last executing test programs: 14m7.328732812s ago: executing program 2 (id=53): r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000400)={0x73622a85, 0x100, 0x2}) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x3, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) unshare(0x4020400) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) dup(0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000080)=@newtaction={0x48, 0x32, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) dup3(r1, r0, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1015}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14m6.091583007s ago: executing program 2 (id=55): r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x2080, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$iommufd(0xffffffffffffff9c, 0x0, 0x6000, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000004, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = syz_io_uring_setup(0x7de, &(0x7f0000000240)={0x0, 0x49cb, 0x10100, 0x40, 0x95}, &(0x7f0000000140)=0x0, &(0x7f0000000540)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r8, 0xc0045520, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 14m3.678402382s ago: executing program 2 (id=56): mkdir(&(0x7f0000000080)='./file0\x00', 0x8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x40000000000011a, 0x44000) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) chdir(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xc000, 0x3, r5}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000e00)={0x50, 0x0, r4}, 0x50) unlink(&(0x7f0000000100)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000006300)="bc4328a26deb4a6b43e9e92bf49840c4aa44802b79e9f52e119948921502b14541476b230dd68844eac0fbbbabf67d59ef1826e18fa190516353e2f136ddd271b8cc187dde693e5dfc6a8d0b79e39ccc305fdd37b7727cd144b5dd1c5c6b5438e65c0513f2ca1bfaf25689478f3dbdd080db2016be5cfb6b3fab3fee5d8642a4be05f634b1a0898046dc525e2f3513f5f2d9f0e0a958dbd2204a931e0c5d3504e89a3370316a318b4f2b531820a3c6b98e4268c190e7f05464f5c68af97eba0dcb67b24c2ab26d7a39e71457e645904bf8fa50b5e6375866d1c05059534c57b1d562f2370cf1aabfa1a3d7c40329f3006fb7735ceee25451485d8f1c7ed6b1f9e3d49820ccda43507154f22048860462102c3d66470e529d4007dd103412c53e4fcb7a0abb5215251fd44b3132e7eaafec892c97a83b68db3f40f78ba9c89b53a541f05ef38eebd50751392b7fcb04af558b94b5d9d5a1e5cafaae05f604abbb7932e56a71f74c582f61db156f1bc472843dc75789a96387f754a5be384f61cfea35b29fcc2cf5e49afe78c8c5f360e5e1e1c61bbf88241ac43c8d7dca9199688f665de735d614a5b5b08769c9b217bd391485459fe09122f9dfd83a81eccb3e46f9324bff039f87449375a2abb019bf59c34c4b1a958d743c30e8678adbd88c162d5679108d4eea4ebc81e01957eb1414af7b70d2229d65222b3cfa6af10b3da90cfa73d2f37586a56cf2fc9b4521971d48de95d6ef65e31ad5d6302a5877b4d51a91a9c2d0c5d9862d6c1a6df4e347906faf83331dfca6a00962cb90ccf15d75c03a6885dda47fcb66941a631e65d0a4e9f468c8b3bc0d59f320c6c1c1a9c1f37d2e01a02441e5ceb326a39d36c956fff95d5f5466265ef277f3f117206005b9f060d42e11ed4d48f21051b5b5a850e7111641405c7e58387defaea5976419b2fa5ea584fee5218551480761665dcac86c9d1459b1a7595a93cce3d41eebfd193f287710bbda8379832667783fbd4b196610f1a7fb6fdf328382d328ee55d7c44ff7feeba415d4508e8f189c9dd1cb66070e00d2ec5f6e35e2da8d3e4f5bd4ae4820addb04aeed9075445c9e30ab9a7f11ce8a5ac348d97c6cf6ec7a5553ecfed0950947436a9fcb2f2dbd75baa46fae26d078e11a379799d786bf67c4a5b8a982a6bc74dedd9e4a78cd66f484cc6015e91d284bda2eecdd5b8212f1151748a43d09c1430c042e624b14694cc624b9ed30e47610f2c181ecabc45ab563751821790419b16a8b46323da825d802cf4d8fe687080f96ec2c8e407eba1a50094e92d86f0acf2b3186aa71a96f7aa947b9a546af387a26e3af1b34573e0c0c21d6fcadd70e0ca60ad7ba36a83bfe99906f3ae097b1207343d1d81f415eb7da0ea781cb06dc1e9cdf09ddaa4b47c689d336b98a6bb78610bfda11de0c59a936066031c4ee43d6e791151fbc4ba43f550c95e9348dbf8d6c27a8cc69b0c549696ff194b25ccd8ef94a8c6df10ea29d9315adb04a1bb09ed5b8a6d0b496b7984e47ba9d059fe0052f0585531bb8a01653d9ba6825f379de1243ffc98773375800c1756d0f5cef1bc061d458d0571d5712ac349183d2dfb0a8ef1e04387c3ec2c47af9d47edaa647d6cb48af58c6314f98aa0588d1fd3737ae102c50950839f2c960450ec94e0de6b416b893225be1d87f20ae37874037be8c398b79ca376b30236a3b36d3474f5cbc0cb16342d7f575d56221d05a0d2c753304fc4eae27c05c5f9e4a5f9ab5c5c20ec18bc3e970f714602af6b9980d46399cf51887cd59f1df2aa28530172ff0b56c31442c59e56dc00700ceccced847f57e40eca9ec9f20c32a5225d411ab9e7b67f0a12bf2d1290406b58857a4a303c8fdd87d0fefc43690f26bd9fca7490754b4aa08355fcc33556919aec1ac0572cc649d3a672da8f6ef7227880288d2ce7e8dffd4750ee41168039a41873c9ab6b3649add404fbcd273abffaa05268d1a231a48ba4e31f5f2f96634291fa4f6bbc17e6d651f36182df6f45154882e8d7216144c5ba41dfcfdbebe2a752e2bf199e814a1f41316344cf6efc7c5ec41488443c3ba9cd68d34843255dd586b1a4958411e3ef85d279c8c58eaee849bd473be960079363af7d4ffc32bad2d30e7a3c55caf3b4fcc42a38b471daebdcf29a3dc726b229f8a313cd39a26e447ccdf50aa16991c4d788397f17ae2defd7ca4dde5ed0055fb2251279eb9539a8c066cc2cc11be38c9c06d50880313ae36545d81c29fa807b6285b368bbf63282464685fcf17138fbbe641b9766a5bc94a72afefdc595d79bdf6b3d2e84bfb0710bc90485f3ba535cb3d26d32d7bd7f42ff3e30928b0fdf008cf4ef15a658858b0f521d62cf0dbc1186ee5e98e404121d22ebf84fbeac603c080d8d62f80cfafb9797ba76b85591416e2175554fe803498848b1b0d5a49e9fac46b348c5fa3245849bf20f92c33e2bed452ccf649ad4fb1d746c1912e0d67ed512359eb2503f07755990cab6da62dcacc4331c6c92370bbf77ff48a797368ce7127247c0a68cce64410606268acf69c6ac19c6df605611b1b142fad66224a7f8f50780dc7dc03af5789d05218f1fda4a94a1284fd579ef927bc3185dbd24afcb2316464e82e0968cf61a4bb5f95c08f83824c15b562e9593c9458143b4958bc15ccaf797e6b2a96194bf7e55a9a4a22a996d395129e21dc21672ec3c62c4761be0e50d73430604cd497e7d226887b00f79484814cd16255573e292ae19ae4f6773b183ef75aefe37e3332506088016bee28cec5a1a757b1424b4a25f9852d8a24c628be5798c1bbd41f41ce71f5272949813da7375f4e2a7ed6d9441474ee30f0ca44c65c7ed66e55ce01820f9b7287236a5050e0775778a5e20b22c0b901d1e8c841ef85f3989fe7e818dc9e1a677ce4a5731a6cd22db8278c94a4252348cd2a9e46cec3d45dcd36656c71cba51ba8a72bddd1f8b6619e83cb4866539228389b7e4ad5afaa85cfe1cb818e351622163f55bcac8297ebd991723d172682344ac0c055e73c9aa9b5388d3f6fad5796d13fadbe295b5c68a63af630e5e6b0966d74d1348ce9ac2b2848e4344081fff507cf0e9753eae367b4aa5559877a2e3ea45b2e1f43e575f6c7bdb60e413e7056cb3831b2829ac1a561936e108caeda45f81ec0111ac1a8b813428aab85cb2e506ab0f7f4a3964bc8b59fdd47f1cc61fdf7773bdca330900f444b5502ca20d58c5d15d95885077e50042edacaec49125cf35ff999d1208f30d1f34d4e917bd4cfe4e83e1c3f70b98b1d2a02f6732688152ce71831d3be912a76774885c0d807e21d20f6948f7b12853413f7f69b7e32926dcb001703d4e82db6379076b50d805cf57bcc4413f820667c4ed555fb019de4933d63d1c6144e7d2fe9f2d4a6c31d1e9f0c5d2e4cec9eb5c5ca683aa692f8d72521b8ba86065e0bbf300a4848d6e35440b7875531e488a652e47a690f13cbfca73934737f82f44b36154e10b91c3bbdc226a844d5a5cfce325b16cb4a8a962c6b97e7aa31eec558bfad8a546a26f9fdee8ef15623b9e285d97b704d71b212900f7900cf29d4f6979c4c87af6e7a4762f48bfcbd287493e56683747fe36504cc04992e1750e0f661cf38602a2a744a7e4a1c2ebf3a787741731c3e734716a95ef3aa11fc73d83275603c6cd067684db15eae24c069320cbba94d518c9935c637d2e764bcf10e5281da0215790637f1bab5d71c51f87a2c60d39843b2366f0e5144bdbcbcca0791bf4d6567b2f4156919c938b17e3e984207a5bc7d97faca0cea483e522bf220496beb2b36d9064baea07e51ff8ab23c67fd8f8b79719bdbff1bf0be015c04dc6a57871e65089e2535e23bfdf5e0f6176dcddda95266373b51857e837b8f806f4f8507c09a8579a220676c195611068d566b92b5dd6f3a1bbc6671bfc27d40d0e40bcdbdb0b0cf71a71a5f1e1054ba0d3baa42f2a60e2a9cb9ebbd23ab40a39e6a5aa31d91b5bd54bbd004364bb0b2128658f43e49ecd904ba429c0b2d4980e3308b83fdc7c43e7667130feb9fb492bfa0e7153d845d9cc96544299a8ac7f1f9415007ff501bad6fc2234dab40eac46f5e57afb4cc01c31893e419af71ed7188abfd5420e7d52e0b3ef33a82dafb2c8493afea4f5bdad87c2a9600e26a843ccfc3b97fed423e6f01ac290a3fd3e2a704a67e7fe222d15739dd1b6b7f69025e9b6a1d351f012f7e1b38f497bd0314552543e6a65d74600a3b0ac81f9ecfbcf545959db7cf7ef92a5459f192dbb2c87b1e25154f6ffa40177179458925d3dc176599169c9dfe26461d70fc1df915f462c87737ef4827c0c49b6e4f53939190d7af5972bf91025f2b655a7c11666781e6736d9db6b9e9dc4054802767ece07c9f776a45067e92b313d202a8d18d62510263680a07f44b39765106768c10bbc98989573c349cedf3d8e42b5ad02657b33c84dea8d37b7e3480b13bc7bc7bc391cbbbd02e8f10dff7760d97de00476eab66e8c91e1a93932eebd769329e4b7f4ed35ff9f3eb5620c242262e894425a3d3b6488a6d06d07adc7435397f116ffcc5f0f9858080945c280848f393f388d0617c8bfb3db679d2389e8c6d7cb2537acd1be7e5904c0d1068767455d401d11c0d55384c3a5a346678c4363fa22fe506a4e9c58a10418648008cc512f89788af86187e6229a1160e9901463960bb1e5519d1cc1fff555550c5e6f97da94c497488a7457c361b12f73a9a7debd8ff8df5e8f136f8745d503f637e60bbed40bdfde60af5e3fdfbe3eecccfd0387368930ba221e76e36c8b8a41bab1d6c65949c6575d6c433992edaab188f91d0e97d7c66fb51a6df81c665313c883c8140fd082c76a35114c56cd8fdb9fb305033ea2d91ee8e97744d1be257d2a452eb791d3d00120d74460e3170b4bc8ca86b5824cfed95ccf899916c57ec274b3659872b515ac0344f5035354d961f419c2d0c42647541e92788505d9d4e0043dd80a7ff8c4fa751ae96cfe0a7e8e9e5a10a55b76c5559dc18f1cb289d73d67a71604ae103c7aea88f440af26358a03969e17e77008a0e21829c9848a3458cb5393ad01