0x4a, &(0x7f0000000400)=""/74}]}) mkdirat(0xffffffffffffffff, 0x0, 0xa4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f00007e0000/0x4000)=nil, 0x4000, 0x1000002, 0x12, 0xffffffffffffffff, 0xfffff000) mbind(&(0x7f00001e7000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x9, 0x3, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=""/84, 0x54}, 0x85ae}], 0x1, 0x60010020, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) syz_io_uring_setup(0x20068b2, &(0x7f0000000500)={0x0, 0x1ff6, 0x8, 0x1, 0x9, 0x0, r6}, &(0x7f0000000240), &(0x7f0000000340)) socket$kcm(0x2, 0x5, 0x84) 2m31.479674537s ago: executing program 8 (id=6406): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) (async) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000000)="00050002", 0x4) (async) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffe, 0x4, @empty, 0x5}, 0xc) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) (async) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000100)={0x77080000, r0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000180)={0x2, 0x9, 0x1, 0x6, 0x0, 0x2}) (async) sendmsg$nl_route(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() (async) r4 = socket(0x2, 0x800, 0xfffeffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) (async, rerun: 64) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x4) (async, rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[], 0x6b, 0x0) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 64) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000804200400140014006970365f76746930000000000000000008001b0000000000"], 0x3c}, 0x1, 0x200000000000000, 0x0, 0x10}, 0x0) r8 = socket$inet6(0x10, 0x5, 0x4) sendto$inet6(r8, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 2m31.23227253s ago: executing program 8 (id=6408): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x10001}, 0x1c) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x80001) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000280)={0x7, 0x9, 0x1, 0x1, 0x6, 0x0, [{0x1000, 0x1, 0x1, '\x00', 0x1000}, {0x4, 0x7}, {0x0, 0x8, 0x7, '\x00', 0x800}, {0x3, 0x80000000, 0x4, '\x00', 0x4}, {0x7, 0x2, 0x80000001, '\x00', 0x2000}, {0x7fff, 0x7, 0x7c, '\x00', 0x200}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x861c, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000040), 0x40000000000029d, 0x832b, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) fcntl$lock(r2, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x6, r4}) sendto$inet6(r3, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioperm(0x0, 0x4, 0x1) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000440)="a216c485b09810246e7a960a62884ad1af18ef598afbf50c5f73d09b2ab171599eceee", 0x23}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001980)="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", 0x588}], 0x1}}], 0x2, 0xc880) sendto$inet6(r3, &(0x7f0000000040)='2', 0x1, 0x0, 0x0, 0x0) 2m30.816115031s ago: executing program 8 (id=6410): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r3, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$alg(r5, 0x0, 0x0) sendmsg$nl_route_sched_retired(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000012100), 0xe078}}, 0x0) recvmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000840)=""/127, 0x7f}, {&(0x7f0000000400)=""/115, 0x73}, {&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x5}}], 0x2, 0x60, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/218, 0xda}], 0x1, 0x14a, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0x5, 0x1, &(0x7f0000000000)=[0x5], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='btrfs\x00', 0x2800080, &(0x7f00000001c0)='discard') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x5, @empty, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000200)="2b1ff34cd0a39368a25580fca1d2cca0a4ee04de73b72cccef7b44e7af50bcd7dacd6660977b82328220b59bb9f96a0bb8a2d4bc78595aa8ba029692e59ffeab540f5588916c0a0fe1906fe61de7724cb49ff6fd2bca8fc258e3f9718e6c5eab90cdb016cb048e5bff66ed5c2c4358b91ff10757af6d23f74e01c3", 0x7b}, {&(0x7f0000000280)="a26afd50dc5e8addeeca1296c4c1d1fcc988d99952d7cc495f379a0d53e64003433888b615700c702efc79fe943b11fe501284260e425b49d931572f13700ad6d9f7cd8a67dbf22550ca312208d2640cfe8faeb5c2c8797d73c7c249315f", 0x5e}, {&(0x7f0000000340)="fd4fd81f440b85059b431dec1631253f058b6034e822d17d9052fa109e60092a217d55521fe5b4451aada5ab3d0ac6ba05f2da098ce79a9cf1dbd55fff31c8bffe4a0e3463b78ecc61c761a0e707920b2c21c562487ababd6681626e90edf17c75f2ce41a76e8fee25ddda0896e816", 0x6f}, {&(0x7f00000003c0)="d6909d7416babf415806c8d9aa420340fa9793aa8d51b1c31c0ebe722a160420fe49510833359bd55665b24c9590beaac597f5a0e0f0272092eb6ab013ef364e426c0f56f20f97cc675254e6f3a6dd660e862b607df49a288df4acfd619a4419e0f0b7d8a70186264ddeddb969b6c80eb5e1b888217e2d1cca78b80c713865de781d68527191835847a27b4dfcc906fdb396c76a432587021a360b595960b0b7892552492b0cff8a9351f23ef363f0e9", 0xb0}, {&(0x7f0000000100)="b07178ba5ec9c53841d905fccf68747e7b6c8a94581eaf169d9efa615817b14eb69cb95a7f17eb66ee3e7de0dcd01782d8b26284b0", 0x35}], 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="70010000000000002900000037000000882a0000000000000001000738000000000c01f7ff01000000000000000100008000000000ffff000000000000e30a00000000000009000000000000005722ff4300000000000100092f01f0d1875fe1cd8a66b7bb8af11fabb7a048607f820f4ffb88aa29b725d10aaebe4346a4cafe7b6102f1283c4e703b04b1f5f03f4d7e21fe83195c0d2b11c9f6bcbb660300ec14aa0b211122d6ba150c9026ab19cc2ee0429916afdb35b6bad6a845413ba31a1c0874781785a29f4f8b6211c97bbf945501770f9d92e966ccf932c2782786fe1ece63f18f06e817f875557e8aa2d0e9713acf0e1ad1d387374467a4cb37bbb760f114229b2ea8171adf2bcc2a647ba3b07701a55d3ccdb9fb152308de4ea6a19dcf0443ad9c4c48dff81aa2abee058b79063fc4c945cfbdcf78057bc20400000009c20400000004071000000001020303000000000000000000c910fe8000000000000000000000000000aa00010000180000000000000029000000390000002f0002b00000000080000000000000002900000037000000670d0000000000000718000000020407010005000000000000000700000000000000000100c20400001000c20400000009c9100000000756809dff8fb57ef59693332e000000000000000000000000010401040728000000030801faff0100000000000000060000000000000001000000000000000600000000000000"], 0x208}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="0b6c71ee681ef4ec", 0x8}, {&(0x7f0000000740)="ece00564a44d8802ffd8aae1abc95683d1d9c3fe4ed4ddfc88cca757149df8b1fd76fcb7bf9b622a47414780af4ba59f96d8354f900359dc3f11eba12b5caee2496ff2b16696dabcd05b060df357de4d5f4e15ded839f38f0ef8a79e867f4114a98c1b654dcf51b14819cac51438324ef37106a18648a395a128", 0x7a}, {&(0x7f00000007c0)="9c4bf3e6a6b53879711edbb0c5ee3b81650da98242fb9be9da75eb5da212020733ae05fd384f1b5950f8e4ba02628fabeb3668ee041b8bf32c036cbc2d7a5dc4133c388347929337069ed6a0ce65644fc62f1e3a8e9888cf0a6f4befa1af2132b5883ce78956a8bd62497171af41f92f4c1e", 0x72}], 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="480000000000000029000000390000006c06020600000000fc0100bc76df28000000000000000000ff010000000000000000000000000001ff0100000000000000000000000000011400000000000000290000000b000000000001c400000000"], 0x60}}], 0x2, 0x2004c010) 2m29.770123911s ago: executing program 8 (id=6417): syz_usb_connect(0x5, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xed, 0x3e, 0xc9, 0x8, 0xccd, 0xb3, 0x2dee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb0, 0x87, 0x1d}}]}}]}}, 0x0) (async) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/24, 0x18) (async) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000004180), 0xff77) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140), 0x4) (async) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/16, 0x10}], 0x1}, 0x8}], 0x1, 0x0, 0x0) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r2, 0x0) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000040)={0x40, 0x8, 0x8, 0x5, 0x8, 0x26, 0x34, "195847a0aa45de6ba8ea4130c81b99fe0129f7cf", "39e8599818f836f17fc62a065f77a36d35695c8b"}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d4050000100000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x4, '\x00', r3, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x0, 0x3, 0xfffffffe}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m29.509727992s ago: executing program 8 (id=6419): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002180)={0x14, 0x1e, 0x403, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101600, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'wlan0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) 2m29.404949834s ago: executing program 8 (id=6420): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) r2 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x2940, 0xe0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000340)={0x100, r3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x400000, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r5}, 0x18) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 2m29.068792909s ago: executing program 36 (id=6420): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) r2 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x2940, 0xe0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000340)={0x100, r3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x400000, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r5}, 0x18) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 2m15.894317693s ago: executing program 2 (id=6494): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socket$pppoe(0x18, 0x1, 0x0) syz_clone3(&(0x7f0000000380)={0x800, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x39}, &(0x7f0000000240)=""/140, 0x8c, &(0x7f0000000300)=""/60, &(0x7f0000000340)=[r0], 0x1}, 0x58) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeec, 0x80010, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) 2m14.9592765s ago: executing program 2 (id=6502): rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x1, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2004cb, 0x200000000000, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x200}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r7, 0x4038ae7a, &(0x7f0000000040)={0x83, 0x8c8, 0x0, 0x0}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x1f00, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m13.844997298s ago: executing program 2 (id=6513): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="05030000000000000000070000000800030075cdc48a78bda289964366f031e5fc6926a227d9", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x20000000) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x1402, 0x8, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}}, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', r4, 0x8, 0x8000, 0x6, 0x2, {{0x7, 0x4, 0x0, 0xc, 0x1c, 0x64, 0x0, 0x3, 0x29, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0x7, 0x96, [@multicast2]}]}}}}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r8, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r7, 0xc06864ce, &(0x7f0000000280)={r9, 0x0, 0x0, 0x0, 0x0, [], [0x0, 0x8], [0x2], [0x0, 0x0, 0xfffffffffffffbaf]}) preadv(r0, 0x0, 0x0, 0x200000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[], 0x54}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 2m13.533323341s ago: executing program 2 (id=6514): mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000002200)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000021c0)='./file1/file3\x00', 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x90100, 0x13) 2m13.090643106s ago: executing program 2 (id=6515): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f00000003c0)="28eac7", 0x3) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x8, 0xfffa}, 0x1d, [0x6c, 0xc95a, 0x3, 0xb, 0x80, 0x2, 0x1, 0x7f, 0x5, 0x4d, 0xfffffff2, 0x2, 0xa, 0x3, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x4, 0x7, 0x3, 0x7f, 0x3, 0x24, 0xffffffff, 0x1, 0x52, 0x2, 0xe661, 0x4, 0x7, 0x803, 0x7fff, 0x4c74, 0x8eff, 0x642, 0x3, 0xa, 0x0, 0x71, 0x7, 0x7, 0x143, 0x3, 0x7, 0x100003c, 0x8f, 0x5, 0x6, 0x3, 0x5, 0x8, 0x8, 0x0, 0x80, 0x0, 0x807, 0xfffffff7, 0x8, 0x4, 0x0, 0x40], [0x40, 0xffff, 0x12f, 0xffffffff, 0x12, 0x7f, 0x129432e6, 0xce, 0x400, 0x9, 0x2bf, 0x6c9, 0x9, 0xfffffffc, 0x3, 0x0, 0x7, 0x9, 0x2f, 0x8000, 0x101, 0x78, 0xea4, 0xa, 0x4, 0x4, 0x8000, 0x800009, 0x400, 0x1, 0x7, 0xfffffffd, 0xff, 0x80000000, 0x9, 0x5f31, 0x4, 0x8, 0x6, 0x2, 0x9, 0x4, 0x9, 0x8, 0xb, 0x6, 0x2, 0x0, 0xffffffff, 0x8004, 0x10002, 0x2, 0x7f, 0x9, 0x5, 0x3, 0x4, 0x1, 0x7, 0x3, 0xb, 0x48c93690, 0x2, 0xff], [0x7, 0x4, 0x1, 0x64e, 0xea9, 0x7fffffff, 0x8d2, 0x9, 0x6, 0x7fff, 0x0, 0x6, 0xb, 0x4, 0x5, 0x5, 0xffff, 0x1f0, 0x5, 0x8, 0x86, 0x8, 0x10000009, 0x3e7, 0x1, 0x2, 0x1ff, 0x2, 0xf, 0x6, 0x4, 0x6d01, 0x25, 0x5, 0x3, 0x200, 0x80, 0x3, 0x1, 0x2950bfaf, 0x7, 0xa2, 0x7, 0x2, 0x10001, 0x6, 0x54fe12d2, 0xbf, 0xb, 0x3, 0x400000, 0xffffffe9, 0x1, 0x1, 0x5, 0x1, 0x5, 0x0, 0x120000, 0x3, 0x6, 0x10009, 0x5, 0x3], [0x9, 0xbb31, 0x4, 0xb, 0x5, 0x934, 0x1, 0x6, 0x0, 0x9, 0xce7, 0x1ff, 0x6, 0x0, 0x5, 0x2, 0x101, 0x10000, 0x2, 0x7fff, 0xffff, 0xa620, 0x2, 0x5, 0x800, 0x2, 0x7, 0x60a6, 0x6, 0x6, 0xffffffff, 0x80000000, 0x805, 0x8, 0xc8, 0xca2, 0x3, 0xffff, 0x3, 0x9, 0x100, 0x9602, 0xa, 0xffff, 0x4, 0x5, 0x2000006, 0x10000, 0x5, 0x8, 0x2b91, 0x6, 0x9, 0x80000009, 0x3, 0x6c1b, 0x0, 0x4, 0x8, 0xb1c, 0x1, 0x2, 0xfbff3441, 0x100fff]}, 0x45c) mount$fuse(0x0, 0x0, 0x0, 0x129801f, &(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYRES8=r1, @ANYRESDEC=0x0, @ANYRESOCT=r0, @ANYBLOB="64e0b47a68b67345c8e04782ae2924448ab82aac4547b9b7cb0a96315a0f717672e4ce228916f3ac2ac9b274e6d3609f3a6bc6c5e3d685f2bc11270ff18372b7e1fa1ee314aeb1f5", @ANYRES64=0x0]) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffe60, &(0x7f00000002c0)=0x400001000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1f, 0x1}}, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000d00)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2m12.792500486s ago: executing program 2 (id=6520): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x40}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb7c0a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/203, 0x0, 0xcb, 0x1, 0x4, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x3, 0x7fe4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe7, &(0x7f0000000000), &(0x7f0000000280)=0x4) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x4e}]}) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r6, &(0x7f0000000000)=ANY=[], 0x6) r7 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$UHID_INPUT(r7, &(0x7f0000001980)={0x765, {"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", 0x1000}}, 0x1006) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000480)="3d56438cad70526ef623030a86eaab468199e39d3caddbc463d6ed5c6385f7fe7e7c80dc1794eb5dfdc12c431905693f1588944ff4c74b52827888cbf39b9a9ee6cf3d06a62f02f7f558bd00181450c4c8d460d500411590b06df92c9535b1bb41c27c528574bd8f781c1bc6014d0d9affd859a03302d26bce6cb175f8e29314de01da23a0") 2m12.634754595s ago: executing program 37 (id=6520): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x40}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb7c0a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/203, 0x0, 0xcb, 0x1, 0x4, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x3, 0x7fe4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xe7, &(0x7f0000000000), &(0x7f0000000280)=0x4) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x4e}]}) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r6, &(0x7f0000000000)=ANY=[], 0x6) r7 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$UHID_INPUT(r7, &(0x7f0000001980)={0x765, {"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", 0x1000}}, 0x1006) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000480)="3d56438cad70526ef623030a86eaab468199e39d3caddbc463d6ed5c6385f7fe7e7c80dc1794eb5dfdc12c431905693f1588944ff4c74b52827888cbf39b9a9ee6cf3d06a62f02f7f558bd00181450c4c8d460d500411590b06df92c9535b1bb41c27c528574bd8f781c1bc6014d0d9affd859a03302d26bce6cb175f8e29314de01da23a0") 48.317934865s ago: executing program 5 (id=7108): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f00000001c0)={0xb, 0x2, 0xffff794a, 0x89, 'syz1\x00', 0x3ff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$FUSE(r1, &(0x7f0000012380)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r1, 0x8002f515, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000018c0), 0x800, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x70bd2a, 0x0, {0x2, 0x20, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FRA_DST={0x8, 0x1, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000004c0)={0x7, &(0x7f0000000480)=[{0xc, 0x0, 0x8, 0xe6d}, {0x2, 0xf8, 0x0, 0x2}, {0x94, 0x80, 0x8}, {0xf, 0x5, 0xce, 0x5}, {0x6, 0x9, 0xff, 0x8000}, {0x6f8a, 0x4, 0x81, 0x5}, {0x2, 0x1, 0x8, 0x9}]}) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r4, 0x5760, 0x5e) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e000100000000000000000002000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00@'], 0x28}}, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$P9_RLERRORu(r6, 0x0, 0x18) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000004080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r7, {0x78df}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x6416, 0x40, 0x2, 0x3d3, 0x0, r6}, &(0x7f0000000300), &(0x7f0000000340)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000084ffffffff0000000002000000710000000000000000000009030000000000000000000006"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) read$msr(r1, &(0x7f0000000500)=""/67, 0x43) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockname$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x1c) 47.973066032s ago: executing program 5 (id=7111): r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x8008, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000100)={0x1, "5660359c3245d1c42317afad7d48ed51000000000000000100"}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r4, 0x402, 0x80000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x20000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb0800450d001c006600000011907800000040e0cf00a00001004e204e20000890784657a17a7cce8ae80000000000000099"], 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 46.561338397s ago: executing program 5 (id=7115): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000001140)="41e66e185c5cd0868dbe", 0x0}, 0x20) 46.297244434s ago: executing program 5 (id=7118): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x161090, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x66) socket$inet6_sctp(0xa, 0x801, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x8a73, 0x100, 0x22, 0x335}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x21adc51, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}}, 0x84}}, 0x0) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x10, 0x4) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20008805, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r7 = fsmount(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e000000040000000b0000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000ffff0000", @ANYRES64=r7, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0xab) r8 = openat$cgroup_pressure(r7, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r8, &(0x7f0000000040)={'full', 0x20, 0x100001, 0x20, 0x9}, 0x2f) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0x0) 42.341980198s ago: executing program 5 (id=7135): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x20}, {}, {0x0, 0x2, 0x0, 0xfffffffffffffffe}, 0x0, 0x1, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x24, r2, 0x200, 0x70bd2b, 0x0, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x3}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7}]}, 0x24}}, 0x40040) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x28}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, 0x0) r5 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f00000013c0)=""/102400, 0x19000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000001380)}}, 0x10) setsockopt$MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x6, 0x0, 0xffffff8f}, 0xc) keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000300), 0x0, &(0x7f0000000380)="e5c2294c1b2320a637341ca25cee94d6e98bec518473cd84a472b2a579562831f13f15f2dd78aef4b156675caf", 0x2d, 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x3}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r7, r8, r8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) (fail_nth: 1) 41.842815091s ago: executing program 5 (id=7140): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) (async) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) (async, rerun: 32) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) (async, rerun: 32) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa07, &(0x7f0000000100)={{&(0x7f00005b4000/0x3000)=nil, 0x3000}, 0x2, 0x2}) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0xfffffffffffffff5, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x2, 0x2, 0x2000000}, @TCA_FQ_PLIMIT={0x0, 0x1, 0x5}]}}]}, 0x48}}, 0x0) (async, rerun: 64) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x16, 0x2, 0x2, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x240}}}}}]}}]}}, 0x0) (rerun: 64) 41.535006951s ago: executing program 38 (id=7140): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x10, 0xffffffffffffffff, 0xffffe000) (async) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) (async, rerun: 32) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) (async, rerun: 32) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa07, &(0x7f0000000100)={{&(0x7f00005b4000/0x3000)=nil, 0x3000}, 0x2, 0x2}) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0xfffffffffffffff5, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x2, 0x2, 0x2000000}, @TCA_FQ_PLIMIT={0x0, 0x1, 0x5}]}}]}, 0x48}}, 0x0) (async, rerun: 64) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x16, 0x2, 0x2, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x240}}}}}]}}]}}, 0x0) (rerun: 64) 26.337712214s ago: executing program 4 (id=7233): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) syz_emit_ethernet(0x62, &(0x7f0000000040)={@link_local, @random="0ce699f35e07", @val={@void}, {@mpls_uc={0x8847, {[{0x2a}, {0x5, 0x0, 0x1}, {0x9}, {0x9, 0x0, 0x1}, {0x5, 0x0, 0x1}], @llc={@llc={0xf4, 0x4, "861e", "8ec52197dbb2c566022fa0295fd83f2a700d16fe45d501e0e5f2cdd6a0920c967c74e8472f1598d133158f8f0249c2a78e00381f88a9dd12"}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0xbef, 0xdeb, 0x3b6, 0xfc7]}) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@private=0xa010100, 0x0, 0x0, 0x400, 0x0, 0x2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1000000001, 0x53e5, 0x20}, 0x0, 0x4000001, 0x1, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x2, @in=@empty, 0x1502, 0x1, 0x0, 0x0, 0x0, 0x8000}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) (async) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) (async) syz_emit_ethernet(0x62, &(0x7f0000000040)={@link_local, @random="0ce699f35e07", @val={@void}, {@mpls_uc={0x8847, {[{0x2a}, {0x5, 0x0, 0x1}, {0x9}, {0x9, 0x0, 0x1}, {0x5, 0x0, 0x1}], @llc={@llc={0xf4, 0x4, "861e", "8ec52197dbb2c566022fa0295fd83f2a700d16fe45d501e0e5f2cdd6a0920c967c74e8472f1598d133158f8f0249c2a78e00381f88a9dd12"}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0xbef, 0xdeb, 0x3b6, 0xfc7]}) (async) socket$inet6(0xa, 0x3, 0x87) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@private=0xa010100, 0x0, 0x0, 0x400, 0x0, 0x2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1000000001, 0x53e5, 0x20}, 0x0, 0x4000001, 0x1, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x2, @in=@empty, 0x1502, 0x1, 0x0, 0x0, 0x0, 0x8000}}, 0xe8) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) (async) 26.19864135s ago: executing program 4 (id=7235): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141121) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x38fe, &(0x7f0000000300)={0x0, 0x1fffff, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="817d547f6c89e3cfcb0afd93dc5540e8126d6e91ebf531cd4e2133f9b4f79c7d737865e5d4640bff466e7afcb820cf01d965fbdb11be7778f5c131fad8ec38599f86ecdd13452310fa8f9093353f7e3f44c7631b401a54df89a6b7fe8a5b9cb5ca0b14935f643fb4876e41d40a5946aa9537e71579c68240fb42fb5d3595d1", 0x7f}, {&(0x7f0000000200)="63aee7405920c95e4f1d2efeb1139abd256fb83c69aee7ea173954713d14", 0x1e}], 0x2) io_uring_enter(r3, 0x2def, 0x4000, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000010000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000400"/28], 0x48) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) dup(r6) io_uring_setup(0x4896, &(0x7f0000000340)={0x0, 0xfcd3, 0x3, 0x1, 0xfffffffc}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) fcntl$setlease(r9, 0x400, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000280)=@ieee802154={0x24, @long}, &(0x7f00000003c0)=0x80, 0x80800) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 25.376544487s ago: executing program 3 (id=7240): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000003a00)=[{{&(0x7f0000000500)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000580)="b2ddfa7e0a5ae33ebf0f2816676d13abd1f71f3cbcc1937df2e5e57562b17fb4949a961d3bcde1e59d12", 0x2a}, {&(0x7f00000005c0)="5af872c88b258fd296e6fb7541cfa00c7bf70f321c74588c2a29491e5338341fda08d44beca5557230078e59cbc4b1dca74d58e1bce3e7f3808289cd17501360340e55ba30753765075d4adf608efdad3dfbbdd1163484a5f5684de3d3532b2ea14316c002e2a8e4ad423b324c1e2a4061b72ce6aa8d33b1848acfe5f374", 0x7e}, {&(0x7f0000000640)="5ffdbc34865238c66879abfaa16b1b7e4a640f124ef08d8819a8c6b08628e51f3189faf33fc33944e589ad31f11a52f65c43a8ec5ac88a6fcd35ab3436c787bdac7e7d0daa449090b7beca05be04765bed31d97d3b020c2eb68a35a67617f48c79a8250f9f8cdab3d41002ee89f2ce57b4cfd7593a62435aa7cce66eeec83df593442cb643e93f4ec3c7e2595e7ab7c62d4a23e6b67f5e7c330377c4a5fbc366889c93ac2386b591666aca7980ab3301664db41aa07eb898e7394f17e9d05834d2256576827f94901f79122c22247f3902a8f40a1f4398dfa57cb5c9c14816306c9a16", 0xe3}, {&(0x7f0000000740)="0875a9ca9558feec4db84f8399f28da90e0adee009d6401e964790a4e3149ac56c969e6b19697298f1d938e0d53aac81ed81a85179cb5ce6319b33e9eec2159cff3b112d120cb7bd9194a13c", 0x4c}, {&(0x7f00000007c0)="156d6b418eafec97b3fe877c770fb52f9e71f9f3c676cd32443ba40e39d759fbe7272079d83ca6e072a34ead099016bc7d48c9056f8dc7f16026b7083e7ec6cf7ebc01510c11e60bba25ea058510a7bcd49ee8d093d47c7d24622a6b0f03b33862988b288337c7149e611490311b52c2a9697ef8e578f43a1235b1913a798e2a2ee198cf2579f290e71946ac3744d4575d404b16d91e358d4b81d7e967c0fb94bd4d7675bc8b8fffa17f78acca341999f2da7fdb1abd846acec30d3f9eb68b0241", 0xc1}, {&(0x7f00000008c0)="c81ecd8d1dc6568d9b703e4700da159837abce881cc5e4a07161c6fc8d46ef206c82697cd3cc002ff2114b7211894bcc88b208c809232d5805002346bb916789f5016537e55ed5ab623e0530a5c3b0a673dbcd16d814b5b462219de8e123fbc9d8baeaf3ce279aa1ca6e5eab33ad8f9a24d2de12fbf0edb3bd1cde064a056171cb2013efd68057400231be8908c2a28bff3e02015db1812dae726a7046436b1d7cc80a4404e20ea8e91dadf8c9f34f49f289f6cc8bf94f456aaf5755ced8", 0xbe}, {&(0x7f0000000980)="8cef0c2f9fae59b64a191a05e1b5a8d11303e45e3fcd1584907f379bb7e717fd470cfeca40141c151d04e5d40c11", 0x2e}], 0x7, &(0x7f0000000a40)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x10}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x60}}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b80)="1e2ca442b610bdff99c14ee74f959ee051980a06e7e446911d65693298a58efc0ccea923fc318f0bf12fc781517350de3990c76eafb66f4f303b321e4eff52859eae594455ccaf3fafa190af4a1cebad1fa55a9877bc635477c166e2412d82e5a75f7b77051ae099b556e114f02fc4449623d7a180327b0685168f83d8d8d0816b2293638bf2d3f77304313aebd6b5ffe52df93c63a209e14036329449fa4e80a9f0487f4218941fea6d288699696870daa759d6806bd49d97dd8f96f57e4f32", 0xc0}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000c40)="bc89c0a97cf7edac49e99e1176a1051aaf3e1dc2a221131a8ce8aaecf72376aae19ae8ba19b1fab8515dafbf6f014b10911e98f82303189ce868907fa26201f68997fd6de4f1c49dc1d17ca4f822eaf62c7cecfae846b155ded18163071f5d42bf7be2fdf85728fd542b5bc8cd63d72ae8acfbebaca8fe57f008f15a13a1e518282bcceaf92cb94e1f4c24dec792cc856e3159c352850dba3183f68d3948426853ce8574f688e0e61559f079db734e3de5413ccf1c21e36e4cd196ee01731831ed71c60a2912732f29c8a886a240257fec385a4557941e48e822d83076316a5922", 