ebe33ab3f14b3c55dcab55b01f0c29d481b056acd3ce334059a0c218ff46e7db3b1567107164b48e4579157d4f8a64512149a144ca40c809af90a35ea3fcd556d7d886d6a991e5e7eef7869b6196cbff9262c3c242f36f32a313ad67ee90ee14fe5fe4d6ebe44953baf4172910964e92cde85cbed0e971a44ff8c108bfdd921c04c7e9352f7a17c41661ccd23aac97789d906899b65b07bab1f638ca1b7023c7e7c822919aba06d0deb8b6dd987fe1602efe3257b057ee04615440c2cd87a2d54b110db2ab346a3e4f1cc39d8ad0f1ef27edb23064ba28225006a2a0f142b4e7b5a400ca26786f89ca379e70bb4f071b9dec8b8a82e10c59f4f8b61e92cfdd506486107991dc053111adbe31922b6ed24988b4f9224a4ffd36d332ccf56c5c46e65285ba219773d686c13d058ce979e62ba55403691268dce2c581d1de7f03dcdc29ab293aecdad96a9920c7b24a08874c2975939899874b3cfb55e6234c3b9096eaed481a1655205226cd55369c10d6f44cdef836733a1e57a13c0d24cf6a4a72ac590c0d10b92fd32cc5be1c47141b5cceea07bc12d6934e681c7eb90105e14ee4edc4ecfffdf555637f31e71a080b9e577d3d0f82d66d33f2813aa5bc7fc1e2e6586778fcaebb943ce403d7d0b655be69f9e729f0061863bc3708cc3262d5bf391e9974c59d3f2dabdf7d37b6c4f1d68f00c043bf8f24f88cac51e653b1cc3139efc08f8644612356ecdfd16393f397b8a4b2f226d1df0601b1fc099c9b67a743fddfe28f485a7bb5618cdd9ac7c30c4be057393e59fdadc428d41b81979a12a68fecf7a9c19f026cd9187fe65683e57d0bb3530471651db364745b6f5be47a76ed76ded4ff53e692ab64f25d10bd40fd87b1064d56bec1143fbcac1e775bec6b5d406cfaf17f977d2e7b9789109b9413e1134cc51a68b0867b79bae1adebf3d395939991fab58ac4f38e1584f0a85412a730c85c22911902cb5dd2c53ef65b732e592148d681615b1b91d0e45f4daa4fa53950eaa0fea46545a3e169fccb1da79f295141b41c8a209e71b563bb006627c2c4e48c805f256675eaed5b7eacba09209b7a4a906dddaf6a44d1d7b3e0ba6391a0286d9aa5b57429ba578438ef04957b4fe75c5520fbc99f3ccd0b7bc3455974628a0ab1a8512e6662df82827d770d0606cfa8c814254c44e42312ad25769e3102cdf3f3b687c88b6be84d36bb1a05e69d8f58359312dbf4f6afca31957d3f700fb12ec22637195fa0d14e94071fd6a7a9588a23ed8ffe19bca615f4a2f1406ec662d5c7e445195efcfaab65fcb53f4d2c0027ae84f1e14e2db3b378ea1569673e3d20dd37a0d0ab26da41259783415ac1571d7c74b7d65801f9f3ac33333a7b54cc5b573e329d5830514b3ed1e9f34ba25a0a0a841b6a2351eb0575498a07af5b3c37d4f274a6af5772bb4509e553ecafb4d281e5b294a85cf4e5670cf42736202e50b7c4505eea0ff15199a6c712db0aacd7192ee2a977f18b0dd9f7490e8ca53fed74b8dd22d26b7f3fd13afc63e2f9382739ef44209b9e19947468fc77dd49c65ecdb0a0d19e2b37e4eede6f666eb0991265271d74985ccf8c40de73beb8e8c461374b94d4c80e933b21d8e97b0f529ef9893deba8a63d3b9911a043003de0e7a277c1b1a8d2254e3da01759812d66702474ca511e31dee3413f5b69c0e2a030718cbc386655a98d0fa7e36102d046032c74c3ca4c459d73eb0e66850b02611eaddc4d98f7830420614f989e907ad85fcddaeebb5118ffc971d6c2f5db1688777472cb0a96e3de4398f1792d2f9b48ed36ed6fc76834b4ec7353991c9c84a4fbe7739ae88df27b2223ebb2802280676904d2291f6be0cae4509f33e66c5c2bf54dc5cd84285d595b87d8f79ee837ede6f3fa0ee97b9487cf2a304752bf28d785b8766f45ba1b78e998413e621d13579456bcab600b266002fbc599420106872e23b81a9b372eefe1086b5573eefe9035198223153411951a1efe77326ddd895d40a1da6c421b75cfce0698bd4906fd89afc6ad0df69d0547eb6326a58a83fb6a73eafc92dc7a1a2c2a0c4951506e71f87604af983d5d0563cea52512d1029174d552bbdd19ed16ec17f22e4d2cb45aeb329b6c4bb2b4391a250440d90d66edbe17a210081a4e039b3f6e9bf2330716b025f974ac48c49791bc8306d2846dd869ca6e8e40729f0f06020ae6da776ddbc2786c3b61409fec6ece572eecfb775cb2c04314c677ac420613227937221ea6360fc1e137b78a386ed0c1630f4e336415cbf67eb588d317431424259b4f6eedba179e3903ee17006e40a54565984d41a85c2b0d0a5a0b27c19ca29cbc2d1bb35e4752aac41328b9fdbaffa463f0843e8da9d26f55e79f80c4eb49eadb256715b0972fe60af7d0350a442703009a92dd4c4760678eac21d4ea26c9c28d044b2d0dcf9af8712b3949966cf87ff80a4922d33fb19974504bf03095a78e901233a19afe133e54735728affdc8352e8b1d9c0d62f44d152de7f276ca3c6dc20663d71222e2032e39e92154ca8ad85ce4d337884ce231db01e251a739afe409b2da7104de8e28da860002fa04789fe1dce87c89aec5f522f444b05dbe66f5bf67d3c72a8dbefe65ef6775c3ece618544dba961aa8cacc781b85cdd15049ee92aa87209af32bbde6ea3dbf8aa6bd40b21fe46ad52da276b6f66939345a032567e60fb6468a853a78fb14ff7850d08909084900f12414e6c3117c8431d6b29e9c9bde7b2287b8bbdaea7f6ebb05329caa03fcecce26f675901670b9cd4b72892023f23733f8f2c072a51c24d0bfc01bd3939b6950c5ea362f900b1a4201c26c6ef69a7e4c6552d6dd85f5560f3f0ce9ec7dab90e23cd87f706fe916e6b686858e3588973bc4100243a2233fedd9f0d1e84601ce4afd2f74dfa844054b5103dc38bb56dbbd9cec7a6f380746104c6eb2c51c544f46579a6b42b7acfc2aec22c5cc9637d3af250b01b7e73d6ee561ff3ff3165581eeccadb718b3f302b53278e85b5b646abc042d67054cb3177a54672c72f072e0eb09717c2075f943b1958d97c82ffbb6e3316913c746e2d8079b78f020df42c286999f4bb2153d2b12aada17bb27be8f00c3054c9e4d59db550339b1dccffff43718f66e44ae01c282df2acddc18f1a6f45c600a63a726ef0a6280d8217d759a835f05fd2a8ddcddc1735c8c38ef46e9b0a360ae49584a08d541b6266cf33518282ec4a8ce6d16ca414929e80f43836c381212d3775094f35b0db997102102c4ee9c3baebe65771d56b7ac8de633731f8de5e5909008f1ea7243d10be671de3a0b6f3660caab2847dbc7dafed508bdff4d6995fede99e05cf9e3215140da323536a362103f9fd9a43911cfb14656fd67a4c0dfdbf0f1e547cd301ad5cd3e92fca79e35f868e79e5a511a3870ef5d7177cf69225c023088e3482a257f74a09c7565a9368c181c0730966e813867f4a66d504598053b299b0117f8c32e6565bdd937db8f8d68240b2b2baee1cc5c53e09ae752d6dd48826d8c69302fecedc073c6d4a6d316f0cce06b391d97e8be2123cc2508997ee83f7d453ea20c558481e0481dc59a33cfb5ec8bdf87e042b23b6e57afd0daaf933ddbc1cf73e5c3ec0c3051933e87b2f9e81a624ecd96e9cb125836cdd16cae43ca9a57dd26d3701171acc3d5681c0520ab1343fc34b04ff270f02aaf6e4603e6b0012776e8a1c77c8099a02c15d9165ec7b0d7038078bf86c9717e0956b5b5c252cfc78e29f3b80748153854c445af84350730a8d11c5391241a40899408a520703dbea6bfdd0d8d33acc7df59c47503af2ca3df7aefe215ac843b9a70bafe63557aeca285ae845ebd869539fe0ca0b92e2c403380d11e89c9d079dd553294ca2b4b857f82cb64ccdf44dba468def75331c61f11f6d7e80cd98756f83dca9a6de3a4e7f6a20db8c800e3aa55b4544b94256a8ff008b9b78d4300f10b131228711991418f0949bd12b22f9570963f2f5d95005e90fa41c1dcddb334adf338fb6a10c714d4df95b85730bceb95d3de872c20a86bcb29a30c5f686b5d674616556d7ab3f885a25b1d432799184964170470fd7a427090c0a11b0fecc1c24ee95066f3cb0bd4cd1798d0999e501a34f5642b4970267f2aa7d9eb7a57a31e3a64e5b8762f797489dcf2d57f6e15bfcff4d35058b8197681beb2164b22ea217548a30ef3fc1696f0cc30cc47e1cadf0c80ea8e4cf9a3fe6246e4db4c153b5609c9fd929e75e9805e66ae5d2cb68818135dab8c5875acafb7f3bab23e470444c6b4d127dc251e4947664c98a95efd003ec9d2a665143b5687da75bd7e6e33efedc98f652f367288b3372f2d4b1c38cc9a908a5c8c44bce060d59611035d16f8577387a1bb21699eb0e72f8250a487eb810a39c84a7c00326cc853d97afcd1f42f42c6c6a975d70dc78f379e4fa07922f179d61b49f6837075f50d48a18f38e92413ba425cbf49b65664bcad4b517ff05a01d348716609c96ba6e2ab28d05c3176e3493eb5914d5d42aac95b883e3d0b2a4f9590dbba1bbe24d9df73c59a0d83f5d3eb9351703f0218593b42affb5ef00a8ba77abfcb0f970fb052fa3dc5fb1184b2534d5e1477ddf21a4e3cf0846a0fabb95e22a9df2eca9ca1f7d2677d402c20c87e2bca072c5c8cc580fe5ef6266e093bc880547ff49939398bf91cd4e96dbb2d3d282141c6c0f51c39234403a831ec9e72bd817f6a0369d1c0e90db4f99e0f2f5aa59811b44fbbd5927565def17fc74ec6c977da436066a8f40919a7acc5a61b781d6d3272a240259064cd254296486ae6ec313965dfc78f0c7aaf40bb9c3529faefac8b759cba2317bf78470fdf2843714f42ab5033f818418a60800f7339456bf41f963ae96f140e1358046630000e1f69d7115c66f05f0a21b6e5a583118fad0044c44fce09321d071cddd3719b0a54e91d93f0dfc2c9643b2f71bdade95af2ab35cbafdcbe9880ec888dd03006f8dd9cbd8493a275cc05c8949392a4649161c4521353b8a79f7767308d2d1020f418d6d3d38dbe1b3edbdc1139279bb6bc4abc8c7b16f56569f5d3ead7b3f5fe95bb8a21c5402907e9f775387f69a20bea2111237affb87a082eedaf85cd0cebbabbb31b34b17c436687d0bc7a13b8349876a2ee86139ad6a3319d5806b7db9f78c1dd31a898fa8cb5d30ec2f115305fd7d00612a3b21916e6ac4786d81d462cbf768724697be66250441b1c9f3f6752aff52c70bc3a112b27aa923ee86b808d630db6601fc897a1c2fd891039f88572c6d4b8dfae1f23f637ed59d23008a70ce7aaf706c844b5b3168ace9655c70785454ca1a8675a47347f66bf9caf7207afcca374013f850b839133b9cce4bf57135027932dfae1d64d4f278e06c1aecce3fa223d8e7dc1788277033d014e0122e40c976a4712d5960746718bc7703922276e270a878c0216a5b8542399d5e948b841d3199ea9a332435616e7f9a27f055b5a1cdae042459c6a61ea865affb1fdd569e675ba47913e41c454d6c6d2d82cf3fd18db22d31f4cc452ac5e6241646308cca0e32ef8698e06b5d927027b2301ced28561858cb71bead7dfba0c80762c6587551e98e8b927bbf4c5b9fa0e1ef6a629696d06c41ca0ca1f20c449dbbe01abf5707af8e2c218cd3227babe62c040f069b305f2358de6a2f2a29c9a8dcc3dd0f7d757828c64fee8cad60305a624ff4b06948f5cf8ab426f8609d73f9c22ab5d1bc0b31a4c28f42f81b49bce2314cf5532b9fea48a61e2354770de63bc44b05c910a76f1de3bdaba9f8e101ad4bfac3d48e5b50e47e2a85f6b81a0fd851e228d2a095cc62758c0bf36a4ecb16a05f04185de90ae225c290e492eab8b9c46e3a6cd1e6eee43faed2bd1d92b03881fd2e1ee30ba594805bc7d1d90761ffe6e9ee93eb9954639c884b6ba36872626376308b456d2b86f117177fe3b11966c1d2eebfff3a8ec7545212409b58f3fd98d51d7213a70534a54fc9e33c582241db6439f2ccc57f32a5ef353fbac88daf1b74d8a6dd2a21381ed4ecea040fabbc3a32018d06fd5b9a45e94cd5f4a3964b7c3e8fd577efbb0fe62c75f3ce5e292350d77af4023153b9719c67a1a2848bfab2ca00e5ac230c2e2e3cac72d0ad4c5c6b8978639eb89acc3ae581a2291531e6c6351a7f788014f3683fee1455e2475e1ec44f179ea9e1c588f1727c62b2e507f8ccdff209e1a9c5b32ec61f2e061d170b1294069290c8b8008996825c7357d2a692aedc90aacdcbfbc8d643f0eda6904baf3df895887cd3ede0d02eea967f6591095fd0049412158407e3d1aedc05d1f7eefa4dbcde57c5b9164d78ee634b415717888f8cae3fb2201af930e90107ee1c762bbcd96f4c7e488a6c0e31a9c64fc4aba40b807ef2b12771345f04a1eca3f64b01a3b50f1aa8d1fe40497c74365eed561f2ae41f55270c0497cad0956b9ead4397052661", 0x2000, &(0x7f00000003c0)={&(0x7f0000000300)={0x50, 0x0, 0x1000000009, {0x7, 0x28, 0x0, 0x120000, 0x0, 0x0, 0x0, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x4, 0x2, "37a5"}, 0xa) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x9, 0x8, 0x2, 0x6e39}, 0x14) 14m1.622835437s ago: executing program 2 (id=60): socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) prlimit64(r3, 0x1, 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @broadcast}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40), 0x2328}}, 0x0) bind$inet(r4, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x5d5d, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r7, 0xc2604111, &(0x7f0000002040)={0x0, [[0x0, 0x20], [0xfffffffc, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x2]], '\x00', [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x10001}]}) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESOCT], 0x98}}, 0x4) 13m58.956538978s ago: executing program 2 (id=62): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0xad9, 0x4) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x40) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket(0x80000000000000a, 0x2, 0x0) unshare(0x22020600) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r3, r5}, 0x10) r7 = bpf$ITER_CREATE(0x22, &(0x7f0000000040)={r6}, 0x8) close_range(r2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) rt_sigaction(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0) getsockopt$inet_buf(r7, 0x0, 0x27, &(0x7f0000000080)=""/115, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r8, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) 13m56.195348238s ago: executing program 2 (id=67): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x100000002}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400200bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$kcm(r3, 0x0, 0x8010) recvmmsg(r3, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000001c0)=0x299c, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x2adf, 0xffffffffffffff54) quotactl_fd$Q_QUOTAON(r4, 0xffffffff80000200, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 13m39.843479508s ago: executing program 32 (id=67): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x100000002}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400200bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$kcm(r3, 0x0, 0x8010) recvmmsg(r3, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000001c0)=0x299c, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x2adf, 0xffffffffffffff54) quotactl_fd$Q_QUOTAON(r4, 0xffffffff80000200, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 6m1.792718107s ago: executing program 3 (id=926): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @multicast2}, {0x4}, 0x2, {0x2, 0x4e22, @multicast2}, 'veth0_vlan\x00'}) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0xfffd, @local}]}, &(0x7f0000000440)=0x51) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(0xffffffffffffffff, 0x102, 0x48001050, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 5m56.010681354s ago: executing program 3 (id=933): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x4b) unshare(0x6020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)=ANY=[]) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550c, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETLOCK(r3, 0x0, 0xffffff6a) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000004940)='projid_map\x00') writev(r5, &(0x7f0000006c80)=[{&(0x7f0000004980)="f48c5b", 0x3}, {0x0}], 0x2) read$msr(r4, 0x0, 0x0) 5m54.115603324s ago: executing program 3 (id=939): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100000046e1230f0200000080000000b1000000c4010000000000000000000000000000f500000000000080f000000007000000030000003b0400000600000007000000da0000000000000000000000d4bcfbd7c13281c15401cdb41c6e"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000000000006005, 0x1) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000200)="672d6a44b036", 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r7, &(0x7f0000000400)=ANY=[], 0xa2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xa, 0x4002}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 5m52.323839794s ago: executing program 3 (id=942): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000008009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) ioctl$CEC_S_MODE(r1, 0x40046109, &(0x7f0000000000)=0x6) ioctl$CEC_S_MODE(r1, 0x40046109, &(0x7f0000000100)=0x21) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1adc51, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r7 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r7, r6, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 5m49.183846793s ago: executing program 3 (id=947): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r1 = syz_open_dev$I2C(&(0x7f00000000c0), 0x0, 0x0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x7, &(0x7f0000000000)={0x22, "14956544c869ef45cda7dd68fe132f1d0259da184039589d199f3db71c15666d95"}}) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) openat$6lowpan_control(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x0, 0x0, {0xf}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x6}, @l2cap_le_credits={{0x16, 0x4, 0x4}, {0xa, 0x100}}}}, 0x11) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000140)={0x0, 0xa, 0x2}) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="0405"], 0x7) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000010000100000000000000000000000400000000000000090400000000000000000200000018000480140001800a0001006c696d6974000000040002800900010073797a30000000000900020073797a32000000"], 0x74}}, 0x0) socket(0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="02c91095553d1812025cd0f94f25c78b0fd6d112000e00050015030a0005002700080008000100"], 0x17) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 5m45.912784467s ago: executing program 3 (id=956): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000000c0)={0x52, 0xa, 0x0, "d9c2955351f9acb1ee54ecc4b00f11f11867b5302c11500e8b8152682b7afe20"}) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 5m44.975932956s ago: executing program 33 (id=956): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000000c0)={0x52, 0xa, 0x0, "d9c2955351f9acb1ee54ecc4b00f11f11867b5302c11500e8b8152682b7afe20"}) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 4m19.794211706s ago: executing program 6 (id=1108): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r6, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r6, 0x5501) preadv(r5, &(0x7f0000003780)=[{&(0x7f0000001300)=""/170, 0xaa}], 0x1, 0xffff, 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='\x00', &(0x7f0000000240)='{}k%@\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) gettid() fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 4m17.714517224s ago: executing program 6 (id=1112): r0 = socket$inet6(0xa, 0x3, 0x103c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20004090) socket$igmp6(0xa, 0x3, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8040890) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) r3 = landlock_create_ruleset(&(0x7f0000000140)={0x2000}, 0x10, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file3\x00', 0x0, 0x42) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, &(0x7f0000000340)={0x2000, r4}, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000400)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) 4m15.543129188s ago: executing program 6 (id=1116): openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, @alu={0x7, 0x0, 0x8, 0xf, 0x6, 0x6, 0x4}, @map_fd={0x18, 0xa}, @tail_call, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @ldst={0x0, 0x1, 0x6, 0x8, 0xa, 0x18, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f0000000840)=""/196, 0x40f00, 0x17, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5671, @void, @value}, 0x62) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0xc, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x10001, 0x7ff, 0x4, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0xf7, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3, 0xffffffffffffffff}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x3, 0x90, [], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeff00000000000000000000000000000000000000000000000000000000000000000000000200"/144]}, 0x108) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0xd, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRES64=r0, @ANYRES16=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffb7, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r6, 