0xe1}, {&(0x7f0000000d40)="5982df9829f325a3ee8919a3beea988d4c7a0117d09731c510acebac3c81af18ac40aa488fea05f13796753110cbec2fbd506a14cc8dcc0a99c31c00cf5051bd0a60a7e2b3ff279afe97463d492fd4451e09e8632b0e4572ca463b1e892b2e88eedb7530b2e2562161175d01de93e350b05d1fc3150232781995717ee558783245353196e2544a358525b2dc0f56f7580e85979e2019ff6aa3a1fe8716dd97c06618c97e822ee3d0e7315e57f1eca0d5105a0479984cb4", 0xb7}, {&(0x7f0000000e00)="6ce9395ecb5d93559592f465f92f7806f9240dd8e0103f492eaf398fd767ac11ede1f03ccaab48272dcdb4cac66f5d035274d7b5d920789b723ce63f5a980f7fbf6a2c1a4d9b0cdbb447dce162e2681502266756606c74de96157c99b92e8617ec55d15a5fde07be9f3fcba3d5e74fa01c8ae61dacb69569920bf0e58ac2fc1dbcb62d674829b7644610e66978ea6e907afe889d2b4b891746dc877c85062c61513d45a85a8bbda5929a70d6d1b7a91fdafa372bc7049570ea0f93e143e561c2f91a8b9e3c60489d0a69acb314a9191fb020bc031a1a535850be7e8d414259fbd09377f811100a093ee8fccfd86f6ceeb190a6aed6ba", 0xf6}, {&(0x7f0000000f00)="b1e613ae8533e928e8efef5a85c6d5f7c54b15f1ac25a3ed98652659b3a345ab736475c9014fd549b99fefd6d968674783db9457a5ca833cd58dec287753477f1dd5a525d911431c7b9fa49fd24d32e991890a1d212bdc052d9b86dda0201995e6cbd26e9b2aab7d56f4edcb56f554c5ac6f6c1295a2d554d2970d297cffea2deb106291d75a68d209fbad28d6c80898bcd3986c2d02229da8ef88ad9fbed6ad2f32bf9aef1bd9ea9c3d865484cd69b070d0ad1f", 0xb4}], 0x6}}, {{&(0x7f0000001040)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @mcast1, 0x5}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000010c0)="e677cef9b0b3b2d6f6", 0x9}, {&(0x7f0000001100)="6c351f80700dc1247bfb3b03bda5283fdaa03919c24b3d3019f26d69f74142a2b5a70d3abcd437c49639ae66943c350f9d91eb067cd23f0ae2e6980cc87d8d0b429621d2f1de599ee9d4db8dc8aeaa4e2601b2580f9748e45eff06689cdafffb46c90b53b324ad8f8f1dc5024cb9760c0a709a0e674079b02c51ac82de3d0ed61897c63f8c67e370f5b5ab8a4bc402e7a223cf8b2ed5fe0aa02304fe3b47d4bfa68fb6450f62b972a32cb7e1b6", 0xad}, {&(0x7f00000011c0)="dbaddcaabed5cda0713b457efb2d317cadc28cc9c33d23b97b721d8a1095a103051eff52f39ef3c863647f2c0a89dba68b7c9cd66a87bb3d66a5fe87060789eb827f1fb134289dd9ddd64ba95f855ccf99388e21712ea1855ef6c3993f6f632d3ee633a81d9c594b3cc2d7c38042ac54a12bdd7ec11dd6fbd5ac8cdd40c8f8ecc190a1446683d8cc3580494247d82297d196ac76a5b83288a8ec5045bfdd27a72af3b7ded60bf9adf73992591b09f1044af694295121a752ed9de80238744a6be9f859b10189df710d43cfac15fb3eaaf633588afdc2c640852317f798d0ea3479052f2c66e51b86b6a02910ff14c5", 0xef}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000001300)="679274e92d1138209d50007dae8e021443d3cfe31accb6f775ac2d2183c73f06731135b80e0af1e1501809142382d339c4e5b1320e657a4c6829273eb2ae82c638f1212865db92dbf02ca927300b237ad26f2753778db3ed3bd7f2e0b3884cf87a5c5b5c3e4cdfe4349d5b34862285ff7681eb2a002484b2e8a3f8696e2229006cb637c8fbd7f516d7dae7f98df0fa13b291f5bc067ea77a92f4b188dbcfbb0d8abefef1631888490fcfefdc5d817b106d1ef4454e89ffb748668f9a", 0xbc}, {&(0x7f0000001480)="8f5b86bb6344e6d7f0301064863bf22c134038af89a2c1d39ce93a3af1d6be3a959fbf64ace6212f06c47ddc3d4ec0", 0x2f}], 0x6}}, {{&(0x7f0000001540)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80, &(0x7f0000003980)=[{&(0x7f00000015c0)="cc5c3ac4eb078331bf531dd0d6fa4ebb11578376dcf9df9b22fe668e2adbb6aeac6baf02c7fa64846b9bbc", 0x2b}, {&(0x7f0000003680)="4fee21c0442fef3e2232db79951f3fa1f8288627775dda173282a65dd71cb594b7b1a76d84a7430eda9b4794e98051621144b12d95f3b989992fd34710cd737baa0d698ed8eac5766b912b78d88e1fe62656e40057ba3f67cfab018d32446c5bee70bfad8258a7b01fea366b5ce423bc91a94664c3592be52b2d9831cc2d82e518b1b83ef61dfa0198c5fde5f56396d0d0a151adfa415e73874f02de67dc61ad175b65bae15e5f8e85a99e160806fcf62e47f60dcbbab9bcc39c25c3be9b1c28f6ac2504b95553c619b9fc1de4ebdccb758ddbb4e61713813f4f6ba62c", 0xdd}, {&(0x7f0000003780)="e6b7cfffd46deefc434241354560585926e850f58d13d89ba5de44974b02cc8930780df205b5c40441f6c7e6527fb39ec214198a42ca028f8eed03a5c057346d881a18510b5d8e713adc0a346bbb3570ef741939e26ed45446fb399894672fdf64258784fd790d854091a57f7432513abab1807bc490f8d0674ce14381edb1a1ba601ac9b18a", 0x86}, {&(0x7f0000003840)="1b142bb470f61bdeb5a8b1ceabbd8242fbdb621483152edf0c7bb58b16d0b89818686f23ace10b31102c149a525b46e17dfa9a402aeab955d017d399244183f73938a6d6d14a84d717c71cf2aa5936849b8078fd0194ecf142f9880387c038633d2e19754676ece30437e403aab86b4f63c9cc0cc0485d4685fbf9a92c669d80f697d236c6d259b5761356bb37b1d4d434735299cc9b4a85392888a416b5996e41c77ed23dd88bc4c618cc56b29be53448ba44c28fce74ea956fdc9841f4e6327975c49c70332b9954775316f66412a2f930280441b5842b00cb9cafbe67b4f068fa", 0xe2}, {&(0x7f0000003940)}], 0x5}}], 0x4, 0x4) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92}) pwritev2(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="7270aa3f0c63ef31716980d71af481e691d156e5c690c37493c965008b713ed133a85027d43b49d05b8ec0e538f674752205f76fb42632a5233a7d64e1cea692029b6a", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=""/253, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000040000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='contention_end\x00', r5}, 0x18) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000300)={0xfe0f0000, 'vxcan1\x00'}) connect$vsock_stream(r4, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(r0, 0x8004af79, &(0x7f0000000200)) 25.222811983s ago: executing program 3 (id=7241): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffffc4}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="150200fe0f0000002000128009000100766c616e000000001000028006000100000000000400038008000500", @ANYRES32=r3], 0x50}, 0x1, 0xba01, 0x0, 0x8000}, 0x0) syz_usb_connect(0xb000000, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000012c35b40030410600101000000010902120001000000000904"], 0x0) 24.803752169s ago: executing program 4 (id=7242): mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x448}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e5", 0x16}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x1000000000000070}}], 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000280), 0xfffffffffffffffd, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = syz_io_uring_setup(0x110, &(0x7f0000000340)={0x0, 0x6d89, 0x8, 0x40000, 0x24a}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0xe0200, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) close(0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000440)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0, 0x800, 0x1}) io_uring_enter(r2, 0x8aa, 0x0, 0x0, 0x0, 0x0) r6 = getpid() r7 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r7, 0x29, 0x38, 0x0, 0x0) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4008880) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 24.682771409s ago: executing program 4 (id=7244): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000440)='./file0/../file0/../file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x8, 0x0) chroot(&(0x7f0000000000)='./file0/../file0/../file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x46, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="ef369b125a8bfe329f2e895ec533af57469d1f46696cdbff2524ae655f8d423747c916867666a438c2e252bdac7516a813b9e8309dbac69286126a557c11ac49398307b14604a266d18c788125b195309d50eea3395e646080b0edb195d177e97acc1fbfa6b10d34fae108cf8d5ce5d54f", @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="b402de417b67f0cc18c3c9068222220de068579065d2986b2cbb48a06041bbd2e48987d1bab01c7b3c98918b560299fd7a5b9f3cc1abe7ee5834961b7bb289660dd7fce7cb1422a0388e7d41e990fdeba3e44b6c793e88f093f0ea341c9592d58d8dd882152d57a4fccb32d331ecb0a46722f1ccf47f8b8491f8f3c6f2a7018c", @ANYRESDEC=r0], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff88a8480081002f00000d020000e03b010000620025f65022de2050a87fc1bdd6cc7ca443448f6b49b4332b3143b0fbb4ffff8e581fb301000000866684938900000600000000000000001e11ac6500000000"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e22, 0xe, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x9}, 0x1c) syz_open_dev$media(&(0x7f0000000100), 0x8, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') io_submit(r1, 0x1, &(0x7f0000004540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0xfffc, r2, 0x0, 0x5f, 0x0, 0x0, 0x3}]) listen(r0, 0x9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="000000024600010000000000008490783fffffffac1414aa94040000008f0f58e6fbd04bc4b79102e95effec44342fc3e0000002000000100000000000000377ac1e010100000002ac1414bbffffffff7f000001000000076401010100000004864a000000030208698d7dd2c131070d22568a3d9ea2023bcafc18edd3bdedfcc76102070f252600d27689c83cb2820bb1260210b354e7563925945ba6aa7ac2ed700602000e6b5f4cdc51d4a72e05c9fbe24410163000000002000000000000ffff891f8600000000e0000001e0000001ac1e0001ac14140fac1414aaac1414", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a40000049078001c0a030005f6af2f195531ffab5a14150a000800000000000000040000000000a48ec5ff81753418856d5f1292cb213b44f25e472b0c9106dcfcdb9ca0d17a1e7293ff8f41fb987c092929ca7739515644ecd14d43c57b01318e5f1d4132d052f329a9409e56098e733df83b52e919a045e3a5e98da3018f61ada8e69dbd8f6b57204b4ebfb5ed22fdd47c829744704a90aba3a29c1da3e3334e6ad799b7100585aaeb2376c786eb190d392d430784dda9a4bfa8de44462c73cc7a3a30"], 0x104) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r5, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r6, &(0x7f0000002180)=""/4105, 0x137, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f00000006c0)='./file0\x00', 0x1c5) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x2, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [{@appraise}], 0x2f}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 24.50594996s ago: executing program 4 (id=7245): syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x80042) dup(r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYRES16=r6]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRES32=r6]) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000140)=0xffffbdfb) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r8}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 24.035734493s ago: executing program 3 (id=7247): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$kcm(0x23, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='dummy0\x00', 0x10) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x907fb000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x1) ioctl$I2C_SMBUS(r6, 0x720, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) unshare(0x62040200) bind$inet(r2, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x4, 0x4, 0x4, 0x20002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = dup3(r1, r8, 0x0) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000100)={0x18dad2e0, 0x10001, 0x1, 0x5e4, 0x9, "a67283ba96b77997e0ce613f92f40468579011"}) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x1c, 0x4004084, 0x0, 0x0) 23.034380284s ago: executing program 1 (id=7248): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1", 0x5, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xf00000000000000) 22.694692482s ago: executing program 1 (id=7249): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0x4a810da0, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001500192327834b80043f679a100b0000009cc3ffffffffffffffff00e422000000000100004824cafbff4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000fec503707f8f00ff", 0x58}], 0x5f) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xfa, 0xcf, 0x89, 0x10, 0x499, 0x8206, 0xf455, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x94, 0x0, 0x1, 0xff, 0xe5, 0x57, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x20, 0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000300), &(0x7f00000000c0)=0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21.646639459s ago: executing program 4 (id=7250): r0 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x400) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xfffffffffffffeff) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000006c0)={r2, 0x8, 0x0, [0x1, 0xb7b, 0x3, 0x7ff, 0x8], [0xb0, 0x7, 0x2, 0x8, 0x0, 0x1, 0xac, 0x38ef, 0xff, 0x17, 0x2, 0xffffffffffffffff, 0xff, 0x3, 0x3, 0x2, 0x2, 0x3, 0x4f1, 0x4, 0x3, 0x7f, 0x0, 0xfffffffffffffff9, 0x8, 0x647c, 0xa53, 0x4, 0xffff, 0x4, 0x3, 0x2, 0x1, 0x9, 0x1, 0x4, 0xfffffffffffffffb, 0xfff, 0x3, 0x9, 0x0, 0x5, 0x2eb3, 0x7, 0x3ff, 0xafb1, 0xf5, 0x9, 0x5, 0x5, 0x3, 0x9, 0x8, 0x800, 0x464c, 0x16, 0x400, 0x4, 0x1, 0x4, 0x7, 0x12, 0x0, 0x4, 0x6, 0x7fffffff, 0xfffffffffffffffb, 0x34b5, 0x7, 0x0, 0x8, 0x100000001, 0x7fff, 0x4, 0x8, 0x5, 0x0, 0x101, 0x6, 0xb6c65d7, 0x3, 0x1, 0x7, 0xffff, 0x0, 0x64, 0x9, 0x1, 0x6, 0x9, 0x1050, 0x29, 0xffff, 0x0, 0x100000000, 0x2, 0x7, 0x0, 0x10, 0x0, 0x62f0, 0x1, 0x2, 0x0, 0x6c, 0xffff, 0x4, 0x9, 0x9, 0x3, 0xfffffffffffffff7, 0x2, 0x9, 0x6, 0x800, 0xffffffffffff0c1f, 0x9, 0x7, 0x4, 0xffffffff, 0x9]}) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd12000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x18) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0xffd8) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x44}}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r8, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 21.381926818s ago: executing program 39 (id=7250): r0 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x400) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xfffffffffffffeff) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f00000006c0)={r2, 0x8, 0x0, [0x1, 0xb7b, 0x3, 0x7ff, 0x8], [0xb0, 0x7, 0x2, 0x8, 0x0, 0x1, 0xac, 0x38ef, 0xff, 0x17, 0x2, 0xffffffffffffffff, 0xff, 0x3, 0x3, 0x2, 0x2, 0x3, 0x4f1, 0x4, 0x3, 0x7f, 0x0, 0xfffffffffffffff9, 0x8, 0x647c, 0xa53, 0x4, 0xffff, 0x4, 0x3, 0x2, 0x1, 0x9, 0x1, 0x4, 0xfffffffffffffffb, 0xfff, 0x3, 0x9, 0x0, 0x5, 0x2eb3, 0x7, 0x3ff, 0xafb1, 0xf5, 0x9, 0x5, 0x5, 0x3, 0x9, 0x8, 0x800, 0x464c, 0x16, 0x400, 0x4, 0x1, 0x4, 0x7, 0x12, 0x0, 0x4, 0x6, 0x7fffffff, 0xfffffffffffffffb, 0x34b5, 0x7, 0x0, 0x8, 0x100000001, 0x7fff, 0x4, 0x8, 0x5, 0x0, 0x101, 0x6, 0xb6c65d7, 0x3, 0x1, 0x7, 0xffff, 0x0, 0x64, 0x9, 0x1, 0x6, 0x9, 0x1050, 0x29, 0xffff, 0x0, 0x100000000, 0x2, 0x7, 0x0, 0x10, 0x0, 0x62f0, 0x1, 0x2, 0x0, 0x6c, 0xffff, 0x4, 0x9, 0x9, 0x3, 0xfffffffffffffff7, 0x2, 0x9, 0x6, 0x800, 0xffffffffffff0c1f, 0x9, 0x7, 0x4, 0xffffffff, 0x9]}) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd12000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x18) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0xffd8) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x44}}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r8, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 21.377499553s ago: executing program 9 (id=7251): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x181480, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='timerslack_ns\x00') syz_open_dev$sg(&(0x7f0000000040), 0xc299471, 0x100) readahead(r0, 0x8000000000, 0x1000000000000000) 21.368490399s ago: executing program 3 (id=7253): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) socket(0x10, 0x3, 0x0) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1892a397a00000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x10) sched_rr_get_interval(0x0, 0x0) 21.234829369s ago: executing program 9 (id=7254): r0 = socket(0x2a, 0x5, 0xfffffffd) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fsopen(&(0x7f0000000100)='sysv\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000010000100"/20, @ANYRES32=r3, @ANYBLOB="7240146c"], 0x54}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2000000}, 0x1c) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) fcntl$setown(r4, 0x8, 0xffffffffffffffff) sendto$inet6(r4, &(0x7f00000000c0)="fece23", 0x3, 0x8085, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$6lowpan_enable(r5, &(0x7f0000000080)='0', 0x1) 21.129567811s ago: executing program 6 (id=7255): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, '.\x00'}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1ff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r6, 0x200, 0x9}, 0x8) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000300)={&(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0xb0b0b0b0}) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000200)=[r1, r2, r4, r2, r2], &(0x7f0000000240)=[0x1000, 0x5, 0x6bd, 0x1], &(0x7f0000000340)=[r7, r3, r4, 0x0, r1, r3], &(0x7f0000000380)=[0x0, 0x9, 0x9, 0x0, 0xfff, 0x1ff, 0x4]}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000440)={&(0x7f0000000400)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000480)={r9, r2, r2, 0xff, 0x81, 0xac46, 0x7ff, 0x40, 0x8, 0xa29, 0x8, 0xb}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f00000004c0)={0x1, 0x81, 0x10}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000500)={r6, 0x4}, 0x8) sendto$phonet(r0, &(0x7f0000000540)="e7d4f135df8039041d9068ab1e87523d59d205906481384e4e813f3f186a79f2f8a5f7e83f4d13285f6b92d0f88ae211d6cdfdc329f85a67457cd0a63b8e849f3af9b4564f90dbc090d0bcc379868f0e494a5c75dc244c2c37ec8902c521eb08f1b9c4a8abcfbc342c9f0c27688c2533856d044852777dbaecc7234a95fda2af7d0482e8c94ad15ae66d49ecb716abd12e805d51ad4439e84f8096cd7135068f6f59d0db4d6ad2e228322c715438b7bb", 0xb0, 0x40000c0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000600)=0x2, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000640)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r10, 0xc01864ba, &(0x7f0000000680)={0x8000000000000001, r4, r8}) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = accept4(r11, &(0x7f00000006c0)=@ethernet={0x0, @random}, &(0x7f0000000740)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000000780)=r6, 0x4) fanotify_init(0x0, 0x2) sendto$inet6(r12, &(0x7f00000007c0)="cf93324029d8acb7fbb48918565ec15af02d959d7a7d032d9d84ca84a329a12699a6a1251918acca8f9d03e6749baa33adbf136c5dc64f2bf587c03f1c48bee2a05d5d56df0335f243d7929caf0e3a524986e20bb92125e61e81015c3dce6b9bbbf6639815d7e60ae692476e9e35c5da345df54887aa4cc0499f8ce8203e60", 0x7f, 0x20000080, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r10, 0x9408, 0x0) r13 = openat$cgroup_ro(r0, &(0x7f0000000840)='blkio.bfq.io_merged\x00', 0x0, 0x0) syz_usb_connect(0x2, 0x812, &(0x7f0000000880)={{0x12, 0x1, 0x110, 0xc3, 0x78, 0x1a, 0xbc9c240623465b05, 0x1943, 0xa250, 0xc859, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x800, 0x3, 0x0, 0x81, 0x20, 0x3, [{{0x9, 0x4, 0x75, 0x7, 0xd, 0x24, 0x47, 0x15, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x5, 0xa, 0x5, 0xa8, 0xff}]}, @cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "4ef2e3ea"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6c14, 0x0, 0x4}, [@network_terminal={0x7, 0x24, 0xa, 0x9, 0x1, 0x4, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x2}, @ncm={0x6, 0x24, 0x1a, 0xfff, 0x4}, @dmm={0x7, 0x24, 0x14, 0x3, 0x98}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x1c}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x8, 0xfb}]}], [{{0x9, 0x5, 0x7, 0x0, 0x20, 0x33, 0x8, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x69, 0xd}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x5, 0x89, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x401}]}}, {{0x9, 0x5, 0x3, 0x1, 0x3ff, 0x5, 0x0, 0x2, [@generic={0xaf, 0x11, "bcd5f85b6f25dbef0f7d594793a32db8891f4667c0dbfc54d8d1636bffb3bebbe35d1f5acfc9de8ebc0318f6139e44203a705db9ef57252534fb1862de4182ad0a3d1a202092eef72eec3f2a8afb5288a6e8506ea1a4bd47c6d353c26402eb3d39a86673440c332d96fc71c26fd28e2e1db72810bd0c9d45a7e4eb8eec9bf23a6787d62cd7661e75a85ed6ea6a7e2a6b52ab84c78778949559f694d2105b8959b7782180986874cc7b31b9bce3"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x0, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0xd1e}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x2000}]}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x8, 0x1, 0x7}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x10, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xee, 0x5f}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x1, 0x4, 0xde, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x1}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x6, 0x1, 0x9, [@generic={0x3c, 0x2, "3b8f98154b816d109f1cc0c66edc608272fcd7f02f05ae1c70cfd908d286ecd80fa4a683e1a8828185bb8d9ebe5da2b4b3b4c37962f96b3f6653"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x60, 0x6}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x9, 0xf, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x98, 0x8}]}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x5, 0x5, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x40, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x10}]}}, {{0x9, 0x5, 0x80, 0x1, 0x600, 0x5, 0x3f, 0xdb, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x7}]}}, {{0x9, 0x5, 0x2, 0xc, 0x3ff, 0x2, 0x9, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x400}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x2}]}}, {{0x9, 0x5, 0xe, 0x4, 0x20, 0x8, 0x6, 0x10, [@generic={0xf, 0x8, "365786ddcc8c542806f9abff5e"}]}}]}}, {{0x9, 0x4, 0x32, 0x1, 0x0, 0xad, 0x33, 0x18, 0x9, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "515902"}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x4, 0x3, 0xdf}, [@acm={0x4, 0x24, 0x2, 0x2}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0xff, 0x5, 0x59}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0xff, 0xe3}, @mbim={0xc, 0x24, 0x1b, 0x8000, 0xa, 0x9, 0x3, 0x2, 0xd}, @dmm={0x7, 0x24, 0x14, 0x7, 0xff}, @country_functional={0xe, 0x24, 0x7, 0x0, 0xb, [0x9, 0x7, 0x3, 0xb]}]}]}}, {{0x9, 0x4, 0xc9, 0xfc, 0xb, 0xef, 0xd1, 0x21, 0x4, [@hid_hid={0x9, 0x21, 0x8, 0x6, 0x1, {0x22, 0xe43}}, @generic={0x4e, 0x3, "cae7d6b6862c66a10831bee1a2ca287307e1de5ace5efe4eb2e7329451893f79bf9c02fa2ed83cd3abeebac3531ed2a7275fe59e124100169d528340fa0ba84f2522dbfbb7ab0b419cec08a2"}], [{{0x9, 0x5, 0x1, 0x0, 0x40, 0x1, 0xfd, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xb, 0x1000}]}}, {{0x9, 0x5, 0x4, 0x8, 0x200, 0x6, 0x4, 0x8, [@generic={0x1c, 0x21, "4d56fbd6dfb1edcd1473377a4c63f4bc7f568ab3c614746a82d9"}, @generic={0x88, 0x6, "7c60180b9accb2fe9ca4dcd8d18e2c8463b2314bd067677d2df99f5fd31596fa0b4b235df0042ec95ec373be9a881b841ac6e341f160b7ad335879f9348c133a3b25f933e4703084cb83a06a867f9b4947936dba9fdda43d738dcfa677f40263cebfcece59ad5611f16f8f3e76cafd868b7b0e6af3c0db4a30569628f0e75765d3473700b2db"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x200, 0x8, 0x4, 0xf1, [@generic={0xdd, 0x3e, "6f5f9506e20713bd71b3ead027a754be9b8da62ed50701588757f049d435ab797a02a194edd6999fb82094a80dc1d46b6e4500f2ba249d6716d4cc71172690d5d735166f1a5aba70e6f70db27a10338fe85860fdd88caaf083464c1dd174fda55ed414516ad77e0eb46ed601f0b5e64a91b76ffd4e9227ad9daad765d297d37a03c03522192b63970cd076af8459513b88b300df5f14d19f7409b0c61ac20f128281fa28b04defc18e132aea2443c34e3ad2d9f85f4f954585c54a72e6d65dd75dd8491a20176ed6754c16bc5963fb52a22f99acc4039e3ece24a7"}]}}, {{0x9, 0x5, 0x5, 0x4, 0x40, 0x0, 0xd, 0x39, [@generic={0x7f, 0x21, "b8bcc73053ea834c93e97be41483e696025e19595901dabae4d09989e368a86a5cee11e729e0af507daa33eb008041ec15670b4463805b514cf72908c0f0474dbea08a16edea96dcc5aa09bcd4bf7e26d790a8674c8146908e2aca8c003f00c2d7c4a44034c67ec5a372122a3b63c571061d99a69aaf8dfa6ea1423ffa"}, @generic={0x66, 0x8, "ff80f4c211e252b1368c8ff9594ae8e82da0cd1ae6f2ee8160f1740b863060f76bae9e5173a654a2f2949d3e06e5ac59fb1e57280c41248a8317d9e535de241cbc3f9a734f240de5a570e6f3e2f310fe6208ce8d227f6f3653988865dc6bbea5f8e80e6f"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x3ff, 0x2, 0xa8, 0x7, [@generic={0xe1, 0x31, "d5793e47433ebddd4427de1ad27b3d74ceed683161915ab3b562c8a47a34e41d58bd764d367f75ccb011c7d8d710687987a8ed9022de8576b3425dcc2015edf61ce25ba1eb5bc0bee356b090b4679716ed856d978b6e5f3eb74378fbf23354fe9c4f7df37947361f051d93bce760e7dc3f74a8b2867c334f461a024a4f00ce24c7d298da6c6a7a6697c98e82f978410c64c50fc96542a39e86c528986cffb5efd9cc6b8309eda15b32e49d9177c89f97f37153584f84d80ad2c5ff0d32d970cea89054322cb7436add444bb4f6a5b81f73a628050c3b61f9159e03d204c887"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x8, 0xff, 0x8, 0x1, [@generic={0x10, 0x9, "e55ea4891cdfbf363682111658ba"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x20, 0x9, 0x0, 0x56, [@generic={0xb8, 0xb, "c88da79c717bfe22a75c03a11a74ec12c870752068aed8a98cf4d5df0c51ccd295a4384e2e194c9fc6f08c491a2388dc01de5bdcbf5b8a60651c5af7869caf507ebd67a2d3f2a780ed1507d8849b3d440b0b40481ce3675daec75600562c41d24b57b8f767e3f56e7715e688332db08fb499acff77c79e71acb8d06b67ffa5f7c8cdda8d119e100bf9f2ff12d27874083e07eb33fd658f429a0e2c38372dee269e662d324819cdf110ed3adb2e14fb91f25365bafc9a"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0xa5, 0x5}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x3, 0xf4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0xff1e}, @generic={0x6, 0x30, "c35240f6"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x8, 0xfe, 0x2, 0x1}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0xa4, 0x9, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0xc5d1}, @generic={0x6c, 0xd, "ed518cf9e675254076a5ab82e8eeaa9cc74491ebf4eeef70849261de29b4b6cd8647c29176254e58ed7bbe583ed60ffad0fe6aaf048892d000bb711f16a739960e2996565391d961f33c94fef1095593c9062a75b35491b4fa8762353d5c9375f9cdea987c275f940ccf"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x8, 0xc, 0x1}}]}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x110, 0x5, 0xf, 0xfd, 0x8, 0x80}, 0x2a, &(0x7f0000001100)={0x5, 0xf, 0x2a, 0x4, [@wireless={0xb, 0x10, 0x1, 0x8, 0x29, 0x0, 0x6, 0xcbd, 0x50}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "8793a56db5f378dac07ad94160e43da8"}, @ptm_cap={0x3}]}, 0x2, [{0xdb, &(0x7f0000001140)=@string={0xdb, 0x3, "7e7276bf011de9318d187d852f8f49c953a78adec4ae062628aaae45eb758b20d4111e46cb88a9740634d8994eaae9963186c99887f2f3622ead310504dfbf11d307c8d80e0f1d8b7ca0ab3ddcc4061283f12daaf1801c323ab2e3451fbb9059f14f2f0fcb6d328505c6dc988ef9d808150e1fe3b2d737b6407ff989faf7f994203d2a7f1c69efc7d7e6fee9eae7d773ac169b7a2f55f095a72260699a486f7b139dabcda3514123282cb1123b3ed77acea2bd75b19b242b9e6cba4bae01290ca3806ee0ef5bba7546779d52aaf4667ac61f9c21a88766b583"}}, {0x45, &(0x7f0000001240)=@string={0x45, 0x3, "ec96a0bace1d5a48468551d3e2af107b3420330bc5ffbf47143d6dfbb68ae27fbb788f2c84cd1a3842d15e9595b0d10dc896972382586c1e396bae8f70c8c52d0c35f6"}}]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000001300)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000001340)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r10, 0xc02864c3, &(0x7f00000013c0)={&(0x7f0000001380)=[r14, r15], 0x100000001, 0x2, 0x2}) sendmsg$IPSET_CMD_GET_BYINDEX(r13, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x4c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x4001) bind$ax25(r12, &(0x7f0000001540)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x48) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r12, &(0x7f0000001d00)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001700)={0x588, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x374, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xde, 0x4, "8a1084287011ea1c07fa7485f8a6b1187784de703dee96bba25d55c44b682c6be3c4219bce56da2db231407fe9271050a7982088188ffc52d3321bf08eb85e53e236a290018aeb6c78ed9985fc95fa235eb53887025c52885afe13a79230e5bcc45684aabb981da54df3a558f5f0f539fc93fe6c012d370658e2be8a13efc28a9fc7ca2feee582e17827e98a206585882e921b69ad16182f2e91b385d90efcd31af75dc1e3bde1dd3831963b97f533b12f99b3d82555af5910d41d3e3971f9baa2af9547641fb11dae8152d5c0da187b4e990b1171ed77bf2577"}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'blkio.bfq.io_merged\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_VALUE={0xa1, 0x4, "7f15b3b0ca0e92a0f368c7ef5d5bcc2d3871bf0f47b114a0bc18029e65aa0225886a5fed88b97a1cea114cb8758d38a29734361e124f71925764368e19f4c862c928c2744f11b0bae5fd53bb61e17c506e3d268018e40c4ea911e81463eff48b3e55f24974c4dc6c09d5ada318298c8a451d6bdd48496db5ed855eacab97d551bcc8653ee181c82b0eb6dd019a0ec8c40ffd4c9c6e0ba0114070517a21"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xed, 