0x4000}, {r9, 0x20}], 0x2, &(0x7f0000000240), 0xfffffffffffffffe, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'virt_wifi0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r10}, @IFLA_HSR_SLAVE1={0x8, 0x1, r11}]}}}]}, 0x40}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r13 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x106, 0x0, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r16 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r16, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r14, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r15, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r17, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff0802110000010569ea7fa08e8df3d0edd086922799ded6be01d09a95b66d3d"], 0x398}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r12, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0x8c, r15, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r17}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "08dd68ffb835779ad5387d00a200"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "7f2280f30c5706101cff941cdb4ffbda2bd95e9d7bca389c"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xe}]}, 0x8c}}, 0x48008) 4m13.361807852s ago: executing program 6 (id=1122): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x442080, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x16, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x1b, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x0, 0xd1c5}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip_vti0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000003d) fcntl$setsig(r4, 0xa, 0x21) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6b142, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000), 0xebc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000040)={0x1}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cb, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e0402030c"], 0x7) syz_emit_ethernet(0x5a, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa88a8050081001b0086dd608a27f2001c2c800000000000000949000000000101000000000000000000000000000000aa000000f60000171cdd000080", @ANYRES8=r0, @ANYRESDEC=r4, @ANYRES64=r6], 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xdea, 0x7, 0x0, 0x0, {}, {0x0, 0x8001}, {}, {}, 0x2, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x20}) creat(&(0x7f0000000240)='./file1\x00', 0x0) pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RVERSION(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) dup(r7) 4m10.356931872s ago: executing program 6 (id=1128): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100000046e1230f0200000080000000b1000000c4010000000000000000000000000000f500000000000080f000000007000000030000003b0400000600000007000000da0000000000000000000000d4bcfbd7c13281c15401cdb41c6e"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000000000006005, 0x1) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000200)="672d6a44b036", 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r7, &(0x7f0000000400)=ANY=[], 0xa2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xa, 0x4002}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 4m9.232234541s ago: executing program 6 (id=1132): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x5, 0x0, 0x0, 0xf, 0x0, 0x5}]}}, 0x0, 0x26, 0x0, 0x9, 0x0, 0x0, @void, @value}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x292e, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000000)=0x94a3, 0x4) sendmmsg$inet6(r2, &(0x7f00000002c0)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x10000000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}, 0x400}], 0x1, 0x2160, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000040)=0x2f) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) bpf$ITER_CREATE(0x1d, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x21}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 3m52.531121996s ago: executing program 34 (id=1132): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x5, 0x0, 0x0, 0xf, 0x0, 0x5}]}}, 0x0, 0x26, 0x0, 0x9, 0x0, 0x0, @void, @value}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x292e, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000000)=0x94a3, 0x4) sendmmsg$inet6(r2, &(0x7f00000002c0)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x10000000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}, 0x400}], 0x1, 0x2160, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000040)=0x2f) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) bpf$ITER_CREATE(0x1d, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x90, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_tunnel_key={0x78, 0x1, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x21}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 2m14.865929023s ago: executing program 4 (id=1310): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x1a9a81) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_fscache}]}}) write(r1, &(0x7f0000000040)="07000000010001", 0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 2m11.859138367s ago: executing program 4 (id=1316): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x12) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ppoll(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={[0x2a]}, 0x8) r3 = accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000540)=0x6e, 0x181000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'netdevsim0\x00'}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={0x0, 0x274}}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002880)='.\x00', &(0x7f00000028c0), 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) mount$fuse(0x0, &(0x7f0000002880)='.\x00', &(0x7f00000028c0), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x1000}}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f00000003c0)={'gre0\x00', r6, 0x0, 0x80, 0x8, 0x4, {{0xe, 0x4, 0x0, 0x0, 0x38, 0x66, 0x0, 0x10, 0x2f, 0x0, @private=0xa010102, @broadcast, {[@end, @generic={0x43, 0xa, "226687d476089b22"}, @end, @lsrr={0x83, 0xb, 0x5c, [@empty, @dev={0xac, 0x14, 0x14, 0x3e}]}, @noop, @ssrr={0x89, 0x7, 0x8e, [@multicast2]}, @timestamp_addr={0x44, 0x4, 0xa0, 0x1, 0x5}]}}}}}) 2m9.836437243s ago: executing program 4 (id=1322): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000004330000", @ANYRES32, @ANYBLOB="0000004000000000000400010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/14], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x11, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x7f, 0x1c, &(0x7f00000003c0)=""/28, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0xc, 0x5}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000480)=[r3, r3, r3, r3, r3, r3, r3], &(0x7f00000004c0)=[{0x1, 0x2, 0xe, 0x5}, {0x2, 0x2, 0xb, 0x3}, {0x1, 0x5, 0xe, 0x7}, {0x4, 0x2, 0x2, 0x6}], 0x10, 0x0, @void, @value}, 0x94) kcmp(r0, r0, 0x6, r2, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0x3}, 0x18) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a500010004000000020000000400000010000000990475ffc10488565860d892929321c3bea015bfb1fa9386c39859232cf105d78e2b59e6743b6e9656d693ea8a8aee4a0589c75019add86433c2f1a5546fcda604a430166810299346f3eeff11b690d661a2d0582817983c27d2a2b709eca7c461762677cc6eac6979f5c792db16da82865260c7e6b32e7e6088281f66d2b0eb04a18706a34c8f33847ad205aa121a73a5ed206cd31c7ccfd074e7571f4688ff3e11125426"], 0x1bd) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000010651fbe347b2c2b00000c000180080001"], 0x20}}, 0x0) fanotify_init(0x0, 0x400) 2m8.373540154s ago: executing program 4 (id=1325): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x94c, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m6.014827444s ago: executing program 4 (id=1328): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x360b, 0x0, &(0x7f0000000340), 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r5, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x8b) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f00000009c0)={0xf, {"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", 0x1009}}, 0x1006) close(r6) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 2m1.209633981s ago: executing program 4 (id=1335): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mknod(&(0x7f0000000080)='./bus\x00', 0xc000, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='xfs\x00', 0x400080, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@broadcast, @dev={0xac, 0x14, 0x14, 0x40}}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x1c) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) listen(r2, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) prlimit64(r4, 0x0, &(0x7f0000000180)={0x6, 0x2}, &(0x7f0000000280)) r5 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x91bd, 0x20, 0x5, 0xd1e5}, &(0x7f0000000040)=0x18) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000380)="32c087363b376005583909551ee4eb79bf57d7f6dfb0545fbb7be46e375eb547f96dfd9026ad9f1f4c115742858178dcf6e836dc87c66587a764119b4017776a503e2c7813067cf5c6c325fb48d596710a8c5b43f96ec5597e66e3ebca6a059fd283dafd2d2781e018ddb3b721aee4313b9d0713c4651d1ca09549ab0c54dc2fa3d341601fa80937fdbfd9698372710a2fba40", 0x93) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300), 0x0, r1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x5, 0x8d8d, 0x2, 0x80800}) socket$inet6_mptcp(0xa, 0x1, 0x106) 1m44.724783484s ago: executing program 35 (id=1335): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mknod(&(0x7f0000000080)='./bus\x00', 0xc000, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='xfs\x00', 0x400080, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@broadcast, @dev={0xac, 0x14, 0x14, 0x40}}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x1c) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) listen(r2, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) prlimit64(r4, 0x0, &(0x7f0000000180)={0x6, 0x2}, &(0x7f0000000280)) r5 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x91bd, 0x20, 0x5, 0xd1e5}, &(0x7f0000000040)=0x18) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000380)="32c087363b376005583909551ee4eb79bf57d7f6dfb0545fbb7be46e375eb547f96dfd9026ad9f1f4c115742858178dcf6e836dc87c66587a764119b4017776a503e2c7813067cf5c6c325fb48d596710a8c5b43f96ec5597e66e3ebca6a059fd283dafd2d2781e018ddb3b721aee4313b9d0713c4651d1ca09549ab0c54dc2fa3d341601fa80937fdbfd9698372710a2fba40", 0x93) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300), 0x0, r1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x5, 0x8d8d, 0x2, 0x80800}) socket$inet6_mptcp(0xa, 0x1, 0x106) 13.884599099s ago: executing program 8 (id=1663): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100000046e1230f0200000080000000b1000000c4010000000000000000000000000000f5000000000000"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000000000006005, 0x1) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000200)="672d6a44b036", 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r7, &(0x7f0000000400)=ANY=[], 0xa2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xa, 0x4002}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12.890995149s ago: executing program 8 (id=1668): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a3200000000f70007404884b24b02a8a7758a688958ed60ecfd057e10926ba77e5596b13e43cd4488e4aa68a75f7236ec205b6e4cac2a0d86c336bf07dbe861f4f57bcef92dcf818d532d4475b5daa4dadc1690f228e860bba5a0b5d9bde86862e8f7fc08f0debd4974c6fae7d737a0007ec948ac4d8714ebff6b25648fb910e0d6d07f023cf5fa4051627b9c5b69e265538f9ba683bf172a5ff815afa543c12e550a1bcc9287080c7c12cc89d216c56febb0b06134672ea6b0077c846396169475f271319988f49ec94f2996e5d0e1cb151fb223e556f10fb681d068e055eb34e5f8fc7a524ffe5f4632a6c74ad0fe0b1542497d76a5a4416c47805e001c0005800800014000000008080002"], 0x1ec}}, 0x0) 11.736877384s ago: executing program 8 (id=1674): r0 = syz_usbip_server_init(0x4) syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c00712152230000000010902"], 0x0) write$usbip_server(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="000000030000000100"], 0x31) 8.447206105s ago: executing program 1 (id=1686): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 7.367582678s ago: executing program 1 (id=1689): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xb3, &(0x7f0000000140)=""/179, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0cc5605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000780)=""/205, 0xcd}], 0x2, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000000240)=""/12, 0xc}, {0x0}, {&(0x7f0000000580)=""/159, 0x9f}, {&(0x7f0000001880)=""/255, 0xff}, {&(0x7f0000001980)=""/1, 0x1}], 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r5 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="050000"], 0x48}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[], 0x48}}, 0x4004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000240)={0xffffffffffffffff}) close_range(r8, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, 0x0, 0x8, 0x0) 7.336594964s ago: executing program 8 (id=1691): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x41, 0x3f, 0x5f, 0x20, 0x61d, 0xc150, 0xce6f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0x18, 0x70, 0xfd, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xa8, &(0x7f0000000180)=ANY=[@ANYBLOB="1b"]) 6.44884966s ago: executing program 5 (id=1695): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(0x0, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r3, &(0x7f0000000400)={0x1f, 0xfffc}, 0xe) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) socketpair(0x14, 0x0, 0x0, &(0x7f0000000080)) r4 = syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$key(0xf, 0x3, 0x2) write$binfmt_script(r5, &(0x7f0000000a00)={'#! ', './file0'}, 0xb) process_vm_readv(r4, &(0x7f0000001840)=[{&(0x7f00000004c0)=""/211, 0xd3}, {0x0}], 0x2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000000c0)=""/226, 0xe2}], 0x3, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x1f00, 0x12) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r6, 0x0, 0x804) getsockopt$WPAN_WANTACK(r6, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x100) 6.312256884s ago: executing program 1 (id=1697): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000100000046e1230f0200000080000000b1000000c4010000000000000000000000000000f500000000000080f000000007000000030000003b0400000600000007000000da0000000000000000000000d4bcfbd7c13281c15401cdb41c"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0x27, &(0x7f00000000c0)=""/39}, &(0x7f0000000200)="672d6a44b036", 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r7, &(0x7f0000000400)=ANY=[], 0xa2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xa, 0x4002}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 5.375199832s ago: executing program 5 (id=1699): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 5.211580224s ago: executing program 7 (id=1702): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0xfffffffffffffe01, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x10, 0x1, 'CONNSECMARK\x00'}, @NFTA_TARGET_INFO={0x5, 0x3, "ef"}, @NFTA_TARGET_REV={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x4}]}], {0x14}}, 0x90}}, 0x0) 5.029310574s ago: executing program 1 (id=1703): ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000006c0)={0x0, 0x0, 0x80, {0x0, 0x1}, {0x49, 0x2}, @rumble={0x4ee9, 0x7}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 4.301023523s ago: executing program 7 (id=1705): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f0000001240)={{r3}, "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"}) unshare(0x6020400) r5 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) fcntl$setsig(r5, 0x3, 0x100) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$inet6_udp(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='tlb_flush\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='1-0'], 0x31) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000012009702000000000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) connect$pppl2tp(r8, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x1, 0x2, 0x1, 0x4, {0xa, 0x4e21, 0x2, @mcast1, 0x2}}}, 0x32) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 4.278049136s ago: executing program 5 (id=1706): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000100001002bbd70000000000000000000", @ANYRES32=r1, @ANYBLOB="730004002408060034001680300001802c000c80140001655a566b458b286d0087000000810000001400010010000000c10d00006800000081000000040014"], 0x58}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) 3.082373747s ago: executing program 5 (id=1707): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x8}]}, 0x3c}}, 0x0) 2.9692615s ago: executing program 0 (id=1708): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="27050200590214000612002fb96dbcf706e10500000086ddffff1144ee162fd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000102821880b0000000000000057", 0xfdaf}, {&(0x7f0000001240)="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", 0xfe0f}], 0x2}, 0x9cdc2384056b48b8) 2.968643843s ago: executing program 1 (id=1709): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(0x0, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r3, &(0x7f0000000400)={0x1f, 0xfffc}, 0xe) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) socketpair(0x14, 0x0, 0x0, &(0x7f0000000080)) r4 = syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$key(0xf, 0x3, 0x2) write$binfmt_script(r5, &(0x7f0000000a00)={'#! ', './file0'}, 0xb) process_vm_readv(r4, &(0x7f0000001840)=[{&(0x7f00000004c0)=""/211, 0xd3}, {0x0}], 0x2, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000000c0)=""/226, 0xe2}], 