0x5, "50066536de40ac7e1ee4ff8b20abeff8a2cc18dba1f9c356160bfbf01dbe52b66b54381f6a7588ea7314e6e53a59930af8861a3e325b527a6acceb67f6db7a1a1dc866487d1b053ade572deae2bd5635c5e33e1a035e8d4d63bc08169e9b0f99d17730d4d791848eec9602c098f47ccf3384be76beae0376667819b2c868681a7608d3baa427107ec30891eaaeeba9934592c5cd34ad3636840c096c8643dc30c5ed40c4c836e058024c85d43920cccf1a5ab6d56775f620569d05f6554a3d40cd8a71b9b440f36bc1d50e9560abc2e4025fd558a875b1556e137669d18644e9d832dfc787640a1a1c"}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "f92255ee3493c4590921ab52a792a26e92f9ab7934d42eae9bcfaf567abaaba2658f9dfa0a8fd331a2b81a78fdf721d827fefbaed665b4e885e1b6d2c5200ba4d598e47c21aa8bdb0d73a2a6014ee770ac3a2717cdc40c694f4e84c44929da995bf755fafd84151138ec0ef1e0c30712068ed5b85c593dd08608066c9e5e03bbc1b780f983a9976b9c0a3a2f0dd10ae2f38e58fb4438148d48cdd1b94481fcf7dd37dbe725652b955d3942580781339c59f74952b7"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x170, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'blkio.bfq.io_merged\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x3b, 0x4, "d4aa928428227d4dc4c2379bf02ec281d633f244e6b98927aae1ad47138f58c1275b53b34a791f544f4494b45371c3e9615c8cd83d3094"}, @ETHTOOL_A_BITSET_VALUE={0x90, 0x4, "b3ffb4d3a6b15a551d93e69103f6895cb0b92716f09f63f93282dfb0f0206a676414db7aa9962ea08b8ef715b839af20fb1615a59e2465416a6673b4662d3bc4d768623d3564551577c17a012682bd93bc3dcdf10068c779e6d6372a0a8df30df0fcbc177dee743005174c2e4a501782ff2bd947b2edd99befbb6d5bea333d745bdd02a2634521bb31762ff4"}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "af68b8b6efde09a98f19154093460ac6e2646b599ee17a23581d8f31e5a9337c81e018164faeb47e4576f3d8d4dfa9a983afdfff6ffb472a5eaff569346bf6ce7f6ab3711ae8323d9a963a464865a628e5d6c56786083fc2aa"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}]}, 0x588}, 0x1, 0x0, 0x0, 0x422ff8eebb615855}, 0x4000040) 20.371144985s ago: executing program 3 (id=7256): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) syz_io_uring_submit(0x0, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000380)=[@acquire, @request_death={0x400c630e, 0x1}], 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 20.282755942s ago: executing program 9 (id=7257): socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x20000054) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) r3 = landlock_create_ruleset(&(0x7f0000000140)={0x2c04}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000001fc0)=ANY=[@ANYBLOB="450000000600"/25], 0x45) landlock_restrict_self(r3, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="303e30800200000002d190c937dc6914243b0402d6dcb7154fe6727ae888746b024ee670a5882a0ad79716584e5704b7f62edac751478af9c62f000000000000", 0x40, r4) syz_emit_ethernet(0x0, 0x0, 0x0) close(0xffffffffffffffff) 20.282363689s ago: executing program 3 (id=7258): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$kcm(0x23, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='dummy0\x00', 0x10) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x907fb000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x1) ioctl$I2C_SMBUS(r6, 0x720, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) unshare(0x62040200) bind$inet(r2, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = dup3(r1, r8, 0x0) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000100)={0x18dad2e0, 0x10001, 0x1, 0x5e4, 0x9, "a67283ba96b77997e0ce613f92f40468579011"}) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x1c, 0x4004084, 0x0, 0x0) 20.282159351s ago: executing program 9 (id=7259): dup(0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) close_range(r0, 0xffffffffffffffff, 0x0) 20.24875624s ago: executing program 9 (id=7261): ioperm(0x0, 0x444, 0xb1f) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 19.73743242s ago: executing program 1 (id=7262): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x400) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0xfffffffffffffeff) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000006c0)={r3, 0x8, 0x0, [0x1, 0xb7b, 0x3, 0x7ff, 0x8], [0xb0, 0x7, 0x2, 0x8, 0x0, 0x1, 0xac, 0x38ef, 0xff, 0x17, 0x2, 0xffffffffffffffff, 0xff, 0x3, 0x3, 0x2, 0x2, 0x3, 0x4f1, 0x4, 0x3, 0x7f, 0x0, 0xfffffffffffffff9, 0x8, 0x647c, 0xa53, 0x4, 0xffff, 0x4, 0x3, 0x2, 0x1, 0xd, 0x1, 0x4, 0xfffffffffffffffb, 0xfff, 0x3, 0x9, 0x0, 0x5, 0x2eb3, 0x7, 0x3ff, 0xafb1, 0xf5, 0x5, 0x5, 0x5, 0x3, 0x0, 0x8, 0x800, 0x464c, 0x16, 0x400, 0x4, 0x1, 0x4, 0x7, 0x12, 0x40, 0x4, 0x6, 0x7fffffff, 0xfffffffffffffffb, 0x34b5, 0x7, 0x0, 0x8, 0x100000001, 0x7fff, 0x4, 0x8, 0x9, 0x0, 0x101, 0x6, 0xb6c65d7, 0x3, 0x1, 0x4000000000007, 0xffff, 0x0, 0x64, 0x9, 0x1, 0x6, 0x9, 0x1050, 0x4, 0xffff, 0x0, 0x100000000, 0x2, 0x7, 0x0, 0x10, 0x0, 0x62f4, 0x1, 0x2, 0x2, 0x6c, 0x10002, 0x4, 0x9, 0x9, 0x3, 0xfffffffffffffff7, 0x2, 0x9, 0x6, 0x800, 0xffffffffffff0c1f, 0x9, 0x7, 0x1000004, 0xffffffff, 0x9]}) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a80)=ANY=[@ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) mmap(&(0x7f00007e7000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x100010, r4, 0xbf5e3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x0, 0x2, 0x0) r9 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0xc, @remote, 0x10001}, 0x1c) sendmmsg(r9, &(0x7f0000000480), 0x2e9, 0xffd8) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="44002000ed289f53a4c0653fe373d39581663bc128a07b50a834f52edc5bec663aa35d963eaf0815cfe3b8a7eea0a5db40ede2334a7cb3ba2abb78f590c6f437a15c3f3ac16475bba6f035fe", @ANYRES16=r1, @ANYBLOB="010000000000000000000400000014000500fc010000000000000000000000000000080002000500000014000600fe8000000000000000000000000000aa"], 0x44}}, 0x0) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r10, 0x0, 0x0, 0x4008001, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) 19.662552739s ago: executing program 1 (id=7263): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x10, 0x8000, 0x0, 0x0, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@ssrr={0x89, 0x1b, 0x83, [@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x44}, @remote, @remote, @loopback]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000640)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0xa, 0x7, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f00000006c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x8, r3, 0xeeeeeeee}) r4 = dup(r1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r6, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff77, 0x0, 0x0}, &(0x7f0000000000)=0x40) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19.315837908s ago: executing program 9 (id=7264): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f00000000c0), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0xffffffffffffffff, 0x2, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x5, 0xe, 0x5}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x219b, 0x4) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000001340)=@hci={0x1f, 0x0, 0x12}, 0x80, &(0x7f0000000140)=[{&(0x7f00000006c0)="62042712590200000000002f1eafbcf706e12b30087f5c582d26116642c47a5f8786ee601e65ab3c06d4b8bf4a81cb3e247345af215542f41ddf82f618438a34f90186cee8441e2305e495d04ad68ab8fef69df82de6456fbb48b63f60c9c9097be968ea872c4801e5d0711b4373c7224ed7a9cbd49d40f82bdb6afc0036824be26fc96e49a70e90797e6caa1b38ddacb3cb2b3eac7c068a185b644582f25edfa3d6a46e2a894ca809a422a6a29bd7145bb6e7992570484d6a710292ea0c3f97b7cbff701684b13c5593262534a7af9eab48f2ca2d74d9a4de33", 0xda}, {&(0x7f0000000c00)="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", 0x114}, {&(0x7f0000000a40)="0a985d7879f1bbff16c7d66e33657e452299fd0ef8c2afda588eb05891b7da030e01452a7986bea19b59c98dc2996c0ea09604d00ea48336d0c813d83025aca8623a5915ddddce2c11c5e374f2e0f387d2398fe0b899ff60dc7a73addcf253cf32aafbe2b9f90799e7fc583bdd9b564697ba988080270bdceb4714219a2d4c229fffb0d86fb286e3553a8b3ac02badc66ada5fceabe5f63c79da96e641a45901128063d6e1e31b11bcfbc3e70bd3c8c6c0be9f653f977f16", 0xfff0}, {&(0x7f0000000840)="6f4720baeb54", 0x6}], 0x4}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102384, 0x18ff0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x88, 0x65, 0x0, 0xfffffffffffffcbe) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) dup3(r6, r5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000b000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x3c, r8, 0x1, 0x70bd2d, 0x80000, {{}, {@val={0x8, 0x3, r10}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc}]}, 0x3c}}, 0x8800) 18.736540655s ago: executing program 1 (id=7265): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000004c0)={r1, @in={{0x2, 0xfffe, @empty}}, 0x0, 0x7ffe}, 0x90) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x347200, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x147c40, 0x0) preadv2(r3, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0xffe00}], 0x5, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2405000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r5, @ANYBLOB="05", @ANYRES16=r5], 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000400)=0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xcf, 0x51, &(0x7f0000000100)="4c4ad8d6bc8b1aef884373266a793a65a280fd3cfd730dd05ac961fb6022270016ad28a77d7909e5ff207df0ec694afdae7a396d991589395ab640e21d678f93a0e4e15dfc8556b9a59820349d26bebb7087827ed2b998bdbf9a10e67edf0369a80d9594dcd4893b3e56ae461fdbc999509ded5318d5c5bdc7b0ec57b75083ae1fc6c2e9644956dbdb56bd50a8638cdab79958fa19429c9639c51caa560ab184e97b50bb1e50cec308f066b54ac89b46fc4291637058e5306d930a00a62261f7de84f7ac4bd132450ba54c1a3e99a2", &(0x7f0000000200)=""/81, 0x0, 0x0, 0x1000, 0x33, &(0x7f0000002200)="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", &(0x7f0000000280)="36255a846aa407e7161084bf2b79f704b126827f92f2ba0f275e89fd5241669706e52fe4d7bb92efbaca64fc8597e3fdf12dde", 0x4, 0x0, 0x6}, 0x50) 17.854876723s ago: executing program 6 (id=7266): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x100) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r2], &(0x7f0000000280)=[0x1], &(0x7f0000000200), &(0x7f0000000380)}) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x12000104) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 17.853960335s ago: executing program 6 (id=7267): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r3, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$alg(r5, 0x0, 0x0) sendmsg$nl_route_sched_retired(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000012100), 0xe078}}, 0x0) recvmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000840)=""/127, 0x7f}, {&(0x7f0000000400)=""/115, 0x73}, {&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x5}}], 0x2, 0x60, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r6, &(0x7f0000000280)=[{&(0x7f0000000380)=""/218, 0xda}], 0x1, 0x14a, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0x5, 0x1, &(0x7f0000000000)=[0x5], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='btrfs\x00', 0x2800080, &(0x7f00000001c0)='discard') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x5, @empty, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000200)="2b1ff34cd0a39368a25580fca1d2cca0a4ee04de73b72cccef7b44e7af50bcd7dacd6660977b82328220b59bb9f96a0bb8a2d4bc78595aa8ba029692e59ffeab540f5588916c0a0fe1906fe61de7724cb49ff6fd2bca8fc258e3f9718e6c5eab90cdb016cb048e5bff66ed5c2c4358b91ff10757af6d23f74e01c3", 0x7b}, {&(0x7f0000000280)="a26afd50dc5e8addeeca1296c4c1d1fcc988d99952d7cc495f379a0d53e64003433888b615700c702efc79fe943b11fe501284260e425b49d931572f13700ad6d9f7cd8a67dbf22550ca312208d2640cfe8faeb5c2c8797d73c7c249315f", 0x5e}, {&(0x7f0000000340)="fd4fd81f440b85059b431dec1631253f058b6034e822d17d9052fa109e60092a217d55521fe5b4451aada5ab3d0ac6ba05f2da098ce79a9cf1dbd55fff31c8bffe4a0e3463b78ecc61c761a0e707920b2c21c562487ababd6681626e90edf17c75f2ce41a76e8fee25ddda0896e816", 0x6f}, {&(0x7f00000003c0)="d6909d7416babf415806c8d9aa420340fa9793aa8d51b1c31c0ebe722a160420fe49510833359bd55665b24c9590beaac597f5a0e0f0272092eb6ab013ef364e426c0f56f20f97cc675254e6f3a6dd660e862b607df49a288df4acfd619a4419e0f0b7d8a70186264ddeddb969b6c80eb5e1b888217e2d1cca78b80c713865de781d68527191835847a27b4dfcc906fdb396c76a432587021a360b595960b0b7892552492b0cff8a9351f23ef363f0e9", 0xb0}, {&(0x7f0000000100)="b07178ba5ec9c53841d905fccf68747e7b6c8a94581eaf169d9efa615817b14eb69cb95a7f17eb66ee3e7de0dcd01782d8b26284b0", 0x35}], 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x208}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000740)="ece00564a44d8802ffd8aae1abc95683d1d9c3fe4ed4ddfc88cca757149df8b1fd76fcb7bf9b622a47414780af4ba59f96d8354f900359dc3f11eba12b5caee2496ff2b16696dabcd05b060df357de4d5f4e15ded839f38f0ef8a79e867f4114a98c1b654dcf51b14819cac51438324ef37106a18648a395a128", 0x7a}, {&(0x7f00000007c0)="9c4bf3e6a6b53879711edbb0c5ee3b81650da98242fb9be9da75eb5da212020733ae05fd384f1b5950f8e4ba02628fabeb3668ee041b8bf32c036cbc2d7a5dc4133c388347929337069ed6a0ce65644fc62f1e3a8e9888cf0a6f4befa1af2132b5883ce78956a8bd62497171af41f92f4c1e615aa8", 0x75}], 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="480000000000000029000000390000006c06020600000000fc0100bc76df28000000000000000000ff010000000000000000000000000001ff0100000000000000000000000000011400000000000000290000000b000000000001c400000000"], 0x60}}], 0x2, 0x2004c010) 17.267219248s ago: executing program 1 (id=7268): r0 = socket(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) socket(0x2, 0x3, 0xff) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x24, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x9}, {0x5}}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x800) 16.891985871s ago: executing program 6 (id=7269): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) 16.830679444s ago: executing program 6 (id=7270): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000e00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) ioperm(0x83, 0x6, 0x8) setresuid(0x0, 0xee00, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) (async, rerun: 32) setgid(0xee00) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100008404"], 0x0, 0x3e, 0x0, 0x0, 0x9, 0x10000, @value}, 0x28) (async, rerun: 32) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) (rerun: 32) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x15) (async) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000000040)={@local, 0x9}) (async) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2}, 0x10) ioctl$TCFLSH(r4, 0x404c4701, 0x20000000) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0x81000000) 16.830371873s ago: executing program 6 (id=7271): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083667d1040206402d14e0102030109021b000100002000090400000190f19c00090584"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) setrlimit(0x8, &(0x7f0000000000)) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x25, 0xb, 0x100) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) io_uring_enter(r3, 0x426e, 0x6e48, 0x0, &(0x7f00000000c0)={[0x552301d6]}, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x324) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="debb0000", @ANYRES16=r5, @ANYBLOB="13000000000000000000170000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000"], 0x3c}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 3.996818877s ago: executing program 40 (id=7258): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$kcm(0x23, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='dummy0\x00', 0x10) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x907fb000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x1) ioctl$I2C_SMBUS(r6, 0x720, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) unshare(0x62040200) bind$inet(r2, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = dup3(r1, r8, 0x0) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000100)={0x18dad2e0, 0x10001, 0x1, 0x5e4, 0x9, "a67283ba96b77997e0ce613f92f40468579011"}) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x1c, 0x4004084, 0x0, 0x0) 3.004871074s ago: executing program 41 (id=7264): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f00000000c0), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0xffffffffffffffff, 0x2, 0x0) r2 = socket$kcm(0x11, 0x3, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x5, 0xe, 0x5}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x219b, 0x4) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000001340)=@hci={0x1f, 0x0, 0x12}, 0x80, &(0x7f0000000140)=[{&(0x7f00000006c0)="62042712590200000000002f1eafbcf706e12b30087f5c582d26116642c47a5f8786ee601e65ab3c06d4b8bf4a81cb3e247345af215542f41ddf82f618438a34f90186cee8441e2305e495d04ad68ab8fef69df82de6456fbb48b63f60c9c9097be968ea872c4801e5d0711b4373c7224ed7a9cbd49d40f82bdb6afc0036824be26fc96e49a70e90797e6caa1b38ddacb3cb2b3eac7c068a185b644582f25edfa3d6a46e2a894ca809a422a6a29bd7145bb6e7992570484d6a710292ea0c3f97b7cbff701684b13c5593262534a7af9eab48f2ca2d74d9a4de33", 0xda}, {&(0x7f0000000c00)="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", 0x114}, {&(0x7f0000000a40)="0a985d7879f1bbff16c7d66e33657e452299fd0ef8c2afda588eb05891b7da030e01452a7986bea19b59c98dc2996c0ea09604d00ea48336d0c813d83025aca8623a5915ddddce2c11c5e374f2e0f387d2398fe0b899ff60dc7a73addcf253cf32aafbe2b9f90799e7fc583bdd9b564697ba988080270bdceb4714219a2d4c229fffb0d86fb286e3553a8b3ac02badc66ada5fceabe5f63c79da96e641a45901128063d6e1e31b11bcfbc3e70bd3c8c6c0be9f653f977f16", 0xfff0}, {&(0x7f0000000840)="6f4720baeb54", 0x6}], 0x4}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102384, 0x18ff0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x88, 0x65, 0x0, 0xfffffffffffffcbe) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) dup3(r6, r5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000b000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x3c, r8, 0x1, 0x70bd2d, 0x80000, {{}, {@val={0x8, 0x3, r10}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc}]}, 0x3c}}, 0x8800) 1.000495346s ago: executing program 42 (id=7268): r0 = socket(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) socket(0x2, 0x3, 0xff) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x24, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x9}, {0x5}}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x800) 0s ago: executing program 43 (id=7271): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083667d1040206402d14e0102030109021b000100002000090400000190f19c00090584"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) setrlimit(0x8, &(0x7f0000000000)) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x25, 0xb, 0x100) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) io_uring_enter(r3, 0x426e, 0x6e48, 0x0, &(0x7f00000000c0)={[0x552301d6]}, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x324) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="debb0000", @ANYRES16=r5, @ANYBLOB="13000000000000000000170000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000"], 0x3c}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): 0-1:0.67: probe with driver smsc95xx failed with error -71 [ 1271.479060][ T8] usb 10-1: USB disconnect, device number 3 [ 1271.527288][ T5838] Bluetooth: hci1: command tx timeout [ 1271.957541][ T8] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 1272.126498][ T8] usb 10-1: Using ep0 maxpacket: 16 [ 1272.133009][ T8] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1272.144288][ T8] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1272.154224][ T8] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1272.167179][ T8] usb 10-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1272.176538][ T8] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1272.185955][ T8] usb 10-1: config 0 descriptor?? [ 1272.727195][ T8] HID 045e:07da: Invalid code 65791 type 1 [ 1272.833124][ T8] input: HID 045e:07da as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:045E:07DA.0022/input/input103 [ 1272.846501][ T8] microsoft 0003:045E:07DA.0022: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.9-1/input0 [ 1272.932408][ T8] usb 10-1: USB disconnect, device number 4 [ 1273.115522][ T29] audit: type=1400 audit(263870.354:5490): avc: denied { write } for pid=27746 comm="syz.6.6588" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1273.139038][ T29] audit: type=1400 audit(263870.354:5491): avc: denied { map } for pid=27746 comm="syz.6.6588" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1273.293948][T25120] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1273.368623][ T29] audit: type=1400 audit(263870.588:5492): avc: denied { unmount } for pid=26314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 1273.547749][T25120] usb 4-1: Using ep0 maxpacket: 8 [ 1273.556676][T25120] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1273.570869][T25120] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1273.578966][T25120] usb 4-1: Product: syz [ 1273.586444][T25120] usb 4-1: Manufacturer: syz [ 1273.593655][T25120] usb 4-1: SerialNumber: syz [ 1273.759952][ T5838] Bluetooth: hci3: unexpected event for opcode 0x1005 [ 1273.819981][T25120] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 51 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1273.844193][T27769] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6594'. [ 1273.978794][T27770] netlink: 216 bytes leftover after parsing attributes in process `syz.9.6591'. [ 1273.988221][T27770] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6591'. [ 1273.997390][T27770] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6591'. [ 1274.041663][T27770] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1274.657537][ T8] usb 4-1: USB disconnect, device number 51 [ 1274.665921][ T8] usblp0: removed [ 1275.953341][ T5926] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 1276.017214][ T5878] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 1276.124162][ T5926] usb 7-1: Using ep0 maxpacket: 32 [ 1276.131606][ T5926] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA1, changing to 0x81 [ 1276.143294][ T5926] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1276.154572][ T5926] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1276.168890][ T5926] usb 7-1: New USB device found, idVendor=06cd, idProduct=0112, bcdDevice=d2.a2 [ 1276.178235][ T5926] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1276.186292][ T5926] usb 7-1: Product: syz [ 1276.190649][ T5926] usb 7-1: Manufacturer: syz [ 1276.195290][ T5926] usb 7-1: SerialNumber: syz [ 1276.201411][ T5926] usb 7-1: config 0 descriptor?? [ 1276.202317][ T5878] usb 4-1: New USB device found, idVendor=0681, idProduct=0010, bcdDevice=6d.59 [ 1276.206945][T27822] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1276.215720][ T5878] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1276.223999][ T5926] keyspan 7-1:0.0: Keyspan 1 port adapter converter detected [ 1276.238304][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 87 [ 1276.238706][ T5878] usb 4-1: config 0 descriptor?? [ 1276.255022][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 7 [ 1276.263175][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 1 [ 1276.271310][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 2 [ 1276.278942][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 85 [ 1276.287252][ T5926] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 5 [ 1276.295552][ T5926] usb 7-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 1276.560666][T27811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1276.577295][T27811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1276.590163][T25120] usb 4-1: USB disconnect, device number 52 [ 1276.754843][T20986] Bluetooth: hci1: command 0x0405 tx timeout [ 1276.978363][T27833] fuse: Unknown parameter 'uid>00000000000000000000' [ 1277.107847][T25120] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 1277.269080][T25120] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1277.293740][T25120] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1277.329298][T25120] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1277.341578][T25120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1277.351921][T25120] usb 5-1: Product: syz [ 1277.358913][T25120] usb 5-1: Manufacturer: syz [ 1277.366589][T25120] usb 5-1: SerialNumber: syz [ 1277.456833][T27840] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6616'. [ 1277.491007][T27842] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6618'. [ 1277.952676][ T8] usb 4-1: new full-speed USB device number 53 using dummy_hcd [ 1278.137530][ T8] usb 4-1: config 0 has an invalid interface number: 20 but max is 0 [ 1278.149018][ T8] usb 4-1: config 0 has no interface number 0 [ 1278.160524][ T8] usb 4-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1278.181159][ T8] usb 4-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 1278.192889][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1278.212246][ T8] usb 4-1: Product: syz [ 1278.216479][ T8] usb 4-1: Manufacturer: syz [ 1278.221334][ T8] usb 4-1: SerialNumber: syz [ 1278.226911][ T8] usb 4-1: config 0 descriptor?? [ 1278.232669][T27851] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 1278.241298][ T8] usb-storage 4-1:0.20: USB Mass Storage device detected [ 1278.259991][ T8] usb-storage 4-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 1278.674522][T27851] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 1278.686377][T25120] cdc_ncm 5-1:1.0: bind() failure [ 1278.695807][T27851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1278.696840][T25120] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1278.715892][T27851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1278.716447][T25120] cdc_ncm 5-1:1.1: bind() failure [ 1278.733115][T25120] usb 5-1: USB disconnect, device number 34 [ 1278.902029][T27870] tipc: Can't bind to reserved service type 0 [ 1278.946595][ T5926] usb 7-1: USB disconnect, device number 45 [ 1278.958788][ T5926] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 1278.962326][T27870] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6626'. [ 1278.969118][ T5926] keyspan 7-1:0.0: device disconnected [ 1279.077829][T27873] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6627'. [ 1279.392532][T27882] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6630'. [ 1279.811389][T27895] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 1280.163485][T27911] binder: 27910:27911 ioctl c0306201 20000280 returned -22 [ 1280.273733][T27914] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6641'. [ 1280.480705][T27916] IPv6: Can't replace route, no match found [ 1280.838263][ T8] scsi host1: usb-storage 4-1:0.20 [ 1280.854282][ T8] usb 4-1: USB disconnect, device number 53 [ 1281.409261][T27953] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6651'. [ 1281.672647][T25120] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1281.701748][T27947] Process accounting resumed [ 1281.778128][ T29] audit: type=1804 audit(263878.455:5493): pid=27965 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.5.6657" name="file0" dev="tmpfs" ino=3124 res=1 errno=0 [ 1281.778521][T27965] ref_ctr going negative. vaddr: 0x20ffc002, curr val: -29824, delta: 1 [ 1281.808429][T27965] ref_ctr increment failed for inode: 0xc34 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88802a9e1e00 [ 1281.864960][T25120] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1281.872672][T27961] misc userio: Invalid payload size [ 1281.877990][ T5926] usb 10-1: new full-speed USB device number 5 using dummy_hcd [ 1281.877993][T25120] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 1281.878016][T25120] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1281.905250][T27961] misc userio: Invalid payload size [ 1281.915564][T27961] misc userio: Invalid payload size [ 1281.925753][T25120] usb 4-1: config 0 descriptor?? [ 1282.132970][ T5926] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1282.141477][ T5926] usb 10-1: not running at top speed; connect to a high speed hub [ 1282.150442][ T5926] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1282.161172][ T5926] usb 10-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1282.179138][T27980] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6651'. [ 1282.187978][ T5926] usb 10-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1282.206025][ T5926] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1282.216371][T25120] (null): keene_cmd_main failed (-71) [ 1282.222341][ T5926] usb 10-1: Product: syz [ 1282.224451][T25120] video4linux radio48: keene_cmd_main failed (-71) [ 1282.260846][T25120] radio-keene 4-1:0.0: V4L2 device registered as radio48 [ 1282.301327][ T5926] usb 10-1: Manufacturer: syz [ 1282.611234][ T5926] usb 10-1: SerialNumber: syz [ 1282.634985][T25120] usb 4-1: USB disconnect, device number 54 [ 1282.849332][T27993] netlink: 'syz.3.6667': attribute type 11 has an invalid length. [ 1282.966925][ T5926] usb 10-1: 0:2 : does not exist [ 1283.079506][ T5926] usb 10-1: USB disconnect, device number 5 [ 1283.314113][ T29] audit: type=1400 audit(263879.895:5494): avc: denied { getopt } for pid=28004 comm="syz.4.6673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1283.665303][T28012] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=28012 comm=syz.5.6674 [ 1283.693206][ T47] usb 7-1: new full-speed USB device number 46 using dummy_hcd [ 1283.740692][T28015] erofs (device nullb0): cannot find valid erofs superblock [ 1283.801418][T28017] pimreg: entered allmulticast mode [ 1283.886670][ T47] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 1283.911720][ T47] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 4 [ 1283.944130][ T47] usb 7-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 1283.955461][T28020] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6676'. [ 1283.970177][ T47] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1283.991074][T28020] overlayfs: failed to resolve 'dont_measure': -2 [ 1284.019844][ T47] usb 7-1: Product: syz [ 1284.024080][ T47] usb 7-1: Manufacturer: syz [ 1284.029035][ T47] usb 7-1: SerialNumber: syz [ 1284.040259][ T47] usb 7-1: config 0 descriptor?? [ 1284.045364][T28020] futex_wake_op: syz.3.6676 tries to shift op by 32; fix this program [ 1284.055590][ T47] usb 7-1: no audio or video endpoints found [ 1284.454879][ T29] audit: type=1326 audit(263880.952:5495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28026 comm="syz.5.6679" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f8758cd29 code=0x0 [ 1284.469517][ T5908] libceph: connect (1)[c::]:6789 error -101 [ 1284.494883][ T5908] libceph: mon0 (1)[c::]:6789 connect error [ 1284.594292][T28039] netlink: 187320 bytes leftover after parsing attributes in process `syz.3.6680'. [ 1284.603655][T28039] netlink: zone id is out of range [ 1284.608953][T28039] netlink: zone id is out of range [ 1284.614112][T28039] netlink: zone id is out of range [ 1284.619203][T28039] netlink: zone id is out of range [ 1284.624347][T28039] netlink: zone id is out of range [ 1284.629434][T28039] netlink: zone id is out of range [ 1284.634561][T28039] netlink: zone id is out of range [ 1284.639655][T28039] netlink: zone id is out of range [ 1284.644831][T28039] netlink: zone id is out of range [ 1284.649936][T28039] netlink: zone id is out of range [ 1284.680262][ T8] libceph: connect (1)[b::]:6789 error -101 [ 1284.730059][ T8] libceph: mon0 (1)[b::]:6789 connect error [ 1284.785282][ T5926] libceph: connect (1)[c::]:6789 error -101 [ 1284.794125][ T5926] libceph: mon0 (1)[c::]:6789 connect error [ 1284.954527][ T47] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 1285.019024][ T8] libceph: connect (1)[b::]:6789 error -101 [ 1285.059005][ T8] libceph: mon0 (1)[b::]:6789 connect error [ 1285.136389][ T47] usb 10-1: Using ep0 maxpacket: 16 [ 1285.148123][ T47] usb 10-1: config 8 has an invalid interface number: 39 but max is 0 [ 1285.157441][ T47] usb 10-1: config 8 has no interface number 0 [ 1285.173873][ T47] usb 10-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F [ 1285.244621][ T5926] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 1285.252340][ T47] usb 10-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1285.262795][ T47] usb 10-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0 [ 1285.273036][ T47] usb 10-1: config 8 interface 39 has no altsetting 0 [ 1285.283631][ T47] usb 10-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 1285.293195][ T47] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1285.321266][ T47] usb 10-1: Product: syz [ 1285.335926][ T47] usb 10-1: Manufacturer: syz [ 1285.341564][ T5908] libceph: connect (1)[c::]:6789 error -101 [ 1285.347689][ T5908] libceph: mon0 (1)[c::]:6789 connect error [ 1285.460071][ T47] usb 10-1: SerialNumber: syz [ 1285.467893][ T5926] usb 5-1: Using ep0 maxpacket: 8 [ 1285.477807][T28055]  speed is unknown, defaulting to 1000 [ 1285.485451][ T5926] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1285.497517][ T5926] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=16.b3 [ 1285.506644][ T5926] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1285.514900][ T5926] usb 5-1: Product: syz [ 1285.519082][ T5926] usb 5-1: Manufacturer: syz [ 1285.531819][ T5926] usb 5-1: SerialNumber: syz [ 1285.544179][ T5926] usb 5-1: config 0 descriptor?? [ 1285.607189][ T8] libceph: connect (1)[b::]:6789 error -101 [ 1285.613534][ T5926] msi2500 5-1:0.0: Registered as swradio24 [ 1285.615618][ T8] libceph: mon0 (1)[b::]:6789 connect error [ 1285.653566][T28055] speed is unknown, defaulting to 1000 [ 1285.708473][T28043] 9pnet_fd: Insufficient options for proto=fd [ 1285.749375][ T5926] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 1285.763593][ T29] audit: type=1400 audit(263882.178:5496): avc: denied { getopt } for pid=28042 comm="syz.9.6681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1285.842496][ T47] ipheth 10-1:8.39: ipheth_get_macaddr: usb_control_msg: -71 [ 1285.851114][ T47] ipheth 10-1:8.39: probe with driver ipheth failed with error -71 [ 1285.918272][T28061] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 1286.032485][ T47] usb 10-1: USB disconnect, device number 6 [ 1286.058619][ T5926] usb 5-1: USB disconnect, device number 35 [ 1286.331822][T28007] ceph: No mds server is up or the cluster is laggy [ 1286.350408][T28032] ceph: No mds server is up or the cluster is laggy [ 1286.399028][T28067] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6687'. [ 1286.407107][ T5926] usb 7-1: USB disconnect, device number 46 [ 1286.409926][T28067] (unnamed net_device) (uninitialized): up delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 1286.875873][T28075] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6690'. [ 1287.253564][ T5926] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 1287.402837][ T5926] usb 7-1: device descriptor read/64, error -71 [ 1287.467637][T28102]  speed is unknown, defaulting to 1000 [ 1287.537715][T28102] speed is unknown, defaulting to 1000 [ 1287.669970][ T5926] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 1287.851644][ T5926] usb 7-1: device descriptor read/64, error -71 [ 1287.969589][ T5926] usb usb7-port1: attempt power cycle [ 1288.016573][T20986] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1288.024557][T20986] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1288.036938][T20986] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1288.044488][T20986] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1288.051784][T20986] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1288.058992][T20986] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1288.091064][T28111]  speed is unknown, defaulting to 1000 [ 1288.162252][T10905] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.185902][T28111] speed is unknown, defaulting to 1000 [ 1288.229631][T10905] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.326562][T10905] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.370672][T10905] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.388601][T28111] chnl_net:caif_netlink_parms(): no params data found [ 1288.467589][T28111] bridge0: port 1(bridge_slave_0) entered blocking state [ 1288.475165][T28111] bridge0: port 1(bridge_slave_0) entered disabled state [ 1288.482828][T28111] bridge_slave_0: entered allmulticast mode [ 1288.487521][ T5926] usb 7-1: new high-speed USB device number 49 using dummy_hcd [ 1288.496218][T28111] bridge_slave_0: entered promiscuous mode [ 1288.504576][T28111] bridge0: port 2(bridge_slave_1) entered blocking state [ 1288.511737][T28111] bridge0: port 2(bridge_slave_1) entered disabled state [ 1288.514895][ T5926] usb 7-1: device descriptor read/8, error -71 [ 1288.519524][T28111] bridge_slave_1: entered allmulticast mode [ 1288.532129][T28111] bridge_slave_1: entered promiscuous mode [ 1288.562439][T28126] fuse: Bad value for 'rootmode' [ 1288.569595][T28111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1288.582500][T28111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1288.613800][T10905] bridge_slave_1: left allmulticast mode [ 1288.619566][T10905] bridge_slave_1: left promiscuous mode [ 1288.625737][T10905] bridge0: port 2(bridge_slave_1) entered disabled state [ 1288.657877][T10905] bridge_slave_0: left allmulticast mode [ 1288.663649][T10905] bridge_slave_0: left promiscuous mode [ 1288.669378][T10905] bridge0: port 1(bridge_slave_0) entered disabled state [ 1288.698380][T28111] team0: Port device team_slave_0 added [ 1288.718307][T28111] team0: Port device team_slave_1 added [ 1288.751882][T28111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1288.758871][T28111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1288.784751][ C0] vkms_vblank_simulate: vblank timer overrun [ 1288.792504][ T5926] usb 7-1: new high-speed USB device number 50 using dummy_hcd [ 1288.794171][T28111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1288.812102][T28111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1288.814208][ T5926] usb 7-1: device descriptor read/8, error -71 [ 1288.819166][T28111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1288.851061][ C0] vkms_vblank_simulate: vblank timer overrun [ 1288.857805][T28111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1288.913804][T10905] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1288.924148][T10905] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1288.934650][T10905] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 1288.943905][T10905] bond0 (unregistering): Released all slaves [ 1288.963731][ T5926] usb usb7-port1: unable to enumerate USB device [ 1288.973960][T28111] hsr_slave_0: entered promiscuous mode [ 1288.981122][T28111] hsr_slave_1: entered promiscuous mode [ 1288.989059][T28111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1288.996794][T28111] Cannot create hsr debugfs directory [ 1289.050601][T28111] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1289.097964][T28111] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1289.187648][T28111] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1289.219900][T10905] hsr_slave_0: left promiscuous mode [ 1289.225811][T10905] hsr_slave_1: left promiscuous mode [ 1289.231939][T10905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1289.239507][T10905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1289.247323][T10905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1289.255500][T10905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1289.265517][T10905] veth1_macvtap: left promiscuous mode [ 1289.271046][T10905] veth0_macvtap: left promiscuous mode [ 1289.278040][T10905] veth1_vlan: left promiscuous mode [ 1289.283286][T10905] veth0_vlan: left promiscuous mode [ 1289.346272][T28111] team0: Port device netdevsim0 removed [ 1289.355744][T28111] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1289.444316][T10905] team0 (unregistering): Port device team_slave_1 removed [ 1289.476013][T10905] team0 (unregistering): Port device team_slave_0 removed [ 1289.538977][T28111] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1289.571175][T28111] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1289.580733][T28111] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1289.589897][T28111] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1289.652416][T28111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1289.666439][T28111] 8021q: adding VLAN 0 to HW filter on device team0 [ 1289.694988][T28111] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1289.711874][T28111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1289.725541][T21251] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.732673][T21251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1289.743240][T21251] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.750338][T21251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1289.790331][T10905] IPVS: stop unused estimator thread 0... [ 1289.852979][T28111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1289.967747][T28111] veth0_vlan: entered promiscuous mode [ 1289.977022][T28111] veth1_vlan: entered promiscuous mode [ 1290.000116][T28111] veth0_macvtap: entered promiscuous mode [ 1290.008872][T28111] veth1_macvtap: entered promiscuous mode [ 1290.070327][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.081316][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.091308][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.102024][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.112250][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.123397][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.140496][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.151004][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.160928][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.173434][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.183866][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.195748][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.206344][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.217221][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.227240][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.238215][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.248339][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.258835][T20986] Bluetooth: hci2: command tx timeout [ 1290.264263][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.274290][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.275248][T28130] ALSA: mixer_oss: invalid OSS volume '' [ 1290.289152][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.305008][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.316009][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.326170][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1290.336841][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.348472][T28111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1290.365692][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.377431][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.387678][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.395627][ T29] audit: type=1326 audit(263886.518:5497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.399518][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.429324][ T29] audit: type=1326 audit(263886.518:5498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.432294][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.461728][ T29] audit: type=1326 audit(263886.518:5499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.465351][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.499320][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.509875][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.510092][ T29] audit: type=1326 audit(263886.518:5500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.520561][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.544047][ T29] audit: type=1326 audit(263886.518:5501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.554440][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.586079][ T29] audit: type=1326 audit(263886.518:5502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28149 comm="syz.4.6709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1290.587445][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.621836][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.633028][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.643523][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.653588][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.664169][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.674273][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.684833][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.694668][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.705187][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.715084][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.725914][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.735794][T28111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1290.746581][T28111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1290.757191][T28111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1290.793268][T28111] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1290.815777][T28111] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1290.824838][T28111] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1290.834609][T28111] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1291.069610][ T5908] usb 7-1: new high-speed USB device number 51 using dummy_hcd [ 1291.211878][T10905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1291.310541][T10905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1291.353724][T28168] overlayfs: failed to clone upperpath [ 1291.367154][ T3511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1291.396241][ T3511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1291.443901][ T5908] usb 7-1: Using ep0 maxpacket: 16 [ 1291.452559][ T5908] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1291.465240][ T5908] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1291.585808][ T5908] usb 7-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1291.597059][ T5908] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1291.605200][ T5908] usb 7-1: Product: syz [ 1291.609425][ T5908] usb 7-1: Manufacturer: syz [ 1291.620366][ T5908] usb 7-1: SerialNumber: syz [ 1291.633106][ T5908] usb 7-1: config 0 descriptor?? [ 1291.637954][T28176]  speed is unknown, defaulting to 1000 [ 1291.643452][ T5908] em28xx 7-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1292.069499][ T5908] em28xx 7-1:0.0: Audio interface 0 found (Vendor Class) [ 1292.107750][T28181] overlayfs: failed to clone upperpath [ 1292.165901][T28176] speed is unknown, defaulting to 1000 [ 1292.297574][T28157] netlink: 'syz.6.6711': attribute type 10 has an invalid length. [ 1292.534217][T20986] Bluetooth: hci2: command tx timeout [ 1292.546586][ T5908] em28xx 7-1:0.0: unknown em28xx chip ID (0) [ 1292.553937][ T5908] em28xx 7-1:0.0: Config register raw data: 0x6f [ 1292.560553][ T5908] em28xx 7-1:0.0: I2S Audio (1 sample rate(s)) [ 1292.567316][ T5908] em28xx 7-1:0.0: No AC97 audio processor [ 1292.792083][ T5908] usb 7-1: USB disconnect, device number 51 [ 1293.454442][T28215] overlayfs: failed to resolve './file1': -2 [ 1293.731639][ T5908] usb 7-1: new high-speed USB device number 52 using dummy_hcd [ 1293.898994][ T5908] usb 7-1: too many endpoints for config 0 interface 0 altsetting 0: 242, using maximum allowed: 30 [ 1293.964611][ T5908] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 1293.989099][ T5908] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1294.003773][ T5908] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 242 [ 1294.016807][T28234]  speed is unknown, defaulting to 1000 [ 1294.031689][ T5908] usb 7-1: New USB device found, idVendor=1b1c, idProduct=0c10, bcdDevice= 0.00 [ 1294.040872][ T5908] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1294.060397][ T5908] usb 7-1: config 0 descriptor?? [ 1294.126540][T28234] speed is unknown, defaulting to 1000 [ 1294.319047][T28243] netlink: 'syz.4.6735': attribute type 10 has an invalid length. [ 1294.336890][T28243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1294.347322][T28243] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1294.581588][ T5908] corsair-cpro 0003:1B1C:0C10.0023: hidraw0: USB HID v0.03 Device [HID 1b1c:0c10] on usb-dummy_hcd.6-1/input0 [ 1294.704374][T20986] Bluetooth: hci2: command tx timeout [ 1294.796717][ T5908] corsair-cpro 0003:1B1C:0C10.0023: probe with driver corsair-cpro failed with error -71 [ 1294.813566][ T5908] usb 7-1: USB disconnect, device number 52 [ 1295.140773][ T29] audit: type=1400 audit(263890.952:5503): avc: denied { connect } for pid=28253 comm="syz.4.6738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1295.801931][ T5908] libceph: connect (1)[c::]:6789 error -101 [ 1295.816461][ T5908] libceph: mon0 (1)[c::]:6789 connect error [ 1296.055205][T28274] program syz.4.6743 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1296.095075][ T25] libceph: connect (1)[c::]:6789 error -101 [ 1296.101635][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 1296.164147][T28274] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6743'. [ 1296.218872][T28278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1296.227584][T28278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1296.363009][T28259] ceph: No mds server is up or the cluster is laggy [ 1296.671967][ T25] usb 7-1: new full-speed USB device number 53 using dummy_hcd [ 1296.852402][ T25] usb 7-1: not running at top speed; connect to a high speed hub [ 1296.986625][T20986] Bluetooth: hci2: command tx timeout [ 1296.994795][ T25] usb 7-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1297.030134][ T25] usb 7-1: config 1 has no interface number 1 [ 1297.061959][ T25] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1297.067128][ T5878] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1297.096035][ T25] usb 7-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 20, changing to 4 [ 1297.129430][ T25] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1297.145371][ T25] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1297.165548][ T25] usb 7-1: Product: syz [ 1297.172001][ T25] usb 7-1: Manufacturer: syz [ 1297.183499][ T25] usb 7-1: SerialNumber: syz [ 1297.266918][T28298]  speed is unknown, defaulting to 1000 [ 1297.339395][T28298] speed is unknown, defaulting to 1000 [ 1297.418634][ T5878] usb 5-1: Using ep0 maxpacket: 8 [ 1297.428230][ T5878] usb 5-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 1297.444202][ T5878] usb 5-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 1297.454587][ T5878] usb 5-1: Product: syz [ 1297.459221][ T5878] usb 5-1: Manufacturer: syz [ 1297.546260][ T5878] usb 5-1: SerialNumber: syz [ 1297.567921][ T5878] usb 5-1: config 0 descriptor?? [ 1297.590196][ T5878] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 1297.695500][ T25] usb 7-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 1297.760619][ T25] usb 7-1: USB disconnect, device number 53 [ 1297.892433][T28315] trusted_key: encrypted_key: master key parameter '' is invalid [ 1298.303956][ T5878] input: gspca_zc3xx as /devices/platform/dummy_hcd.4/usb5/5-1/input/input106 [ 1298.467707][T28325] XFS (nullb0): Invalid superblock magic number [ 1298.524084][T25120] usb 5-1: USB disconnect, device number 36 [ 1298.689219][T28340]  speed is unknown, defaulting to 1000 [ 1299.150675][T28340] speed is unknown, defaulting to 1000 [ 1300.816448][T28383]  speed is unknown, defaulting to 1000 [ 1300.857211][T28383] speed is unknown, defaulting to 1000 [ 1300.885673][T28387] netlink: 40 bytes leftover after parsing attributes in process `syz.6.6777'. [ 1301.568818][T28398]  speed is unknown, defaulting to 1000 [ 1301.603271][T28398] speed is unknown, defaulting to 1000 [ 1303.016551][T28422] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1303.268172][T28425]  speed is unknown, defaulting to 1000 [ 1303.386310][T28425] speed is unknown, defaulting to 1000 [ 1303.794917][T28433] netlink: 'syz.5.6790': attribute type 1 has an invalid length. [ 1303.826831][T28433] netlink: 244 bytes leftover after parsing attributes in process `syz.5.6790'. [ 1304.947005][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1304.953579][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1305.937811][T28481] ieee802154 phy0 wpan0: encryption failed: -22 [ 1306.682935][T28507] netlink: 36 bytes leftover after parsing attributes in process `syz.9.6811'. [ 1306.741594][ T29] audit: type=1400 audit(263901.802:5504): avc: denied { map } for pid=28504 comm="syz.3.6810" path="socket:[102453]" dev="sockfs" ino=102453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1306.765627][ T29] audit: type=1400 audit(263901.802:5505): avc: denied { accept } for pid=28504 comm="syz.3.6810" path="socket:[102453]" dev="sockfs" ino=102453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1307.042116][ T29] audit: type=1326 audit(263902.092:5506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.073255][ T29] audit: type=1326 audit(263902.092:5507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.096545][ T29] audit: type=1326 audit(263902.120:5508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.120057][ T29] audit: type=1326 audit(263902.120:5509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.152149][ T29] audit: type=1326 audit(263902.120:5510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.178384][ T29] audit: type=1326 audit(263902.120:5511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.202284][ T29] audit: type=1326 audit(263902.120:5512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.226771][ T29] audit: type=1326 audit(263902.120:5513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28516 comm="syz.6.6813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x7ffc0000 [ 1307.404942][T25120] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1307.565151][T25120] usb 5-1: Using ep0 maxpacket: 16 [ 1307.575184][T25120] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1307.586305][T25120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1307.598770][T25120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1307.608442][T25120] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1307.618166][T25120] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1307.632409][T25120] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1307.641528][T25120] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1307.649559][T25120] usb 5-1: Manufacturer: syz [ 1307.655395][T25120] usb 5-1: config 0 descriptor?? [ 1307.875767][T28519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1307.884224][T28519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1307.893592][T28520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1307.902194][T28520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1307.940848][T25120] rc_core: IR keymap rc-hauppauge not found [ 1307.946808][T25120] Registered IR keymap rc-empty [ 1307.953770][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1307.992957][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.014636][T25120] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 1308.026782][T25120] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input107 [ 1308.043643][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.067671][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.089363][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.110409][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.131811][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.165264][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.206612][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.235218][T28543] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6823'. [ 1308.249523][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.271308][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.307007][T25120] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1308.336796][T25120] mceusb 5-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 1308.350089][T25120] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1308.361942][T25120] usb 5-1: USB disconnect, device number 37 [ 1308.570032][ T8] usb 7-1: new high-speed USB device number 54 using dummy_hcd [ 1308.741126][T25120] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1308.750439][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1308.760266][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 1308.772803][ T8] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1308.782429][ T8] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1308.790486][ T8] usb 7-1: Product: syz [ 1308.794960][ T8] usb 7-1: Manufacturer: syz [ 1308.800585][ T8] usb 7-1: SerialNumber: syz [ 1308.806312][ T8] usb 7-1: config 0 descriptor?? [ 1308.901456][T25120] usb 5-1: Using ep0 maxpacket: 16 [ 1308.908209][T25120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1308.920304][T25120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1308.930133][T25120] usb 5-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 1308.939209][T25120] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1308.948538][T25120] usb 5-1: config 0 descriptor?? [ 1309.035657][ T8] usb 7-1: USB disconnect, device number 54 [ 1309.386781][T25120] appleir 0003:05AC:8241.0024: unknown main item tag 0x0 [ 1309.394184][T25120] appleir 0003:05AC:8241.0024: unknown main item tag 0x0 [ 1309.401284][T25120] appleir 0003:05AC:8241.0024: unknown main item tag 0x0 [ 1309.408667][T25120] appleir 0003:05AC:8241.0024: unknown main item tag 0x0 [ 1309.417118][T25120] appleir 0003:05AC:8241.0024: unknown main item tag 0x0 [ 1309.424473][T25120] appleir 0003:05AC:8241.0024: No inputs registered, leaving [ 1309.433319][T25120] appleir 0003:05AC:8241.0024: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8241] on usb-dummy_hcd.4-1/input0 [ 1309.677279][ T47] usb 5-1: USB disconnect, device number 38 [ 1311.002183][T28597] net_ratelimit: 15 callbacks suppressed [ 1311.002204][T28597] openvswitch: netlink: Actions may not be safe on all matching packets [ 1311.040405][T28597] block nbd4: shutting down sockets [ 1311.093116][T28597] nbd4: detected capacity change from 0 to 12 [ 1311.221445][T28597] nbd4: detected capacity change from 12 to 21668 [ 1311.436132][T28622] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 1311.453308][T28621] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1311.873612][ T8] usb 7-1: new high-speed USB device number 55 using dummy_hcd [ 1312.048576][T28637] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1312.183472][ T8] usb 7-1: Using ep0 maxpacket: 8 [ 1312.190872][ T8] usb 7-1: unable to get BOS descriptor set [ 1312.200419][ T8] usb 7-1: config index 0 descriptor too short (expected 65517, got 174) [ 1312.209547][ T8] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1312.222506][ T8] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1312.240209][ T8] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1312.255639][ T8] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1312.270993][ T8] usb 7-1: Product: syz [ 1312.275362][ T8] usb 7-1: Manufacturer: ᰊ [ 1312.280121][ T8] usb 7-1: SerialNumber: syz [ 1312.509806][ T8] usb 7-1: 0:2 : does not exist [ 1312.531580][ T8] usb 7-1: USB disconnect, device number 55 [ 1312.592806][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 1312.592816][ T29] audit: type=1326 audit(263907.284:5555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.626861][ T29] audit: type=1326 audit(263907.293:5556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.651222][ T29] audit: type=1326 audit(263907.293:5557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.675252][ T29] audit: type=1326 audit(263907.293:5558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.699043][ T29] audit: type=1326 audit(263907.293:5559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.733411][ T29] audit: type=1326 audit(263907.293:5560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.757414][ T29] audit: type=1326 audit(263907.293:5561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.781440][ T29] audit: type=1326 audit(263907.293:5562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.793648][T28665] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1312.812660][ T29] audit: type=1326 audit(263907.293:5563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1312.842016][ T29] audit: type=1326 audit(263907.293:5564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28659 comm="syz.9.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1313.122245][T28678] netlink: 'syz.3.6871': attribute type 4 has an invalid length. [ 1313.149970][T28678] netlink: 'syz.3.6871': attribute type 4 has an invalid length. [ 1313.353932][T28683] netlink: 'syz.9.6873': attribute type 1 has an invalid length. [ 1313.541260][ T47] usb 5-1: new full-speed USB device number 39 using dummy_hcd [ 1313.703098][ T47] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1313.719504][ T47] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 10 [ 1313.732042][ T47] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 255, using maximum allowed: 30 [ 1313.747829][ T47] usb 5-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1313.768320][ T47] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1313.778550][ T47] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1313.786546][ T47] usb 5-1: Product: syz [ 1313.791088][ T47] usb 5-1: Manufacturer: syz [ 1313.795686][ T47] usb 5-1: SerialNumber: syz [ 1314.456173][ T47] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 1314.462864][ T47] cdc_ncm 5-1:1.0: bind() failure [ 1314.470145][ T47] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1314.477840][ T47] cdc_ncm 5-1:1.1: bind() failure [ 1314.485511][ T47] usb 5-1: USB disconnect, device number 39 [ 1314.690872][T28705] tipc: Started in network mode [ 1314.702468][T28705] tipc: Node identity 9a432420fc65, cluster identity 4711 [ 1314.711754][T28705] tipc: Enabled bearer , priority 0 [ 1314.721475][T28705] syzkaller0: MTU too low for tipc bearer [ 1314.727308][T28705] tipc: Disabling bearer [ 1314.735977][T28705] binder: 28704:28705 ioctl c0306201 0 returned -14 [ 1314.873980][T28712] bridge0: port 1(bridge_slave_0) entered disabled state [ 1314.886831][T28707] kvm: kvm [28706]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x4000000f) [ 1315.194617][T28732] fuse: Unknown parameter 'groTRnuE [ 1315.194617][T28732] ' [ 1315.283259][T28744] openvswitch: netlink: Unexpected mask (mask=c0, allowed=10048) [ 1315.622128][T28753] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6897'. [ 1315.743508][ T5878] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 1316.293506][ T5878] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 1316.305289][ T5878] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1316.315310][ T5878] usb 5-1: Product: syz [ 1316.319521][ T5878] usb 5-1: Manufacturer: syz [ 1316.324541][ T5878] usb 5-1: SerialNumber: syz [ 1316.330849][ T5878] usb 5-1: config 0 descriptor?? [ 1317.093577][ T5878] usb 5-1: Firmware version (0.0) predates our first public release. [ 1317.102817][ T5878] usb 5-1: Please update to version 0.2 or newer [ 1317.202545][ T5878] usb 5-1: USB disconnect, device number 40 [ 1318.323925][T28803] delete_channel: no stack [ 1318.347200][T28805] delete_channel: no stack [ 1318.613041][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 1318.613058][ T29] audit: type=1326 audit(263912.915:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.715019][ T29] audit: type=1326 audit(263912.915:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.739779][ T29] audit: type=1326 audit(263912.915:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.781188][T28833] netlink: 'syz.9.6921': attribute type 10 has an invalid length. [ 1318.789599][ T29] audit: type=1326 audit(263912.915:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.826686][T28833] syz_tun: entered promiscuous mode [ 1318.845163][T28837] netlink: 'syz.9.6921': attribute type 2 has an invalid length. [ 1318.853539][ T29] audit: type=1326 audit(263912.915:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.861286][T28833] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 1318.885986][T28837] netlink: 212912 bytes leftover after parsing attributes in process `syz.9.6921'. [ 1318.886599][ T29] audit: type=1326 audit(263912.915:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.932467][ T29] audit: type=1326 audit(263912.915:5753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.956009][ T29] audit: type=1326 audit(263912.915:5754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1318.981789][ T29] audit: type=1326 audit(263912.915:5755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1319.005794][ T5926] usb 7-1: new high-speed USB device number 56 using dummy_hcd [ 1319.119617][ T29] audit: type=1326 audit(263912.915:5756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28828 comm="syz.9.6920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1319.164668][ T5926] usb 7-1: Using ep0 maxpacket: 8 [ 1319.196218][ T5926] usb 7-1: New USB device found, idVendor=05d1, idProduct=9003, bcdDevice= 2.00 [ 1319.277575][ T5926] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1319.293507][ T5926] usb 7-1: Product: syz [ 1319.299950][ T5926] usb 7-1: Manufacturer: syz [ 1319.306574][ T5926] usb 7-1: SerialNumber: syz [ 1319.408425][T28855] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6929'. [ 1319.426774][T28855] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6929'. [ 1319.781753][T28860] delete_channel: no stack [ 1320.080567][T28869] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1320.102635][T28869] overlayfs: missing 'lowerdir' [ 1320.136558][T28869] overlayfs: failed to clone upperpath [ 1321.615356][ T5926] ftdi_sio 7-1:90.0: FTDI USB Serial Device converter detected [ 1321.630454][ T5926] usb 7-1: Detected FT232A [ 1321.637245][ T5926] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1321.650823][ T5926] usb 7-1: USB disconnect, device number 56 [ 1321.658789][ T5926] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1321.668960][ T5926] ftdi_sio 7-1:90.0: device disconnected [ 1321.692132][T28899] netlink: 44 bytes leftover after parsing attributes in process `syz.6.6939'. [ 1321.808205][T28904] sctp: [Deprecated]: syz.6.6940 (pid 28904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1321.808205][T28904] Use struct sctp_sack_info instead [ 1323.552043][T28947] fuse: Bad value for 'fd' [ 1323.693839][ T8] kernel write not supported for file /snd/seq (pid: 8 comm: kworker/0:0) [ 1323.705457][T28949] netlink: 830 bytes leftover after parsing attributes in process `syz.4.6954'. [ 1323.967590][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 1323.967606][ T29] audit: type=1326 audit(1256.923:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28959 comm="syz.6.6959" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8db9d8cd29 code=0x0 [ 1324.315611][T28964] sctp: [Deprecated]: syz.6.6959 (pid 28964) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1324.315611][T28964] Use struct sctp_sack_info instead [ 1324.531303][T28969] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 1324.694790][T28979] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1324.742157][T28981] nfs: Unknown parameter '' [ 1324.897523][T28989] netlink: 5 bytes leftover after parsing attributes in process `syz.6.6969'. [ 1324.907094][T28989] netlink: 76 bytes leftover after parsing attributes in process `syz.6.6969'. [ 1325.378282][ T29] audit: type=1400 audit(1258.242:5787): avc: denied { execute } for pid=28990 comm="syz.4.6970" path="/dev/dsp" dev="devtmpfs" ino=1283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1325.918740][ T5926] IPVS: starting estimator thread 0... [ 1326.070632][T29005] IPVS: using max 54 ests per chain, 129600 per kthread [ 1326.253055][T29026] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6978'. [ 1326.348430][T20986] Bluetooth: hci3: unexpected event for opcode 0x0c47 [ 1326.685787][ T29] audit: type=1326 audit(1259.467:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.714402][ T29] audit: type=1326 audit(1259.467:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.737817][ T29] audit: type=1326 audit(1259.467:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.761533][ T29] audit: type=1326 audit(1259.467:5791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.784456][ C0] vkms_vblank_simulate: vblank timer overrun [ 1326.790747][ T29] audit: type=1326 audit(1259.467:5792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.813781][ T29] audit: type=1326 audit(1259.467:5793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.836689][ C0] vkms_vblank_simulate: vblank timer overrun [ 1326.844363][ T29] audit: type=1326 audit(1259.467:5794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1326.869556][ T29] audit: type=1326 audit(1259.467:5795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29040 comm="syz.3.6981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f89f8cd29 code=0x7ffc0000 [ 1328.136803][T29064] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6991'. [ 1328.741962][T29063] netlink: 'syz.9.6989': attribute type 1 has an invalid length. [ 1328.757489][T29063] netlink: 64 bytes leftover after parsing attributes in process `syz.9.6989'. [ 1328.855483][T29084] netlink: 'syz.4.6996': attribute type 1 has an invalid length. [ 1330.625262][T20986] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 1330.633858][T20986] Bluetooth: hci3: Injecting HCI hardware error event [ 1330.640779][ T5838] Bluetooth: hci3: hardware error 0x00 [ 1331.608610][T29132] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 1331.636164][T29132] xt_socket: unknown flags 0x50 [ 1332.569852][T29141] netlink: 'syz.6.7012': attribute type 25 has an invalid length. [ 1332.687844][T29141] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7012'. [ 1332.848741][ T5838] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 1333.347286][T29152] overlay: Unknown parameter 'euid>00000000000000000000' [ 1333.464591][T29161] ieee802154 phy0 wpan0: encryption failed: -22 [ 1334.122303][T29175] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7023'. [ 1334.134430][T29175] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7023'. [ 1336.489732][T29217] FAULT_INJECTION: forcing a failure. [ 1336.489732][T29217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1336.508265][T29217] CPU: 0 UID: 0 PID: 29217 Comm: syz.6.7037 Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1336.508293][T29217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1336.508306][T29217] Call Trace: [ 1336.508312][T29217] [ 1336.508319][T29217] dump_stack_lvl+0x16c/0x1f0 [ 1336.508350][T29217] should_fail_ex+0x497/0x5b0 [ 1336.508375][T29217] _copy_from_user+0x2e/0xd0 [ 1336.508411][T29217] memdup_user+0x71/0xd0 [ 1336.508435][T29217] strndup_user+0x78/0xe0 [ 1336.508456][T29217] __x64_sys_mount+0x138/0x310 [ 1336.508473][T29217] ? __pfx___x64_sys_mount+0x10/0x10 [ 1336.508491][T29217] ? rcu_is_watching+0x12/0xc0 [ 1336.508511][T29217] ? rcu_is_watching+0x12/0xc0 [ 1336.508530][T29217] do_syscall_64+0xcd/0x250 [ 1336.508557][T29217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1336.508581][T29217] RIP: 0033:0x7f8db9d8cd29 [ 1336.508595][T29217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1336.508612][T29217] RSP: 002b:00007f8dbabf1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1336.508630][T29217] RAX: ffffffffffffffda RBX: 00007f8db9fa5fa0 RCX: 00007f8db9d8cd29 [ 1336.508643][T29217] RDX: 0000000020000000 RSI: 00000000200002c0 RDI: 0000000020000100 [ 1336.508655][T29217] RBP: 00007f8dbabf1090 R08: 0000000000000000 R09: 0000000000000000 [ 1336.508667][T29217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1336.508678][T29217] R13: 0000000000000000 R14: 00007f8db9fa5fa0 R15: 00007ffce11f6fe8 [ 1336.508697][T29217] [ 1336.715168][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 1336.715185][ T29] audit: type=1400 audit(1268.821:5856): avc: denied { shutdown } for pid=29218 comm="syz.4.7038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1337.377668][ T29] audit: type=1400 audit(1269.467:5857): avc: denied { getopt } for pid=29248 comm="syz.5.7047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1337.377825][T29249] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7047'. [ 1337.409833][ T47] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1337.423663][T29249] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7047'. [ 1337.543135][ T29] audit: type=1400 audit(1269.626:5858): avc: denied { connect } for pid=29253 comm="syz.5.7048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1337.616481][ T47] usb 5-1: Using ep0 maxpacket: 8 [ 1337.627008][ T47] usb 5-1: too many configurations: 172, using maximum allowed: 8 [ 1337.639443][ T47] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1337.647480][ T47] usb 5-1: can't read configurations, error -61 [ 1337.908110][ T47] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 1337.976773][ T29] audit: type=1400 audit(1270.028:5859): avc: denied { append } for pid=29264 comm="syz.6.7051" name="usbmon4" dev="devtmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1338.177691][ T47] usb 5-1: Using ep0 maxpacket: 8 [ 1338.268673][ T47] usb 5-1: too many configurations: 172, using maximum allowed: 8 [ 1338.342367][ T47] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1338.364255][ T47] usb 5-1: can't read configurations, error -61 [ 1338.379648][ T47] usb usb5-port1: attempt power cycle [ 1338.770256][ T47] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1338.906666][ T47] usb 5-1: Using ep0 maxpacket: 8 [ 1338.914767][ T47] usb 5-1: too many configurations: 172, using maximum allowed: 8 [ 1338.923941][ T47] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1338.931660][ T47] usb 5-1: can't read configurations, error -61 [ 1339.054995][ T29] audit: type=1400 audit(1271.038:5860): avc: denied { append } for pid=29291 comm="syz.6.7057" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1339.078768][ C1] vkms_vblank_simulate: vblank timer overrun [ 1339.662405][ T47] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1339.871369][ T47] usb 5-1: Using ep0 maxpacket: 8 [ 1339.882329][ T47] usb 5-1: too many configurations: 172, using maximum allowed: 8 [ 1339.954414][ T47] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1339.962158][ T25] usb 7-1: new high-speed USB device number 57 using dummy_hcd [ 1339.988002][ T47] usb 5-1: can't read configurations, error -61 [ 1340.010149][ T47] usb usb5-port1: unable to enumerate USB device [ 1340.146499][ T25] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1340.192138][ T25] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1340.212962][ T25] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1340.227289][ T25] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1340.244924][ T25] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1340.256099][ T25] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1340.311901][ T25] usb 7-1: SerialNumber: syz [ 1340.551955][T29321]  speed is unknown, defaulting to 1000 [ 1340.613449][ T25] cdc_ether 7-1:1.0: probe with driver cdc_ether failed with error -22 [ 1340.666219][ T25] usb 7-1: USB disconnect, device number 57 [ 1340.734745][T29321] speed is unknown, defaulting to 1000 [ 1340.778814][ T5838] Bluetooth: hci5: Invalid handle: 0x6163 > 0x0eff [ 1341.796594][ T5926] usb 7-1: new full-speed USB device number 58 using dummy_hcd [ 1342.396641][ T5926] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 1342.430800][ T5926] usb 7-1: config 0 has no interface number 0 [ 1342.451137][ T5926] usb 7-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 1342.481569][ T5926] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1342.515725][ T5926] usb 7-1: config 0 descriptor?? [ 1342.531787][ T5926] usb 7-1: selecting invalid altsetting 1 [ 1342.547525][ T5926] dvb_ttusb_budget: ttusb_init_controller: error [ 1342.559089][ T5926] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 1342.629524][ T5926] DVB: Unable to find symbol cx22700_attach() [ 1342.681994][ T5926] DVB: Unable to find symbol tda10046_attach() [ 1342.696611][ T5926] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 1342.832280][ T29] audit: type=1326 audit(1274.565:5861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29365 comm="syz.5.7080" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa378d8cd29 code=0x0 [ 1342.854614][ C1] vkms_vblank_simulate: vblank timer overrun [ 1342.879244][T29372] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7072'. [ 1342.901092][T29374] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1342.948595][T29374] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7080'. [ 1343.120965][T29380] 9pnet_virtio: no channels available for device syz [ 1343.181967][T29387] bridge0: entered promiscuous mode [ 1343.188128][T29387] macvlan3: entered promiscuous mode [ 1343.194664][T29387] bridge0: port 3(macvlan3) entered blocking state [ 1343.202342][T29387] bridge0: port 3(macvlan3) entered disabled state [ 1343.222813][T29387] macvlan3: entered allmulticast mode [ 1343.235178][T29387] bridge0: entered allmulticast mode [ 1343.249253][T29387] macvlan3: left allmulticast mode [ 1343.262206][T29387] bridge0: left allmulticast mode [ 1343.265150][ T29] audit: type=1400 audit(1274.967:5862): avc: denied { ioctl } for pid=29388 comm="syz.3.7087" path="socket:[105027]" dev="sockfs" ino=105027 ioctlcmd=0x941b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1343.268178][T29387] bridge0: left promiscuous mode [ 1343.483606][T29396] ALSA: mixer_oss: invalid OSS volume 'P}VIN' [ 1343.647411][T29396] XFS (nullb0): Invalid superblock magic number [ 1343.888021][T29410] FAULT_INJECTION: forcing a failure. [ 1343.888021][T29410] name failslab, interval 1, probability 0, space 0, times 0 [ 1343.900770][T29410] CPU: 1 UID: 0 PID: 29410 Comm: syz.4.7091 Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1343.900795][T29410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1343.900807][T29410] Call Trace: [ 1343.900813][T29410] [ 1343.900820][T29410] dump_stack_lvl+0x16c/0x1f0 [ 1343.900850][T29410] should_fail_ex+0x497/0x5b0 [ 1343.900873][T29410] ? fs_reclaim_acquire+0xae/0x150 [ 1343.900900][T29410] should_failslab+0xc2/0x120 [ 1343.900920][T29410] __kmalloc_cache_noprof+0x68/0x410 [ 1343.900946][T29410] ? putname+0x13c/0x180 [ 1343.900964][T29410] ? do_sys_openat2+0x160/0x1e0 [ 1343.900986][T29410] alloc_pipe_info+0x10e/0x590 [ 1343.901005][T29410] splice_direct_to_actor+0x793/0xa40 [ 1343.901030][T29410] ? lock_release+0x4e2/0x6f0 [ 1343.901055][T29410] ? get_pid_task+0xfc/0x250 [ 1343.901074][T29410] ? __pfx_direct_splice_actor+0x10/0x10 [ 1343.901099][T29410] ? __pfx_lock_release+0x10/0x10 [ 1343.901123][T29410] ? trace_lock_acquire+0x14e/0x1f0 [ 1343.901143][T29410] ? __pfx___might_resched+0x10/0x10 [ 1343.901170][T29410] ? get_pid_task+0x35/0x250 [ 1343.901190][T29410] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1343.901215][T29410] ? __pfx___might_resched+0x10/0x10 [ 1343.901243][T29410] do_splice_direct+0x178/0x250 [ 1343.901268][T29410] ? __pfx_do_splice_direct+0x10/0x10 [ 1343.901291][T29410] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1343.901316][T29410] ? bpf_lsm_file_permission+0x9/0x10 [ 1343.901336][T29410] ? security_file_permission+0x71/0x210 [ 1343.901359][T29410] ? rw_verify_area+0xcf/0x680 [ 1343.901383][T29410] do_sendfile+0xafb/0xe40 [ 1343.901408][T29410] ? __pfx_do_sendfile+0x10/0x10 [ 1343.901432][T29410] ? __fget_files+0x206/0x3a0 [ 1343.901461][T29410] __x64_sys_sendfile64+0x1da/0x220 [ 1343.901480][T29410] ? ksys_write+0x1ba/0x250 [ 1343.901503][T29410] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 1343.901523][T29410] ? rcu_is_watching+0x12/0xc0 [ 1343.901542][T29410] ? rcu_is_watching+0x12/0xc0 [ 1343.901568][T29410] do_syscall_64+0xcd/0x250 [ 1343.901595][T29410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1343.901621][T29410] RIP: 0033:0x7fed40f8cd29 [ 1343.901636][T29410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1343.901655][T29410] RSP: 002b:00007fed41d3b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1343.901673][T29410] RAX: ffffffffffffffda RBX: 00007fed411a6160 RCX: 00007fed40f8cd29 [ 1343.901686][T29410] RDX: 0000000000000000 RSI: 000000000000000b RDI: 000000000000000a [ 1343.901697][T29410] RBP: 00007fed41d3b090 R08: 0000000000000000 R09: 0000000000000000 [ 1343.901708][T29410] R10: 0000000000080006 R11: 0000000000000246 R12: 0000000000000001 [ 1343.901720][T29410] R13: 0000000000000000 R14: 00007fed411a6160 R15: 00007ffca67dd0b8 [ 1343.901739][T29410] [ 1344.174049][ C1] vkms_vblank_simulate: vblank timer overrun [ 1344.648227][ T29] audit: type=1400 audit(1276.267:5863): avc: denied { shutdown } for pid=29418 comm="syz.3.7097" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1344.669966][ C1] vkms_vblank_simulate: vblank timer overrun [ 1344.803975][T29425]  speed is unknown, defaulting to 1000 [ 1344.815493][ T5926] usb 7-1: USB disconnect, device number 58 [ 1344.974121][T29425] speed is unknown, defaulting to 1000 [ 1346.413321][T29458]  speed is unknown, defaulting to 1000 [ 1346.496903][T29458] speed is unknown, defaulting to 1000 [ 1347.418872][ T29] audit: type=1400 audit(1278.858:5864): avc: denied { watch } for pid=29470 comm="syz.5.7111" path="/proc/177/task" dev="proc" ino=106388 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1348.761230][T29492] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1348.795363][T29492] batadv_slave_0: entered promiscuous mode [ 1348.878712][T29498] tmpfs: Bad value for 'mpol' [ 1348.991516][ T47] usb 7-1: new high-speed USB device number 59 using dummy_hcd [ 1349.151887][ T47] usb 7-1: Using ep0 maxpacket: 8 [ 1349.166777][ T47] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1349.178627][ T47] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1349.190123][ T47] usb 7-1: New USB device found, idVendor=05ac, idProduct=0218, bcdDevice= 0.40 [ 1349.200600][ T47] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1349.210613][ T47] usb 7-1: Product: syz [ 1349.214829][ T47] usb 7-1: Manufacturer: syz [ 1349.388007][T29505]  speed is unknown, defaulting to 1000 [ 1349.601536][T29505] speed is unknown, defaulting to 1000 [ 1349.622684][ T47] usb 7-1: SerialNumber: syz [ 1349.810472][T29511] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7123'. [ 1350.844991][ T47] appletouch 7-1:1.0: Failed to request geyser raw mode [ 1350.860986][ T47] appletouch 7-1:1.0: probe with driver appletouch failed with error -5 [ 1350.885947][ T47] usb 7-1: USB disconnect, device number 59 [ 1351.386019][ T29] audit: type=1400 audit(1282.562:5865): avc: denied { ioctl } for pid=29528 comm="syz.4.7130" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1351.469195][T29529] syzkaller0: entered promiscuous mode [ 1351.706737][T29529] syzkaller0: entered allmulticast mode [ 1353.221423][T21236] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.321844][T21236] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.446374][T21236] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.509582][T21236] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1353.563913][ T29] audit: type=1800 audit(1284.601:5866): pid=29564 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.7143" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 1353.779223][T21236] bridge_slave_1: left allmulticast mode [ 1353.820813][T21236] bridge_slave_1: left promiscuous mode [ 1354.445448][T21236] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.482494][T21236] bridge_slave_0: left allmulticast mode [ 1354.505240][T21236] bridge_slave_0: left promiscuous mode [ 1354.542596][T21236] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.795904][T20986] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1354.803737][T20986] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1354.810957][T20986] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1354.820970][T20986] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1354.937658][T20986] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1354.944993][T20986] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1355.395081][T25120] usb 