0x3, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x1f00, 0x12) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r6, 0x0, 0x804) getsockopt$WPAN_WANTACK(r6, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x100) 2.968159491s ago: executing program 8 (id=1710): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000600)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x9, 0x73d, 0x9, 0x40, 0x1, 0x2, 0x6, {0x0, @in={{0x2, 0x4e22, @empty}}, 0x7, 0x6, 0x8, 0x3, 0x2}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r3, 0x93, 0x8}, &(0x7f00000005c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x3, 0x8}, 0x8) r4 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xc1, "5767250265d0fbc0d7fa321efb66ddb68c4fab99535c8e53f80321e4ac656b01922175f38fc0de71927119e98081dee651e2e003197544861af0e68aed9e8dcedd4e04f68cd49ef278d7bccb58e058d0344198d51f9b44cae3979db56373aee99eec84ffea29a02cdbdda0f8bd4654cea789cea0fe38f9b845fe4f8e9fd2f3ec8634e354e44b5eb16fbfd41abdeb527ca70b7c6097f9c0c46f9e4cd9bef71fbc4bc29eb6f9952748ae617f4fa30457d122d7b859a95179354a1cffaae43e5dd9a1"}, &(0x7f0000000040)=0xc9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r5, 0x7, 0x0, 0x401, 0x5}, &(0x7f0000000280)=0x18) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/69, 0xbd, 0x45, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[], 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000000206017ba17d51d3d8ac3600000000000900020073797a30000000000c000780080012400006000805000500000000000d000300686173683a6d6163000000000500040000000000050001"], 0x54}}, 0x0) 2.888463535s ago: executing program 7 (id=1711): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xb3, &(0x7f0000000140)=""/179, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0cc5605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000780)=""/205, 0xcd}], 0x2, &(0x7f00000019c0)=[{&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000000240)=""/12, 0xc}, {0x0}, {&(0x7f0000000580)=""/159, 0x9f}, {&(0x7f0000001880)=""/255, 0xff}, {&(0x7f0000001980)=""/1, 0x1}], 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r5 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r5, &(0x7f0000ff9000/0x1000)=nil, 0x5000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="050000"], 0x48}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[], 0x48}}, 0x4004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000240)={0xffffffffffffffff}) close_range(r8, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, 0x0, 0x8, 0x0) 2.835607473s ago: executing program 5 (id=1712): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0x3, 0x7}}) 1.991388112s ago: executing program 0 (id=1713): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000001040), 0x80000001, 0x141082) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 1.856559487s ago: executing program 0 (id=1714): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x29, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000280)=0x1e51, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000400000000000100000000b69ec0d285738d2303b4c1de009520000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) pwritev2(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000080)='7', 0x1}], 0x1, 0x6e45, 0x80, 0x0) r5 = fanotify_init(0x0, 0x0) write$binfmt_elf64(r5, 0x0, 0x18) clock_adjtime(0x0, &(0x7f0000000000)={0x66b6, 0x200000000, 0x3, 0x0, 0x7ff, 0xffffffffffffffff, 0x4000000, 0x0, 0x0, 0x4, 0x0, 0x248a, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x2, 0x1, 0x8000, 0x8}) ioctl$USBDEVFS_REAPURB(r4, 0x4004550c, &(0x7f0000002680)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x73}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x20}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc401}, 0x20000000) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020d3"]) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0xfffffffffffffdaa) close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) 1.823970603s ago: executing program 7 (id=1715): r0 = socket$inet(0x2, 0x3, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 1.383717659s ago: executing program 1 (id=1716): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 1.276774287s ago: executing program 0 (id=1717): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r1, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x800c090}, 0x40) 1.275992284s ago: executing program 8 (id=1718): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x143742, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) write$sndseq(r5, &(0x7f0000000080)=[{0xb, 0x0, 0xfe, 0xfd, @tick, {0x1, 0x8}, {0xe}, @result}], 0x1c) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x67, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) 991.85963ms ago: executing program 0 (id=1719): clock_settime(0x0, &(0x7f0000000240)={0x77359400}) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff5, 0x9, 0x0, 0xae, 0x4000000006, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffffff, 0x5, 0x0, 0x100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) clock_adjtime(0x0, &(0x7f0000000900)={0x6, 0xe, 0xf, 0x0, 0xf, 0x8000000000000000, 0xa, 0x2, 0x9, 0x2, 0x4, 0x8000000000000000, 0xc, 0x9, 0x7, 0x9, 0x7, 0x3, 0x8, 0xfffffffffffffffa, 0x0, 0x5, 0x8, 0x7, 0x3, 0x6}) 593.342918ms ago: executing program 7 (id=1720): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)='y', 0x1}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 220.628132ms ago: executing program 0 (id=1721): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/4140], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x143742, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000000)) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) write$sndseq(r9, &(0x7f0000000080)=[{0xb, 0x0, 0xfe, 0xfd, @tick, {0x1, 0x8}, {0xe}, @result}], 0x1c) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff0000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x67, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000040)=@nullb, r5, 0x0) 128.70697ms ago: executing program 5 (id=1722): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f00000000c0)={0x52, 0xa, 0x0, "d9c2955351f9acb1ee54ecc4b00f11f11867b5302c11500e8b8152682b7afe20"}) syz_open_dev$vim2m(0x0, 0xb, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100000000000800"], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) connect$inet6(r6, 0x0, 0x0) write$binfmt_script(r6, 0x0, 0x0) 0s ago: executing program 7 (id=1723): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="4aef12c9e843", 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): pcr cause=ToMToU comm="syz.0.363" name="/newroot/83/file1" dev="fuse" ino=1 res=1 errno=0 [ 280.855833][ T29] audit: type=1800 audit(1734499359.452:27): pid=8063 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.0.363" name="/" dev="fuse" ino=1 res=0 errno=0 [ 281.733881][ T8081] binder: 8074:8081 ioctl c018620c 20001180 returned -22 [ 281.913280][ T8084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.365'. [ 281.922558][ T8084] netlink: 12 bytes leftover after parsing attributes in process `syz.1.365'. [ 282.643712][ T8086] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 282.736449][ T8086] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 284.320342][ T8103] netlink: 'syz.5.369': attribute type 178 has an invalid length. [ 286.866698][ T8107] delete_channel: no stack [ 288.585348][ T8143] binder: 8139:8143 ioctl c018620c 20001180 returned -22 [ 290.268250][ T8162] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 290.666004][ T8170] netlink: 'syz.0.382': attribute type 3 has an invalid length. [ 291.060071][ T8162] batman_adv: batadv0: Adding interface: ip6gretap1 [ 291.086844][ T8162] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.038251][ T8173] autofs: Unknown parameter '·' [ 292.065475][ T8175] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.383'. [ 292.168478][ T8162] batman_adv: batadv0: Interface activated: ip6gretap1 [ 292.176596][ T8175] netlink: 20 bytes leftover after parsing attributes in process `syz.3.383'. [ 292.629707][ T8186] dlm: plock device version mismatch: kernel (1.2.0), user (32769.0.0) [ 292.821408][ T8182] block nbd1: NBD_DISCONNECT [ 292.963752][ T8182] block nbd1: Disconnected due to user request. [ 292.980761][ T8182] block nbd1: shutting down sockets [ 293.578467][ T8195] netlink: 1268 bytes leftover after parsing attributes in process `syz.4.389'. [ 293.719286][ T8189] ======================================================= [ 293.719286][ T8189] WARNING: The mand mount option has been deprecated and [ 293.719286][ T8189] and is ignored by this kernel. Remove the mand [ 293.719286][ T8189] option from the mount to silence this warning. [ 293.719286][ T8189] ======================================================= [ 293.754226][ C1] vkms_vblank_simulate: vblank timer overrun [ 293.856865][ T8203] binder: 8200:8203 ioctl c018620c 20001180 returned -22 [ 293.867477][ T8189] tmpfs: Bad value for 'usrquota_block_hardlimit' [ 296.652188][ T8231] i2c i2c-0: Invalid block write size 34 [ 297.270575][ T8240] bridge0: port 3(syz_tun) entered blocking state [ 297.277401][ T8240] bridge0: port 3(syz_tun) entered disabled state [ 297.285339][ T8240] syz_tun: entered allmulticast mode [ 297.293554][ T8240] syz_tun: entered promiscuous mode [ 297.654585][ T8235] [U] é [ 297.759108][ T8239] binder: 8234:8239 ioctl c018620c 20001180 returned -22 [ 301.749409][ T8255] input: syz0 as /devices/virtual/input/input10 [ 305.409244][ T8275] binder: 8271:8275 ioctl c018620c 20001180 returned -22 [ 306.244130][ T5819] Bluetooth: hci4: unexpected event for opcode 0x0000 [ 306.331574][ T8276] [U] é [ 306.590926][ T8290] binder: 8284:8290 ioctl c018620c 20001180 returned -22 [ 306.601806][ T8291] netlink: 8 bytes leftover after parsing attributes in process `syz.0.414'. [ 306.610768][ T8291] netlink: 12 bytes leftover after parsing attributes in process `syz.0.414'. [ 307.295993][ T8295] bridge0: port 3(syz_tun) entered blocking state [ 307.304843][ T8295] bridge0: port 3(syz_tun) entered disabled state [ 307.318360][ T8295] syz_tun: entered allmulticast mode [ 307.380691][ T8295] syz_tun: entered promiscuous mode [ 307.401610][ T8295] bridge0: port 3(syz_tun) entered blocking state [ 307.408416][ T8295] bridge0: port 3(syz_tun) entered forwarding state [ 308.415127][ T8294] overlay: Unknown parameter 'uid' [ 308.468666][ T8297] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 308.476972][ T8297] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 308.485527][ T8297] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 309.413981][ T8312] netlink: 8 bytes leftover after parsing attributes in process `syz.1.419'. [ 309.423111][ T8312] netlink: 12 bytes leftover after parsing attributes in process `syz.1.419'. [ 310.308542][ T5819] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 310.317173][ T5819] Bluetooth: hci4: Injecting HCI hardware error event [ 310.326470][ T54] Bluetooth: hci4: hardware error 0x00 [ 312.332469][ T8339] netlink: 'syz.4.426': attribute type 9 has an invalid length. [ 312.928621][ T54] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 313.556252][ T54] Bluetooth: hci1: unexpected event for opcode 0x0000 [ 314.001276][ T8340] [U] é [ 315.217040][ T8357] bridge0: port 3(syz_tun) entered blocking state [ 315.223656][ T8357] bridge0: port 3(syz_tun) entered disabled state [ 315.230308][ T8357] syz_tun: entered allmulticast mode [ 315.236631][ T8357] syz_tun: entered promiscuous mode [ 315.242422][ T8357] bridge0: port 3(syz_tun) entered blocking state [ 315.248938][ T8357] bridge0: port 3(syz_tun) entered forwarding state [ 315.816189][ T8361] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 315.825317][ T8361] netlink: 12 bytes leftover after parsing attributes in process `syz.0.431'. [ 317.241819][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.433'. [ 317.250717][ T8373] netlink: 12 bytes leftover after parsing attributes in process `syz.1.433'. [ 317.690767][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.697084][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.703564][ T54] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 317.712365][ T54] Bluetooth: hci1: Injecting HCI hardware error event [ 317.721597][ T54] Bluetooth: hci1: hardware error 0x00 [ 318.584326][ T8384] binder: 8379:8384 ioctl c018620c 20001180 returned -22 [ 319.762401][ T54] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 320.916563][ T8398] [U] é [ 321.049060][ T8412] mkiss: ax0: crc mode is auto. [ 322.828685][ T8430] netlink: 8 bytes leftover after parsing attributes in process `syz.3.447'. [ 322.837626][ T8430] netlink: 12 bytes leftover after parsing attributes in process `syz.3.447'. [ 324.454905][ T8439] netlink: 4 bytes leftover after parsing attributes in process `syz.5.450'. [ 324.803926][ T8445] IPVS: ip_vs_edit_dest(): lower threshold is higher than upper threshold [ 326.121511][ T5869] IPVS: starting estimator thread 0... [ 326.210202][ T8448] syz.0.453 uses obsolete (PF_INET,SOCK_PACKET) [ 326.268397][ T8446] IPVS: using max 32 ests per chain, 76800 per kthread [ 326.519470][ T8456] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 328.604485][ T8475] netlink: 28 bytes leftover after parsing attributes in process `syz.1.459'. [ 328.630060][ T8459] [U] é [ 330.811548][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.461'. [ 330.820427][ T8490] netlink: 12 bytes leftover after parsing attributes in process `syz.4.461'. [ 336.621166][ T8530] tipc: Trying to set illegal importance in message [ 339.178848][ T8539] binder: 8538:8539 ioctl c018620c 20001180 returned -22 [ 339.468175][ T8546] ax25_connect(): syz.5.473 uses autobind, please contact jreuter@yaina.de [ 340.861086][ T8554] netlink: 8 bytes leftover after parsing attributes in process `syz.0.476'. [ 340.871372][ T8554] netlink: 12 bytes leftover after parsing attributes in process `syz.0.476'. [ 341.491143][ T8560] binder: 8557:8560 ioctl c018620c 20001180 returned -22 [ 342.080419][ T8563] netlink: 'syz.1.480': attribute type 10 has an invalid length. [ 342.145369][ T8563] team0: Device hsr_slave_0 failed to register rx_handler [ 347.004942][ T8599] binder: 8592:8599 ioctl c018620c 20001180 returned -22 [ 347.165182][ T8613] binder: 8609:8613 ioctl c018620c 20001180 returned -22 [ 347.584486][ T8618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.492'. [ 347.593549][ T8618] netlink: 12 bytes leftover after parsing attributes in process `syz.4.492'. [ 348.154217][ T8619] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 350.391562][ T8638] netlink: 60 bytes leftover after parsing attributes in process `syz.5.498'. [ 352.737303][ T8648] netlink: 8 bytes leftover after parsing attributes in process `syz.1.499'. [ 352.746519][ T8648] netlink: 12 bytes leftover after parsing attributes in process `syz.1.499'. [ 353.692717][ T8659] netlink: 8 bytes leftover after parsing attributes in process `syz.5.505'. [ 353.701876][ T8659] netlink: 12 bytes leftover after parsing attributes in process `syz.5.505'. [ 354.609486][ T8666] binder: 8663:8666 ioctl c018620c 20001180 returned -22 [ 358.810503][ T2149] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 361.318045][ T8710] mkiss: ax0: crc mode is auto. [ 362.360028][ T8713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.517'. [ 362.369404][ T8713] netlink: 12 bytes leftover after parsing attributes in process `syz.5.517'. [ 363.246909][ T8725] binder: 8722:8725 ioctl c018620c 20001180 returned -22 [ 363.370847][ T8727] binder: 8723:8727 ioctl c018620c 20001180 returned -22 [ 365.237510][ T8749] 9pnet_virtio: no channels available for device syz [ 367.452311][ T8763] netlink: 8 bytes leftover after parsing attributes in process `syz.3.530'. [ 367.461213][ T8763] netlink: 12 bytes leftover after parsing attributes in process `syz.3.530'. [ 367.873549][ T8767] binder: 8766:8767 ioctl c018620c 20001180 returned -22 [ 370.038742][ T8791] netlink: 8 bytes leftover after parsing attributes in process `syz.4.533'. [ 370.048200][ T8791] netlink: 12 bytes leftover after parsing attributes in process `syz.4.533'. [ 370.694436][ T8794] binder: 8775:8794 ioctl c018620c 20001180 returned -22 [ 370.930221][ T8798] netlink: 8 bytes leftover after parsing attributes in process `syz.5.537'. [ 371.619060][ T8798] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 379.789281][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.804018][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.240766][ T8821] binder: 8818:8821 ioctl c018620c 20001180 returned -22 [ 381.917162][ T8851] (syz.1.550,8851,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 381.927415][ T8851] (syz.1.550,8851,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 382.885835][ T8854] netlink: 8 bytes leftover after parsing attributes in process `syz.0.551'. [ 382.894752][ T8854] netlink: 12 bytes leftover after parsing attributes in process `syz.0.551'. [ 383.175582][ T8823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.545'. [ 383.184701][ T8823] netlink: 12 bytes leftover after parsing attributes in process `syz.4.545'. [ 384.352480][ T8863] Process accounting resumed [ 392.359722][ T8912] netlink: 8 bytes leftover after parsing attributes in process `syz.1.565'. [ 392.369848][ T8912] netlink: 12 bytes leftover after parsing attributes in process `syz.1.565'. [ 397.898338][ T8957] binder: 8952:8957 ioctl c018620c 20001180 returned -22 [ 401.187645][ T5819] Bluetooth: hci0: command 0x1003 tx timeout [ 401.196011][ T54] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 402.139298][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 402.262583][ T8981] syz.3.582: attempt to access beyond