7-1: new low-speed USB device number 60 using dummy_hcd [ 1355.480482][T21236] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1355.538721][T25120] usb 7-1: device descriptor read/64, error -71 [ 1355.545873][T21236] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1355.565117][T21236] bond0 (unregistering): Released all slaves [ 1355.625633][T29584]  speed is unknown, defaulting to 1000 [ 1355.634398][T21236] tipc: Left network mode [ 1355.756968][T29584] speed is unknown, defaulting to 1000 [ 1355.801234][T25120] usb 7-1: new low-speed USB device number 61 using dummy_hcd [ 1356.036830][T25120] usb 7-1: device descriptor read/64, error -71 [ 1356.155606][T29584] chnl_net:caif_netlink_parms(): no params data found [ 1356.164759][T25120] usb usb7-port1: attempt power cycle [ 1356.275264][T29612] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1356.449040][T21236] hsr_slave_0: left promiscuous mode [ 1356.477530][T21236] hsr_slave_1: left promiscuous mode [ 1356.488811][T21236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1356.511770][T21236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1356.535645][T21236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1356.547416][T21236] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1356.572881][T21236] veth1_macvtap: left promiscuous mode [ 1356.582715][T21236] veth0_macvtap: left promiscuous mode [ 1356.591847][T21236] veth1_vlan: left promiscuous mode [ 1356.597216][T25120] usb 7-1: new low-speed USB device number 62 using dummy_hcd [ 1356.604800][T21236] veth0_vlan: left promiscuous mode [ 1356.626647][T25120] usb 7-1: device descriptor read/8, error -71 [ 1356.711238][T29619] cgroup: Unknown subsys name 'cpuset' [ 1357.640154][T20986] Bluetooth: hci2: command tx timeout [ 1357.795515][T21236] team0 (unregistering): Port device team_slave_1 removed [ 1357.829522][T21236] team0 (unregistering): Port device team_slave_0 removed [ 1357.940347][T25120] usb 7-1: new low-speed USB device number 63 using dummy_hcd [ 1357.960252][T29638] netlink: 6 bytes leftover after parsing attributes in process `syz.3.7163'. [ 1357.996155][T25120] usb 7-1: device descriptor read/8, error -71 [ 1358.003881][T29584] bridge0: port 1(bridge_slave_0) entered blocking state [ 1358.126093][T25120] usb usb7-port1: unable to enumerate USB device [ 1358.149173][T29584] bridge0: port 1(bridge_slave_0) entered disabled state [ 1358.158708][T29584] bridge_slave_0: entered allmulticast mode [ 1358.165628][T29584] bridge_slave_0: entered promiscuous mode [ 1358.173732][T29584] bridge0: port 2(bridge_slave_1) entered blocking state [ 1358.181549][T29584] bridge0: port 2(bridge_slave_1) entered disabled state [ 1358.189084][T29584] bridge_slave_1: entered allmulticast mode [ 1358.196265][T29584] bridge_slave_1: entered promiscuous mode [ 1358.213555][T29584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1358.225581][T29584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1358.246019][T29584] team0: Port device team_slave_0 added [ 1358.254164][T29584] team0: Port device team_slave_1 added [ 1358.645368][T29646]  speed is unknown, defaulting to 1000 [ 1358.711807][T29646] speed is unknown, defaulting to 1000 [ 1358.783043][T29584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1358.795261][T29584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1358.836774][T29584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1359.094356][T29584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1359.190184][T29584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1359.216077][ C0] vkms_vblank_simulate: vblank timer overrun [ 1359.246307][T29584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1359.268246][T29658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29658 comm=syz.9.7166 [ 1359.304398][T29584] hsr_slave_0: entered promiscuous mode [ 1359.309943][ T29] audit: type=1400 audit(1289.971:5867): avc: denied { write } for pid=29648 comm="syz.4.7165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1359.330183][T29584] hsr_slave_1: entered promiscuous mode [ 1359.334683][T29658] netlink: 'syz.9.7166': attribute type 1 has an invalid length. [ 1359.336296][T29584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1359.351735][T29584] Cannot create hsr debugfs directory [ 1359.357842][T29660] bridge0: entered allmulticast mode [ 1359.380669][T29658] bond1: entered promiscuous mode [ 1359.386637][T29664] netlink: 3 bytes leftover after parsing attributes in process `syz.9.7166'. [ 1359.386671][T29658] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1359.406078][T29664] batadv1: entered promiscuous mode [ 1359.411286][T29664] batadv1: entered allmulticast mode [ 1359.418216][T29664] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1359.426633][T29664] bond1: (slave batadv1): making interface the new active one [ 1359.435401][T29664] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 1359.503478][T29658] netlink: 48 bytes leftover after parsing attributes in process `syz.9.7166'. [ 1359.542204][ T29] audit: type=1400 audit(1290.195:5868): avc: denied { ioctl } for pid=29673 comm="syz.4.7173" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1359.549870][T29672] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53 sclass=netlink_tcpdiag_socket pid=29672 comm=syz.3.7172 [ 1359.565548][T29674] random: crng reseeded on system resumption [ 1359.638199][T29584] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1359.656187][T29672] fuse: Bad value for 'group_id' [ 1359.662162][T29672] fuse: Bad value for 'group_id' [ 1359.743244][T29680] netlink: 52 bytes leftover after parsing attributes in process `syz.3.7175'. [ 1359.756525][T29584] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1359.789796][T20986] Bluetooth: hci2: command tx timeout [ 1359.978891][T29584] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1360.112689][T29584] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1360.499405][T29584] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1360.515257][T29584] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1360.526143][T29584] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1360.952520][T29584] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1360.973829][T29700] netlink: 32 bytes leftover after parsing attributes in process `syz.9.7182'. [ 1361.008204][ T9] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 1361.026167][T29584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1361.053246][T29584] 8021q: adding VLAN 0 to HW filter on device team0 [ 1361.058567][ T29] audit: type=1326 audit(1291.617:5869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.083258][T29584] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1361.094540][ T5878] usb 7-1: new high-speed USB device number 64 using dummy_hcd [ 1361.102188][T29584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1361.109736][ T29] audit: type=1326 audit(1291.654:5870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.136702][ T29] audit: type=1326 audit(1291.654:5871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.162111][T28775] bridge0: port 1(bridge_slave_0) entered blocking state [ 1361.168073][ T9] usb 5-1: device descriptor read/64, error -71 [ 1361.169225][T28775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1361.190716][T28775] bridge0: port 2(bridge_slave_1) entered blocking state [ 1361.197840][T28775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1361.210447][ T29] audit: type=1326 audit(1291.654:5872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.248712][ T29] audit: type=1326 audit(1291.654:5873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.283470][ T29] audit: type=1326 audit(1291.654:5874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.313088][ T29] audit: type=1326 audit(1291.654:5875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.344326][ T29] audit: type=1326 audit(1291.654:5876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29701 comm="syz.9.7183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f4f6078cd29 code=0x7ffc0000 [ 1361.372330][ T5878] usb 7-1: config index 0 descriptor too short (expected 1298, got 18) [ 1361.378526][T29705] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7184'. [ 1361.385917][ T5878] usb 7-1: config 0 has an invalid interface number: 0 but max is -1 [ 1361.410715][ T5878] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 1361.430780][ T5878] usb 7-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 1361.456797][ T9] usb 5-1: new full-speed USB device number 46 using dummy_hcd [ 1361.481594][ T5878] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1361.495888][ T5878] usb 7-1: Product: syz [ 1361.501614][ T5878] usb 7-1: Manufacturer: syz [ 1361.506282][ T5878] usb 7-1: SerialNumber: syz [ 1361.519771][ T5878] usb 7-1: config 0 descriptor?? [ 1361.582518][T29584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1361.616873][ T9] usb 5-1: device descriptor read/64, error -71 [ 1361.624335][T29584] veth0_vlan: entered promiscuous mode [ 1361.636620][T29584] veth1_vlan: entered promiscuous mode [ 1361.669556][T29584] veth0_macvtap: entered promiscuous mode [ 1361.679958][T29584] veth1_macvtap: entered promiscuous mode [ 1361.699770][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.715909][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.728063][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.743882][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.745306][ T9] usb usb5-port1: attempt power cycle [ 1361.759471][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.772741][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.784271][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.794897][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.804817][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.815464][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.825572][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.836357][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.846992][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.857539][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.867492][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.878502][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.888388][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.899866][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.909934][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.920720][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.930647][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1361.941136][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.952398][T29584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1361.964148][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1361.975062][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.985383][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1361.996367][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.006618][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.017360][T20986] Bluetooth: hci2: command tx timeout [ 1362.020359][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.034563][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.045075][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.054946][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.068073][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.081362][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.094340][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.104586][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.115845][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.125977][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.136674][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.140807][ T9] usb 5-1: new full-speed USB device number 47 using dummy_hcd [ 1362.147030][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.164893][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.174822][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.185949][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.195893][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.196981][ T9] usb 5-1: device descriptor read/8, error -71 [ 1362.211962][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.223578][T29584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1362.242483][T29584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1362.255677][T29584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1362.267216][T29584] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.276431][T29584] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.285299][T29584] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.294100][T29584] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.343561][T28775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1362.358491][T28775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1362.378661][T10898] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1362.386595][T10898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1362.425280][T29711] TCP: out of memory -- consider tuning tcp_mem [ 1362.466426][T29728] netlink: 'syz.9.7188': attribute type 4 has an invalid length. [ 1362.485633][T29728] netlink: 'syz.9.7188': attribute type 4 has an invalid length. [ 1362.499049][T29728] netlink: 'syz.9.7188': attribute type 4 has an invalid length. [ 1362.508522][T29728] netlink: 'syz.9.7188': attribute type 4 has an invalid length. [ 1362.517021][T29728] netlink: 'syz.9.7188': attribute type 4 has an invalid length. [ 1362.536613][ T9] usb 5-1: new full-speed USB device number 48 using dummy_hcd [ 1362.669438][ T9] usb 5-1: device descriptor read/8, error -71 [ 1362.796878][ T9] usb usb5-port1: unable to enumerate USB device [ 1363.707897][ T5878] usb 7-1: Firmware version (0.0) predates our first public release. [ 1363.753015][ T5878] usb 7-1: Please update to version 0.2 or newer [ 1363.941705][ T9] usb 7-1: USB disconnect, device number 64 [ 1364.116387][T29778] fuse: Bad value for 'fd' [ 1364.162390][T29776] 9pnet_fd: Insufficient options for proto=fd [ 1364.236072][T20986] Bluetooth: hci2: command tx timeout [ 1364.944841][T29790] FAULT_INJECTION: forcing a failure. [ 1364.944841][T29790] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1364.958521][T29790] CPU: 0 UID: 0 PID: 29790 Comm: syz.6.7205 Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1364.958547][T29790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1364.958558][T29790] Call Trace: [ 1364.958563][T29790] [ 1364.958569][T29790] dump_stack_lvl+0x16c/0x1f0 [ 1364.958590][T29790] should_fail_ex+0x497/0x5b0 [ 1364.958605][T29790] _copy_to_user+0x32/0xd0 [ 1364.958625][T29790] simple_read_from_buffer+0xd0/0x160 [ 1364.958640][T29790] proc_fail_nth_read+0x198/0x270 [ 1364.958655][T29790] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1364.958669][T29790] ? security_file_permission+0x71/0x210 [ 1364.958684][T29790] ? rw_verify_area+0xcf/0x680 [ 1364.958698][T29790] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1364.958710][T29790] vfs_read+0x1df/0xbf0 [ 1364.958725][T29790] ? __fget_files+0x1fc/0x3a0 [ 1364.958741][T29790] ? __pfx___mutex_lock+0x10/0x10 [ 1364.958759][T29790] ? __pfx_vfs_read+0x10/0x10 [ 1364.958775][T29790] ? __fget_files+0x206/0x3a0 [ 1364.958792][T29790] ksys_read+0x12b/0x250 [ 1364.958806][T29790] ? __pfx_ksys_read+0x10/0x10 [ 1364.958820][T29790] ? rcu_is_watching+0x12/0xc0 [ 1364.958832][T29790] ? rcu_is_watching+0x12/0xc0 [ 1364.958843][T29790] do_syscall_64+0xcd/0x250 [ 1364.958861][T29790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1364.958877][T29790] RIP: 0033:0x7f8db9d8b73c [ 1364.958886][T29790] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1364.958897][T29790] RSP: 002b:00007f8dbabf1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1364.958907][T29790] RAX: ffffffffffffffda RBX: 00007f8db9fa5fa0 RCX: 00007f8db9d8b73c [ 1364.958915][T29790] RDX: 000000000000000f RSI: 00007f8dbabf10a0 RDI: 0000000000000004 [ 1364.958921][T29790] RBP: 00007f8dbabf1090 R08: 0000000000000000 R09: 0000000000000000 [ 1364.958927][T29790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1364.958934][T29790] R13: 0000000000000000 R14: 00007f8db9fa5fa0 R15: 00007ffce11f6fe8 [ 1364.958944][T29790] [ 1365.248061][T29795] FAULT_INJECTION: forcing a failure. [ 1365.248061][T29795] name failslab, interval 1, probability 0, space 0, times 0 [ 1365.281105][T29795] CPU: 1 UID: 0 PID: 29795 Comm: syz.4.7208 Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1365.281134][T29795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1365.281145][T29795] Call Trace: [ 1365.281150][T29795] [ 1365.281158][T29795] dump_stack_lvl+0x16c/0x1f0 [ 1365.281187][T29795] should_fail_ex+0x497/0x5b0 [ 1365.281209][T29795] ? fs_reclaim_acquire+0xae/0x150 [ 1365.281236][T29795] should_failslab+0xc2/0x120 [ 1365.281255][T29795] __kmalloc_noprof+0xcb/0x510 [ 1365.281272][T29795] ? d_absolute_path+0x137/0x1b0 [ 1365.281293][T29795] ? rcu_is_watching+0x12/0xc0 [ 1365.281314][T29795] tomoyo_encode2+0x100/0x3e0 [ 1365.281337][T29795] tomoyo_encode+0x29/0x50 [ 1365.281357][T29795] tomoyo_realpath_from_path+0x19d/0x720 [ 1365.281381][T29795] tomoyo_path_number_perm+0x248/0x590 [ 1365.281404][T29795] ? tomoyo_path_number_perm+0x235/0x590 [ 1365.281422][T29795] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1365.281447][T29795] ? rcu_is_watching+0x12/0xc0 [ 1365.281468][T29795] ? preempt_count_add+0x76/0x150 [ 1365.281497][T29795] ? __pfx_lock_release+0x10/0x10 [ 1365.281521][T29795] ? trace_lock_acquire+0x14e/0x1f0 [ 1365.281542][T29795] ? __fget_files+0x40/0x3a0 [ 1365.281568][T29795] ? lock_acquire+0x2f/0xb0 [ 1365.281590][T29795] ? __fget_files+0x40/0x3a0 [ 1365.281616][T29795] ? __fget_files+0x206/0x3a0 [ 1365.281643][T29795] security_file_ioctl+0x9b/0x240 [ 1365.281665][T29795] __x64_sys_ioctl+0xb7/0x200 [ 1365.281688][T29795] do_syscall_64+0xcd/0x250 [ 1365.281716][T29795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1365.281742][T29795] RIP: 0033:0x7fed40f8cd29 [ 1365.281757][T29795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1365.281775][T29795] RSP: 002b:00007fed41d7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1365.281793][T29795] RAX: ffffffffffffffda RBX: 00007fed411a5fa0 RCX: 00007fed40f8cd29 [ 1365.281806][T29795] RDX: 0000000020000140 RSI: 00000000c0405602 RDI: 0000000000000003 [ 1365.281818][T29795] RBP: 00007fed41d7d090 R08: 0000000000000000 R09: 0000000000000000 [ 1365.281830][T29795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1365.281840][T29795] R13: 0000000000000000 R14: 00007fed411a5fa0 R15: 00007ffca67dd0b8 [ 1365.281859][T29795] [ 1365.319783][T29799] FAULT_INJECTION: forcing a failure. [ 1365.319783][T29799] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1365.324133][T29795] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1365.468637][T29799] CPU: 0 UID: 0 PID: 29799 Comm: syz.1.7209 Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1365.468666][T29799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1365.468677][T29799] Call Trace: [ 1365.468683][T29799] [ 1365.468691][T29799] dump_stack_lvl+0x16c/0x1f0 [ 1365.468720][T29799] should_fail_ex+0x497/0x5b0 [ 1365.468745][T29799] _copy_from_user+0x2e/0xd0 [ 1365.468769][T29799] kstrtouint_from_user+0xd7/0x1c0 [ 1365.468789][T29799] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1365.468808][T29799] ? __pfx___might_resched+0x10/0x10 [ 1365.468837][T29799] ? inode_security+0x101/0x130 [ 1365.468858][T29799] proc_fail_nth_write+0x84/0x250 [ 1365.468880][T29799] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1365.468901][T29799] ? ksys_write+0x12b/0x250 [ 1365.468926][T29799] ? lock_acquire+0x2f/0xb0 [ 1365.468949][T29799] ? ksys_write+0x12b/0x250 [ 1365.468972][T29799] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1365.468993][T29799] vfs_write+0x24c/0x1150 [ 1365.469017][T29799] ? __fget_files+0x1fc/0x3a0 [ 1365.469042][T29799] ? __pfx___mutex_lock+0x10/0x10 [ 1365.469067][T29799] ? __pfx_vfs_write+0x10/0x10 [ 1365.469094][T29799] ? __fget_files+0x206/0x3a0 [ 1365.469122][T29799] ksys_write+0x12b/0x250 [ 1365.469145][T29799] ? __pfx_ksys_write+0x10/0x10 [ 1365.469174][T29799] ? rcu_is_watching+0x12/0xc0 [ 1365.469193][T29799] ? rcu_is_watching+0x12/0xc0 [ 1365.469212][T29799] do_syscall_64+0xcd/0x250 [ 1365.469238][T29799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1365.469263][T29799] RIP: 0033:0x7f5342d8b7df [ 1365.469277][T29799] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1365.469295][T29799] RSP: 002b:00007f5343ca5030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1365.469312][T29799] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5342d8b7df [ 1365.469324][T29799] RDX: 0000000000000001 RSI: 00007f5343ca50a0 RDI: 0000000000000003 [ 1365.469335][T29799] RBP: 00007f5343ca5090 R08: 0000000000000000 R09: 0000000000000000 [ 1365.469346][T29799] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1365.469357][T29799] R13: 0000000000000000 R14: 00007f5342fa5fa0 R15: 00007ffd9be759e8 [ 1365.469374][T29799] [ 1365.796409][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 1365.796424][ T29] audit: type=1400 audit(1296.041:5941): avc: denied { write } for pid=29810 comm="syz.4.7213" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1365.829795][T29811] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7213'. [ 1365.855954][T29813] cifs: Unknown parameter 'no9 PG!8E8- ŖEeլ' [ 1366.090191][ T29] audit: type=1326 audit(1296.303:5942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29810 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1366.139232][ T29] audit: type=1326 audit(1296.303:5943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29810 comm="syz.4.7213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed40f8cd29 code=0x7ffc0000 [ 1366.898795][T29851] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7222'. [ 1367.233045][ T5878] usb 7-1: new high-speed USB device number 65 using dummy_hcd [ 1367.415006][ T5878] usb 7-1: Using ep0 maxpacket: 16 [ 1367.438364][ T5878] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1367.451467][ T5878] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1367.468397][ T5878] usb 7-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 1367.568487][T29863]  speed is unknown, defaulting to 1000 [ 1367.799847][T29863] speed is unknown, defaulting to 1000 [ 1367.969295][ T5878] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1367.986570][ T5878] usb 7-1: config 0 descriptor?? [ 1368.074058][T29873] fuse: Bad value for 'user_id' [ 1368.079019][T29873] fuse: Bad value for 'user_id' [ 1368.491475][T29876] bridge0: port 3(erspan0) entered blocking state [ 1368.514562][ T5878] apple 0003:05AC:0244.0025: unknown main item tag 0x0 [ 1368.521466][ T5878] apple 0003:05AC:0244.0025: unknown main item tag 0x0 [ 1368.535292][T29876] bridge0: port 3(erspan0) entered disabled state [ 1368.560109][T29876] erspan0: entered allmulticast mode [ 1368.565636][T29875] netlink: 'syz.4.7229': attribute type 1 has an invalid length. [ 1368.577070][T29876] erspan0: entered promiscuous mode [ 1368.582442][T29876] bridge0: port 3(erspan0) entered blocking state [ 1368.588937][T29876] bridge0: port 3(erspan0) entered forwarding state [ 1368.596474][ T5878] apple 0003:05AC:0244.0025: unknown main item tag 0x0 [ 1368.609024][ T5878] apple 0003:05AC:0244.0025: unknown main item tag 0x0 [ 1368.615998][ T5878] apple 0003:05AC:0244.0025: unknown main item tag 0x0 [ 1368.627744][ T5878] apple 0003:05AC:0244.0025: hidraw0: USB HID v0.00 Device [HID 05ac:0244] on usb-dummy_hcd.6-1/input0 [ 1368.808314][ T5878] usb 7-1: USB disconnect, device number 65 [ 1369.749389][T29913] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7241'. [ 1370.235255][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.241590][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1370.250476][T29920] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1370.308890][ T5878] usb 7-1: new high-speed USB device number 66 using dummy_hcd [ 1370.336357][T29920] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1370.338298][T29922] overlayfs: failed to resolve 'appraise': -2 [ 1370.347793][T29920] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1372.501393][T29938]  speed is unknown, defaulting to 1000 [ 1372.553730][T29938] speed is unknown, defaulting to 1000 [ 1372.553767][T29939]  speed is unknown, defaulting to 1000 [ 1373.092649][T10925] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1373.456619][T29939] speed is unknown, defaulting to 1000 [ 1373.663397][T10925] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1373.750813][ T25] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 1373.805804][T29950] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1373.888315][T10925] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1373.901196][ T5838] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1373.908531][ T29] audit: type=1400 audit(1303.637:5944): avc: denied { accept } for pid=29957 comm="syz.6.7255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1373.929009][ T5838] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1373.937758][ T5838] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1373.950408][ T5838] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1373.954129][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 1373.962863][ T5838] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1373.963600][T10925] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1373.975372][ T5838] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1373.981626][ T25] usb 2-1: config 0 has an invalid interface number: 148 but max is 0 [ 1373.996322][ T25] usb 2-1: config 0 has no interface number 0 [ 1374.002760][ T25] usb 2-1: config 0 interface 148 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 32 [ 1374.012850][ T25] usb 2-1: New USB device found, idVendor=0499, idProduct=8206, bcdDevice=f4.55 [ 1374.022045][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1374.032067][ T25] usb 2-1: config 0 descriptor?? [ 1374.037717][T29944] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1374.091728][T29959]  speed is unknown, defaulting to 1000 [ 1374.116632][T10925] erspan0: left allmulticast mode [ 1374.127202][T10925] erspan0: left promiscuous mode [ 1374.137524][T10925] bridge0: port 3(erspan0) entered disabled state [ 1374.189882][T10925] bridge_slave_1: left allmulticast mode [ 1374.195660][T10925] bridge_slave_1: left promiscuous mode [ 1374.206761][T10925] bridge0: port 2(bridge_slave_1) entered disabled state [ 1374.215798][T10925] bridge_slave_0: left allmulticast mode [ 1374.224243][T10925] bridge_slave_0: left promiscuous mode [ 1374.234902][T10925] bridge0: port 1(bridge_slave_0) entered disabled state [ 1374.289745][T29959] speed is unknown, defaulting to 1000 [ 1374.344352][ T9] usb 2-1: USB disconnect, device number 91 [ 1374.413796][ T5878] usb 7-1: new full-speed USB device number 67 using dummy_hcd [ 1374.427991][T10925] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1374.438073][T10925] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1374.448415][T10925] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 1374.457777][T10925] bond0 (unregistering): Released all slaves [ 1374.466464][T10925] bond1 (unregistering): Released all slaves [ 1374.563220][ T5878] usb 7-1: device descriptor read/64, error -71 [ 1374.574853][T10925] IPVS: stopping backup sync thread 28061 ... [ 1374.577209][T29959] chnl_net:caif_netlink_parms(): no params data found [ 1374.713035][ T5878] usb usb7-port1: attempt power cycle [ 1375.098009][ T5878] usb 7-1: new full-speed USB device number 68 using dummy_hcd [ 1375.208085][ T5878] usb 7-1: device descriptor read/8, error -71 [ 1375.493263][ T5878] usb 7-1: new full-speed USB device number 69 using dummy_hcd [ 1375.516491][ T5878] usb 7-1: device descriptor read/8, error -71 [ 1375.635222][ T5878] usb usb7-port1: unable to enumerate USB device [ 1376.220544][T20986] Bluetooth: hci3: command tx timeout [ 1376.626682][ T47] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 1376.788230][ T47] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1376.798426][ T47] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1376.808033][ T47] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1376.817581][ T47] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1376.825704][ T47] usb 2-1: SerialNumber: syz [ 1377.047906][ T47] usb 2-1: 0:2 : does not exist [ 1377.057110][ T47] usb 2-1: USB disconnect, device number 92 [ 1377.920320][T20986] Bluetooth: hci5: command 0x0406 tx timeout [ 1378.412070][ T5878] usb 7-1: new high-speed USB device number 70 using dummy_hcd [ 1378.433625][ T5838] Bluetooth: hci3: command tx timeout [ 1378.572463][ T5878] usb 7-1: Using ep0 maxpacket: 16 [ 1378.578894][ T5878] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 1378.590499][ T5878] usb 7-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1378.599627][ T5878] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1378.607969][ T5878] usb 7-1: Product: syz [ 1378.612131][ T5878] usb 7-1: Manufacturer: syz [ 1378.616732][ T5878] usb 7-1: SerialNumber: syz [ 1378.622151][ T5878] usb 7-1: config 0 descriptor?? [ 1378.629908][ T5878] em28xx 7-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1378.639385][ T5878] em28xx 7-1:0.0: DVB interface 0 found: bulk [ 1379.277977][ T5878] em28xx 7-1:0.0: unknown em28xx chip ID (0) [ 1380.667729][ T5838] Bluetooth: hci3: command tx timeout [ 1381.176092][ T5878] em28xx 7-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 1381.184985][ T5878] em28xx 7-1:0.0: board has no eeprom [ 1381.260136][ T5878] em28xx 7-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 1381.268232][ T5878] em28xx 7-1:0.0: dvb set to bulk mode. [ 1381.274272][ T8] em28xx 7-1:0.0: Binding DVB extension [ 1381.293787][ T8] em28xx 7-1:0.0: Registering input extension [ 1382.880776][ T5838] Bluetooth: hci3: command tx timeout [ 1391.093608][T20986] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1391.100911][T20986] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1391.108460][T20986] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1391.116110][T20986] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1391.124231][T20986] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1391.131436][T20986] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1392.084537][ T5838] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1392.092942][ T5838] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1392.100266][ T5838] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1392.108429][ T5838] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1392.115820][ T5838] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1392.124432][ T5838] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1393.325435][ T5838] Bluetooth: hci4: command tx timeout [ 1394.086143][T20986] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1394.093364][T20986] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1394.100795][T20986] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1394.108427][T20986] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1394.115811][T20986] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1394.123043][T20986] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1394.341032][ T5838] Bluetooth: hci1: command 0x0405 tx timeout [ 1394.352001][T27180] Bluetooth: hci6: command tx timeout [ 1395.096339][ T5838] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1395.104043][ T5838] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1395.111397][ T5838] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1395.119008][ T5838] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1395.126874][ T5838] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1395.134158][ T5838] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1395.538932][ T5838] Bluetooth: hci4: command tx timeout [ 1396.308077][T27180] Bluetooth: hci7: command tx timeout [ 1396.564591][T27180] Bluetooth: hci6: command tx timeout [ 1397.334277][T27180] Bluetooth: hci8: command tx timeout [ 1397.762807][T27180] Bluetooth: hci4: command tx timeout [ 1398.531693][T27180] Bluetooth: hci7: command tx timeout [ 1398.788207][T27180] Bluetooth: hci6: command tx timeout [ 1399.557957][T27180] Bluetooth: hci8: command tx timeout [ 1399.985629][T27180] Bluetooth: hci4: command tx timeout [ 1400.765954][T27180] Bluetooth: hci7: command tx timeout [ 1401.011972][T27180] Bluetooth: hci6: command tx timeout [ 1401.781747][T27180] Bluetooth: hci8: command tx timeout [ 1402.978976][T27180] Bluetooth: hci7: command tx timeout [ 1404.005231][T27180] Bluetooth: hci8: command tx timeout [ 1435.908081][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1435.914405][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1438.627717][ T5838] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1438.635340][ T5838] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1438.642545][ T5838] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1438.651033][ T5838] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1438.658563][ T5838] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1438.666988][ T5838] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1440.866726][T27180] Bluetooth: hci9: command tx timeout [ 1443.090366][T27180] Bluetooth: hci9: command tx timeout [ 1445.324567][T27180] Bluetooth: hci9: command tx timeout [ 1447.537492][T27180] Bluetooth: hci9: command tx timeout [ 1456.219220][ T5838] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1456.226547][ T5838] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1456.233908][ T5838] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1456.242089][ T5838] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1456.249589][ T5838] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1456.257308][ T5838] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1456.646778][T27180] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1456.654063][T27180] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1456.661814][T27180] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1456.669695][T27180] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1456.677667][T27180] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1456.685002][T27180] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1458.484651][T27180] Bluetooth: hci10: command tx timeout [ 1458.649633][ T5838] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 1458.657501][ T5838] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 1458.664779][ T5838] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 1458.672793][ T5838] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 1458.680431][ T5838] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 1458.687810][ T5838] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 1458.912235][ T5838] Bluetooth: hci11: command tx timeout [ 1459.729696][T27180] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 1459.737017][T27180] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 1459.744484][T27180] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 1459.752254][T27180] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 1459.759688][T27180] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 1459.767028][T27180] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 1460.708436][ T5838] Bluetooth: hci10: command tx timeout [ 1460.879506][ T5838] Bluetooth: hci12: command tx timeout [ 1461.136128][ T5838] Bluetooth: hci11: command tx timeout [ 1461.991209][ T5838] Bluetooth: hci13: command tx timeout [ 1462.942542][ T5838] Bluetooth: hci10: command tx timeout [ 1463.102957][ T5838] Bluetooth: hci12: command tx timeout [ 1463.359691][ T5838] Bluetooth: hci11: command tx timeout [ 1464.214899][ T5838] Bluetooth: hci13: command tx timeout [ 1465.155590][ T5838] Bluetooth: hci10: command tx timeout [ 1465.326692][ T5838] Bluetooth: hci12: command tx timeout [ 1465.583473][ T5838] Bluetooth: hci11: command tx timeout [ 1466.438812][ T5838] Bluetooth: hci13: command tx timeout [ 1467.550337][ T5838] Bluetooth: hci12: command tx timeout [ 1468.672745][ T5838] Bluetooth: hci13: command tx timeout [ 1487.392533][T27180] Bluetooth: hci2: command 0x0406 tx timeout [ 1501.591137][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1501.597767][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1502.818539][T27180] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 1502.825863][T27180] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 1502.833440][T27180] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 1502.841494][T27180] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 1502.848912][T27180] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 1502.856235][T27180] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 1505.011012][T27180] Bluetooth: hci14: command tx timeout [ 1507.233874][ T5838] Bluetooth: hci14: command tx timeout [ 1509.286369][ T5838] Bluetooth: hci3: command 0x0406 tx timeout [ 1509.457447][T27180] Bluetooth: hci14: command tx timeout [ 1511.681551][T27180] Bluetooth: hci14: command tx timeout [ 1520.761353][ T5838] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 1520.768689][ T5838] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 1520.775950][ T5838] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 1520.783807][ T5838] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 1520.791556][ T5838] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 1520.798811][ T5838] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 1521.841266][T27180] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 1521.848811][T27180] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 1521.856078][T27180] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 1521.863885][T27180] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 1521.871977][T27180] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 1521.879272][T27180] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 1522.919643][ T5838] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 1522.927025][ T5838] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 1522.934497][ T5838] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 1522.942056][ T5838] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 1522.950167][ T5838] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 1522.957435][ T5838] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 1522.970415][ T5838] Bluetooth: hci15: command tx timeout [ 1524.005728][T30067] Bluetooth: hci18: unexpected cc 0x0c03 length: 249 > 1 [ 1524.013112][T30067] Bluetooth: hci18: unexpected cc 0x1003 length: 249 > 9 [ 1524.020785][T30067] Bluetooth: hci18: unexpected cc 0x1001 length: 249 > 9 [ 1524.028191][T30067] Bluetooth: hci18: unexpected cc 0x0c23 length: 249 > 4 [ 1524.035868][T30067] Bluetooth: hci18: unexpected cc 0x0c25 length: 249 > 3 [ 1524.046006][T30067] Bluetooth: hci18: unexpected cc 0x0c38 length: 249 > 2 [ 1524.082243][T30067] Bluetooth: hci16: command tx timeout [ 1525.108551][T30067] Bluetooth: hci17: command tx timeout [ 1525.194063][T30067] Bluetooth: hci15: command tx timeout [ 1525.718111][T20986] Bluetooth: hci4: command 0x0406 tx timeout [ 1525.724151][T20986] Bluetooth: hci7: command 0x0406 tx timeout [ 1525.724195][T30067] Bluetooth: hci8: command 0x0406 tx timeout [ 1525.735317][T20986] Bluetooth: hci6: command 0x0406 tx timeout [ 1526.220399][T27180] Bluetooth: hci18: command tx timeout [ 1526.306072][T27180] Bluetooth: hci16: command tx timeout [ 1527.332110][T27180] Bluetooth: hci17: command tx timeout [ 1527.417612][T27180] Bluetooth: hci15: command tx timeout [ 1528.454634][T27180] Bluetooth: hci18: command tx timeout [ 1528.540277][T27180] Bluetooth: hci16: command tx timeout [ 1529.556147][T27180] Bluetooth: hci17: command tx timeout [ 1529.641350][T27180] Bluetooth: hci15: command tx timeout [ 1530.667667][T27180] Bluetooth: hci18: command tx timeout [ 1530.753153][T27180] Bluetooth: hci16: command tx timeout [ 1531.779375][T27180] Bluetooth: hci17: command tx timeout [ 1532.891597][T27180] Bluetooth: hci18: command tx timeout [ 1544.694135][ T30] INFO: task kworker/0:1:9 blocked for more than 143 seconds. [ 1544.701625][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1544.709114][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1544.718437][ T30] task:kworker/0:1 state:D stack:22624 pid:9 tgid:9 ppid:2 flags:0x00004000 [ 1544.728690][ T30] Workqueue: events disconnect_work [ 1544.733905][ T30] Call Trace: [ 1544.737309][ T30] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1544.740240][ T30] __schedule+0x1142/0x5b60 [ 1544.744739][ T30] ? kasan_save_stack+0x33/0x60 [ 1544.749803][ T30] ? kasan_save_track+0x14/0x30 [ 1544.754671][ T30] ? lock_release+0x4e2/0x6f0 [ 1544.763683][ T30] ? __pfx_lock_release+0x10/0x10 [ 1544.768811][ T30] ? __pfx___schedule+0x10/0x10 [ 1544.773671][ T30] ? lock_release+0x4e2/0x6f0 [ 1544.779440][ T30] ? schedule+0x298/0x350 [ 1544.783793][ T30] ? __pfx_lock_release+0x10/0x10 [ 1544.820884][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1544.826403][ T30] ? rcu_is_watching+0x12/0xc0 [ 1544.831168][ T30] ? trace_irq_enable.constprop.0+0xea/0x140 [ 1544.837218][ T30] schedule+0xe7/0x350 [ 1544.841286][ T30] schedule_preempt_disabled+0x13/0x30 [ 1544.847012][ T30] __mutex_lock+0x6bd/0xb10 [ 1544.851524][ T30] ? disconnect_work+0xa0/0x2a0 [ 1544.856421][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1544.861437][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 1544.866812][ T30] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1544.872809][ T30] ? process_one_work+0x813/0x1ba0 [ 1544.878159][ T30] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1544.884079][ T30] ? disconnect_work+0xa0/0x2a0 [ 1544.888978][ T30] disconnect_work+0xa0/0x2a0 [ 1544.893652][ T30] process_one_work+0x9c5/0x1ba0 [ 1544.898652][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1544.904042][ T30] ? rcu_is_watching+0x12/0xc0 [ 1544.908858][ T30] ? assign_work+0x1a0/0x250 [ 1544.913919][ T30] worker_thread+0x6c8/0xf00 [ 1544.918732][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1544.923845][ T30] kthread+0x3af/0x750 [ 1544.927887][ T30] ? __pfx_kthread+0x10/0x10 [ 1544.932776][ T30] ? lock_acquire+0x2f/0xb0 [ 1544.937306][ T30] ? __pfx_kthread+0x10/0x10 [ 1544.941965][ T30] ret_from_fork+0x45/0x80 [ 1544.946376][ T30] ? __pfx_kthread+0x10/0x10 [ 1544.951135][ T30] ret_from_fork_asm+0x1a/0x30 [ 1544.955896][ T30] [ 1544.959009][ T30] INFO: task kworker/u8:32:10905 blocked for more than 143 seconds. [ 1544.967073][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1544.974367][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1544.983055][ T30] task:kworker/u8:32 state:D stack:24112 pid:10905 tgid:10905 ppid:2 flags:0x00004000 [ 1544.993399][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 1544.999386][ T30] Call Trace: [ 1545.002655][ T30] [ 1545.005653][ T30] __schedule+0x1142/0x5b60 [ 1545.010151][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.014850][ T30] ? debug_object_activate+0x2e6/0x4a0 [ 1545.020840][ T30] ? __pfx___schedule+0x10/0x10 [ 1545.025744][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.030478][ T30] ? schedule+0x298/0x350 [ 1545.034794][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.040144][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1545.045733][ T30] ? schedule+0x1fd/0x350 [ 1545.050129][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.054643][ T30] ? schedule+0x1fd/0x350 [ 1545.058996][ T30] schedule+0xe7/0x350 [ 1545.063047][ T30] schedule_preempt_disabled+0x13/0x30 [ 1545.068546][ T30] __mutex_lock+0x6bd/0xb10 [ 1545.073054][ T30] ? __mod_timer+0x8f3/0xd30 [ 1545.077630][ T30] ? addrconf_dad_work+0x121/0x14e0 [ 1545.082928][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1545.087953][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.092640][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.097741][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.102276][ T30] ? try_to_wake_up+0xb6/0x1490 [ 1545.107130][ T30] ? addrconf_dad_work+0x121/0x14e0 [ 1545.112383][ T30] ? rtnl_lock+0x9/0x20 [ 1545.116529][ T30] addrconf_dad_work+0x121/0x14e0 [ 1545.121698][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 1545.127163][ T30] ? process_one_work+0x921/0x1ba0 [ 1545.132846][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.137356][ T30] ? process_one_work+0x921/0x1ba0 [ 1545.142455][ T30] process_one_work+0x9c5/0x1ba0 [ 1545.147422][ T30] ? __pfx_nsim_dev_trap_report_work+0x10/0x10 [ 1545.153791][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1545.159174][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.164020][ T30] ? assign_work+0x1a0/0x250 [ 1545.168623][ T30] worker_thread+0x6c8/0xf00 [ 1545.173217][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1545.178382][ T30] kthread+0x3af/0x750 [ 1545.182461][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.187075][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.191582][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.196403][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.201002][ T30] ret_from_fork+0x45/0x80 [ 1545.205407][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.210110][ T30] ret_from_fork_asm+0x1a/0x30 [ 1545.214870][ T30] [ 1545.217926][ T30] INFO: task kworker/u8:51:10925 blocked for more than 143 seconds. [ 1545.225891][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1545.233210][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1545.242283][ T30] task:kworker/u8:51 state:D stack:22904 pid:10925 tgid:10925 ppid:2 flags:0x00004000 [ 1545.252520][ T30] Workqueue: netns cleanup_net [ 1545.257374][ T30] Call Trace: [ 1545.260916][ T30] [ 1545.263841][ T30] __schedule+0x1142/0x5b60 [ 1545.268323][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.273025][ T30] ? rcu_watching_snap_stopped_since+0x71/0x110 [ 1545.279261][ T30] ? synchronize_rcu_expedited+0x424/0x450 [ 1545.285108][ T30] ? __pfx___schedule+0x10/0x10 [ 1545.289946][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.294818][ T30] ? schedule+0x298/0x350 [ 1545.299153][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.304254][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1545.309718][ T30] ? schedule+0x1fd/0x350 [ 1545.314101][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.318607][ T30] ? schedule+0x1fd/0x350 [ 1545.322920][ T30] schedule+0xe7/0x350 [ 1545.327011][ T30] schedule_preempt_disabled+0x13/0x30 [ 1545.332454][ T30] __mutex_lock+0x6bd/0xb10 [ 1545.336990][ T30] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 1545.342813][ T30] ? unregister_netdevice_many_notify+0x1a51/0x21a0 [ 1545.349876][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1545.354916][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.359762][ T30] ? trace_irq_enable.constprop.0+0xea/0x140 [ 1545.365771][ T30] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 1545.371263][ T30] ? __pfx___might_resched+0x10/0x10 [ 1545.376563][ T30] ? unregister_netdevice_many_notify+0x959/0x21a0 [ 1545.383925][ T30] ? unregister_netdevice_many_notify+0x1a51/0x21a0 [ 1545.390575][ T30] unregister_netdevice_many_notify+0x1a51/0x21a0 [ 1545.397000][ T30] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 1545.403808][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.408553][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.413268][ T30] ? kernfs_remove_by_name_ns+0xc4/0x130 [ 1545.419053][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.424120][ T30] ? trace_irq_enable.constprop.0+0xea/0x140 [ 1545.431430][ T30] unregister_netdevice_queue+0x307/0x3f0 [ 1545.437145][ T30] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 1545.443407][ T30] _cfg80211_unregister_wdev+0x64b/0x830 [ 1545.449044][ T30] ieee80211_remove_interfaces+0x34f/0x720 [ 1545.454866][ T30] ? __pfx_ieee80211_remove_interfaces+0x10/0x10 [ 1545.461561][ T30] ieee80211_unregister_hw+0x55/0x3a0 [ 1545.467036][ T30] hwsim_exit_net+0x3ad/0x7d0 [ 1545.471712][ T30] ? __pfx_hwsim_exit_net+0x10/0x10 [ 1545.476952][ T30] ? ip_vs_sync_net_cleanup+0x5d/0xb0 [ 1545.482525][ T30] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 1545.488292][ T30] ? __pfx_hwsim_exit_net+0x10/0x10 [ 1545.493492][ T30] ops_exit_list+0xb0/0x180 [ 1545.498015][ T30] cleanup_net+0x5c6/0xbf0 [ 1545.502407][ T30] ? __pfx_cleanup_net+0x10/0x10 [ 1545.507352][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.511872][ T30] ? process_one_work+0x921/0x1ba0 [ 1545.516998][ T30] process_one_work+0x9c5/0x1ba0 [ 1545.521944][ T30] ? __pfx_netdevice_event_work_handler+0x10/0x10 [ 1545.528405][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1545.533771][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.538567][ T30] ? assign_work+0x1a0/0x250 [ 1545.543170][ T30] worker_thread+0x6c8/0xf00 [ 1545.547742][ T30] ? __kthread_parkme+0x148/0x220 [ 1545.552797][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1545.557887][ T30] kthread+0x3af/0x750 [ 1545.561961][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.566528][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.571546][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.576314][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.580956][ T30] ret_from_fork+0x45/0x80 [ 1545.585385][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.590070][ T30] ret_from_fork_asm+0x1a/0x30 [ 1545.594869][ T30] [ 1545.597908][ T30] INFO: task kworker/u8:18:21251 blocked for more than 144 seconds. [ 1545.606883][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1545.614209][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1545.622867][ T30] task:kworker/u8:18 state:D stack:23840 pid:21251 tgid:21251 ppid:2 flags:0x00004000 [ 1545.633088][ T30] Workqueue: events_unbound linkwatch_event [ 1545.639105][ T30] Call Trace: [ 1545.642364][ T30] [ 1545.645330][ T30] __schedule+0x1142/0x5b60 [ 1545.649839][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.654517][ T30] ? reacquire_held_locks+0x431/0x4c0 [ 1545.659908][ T30] ? __pfx___schedule+0x10/0x10 [ 1545.664743][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.669431][ T30] ? schedule+0x298/0x350 [ 1545.673741][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.679285][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1545.684752][ T30] ? schedule+0x1fd/0x350 [ 1545.689116][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.693597][ T30] ? schedule+0x1fd/0x350 [ 1545.698019][ T30] schedule+0xe7/0x350 [ 1545.702121][ T30] schedule_preempt_disabled+0x13/0x30 [ 1545.707573][ T30] __mutex_lock+0x6bd/0xb10 [ 1545.712110][ T30] ? linkwatch_event+0x51/0xc0 [ 1545.716869][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1545.721934][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 1545.727108][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.731804][ T30] ? process_one_work+0x813/0x1ba0 [ 1545.736916][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.741697][ T30] ? linkwatch_event+0x51/0xc0 [ 1545.746465][ T30] linkwatch_event+0x51/0xc0 [ 1545.751052][ T30] ? __pfx_linkwatch_event+0x10/0x10 [ 1545.756373][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.761126][ T30] process_one_work+0x9c5/0x1ba0 [ 1545.766085][ T30] ? __pfx_batadv_purge_orig+0x10/0x10 [ 1545.771520][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1545.776916][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.781686][ T30] ? assign_work+0x1a0/0x250 [ 1545.786313][ T30] worker_thread+0x6c8/0xf00 [ 1545.791278][ T30] ? __kthread_parkme+0x148/0x220 [ 1545.796353][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1545.801459][ T30] kthread+0x3af/0x750 [ 1545.805884][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.810484][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.815060][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.819853][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.824427][ T30] ret_from_fork+0x45/0x80 [ 1545.828844][ T30] ? __pfx_kthread+0x10/0x10 [ 1545.833423][ T30] ret_from_fork_asm+0x1a/0x30 [ 1545.838218][ T30] [ 1545.841238][ T30] INFO: task kworker/1:3:24185 blocked for more than 144 seconds. [ 1545.849078][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1545.856340][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1545.865007][ T30] task:kworker/1:3 state:D stack:23632 pid:24185 tgid:24185 ppid:2 flags:0x00004000 [ 1545.875177][ T30] Workqueue: events_power_efficient crda_timeout_work [ 1545.881991][ T30] Call Trace: [ 1545.885264][ T30] [ 1545.888190][ T30] __schedule+0x1142/0x5b60 [ 1545.892971][ T30] ? __pfx___schedule+0x10/0x10 [ 1545.898313][ T30] ? __pfx___schedule+0x10/0x10 [ 1545.903229][ T30] ? lock_release+0x4e2/0x6f0 [ 1545.907907][ T30] ? schedule+0x298/0x350 [ 1545.912219][ T30] ? __pfx_lock_release+0x10/0x10 [ 1545.917378][ T30] schedule+0xe7/0x350 [ 1545.921459][ T30] schedule_preempt_disabled+0x13/0x30 [ 1545.926950][ T30] __mutex_lock+0x6bd/0xb10 [ 1545.931451][ T30] ? lock_acquire+0x2f/0xb0 [ 1545.935966][ T30] ? crda_timeout_work+0x15/0x50 [ 1545.940881][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1545.945920][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.950676][ T30] ? process_one_work+0x813/0x1ba0 [ 1545.955813][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1545.961004][ T30] ? process_one_work+0x921/0x1ba0 [ 1545.966168][ T30] ? crda_timeout_work+0x15/0x50 [ 1545.971120][ T30] crda_timeout_work+0x15/0x50 [ 1545.975884][ T30] process_one_work+0x9c5/0x1ba0 [ 1545.980952][ T30] ? __pfx_process_one_work+0x10/0x10 [ 1545.986330][ T30] ? rcu_is_watching+0x12/0xc0 [ 1545.991141][ T30] ? assign_work+0x1a0/0x250 [ 1545.995738][ T30] worker_thread+0x6c8/0xf00 [ 1546.000377][ T30] ? __kthread_parkme+0x148/0x220 [ 1546.005399][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1546.011052][ T30] kthread+0x3af/0x750 [ 1546.015127][ T30] ? __pfx_kthread+0x10/0x10 [ 1546.019748][ T30] ? lock_acquire+0x2f/0xb0 [ 1546.024271][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.029129][ T30] ? __pfx_kthread+0x10/0x10 [ 1546.033754][ T30] ret_from_fork+0x45/0x80 [ 1546.038161][ T30] ? __pfx_kthread+0x10/0x10 [ 1546.042752][ T30] ret_from_fork_asm+0x1a/0x30 [ 1546.047511][ T30] [ 1546.050543][ T30] INFO: task syz-executor:29959 blocked for more than 144 seconds. [ 1546.058546][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1546.065914][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1546.074864][ T30] task:syz-executor state:D stack:25136 pid:29959 tgid:29959 ppid:1 flags:0x00004004 [ 1546.085137][ T30] Call Trace: [ 1546.088399][ T30] [ 1546.091318][ T30] __schedule+0x1142/0x5b60 [ 1546.095861][ T30] ? __pfx_veth_validate+0x10/0x10 [ 1546.100956][ T30] ? rtnl_get_peer_net+0x1e7/0x3d0 [ 1546.106091][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.110852][ T30] ? __pfx___schedule+0x10/0x10 [ 1546.116201][ T30] ? lock_release+0x4e2/0x6f0 [ 1546.120888][ T30] ? schedule+0x298/0x350 [ 1546.125231][ T30] ? __pfx_lock_release+0x10/0x10 [ 1546.130278][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1546.135852][ T30] ? schedule+0x1fd/0x350 [ 1546.140237][ T30] ? lock_acquire+0x2f/0xb0 [ 1546.144742][ T30] ? schedule+0x1fd/0x350 [ 1546.149102][ T30] schedule+0xe7/0x350 [ 1546.153168][ T30] schedule_preempt_disabled+0x13/0x30 [ 1546.158670][ T30] __mutex_lock+0x6bd/0xb10 [ 1546.163173][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.167915][ T30] ? rtnl_newlink+0x5d9/0x1d60 [ 1546.172725][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1546.177840][ T30] ? cap_capable+0xb3/0x250 [ 1546.182384][ T30] ? ns_capable+0xd7/0x110 [ 1546.186789][ T30] ? rtnl_newlink+0x5d9/0x1d60 [ 1546.191597][ T30] rtnl_newlink+0x5d9/0x1d60 [ 1546.196226][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1546.201286][ T30] ? avc_has_perm_noaudit+0x143/0x3a0 [ 1546.206669][ T30] ? cred_has_capability.isra.0+0x192/0x2f0 [ 1546.212587][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 1546.218827][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.223624][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.228823][ T30] ? lock_release+0x4e2/0x6f0 [ 1546.233726][ T30] ? rtnetlink_rcv_msg+0x93a/0xea0 [ 1546.238844][ T30] ? __pfx_lock_release+0x10/0x10 [ 1546.244032][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1546.249231][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1546.253893][ T30] ? security_capable+0x7e/0x260 [ 1546.258860][ T30] ? rtnetlink_rcv_msg+0x205/0xea0 [ 1546.263956][ T30] ? lock_acquire+0x2f/0xb0 [ 1546.268493][ T30] ? rtnetlink_rcv_msg+0x205/0xea0 [ 1546.273588][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1546.278654][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 1546.283594][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1546.289070][ T30] ? __pfx_avc_has_perm+0x10/0x10 [ 1546.294079][ T30] netlink_rcv_skb+0x16b/0x440 [ 1546.298879][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1546.304358][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1546.309679][ T30] ? lock_release+0x4e2/0x6f0 [ 1546.314373][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1546.319699][ T30] netlink_unicast+0x53c/0x7f0 [ 1546.324462][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1546.329784][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1546.334949][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1546.340280][ T30] __sys_sendto+0x488/0x4f0 [ 1546.344783][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1546.349809][ T30] ? __pfx_task_mm_cid_work+0x10/0x10 [ 1546.355411][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1546.360785][ T30] ? xfd_validate_state+0x5d/0x180 [ 1546.365906][ T30] ? rcu_is_watching+0x12/0xc0 [ 1546.370649][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 1546.375422][ T30] ? trace_irq_enable.constprop.0+0xea/0x140 [ 1546.381384][ T30] do_syscall_64+0xcd/0x250 [ 1546.385916][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1546.391808][ T30] RIP: 0033:0x7fe07478ebbc [ 1546.396231][ T30] RSP: 002b:00007ffca32ab210 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1546.404725][ T30] RAX: ffffffffffffffda RBX: 00007fe0754d4620 RCX: 00007fe07478ebbc [ 1546.412699][ T30] RDX: 000000000000006c RSI: 00007fe0754d4670 RDI: 0000000000000003 [ 1546.420684][ T30] RBP: 0000000000000000 R08: 00007ffca32ab264 R09: 000000000000000c [ 1546.428674][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1546.436669][ T30] R13: 0000000000000000 R14: 00007fe0754d4670 R15: 0000000000000000 [ 1546.445024][ T30] [ 1546.448082][ T30] INFO: task syz.3.7258:29981 blocked for more than 145 seconds. [ 1546.455795][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1546.463182][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1546.471890][ T30] task:syz.3.7258 state:D stack:27712 pid:29981 tgid:29973 ppid:27508 flags:0x00004006 [ 1546.482121][ T30] Call Trace: [ 1546.485386][ T30] [ 1546.488292][ T30] __schedule+0x1142/0x5b60 [ 1546.492876][ T30] ? __pfx_stack_trace_save+0x10/0x10 [ 1546.498248][ T30] ? __pfx___schedule+0x10/0x10 [ 1546.503139][ T30] ? lock_release+0x4e2/0x6f0 [ 1546.507817][ T30] ? schedule+0x298/0x350 [ 1546.512156][ T30] ? __pfx_lock_release+0x10/0x10 [ 1546.517161][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1546.522690][ T30] ? schedule+0x1fd/0x350 [ 1546.527016][ T30] ? lock_acquire+0x2f/0xb0 [ 1546.531497][ T30] ? schedule+0x1fd/0x350 [ 1546.535825][ T30] schedule+0xe7/0x350 [ 1546.539869][ T30] schedule_preempt_disabled+0x13/0x30 [ 1546.545340][ T30] __mutex_lock+0x6bd/0xb10 [ 1546.549823][ T30] ? register_nexthop_notifier+0x1b/0x70 [ 1546.555985][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1546.561019][ T30] ? net_generic+0xea/0x2a0 [ 1546.565521][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1546.570702][ T30] ? lockdep_init_map_type+0x16d/0x7d0 [ 1546.576345][ T30] ? net_generic+0x30/0x2a0 [ 1546.580839][ T30] ? __pfx_vxlan_init_net+0x10/0x10 [ 1546.586073][ T30] ? register_nexthop_notifier+0x1b/0x70 [ 1546.591715][ T30] ? rtnl_lock+0x9/0x20 [ 1546.595870][ T30] register_nexthop_notifier+0x1b/0x70 [ 1546.601347][ T30] ops_init+0x1df/0x5f0 [ 1546.605478][ T30] setup_net+0x21f/0x860 [ 1546.609729][ T30] ? __pfx_setup_net+0x10/0x10 [ 1546.614474][ T30] ? down_read_killable+0xcc/0x380 [ 1546.619625][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 1546.625177][ T30] ? __raw_spin_lock_init+0x3a/0x110 [ 1546.630476][ T30] ? debug_mutex_init+0x37/0x70 [ 1546.635315][ T30] copy_net_ns+0x2b4/0x6c0 [ 1546.639739][ T30] create_new_namespaces+0x3ea/0xad0 [ 1546.645008][ T30] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 1546.650684][ T30] ksys_unshare+0x45d/0xa40 [ 1546.655181][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 1546.660185][ T30] ? do_user_addr_fault+0x83d/0x13f0 [ 1546.666099][ T30] __x64_sys_unshare+0x31/0x40 [ 1546.670872][ T30] do_syscall_64+0xcd/0x250 [ 1546.675391][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1546.681410][ T30] RIP: 0033:0x7f4f89f8cd29 [ 1546.685863][ T30] RSP: 002b:00007f4f8ad98038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 1546.694307][ T30] RAX: ffffffffffffffda RBX: 00007f4f8a1a6240 RCX: 00007f4f89f8cd29 [ 1546.702263][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 1546.710247][ T30] RBP: 00007f4f8a00e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1546.718237][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1546.726237][ T30] R13: 0000000000000001 R14: 00007f4f8a1a6240 R15: 00007fff62afa9b8 [ 1546.734217][ T30] [ 1546.737282][ T30] INFO: task syz.9.7264:29990 blocked for more than 145 seconds. [ 1546.744986][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1546.752510][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1546.763825][ T30] task:syz.9.7264 state:D stack:25480 pid:29990 tgid:29989 ppid:27179 flags:0x00000004 [ 1546.774299][ T30] Call Trace: [ 1546.777573][ T30] [ 1546.780600][ T30] __schedule+0x1142/0x5b60 [ 1546.785112][ T30] ? stack_depot_save_flags+0x28/0x9c0 [ 1546.791170][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xc8/0x290 [ 1546.798467][ T30] ? kasan_save_stack+0x42/0x60 [ 1546.803428][ T30] ? kasan_save_stack+0x33/0x60 [ 1546.808299][ T30] ? __pfx___schedule+0x10/0x10 [ 1546.813145][ T30] ? lock_release+0x4e2/0x6f0 [ 1546.817797][ T30] ? schedule+0x298/0x350 [ 1546.822616][ T30] ? __pfx_lock_release+0x10/0x10 [ 1546.827653][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1546.833150][ T30] ? schedule+0x1fd/0x350 [ 1546.837478][ T30] ? lock_acquire+0x2f/0xb0 [ 1546.841962][ T30] ? schedule+0x1fd/0x350 [ 1546.846368][ T30] schedule+0xe7/0x350 [ 1546.850434][ T30] schedule_preempt_disabled+0x13/0x30 [ 1546.855935][ T30] __mutex_lock+0x6bd/0xb10 [ 1546.860440][ T30] ? nl80211_pre_doit+0xb4/0xb10 [ 1546.865387][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1546.870390][ T30] ? __nla_parse+0x40/0x60 [ 1546.874876][ T30] ? nl80211_pre_doit+0xb4/0xb10 [ 1546.879811][ T30] nl80211_pre_doit+0xb4/0xb10 [ 1546.884992][ T30] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 1546.890405][ T30] genl_family_rcv_msg_doit+0x1be/0x2f0 [ 1546.896000][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 1546.902332][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1546.907105][ T30] ? security_capable+0x7e/0x260 [ 1546.912053][ T30] ? ns_capable+0xd7/0x110 [ 1546.916472][ T30] genl_rcv_msg+0x565/0x800 [ 1546.921263][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1546.926272][ T30] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1546.931862][ T30] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 1546.937240][ T30] ? __pfx_nl80211_channel_switch+0x10/0x10 [ 1546.943177][ T30] ? __pfx_nl80211_post_doit+0x10/0x10 [ 1546.948723][ T30] netlink_rcv_skb+0x16b/0x440 [ 1546.953510][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1546.958513][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1546.963825][ T30] ? down_read+0xc9/0x330 [ 1546.968167][ T30] ? __pfx_down_read+0x10/0x10 [ 1546.973056][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1546.978347][ T30] genl_rcv+0x28/0x40 [ 1546.982369][ T30] netlink_unicast+0x53c/0x7f0 [ 1546.987133][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1546.993028][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1546.997809][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1547.003229][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 1547.007992][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 1547.013653][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1547.018951][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1547.024348][ T30] ? try_to_wake_up+0x953/0x1490 [ 1547.029267][ T30] ___sys_sendmsg+0x135/0x1e0 [ 1547.033920][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 1547.039153][ T30] ? wake_up_q+0x9e/0x140 [ 1547.043467][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.048522][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.053719][ T30] ? __fget_files+0x206/0x3a0 [ 1547.058409][ T30] __sys_sendmsg+0x16e/0x220 [ 1547.062978][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 1547.068120][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 1547.073062][ T30] ? rcu_is_watching+0x12/0xc0 [ 1547.077843][ T30] ? rcu_is_watching+0x12/0xc0 [ 1547.082614][ T30] do_syscall_64+0xcd/0x250 [ 1547.087127][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1547.093163][ T30] RIP: 0033:0x7f4f6078cd29 [ 1547.097570][ T30] RSP: 002b:00007f4f61547038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1547.106415][ T30] RAX: ffffffffffffffda RBX: 00007f4f609a5fa0 RCX: 00007f4f6078cd29 [ 1547.114458][ T30] RDX: 0000000000008800 RSI: 0000000020000200 RDI: 0000000000000006 [ 1547.122562][ T30] RBP: 00007f4f6080e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1547.130621][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1547.138609][ T30] R13: 0000000000000000 R14: 00007f4f609a5fa0 R15: 00007fffc3f7ba08 [ 1547.146588][ T30] [ 1547.149594][ T30] INFO: task syz.1.7268:30001 blocked for more than 145 seconds. [ 1547.157326][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1547.164604][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1547.173247][ T30] task:syz.1.7268 state:D stack:28176 pid:30001 tgid:30000 ppid:29584 flags:0x00000004 [ 1547.183477][ T30] Call Trace: [ 1547.186769][ T30] [ 1547.189677][ T30] __schedule+0x1142/0x5b60 [ 1547.194168][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.199234][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.204447][ T30] ? __pfx___schedule+0x10/0x10 [ 1547.209349][ T30] ? lock_release+0x4e2/0x6f0 [ 1547.214514][ T30] ? schedule+0x298/0x350 [ 1547.218883][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.223904][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1547.229557][ T30] ? schedule+0x1fd/0x350 [ 1547.233887][ T30] ? lock_acquire+0x2f/0xb0 [ 1547.238412][ T30] ? schedule+0x1fd/0x350 [ 1547.242742][ T30] schedule+0xe7/0x350 [ 1547.246798][ T30] schedule_preempt_disabled+0x13/0x30 [ 1547.252266][ T30] __mutex_lock+0x6bd/0xb10 [ 1547.256747][ T30] ? __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.261855][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1547.266877][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.271918][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.277107][ T30] ? __might_fault+0xe3/0x190 [ 1547.281804][ T30] ? __might_fault+0xe3/0x190 [ 1547.286480][ T30] ? __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.291552][ T30] ? rtnl_lock+0x9/0x20 [ 1547.295701][ T30] __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.300534][ T30] ? __pfx___tun_chr_ioctl+0x10/0x10 [ 1547.305822][ T30] ? selinux_file_ioctl+0x180/0x270 [ 1547.311009][ T30] ? selinux_file_ioctl+0xb4/0x270 [ 1547.316127][ T30] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 1547.321606][ T30] __x64_sys_ioctl+0x190/0x200 [ 1547.326423][ T30] do_syscall_64+0xcd/0x250 [ 1547.330930][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1547.336880][ T30] RIP: 0033:0x7f5342d8cd29 [ 1547.341435][ T30] RSP: 002b:00007f5343ca5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1547.349975][ T30] RAX: ffffffffffffffda RBX: 00007f5342fa5fa0 RCX: 00007f5342d8cd29 [ 1547.358016][ T30] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000004 [ 1547.365986][ T30] RBP: 00007f5342e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1547.373980][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1547.381977][ T30] R13: 0000000000000000 R14: 00007f5342fa5fa0 R15: 00007ffd9be759e8 [ 1547.389982][ T30] [ 1547.393010][ T30] INFO: task syz.1.7268:30002 blocked for more than 145 seconds. [ 1547.400760][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1547.408027][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1547.416706][ T30] task:syz.1.7268 state:D stack:28448 pid:30002 tgid:30000 ppid:29584 flags:0x00000004 [ 1547.426892][ T30] Call Trace: [ 1547.430796][ T30] [ 1547.433746][ T30] __schedule+0x1142/0x5b60 [ 1547.438427][ T30] ? __pfx___schedule+0x10/0x10 [ 1547.443330][ T30] ? lock_release+0x4e2/0x6f0 [ 1547.448149][ T30] ? schedule+0x298/0x350 [ 1547.452629][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.457735][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1547.463450][ T30] ? schedule+0x1fd/0x350 [ 1547.467894][ T30] ? lock_acquire+0x2f/0xb0 [ 1547.472403][ T30] ? schedule+0x1fd/0x350 [ 1547.476753][ T30] schedule+0xe7/0x350 [ 1547.480804][ T30] schedule_preempt_disabled+0x13/0x30 [ 1547.486336][ T30] __mutex_lock+0x6bd/0xb10 [ 1547.490885][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 1547.497154][ T30] ? rtnetlink_rcv_msg+0x372/0xea0 [ 1547.502322][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1547.507365][ T30] ? rcu_is_watching+0x12/0xc0 [ 1547.512104][ T30] ? lock_release+0x4e2/0x6f0 [ 1547.516864][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.522235][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1547.527013][ T30] ? security_capable+0x7e/0x260 [ 1547.531952][ T30] ? rtnetlink_rcv_msg+0x205/0xea0 [ 1547.537101][ T30] ? rtnetlink_rcv_msg+0x372/0xea0 [ 1547.542595][ T30] rtnetlink_rcv_msg+0x372/0xea0 [ 1547.547561][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1547.553040][ T30] netlink_rcv_skb+0x16b/0x440 [ 1547.557961][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1547.563881][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1547.569188][ T30] ? lock_release+0x4e2/0x6f0 [ 1547.573883][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1547.579232][ T30] netlink_unicast+0x53c/0x7f0 [ 1547.584005][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1547.589269][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1547.594183][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1547.599482][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 1547.604487][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 1547.609939][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1547.615285][ T30] ? try_to_wake_up+0x158/0x1490 [ 1547.620203][ T30] ___sys_sendmsg+0x135/0x1e0 [ 1547.624982][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 1547.630275][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.635341][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.640535][ T30] ? __fget_files+0x206/0x3a0 [ 1547.645241][ T30] __sys_sendmsg+0x16e/0x220 [ 1547.650222][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 1547.655398][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 1547.660333][ T30] ? rcu_is_watching+0x12/0xc0 [ 1547.665077][ T30] ? rcu_is_watching+0x12/0xc0 [ 1547.669956][ T30] do_syscall_64+0xcd/0x250 [ 1547.674460][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1547.680358][ T30] RIP: 0033:0x7f5342d8cd29 [ 1547.684761][ T30] RSP: 002b:00007f5343c84038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1547.693209][ T30] RAX: ffffffffffffffda RBX: 00007f5342fa6080 RCX: 00007f5342d8cd29 [ 1547.701194][ T30] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000005 [ 1547.709185][ T30] RBP: 00007f5342e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1547.717146][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1547.725123][ T30] R13: 0000000000000000 R14: 00007f5342fa6080 R15: 00007ffd9be759e8 [ 1547.733121][ T30] [ 1547.736126][ T30] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1547.745177][ T30] INFO: task syz.6.7271:30014 blocked for more than 146 seconds. [ 1547.752927][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1547.760554][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1547.769259][ T30] task:syz.6.7271 state:D stack:28904 pid:30014 tgid:30013 ppid:20469 flags:0x00000004 [ 1547.779591][ T30] Call Trace: [ 1547.782872][ T30] [ 1547.785829][ T30] __schedule+0x1142/0x5b60 [ 1547.790311][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.795360][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.800555][ T30] ? __pfx___schedule+0x10/0x10 [ 1547.805420][ T30] ? lock_release+0x4e2/0x6f0 [ 1547.810075][ T30] ? schedule+0x298/0x350 [ 1547.814377][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.819410][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1547.824848][ T30] ? schedule+0x1fd/0x350 [ 1547.829211][ T30] ? lock_acquire+0x2f/0xb0 [ 1547.833712][ T30] ? schedule+0x1fd/0x350 [ 1547.838044][ T30] schedule+0xe7/0x350 [ 1547.842088][ T30] schedule_preempt_disabled+0x13/0x30 [ 1547.847574][ T30] __mutex_lock+0x6bd/0xb10 [ 1547.852073][ T30] ? __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.857072][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1547.862406][ T30] ? __pfx_lock_release+0x10/0x10 [ 1547.867792][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1547.873043][ T30] ? __might_fault+0xe3/0x190 [ 1547.877719][ T30] ? __might_fault+0xe3/0x190 [ 1547.882428][ T30] ? __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.887609][ T30] ? rtnl_lock+0x9/0x20 [ 1547.891795][ T30] __tun_chr_ioctl+0x4e7/0x4b80 [ 1547.896625][ T30] ? __pfx___tun_chr_ioctl+0x10/0x10 [ 1547.901935][ T30] ? selinux_file_ioctl+0x180/0x270 [ 1547.907112][ T30] ? selinux_file_ioctl+0xb4/0x270 [ 1547.912255][ T30] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 1547.917368][ T30] __x64_sys_ioctl+0x190/0x200 [ 1547.922173][ T30] do_syscall_64+0xcd/0x250 [ 1547.926675][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1547.932554][ T30] RIP: 0033:0x7f8db9d8cd29 [ 1547.936966][ T30] RSP: 002b:00007f8dbabf1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1547.945429][ T30] RAX: ffffffffffffffda RBX: 00007f8db9fa5fa0 RCX: 00007f8db9d8cd29 [ 1547.953394][ T30] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000005 [ 1547.961376][ T30] RBP: 00007f8db9e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1547.969351][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1547.977832][ T30] R13: 0000000000000000 R14: 00007f8db9fa5fa0 R15: 00007ffce11f6fe8 [ 1547.985810][ T30] [ 1547.988834][ T30] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1547.998030][ T30] INFO: task syz.6.7271:30015 blocked for more than 146 seconds. [ 1548.005735][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1548.013201][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1548.021905][ T30] task:syz.6.7271 state:D stack:29304 pid:30015 tgid:30013 ppid:20469 flags:0x00000004 [ 1548.032323][ T30] Call Trace: [ 1548.035614][ T30] [ 1548.038536][ T30] __schedule+0x1142/0x5b60 [ 1548.043095][ T30] ? __pfx_lock_release+0x10/0x10 [ 1548.048126][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 1548.053341][ T30] ? __pfx___schedule+0x10/0x10 [ 1548.058169][ T30] ? lock_release+0x4e2/0x6f0 [ 1548.062872][ T30] ? schedule+0x298/0x350 [ 1548.067185][ T30] ? __pfx_lock_release+0x10/0x10 [ 1548.072235][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1548.077692][ T30] ? schedule+0x1fd/0x350 [ 1548.082009][ T30] ? lock_acquire+0x2f/0xb0 [ 1548.086906][ T30] ? schedule+0x1fd/0x350 [ 1548.091243][ T30] schedule+0xe7/0x350 [ 1548.095320][ T30] schedule_preempt_disabled+0x13/0x30 [ 1548.100757][ T30] __mutex_lock+0x6bd/0xb10 [ 1548.105451][ T30] ? __tun_chr_ioctl+0x626/0x4b80 [ 1548.110475][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1548.115687][ T30] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1548.120727][ T30] ? __tun_chr_ioctl+0x626/0x4b80 [ 1548.125792][ T30] ? rtnl_lock+0x9/0x20 [ 1548.129954][ T30] __tun_chr_ioctl+0x626/0x4b80 [ 1548.134893][ T30] ? __pfx___tun_chr_ioctl+0x10/0x10 [ 1548.140222][ T30] ? selinux_file_ioctl+0x180/0x270 [ 1548.145419][ T30] ? selinux_file_ioctl+0xb4/0x270 [ 1548.150547][ T30] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 1548.155635][ T30] __x64_sys_ioctl+0x190/0x200 [ 1548.160439][ T30] do_syscall_64+0xcd/0x250 [ 1548.164960][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1548.170901][ T30] RIP: 0033:0x7f8db9d8cd29 [ 1548.175289][ T30] RSP: 002b:00007f8dbabd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1548.183728][ T30] RAX: ffffffffffffffda RBX: 00007f8db9fa6080 RCX: 00007f8db9d8cd29 [ 1548.191746][ T30] RDX: 0000000000000324 RSI: 00000000400454cd RDI: 0000000000000005 [ 1548.200293][ T30] RBP: 00007f8db9e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1548.208291][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1548.216386][ T30] R13: 0000000000000001 R14: 00007f8db9fa6080 R15: 00007ffce11f6fe8 [ 1548.224420][ T30] [ 1548.227428][ T30] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1548.236470][ T30] INFO: task syz-executor:30020 blocked for more than 146 seconds. [ 1548.244661][ T30] Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1548.251937][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1548.260631][ T30] task:syz-executor state:D stack:27808 pid:30020 tgid:30020 ppid:1 flags:0x00000004 [ 1548.270823][ T30] Call Trace: [ 1548.274082][ T30] [ 1548.277045][ T30] __schedule+0x1142/0x5b60 [ 1548.281566][ T30] ? rcu_is_watching+0x12/0xc0 [ 1548.286367][ T30] ? lock_release+0x4e2/0x6f0 [ 1548.291047][ T30] ? __pfx___schedule+0x10/0x10 [ 1548.295900][ T30] ? lock_release+0x4e2/0x6f0 [ 1548.300590][ T30] ? schedule+0x298/0x350 [ 1548.305363][ T30] ? __pfx_lock_release+0x10/0x10 [ 1548.310417][ T30] ? __mutex_trylock_common+0x78/0x250 [ 1548.315863][ T30] ? schedule+0x1fd/0x350 [ 1548.320234][ T30] ? lock_acquire+0x2f/0xb0 [ 1548.324875][ T30] ? schedule+0x1fd/0x350 [ 1548.329264][ T30] schedule+0xe7/0x350 [ 1548.333337][ T30] schedule_preempt_disabled+0x13/0x30 [ 1548.338783][ T30] __mutex_lock+0x6bd/0xb10 [ 1548.343324][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1548.348420][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1548.353459][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 1548.359164][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 1548.364284][ T30] ? rtnl_lock+0x9/0x20 [ 1548.368417][ T30] inet_rtm_newaddr+0x316/0x1560 [ 1548.373437][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 1548.379677][ T30] ? rcu_is_watching+0x12/0xc0 [ 1548.384479][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1548.389850][ T30] ? rtnetlink_rcv_msg+0x205/0xea0 [ 1548.395000][ T30] ? lock_acquire+0x2f/0xb0 [ 1548.399504][ T30] ? rtnetlink_rcv_msg+0x205/0xea0 [ 1548.404644][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1548.410015][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 1548.415487][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1548.420953][ T30] ? __pfx_avc_has_perm+0x10/0x10 [ 1548.426016][ T30] netlink_rcv_skb+0x16b/0x440 [ 1548.430780][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1548.436450][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1548.441739][ T30] ? lock_release+0x4e2/0x6f0 [ 1548.446465][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 1548.451751][ T30] netlink_unicast+0x53c/0x7f0 [ 1548.456501][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1548.461998][ T30] netlink_sendmsg+0x8b8/0xd70 [ 1548.466754][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1548.472074][ T30] __sys_sendto+0x488/0x4f0 [ 1548.476563][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1548.481640][ T30] ? rcu_is_watching+0x12/0xc0 [ 1548.486419][ T30] ? rcu_is_watching+0x12/0xc0 [ 1548.491209][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 1548.495970][ T30] ? trace_irq_enable.constprop.0+0xea/0x140 [ 1548.501962][ T30] do_syscall_64+0xcd/0x250 [ 1548.506467][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1548.512397][ T30] RIP: 0033:0x7fa92cb8ebbc [ 1548.516830][ T30] RSP: 002b:00007fff4224f660 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1548.525657][ T30] RAX: ffffffffffffffda RBX: 00007fa92d8d4620 RCX: 00007fa92cb8ebbc [ 1548.533688][ T30] RDX: 0000000000000028 RSI: 00007fa92d8d4670 RDI: 0000000000000003 [ 1548.541661][ T30] RBP: 0000000000000000 R08: 00007fff4224f6b4 R09: 000000000000000c [ 1548.549776][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1548.557777][ T30] R13: 0000000000000000 R14: 00007fa92d8d4670 R15: 0000000000000000 [ 1548.565794][ T30] [ 1548.568821][ T30] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1548.577878][ T30] INFO: lockdep is turned off. [ 1548.582628][ T30] NMI backtrace for cpu 1 [ 1548.582636][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1548.582648][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1548.582655][ T30] Call Trace: [ 1548.582659][ T30] [ 1548.582664][ T30] dump_stack_lvl+0x116/0x1f0 [ 1548.582683][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 1548.582696][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1548.582712][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1548.582728][ T30] watchdog+0xf14/0x1240 [ 1548.582748][ T30] ? __pfx_watchdog+0x10/0x10 [ 1548.582766][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1548.582781][ T30] ? __kthread_parkme+0x148/0x220 [ 1548.582792][ T30] ? __pfx_watchdog+0x10/0x10 [ 1548.582808][ T30] kthread+0x3af/0x750 [ 1548.582821][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.582834][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.582846][ T30] ret_from_fork+0x45/0x80 [ 1548.582860][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.582872][ T30] ret_from_fork_asm+0x1a/0x30 [ 1548.582888][ T30] [ 1548.582891][ T30] Sending NMI from CPU 1 to CPUs 0: [ 1548.694573][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 1548.695584][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1548.710519][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-06167-g0afd22092df4 #0 [ 1548.720642][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1548.730673][ T30] Call Trace: [ 1548.733933][ T30] [ 1548.736841][ T30] dump_stack_lvl+0x3d/0x1f0 [ 1548.741431][ T30] panic+0x71d/0x800 [ 1548.745317][ T30] ? __pfx_panic+0x10/0x10 [ 1548.749711][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1548.755058][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1548.761025][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1548.766479][ T30] ? watchdog+0xd7e/0x1240 [ 1548.770893][ T30] ? watchdog+0xd71/0x1240 [ 1548.775303][ T30] watchdog+0xd8f/0x1240 [ 1548.779540][ T30] ? __pfx_watchdog+0x10/0x10 [ 1548.784208][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1548.789394][ T30] ? __kthread_parkme+0x148/0x220 [ 1548.794411][ T30] ? __pfx_watchdog+0x10/0x10 [ 1548.799082][ T30] kthread+0x3af/0x750 [ 1548.803139][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.807716][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.812296][ T30] ret_from_fork+0x45/0x80 [ 1548.816703][ T30] ? __pfx_kthread+0x10/0x10 [ 1548.821279][ T30] ret_from_fork_asm+0x1a/0x30 [ 1548.826036][ T30] [ 1548.829248][ T30] Kernel Offset: disabled [ 1548.833569][ T30] Rebooting in 86400 seconds..