end of device [ 402.262583][ T8981] loop3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 402.275811][ T8981] efs: cannot read volume header [ 403.019263][ T8987] binder: 8982:8987 ioctl c018620c 20001180 returned -22 [ 404.476561][ T9002] netlink: 8 bytes leftover after parsing attributes in process `syz.5.581'. [ 404.486146][ T9002] netlink: 12 bytes leftover after parsing attributes in process `syz.5.581'. [ 405.962159][ T9015] can0: slcan on ttyS3. [ 407.009719][ T9015] can0 (unregistered): slcan off ttyS3. [ 407.342442][ T9023] binder: 9021:9023 ioctl c018620c 0 returned -14 [ 408.400606][ T9038] binder: 9033:9038 ioctl c018620c 20001180 returned -22 [ 409.197878][ T9050] binder: 9040:9050 ioctl c018620c 20001180 returned -22 [ 411.153259][ T9061] netlink: 8 bytes leftover after parsing attributes in process `syz.5.600'. [ 411.162144][ T9061] netlink: 12 bytes leftover after parsing attributes in process `syz.5.600'. [ 412.074135][ T9070] syz.4.602 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 412.158982][ T9071] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 412.185250][ T9071] CIFS mount error: No usable UNC path provided in device string! [ 412.185250][ T9071] [ 412.195778][ T9071] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 414.178671][ T9096] mac80211_hwsim hwsim9 : renamed from wlan1 (while UP) [ 415.321363][ T9105] binder: 9102:9105 ioctl c018620c 20001180 returned -22 [ 415.934359][ T9115] binder: 9110:9115 ioctl c018620c 20001180 returned -22 [ 416.102669][ T9117] netlink: 8 bytes leftover after parsing attributes in process `syz.4.613'. [ 416.111740][ T9117] netlink: 12 bytes leftover after parsing attributes in process `syz.4.613'. [ 419.215748][ T9141] binder: 9137:9141 ioctl c018620c 20001180 returned -22 [ 420.054920][ T9150] binder: 9146:9150 ioctl c018620c 20001180 returned -22 [ 421.980357][ T9162] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 425.087236][ T9195] netlink: 24 bytes leftover after parsing attributes in process `syz.4.634'. [ 426.817756][ T9207] binder: 9199:9207 ioctl c018620c 20001180 returned -22 [ 428.381202][ T9221] process 'syz.0.639' launched './file2' with NULL argv: empty string added [ 429.160640][ T5869] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 429.408279][ T5869] usb 6-1: Using ep0 maxpacket: 8 [ 430.304072][ T9239] 9pnet_fd: p9_fd_create_tcp (9239): problem connecting socket to 127.0.0.1 [ 431.198259][ T29] audit: type=1326 audit(1734499509.662:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.244975][ T29] audit: type=1326 audit(1734499509.662:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.266555][ T29] audit: type=1326 audit(1734499509.662:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.288326][ T29] audit: type=1326 audit(1734499509.662:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.310039][ T29] audit: type=1326 audit(1734499509.662:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.331556][ T29] audit: type=1326 audit(1734499509.662:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.354847][ T29] audit: type=1326 audit(1734499509.662:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.376292][ T29] audit: type=1326 audit(1734499509.662:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.397969][ T29] audit: type=1326 audit(1734499509.662:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 431.419353][ T29] audit: type=1326 audit(1734499509.662:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9234 comm="syz.4.644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe26585d29 code=0x7ffc0000 [ 432.729688][ T5869] usb 6-1: unable to get BOS descriptor or descriptor too short [ 432.835323][ T5869] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 433.123215][ T5869] usb 6-1: can't read configurations, error -71 [ 436.859230][ T9287] binder: 9281:9287 ioctl c018620c 20001180 returned -22 [ 437.197969][ T9289] netlink: 188 bytes leftover after parsing attributes in process `syz.1.655'. [ 439.469473][ T5869] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 440.368142][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.610868][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.508699][ T9317] tap0: tun_chr_ioctl cmd 35111 [ 441.564127][ T5869] usb 2-1: device descriptor read/64, error -71 [ 442.778348][ T5869] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 446.546276][ T9350] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 447.403075][ T9340] fuse: Bad value for 'user_id' [ 447.407980][ T9340] fuse: Bad value for 'user_id' [ 447.995595][ T9360] binder: 9358:9360 ioctl c018620c 20001180 returned -22 [ 448.112171][ T9340] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 448.489855][ T9367] xt_CT: You must specify a L4 protocol and not use inversions on it [ 452.672893][ T9395] netlink: 12 bytes leftover after parsing attributes in process `syz.1.676'. [ 463.930772][ T9475] infiniband sy{0: RDMA CMA: cma_listen_on_dev, error -98 [ 466.984039][ T9493] lo speed is unknown, defaulting to 1000 [ 467.004112][ T9493] lo speed is unknown, defaulting to 1000 [ 467.013122][ T9493] lo speed is unknown, defaulting to 1000 [ 467.551740][ T9493] infiniband sz1: set active [ 467.556702][ T9493] infiniband sz1: added lo [ 467.583306][ T9494] »»»»»»: renamed from lo (while UP) [ 467.854341][ T9493] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 467.859593][ T9493] infiniband sz1: Couldn't open port 1 [ 468.123792][ T9500] input: syz1 as /devices/virtual/input/input11 [ 468.263020][ T9493] RDS/IB: sz1: added [ 468.269993][ T9493] smc: adding ib device sz1 with port count 1 [ 468.277057][ T9493] smc: ib device sz1 port 1 has pnetid [ 468.641313][ T9493] »»»»»» speed is unknown, defaulting to 1000 [ 468.648052][ T5872] »»»»»» speed is unknown, defaulting to 1000 [ 468.746521][ T9493] »»»»»» speed is unknown, defaulting to 1000 [ 468.762779][ T8] »»»»»» speed is unknown, defaulting to 1000 [ 469.628865][ T9493] »»»»»» speed is unknown, defaulting to 1000 [ 469.731757][ T9493] »»»»»» speed is unknown, defaulting to 1000 [ 469.859923][ T9493] »»»»»» speed is unknown, defaulting to 1000 [ 474.869671][ T9559] binder: 9544:9559 ioctl c018620c 20001180 returned -22 [ 478.004936][ T9564] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 478.019961][ T9575] siw: device registration error -23 [ 479.415438][ T9594] Unsupported ieee802154 address type: 0 [ 479.535878][ T9588] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 479.993845][ T9603] binder: 9598:9603 ioctl c018620c 20001180 returned -22 [ 481.422510][ T5901] IPVS: starting estimator thread 0... [ 482.288803][ T9611] IPVS: using max 23 ests per chain, 55200 per kthread [ 485.913241][ T9646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.730'. [ 486.251779][ T9644] F2FS-fs (loop11): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 486.259969][ T9644] F2FS-fs (loop11): Can't find valid F2FS filesystem in 1th superblock [ 486.268789][ T9644] F2FS-fs (loop11): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 486.276961][ T9644] F2FS-fs (loop11): Can't find valid F2FS filesystem in 2th superblock [ 486.301498][ T9647] input: syz1 as /devices/virtual/input/input12 [ 487.294297][ T9655] libceph: resolve 'c' (ret=-3): failed [ 487.878465][ T5869] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 488.058342][ T5869] usb 5-1: Using ep0 maxpacket: 8 [ 488.092983][ T5869] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 488.126074][ T5869] usb 5-1: New USB device found, idVendor=0fe9, idProduct=db59, bcdDevice=d3.dd [ 488.150358][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.178379][ T5869] usb 5-1: Product: syz [ 488.188254][ T5869] usb 5-1: Manufacturer: syz [ 488.208783][ T5869] usb 5-1: SerialNumber: syz [ 488.220353][ T5869] usb 5-1: config 0 descriptor?? [ 488.304930][ T9663] binder: 9656:9663 ioctl c018620c 20001180 returned -22 [ 488.334022][ T5869] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual Digital 2' in warm state. [ 488.344526][ T5869] dvb-usb: bulk message failed: -22 (2/0) [ 488.387755][ T5869] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 488.403136][ T5869] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T Dual Digital 2) [ 488.412582][ T5869] usb 5-1: media controller created [ 489.564147][ T5869] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 490.594628][ T5869] dvb-usb: bulk message failed: -22 (1/0) [ 490.732678][ T5869] DVB: Unable to find symbol mt352_attach() [ 490.740344][ T5869] dvb-usb: bulk message failed: -22 (5/0) [ 490.746280][ T5869] zl10353_read_register: readreg error (reg=127, ret==-121) [ 490.757977][ T9680] netlink: 20 bytes leftover after parsing attributes in process `syz.5.736'. [ 490.792848][ T5869] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T Dual Digital 2' [ 491.852730][ T5869] rc_core: IR keymap rc-dvico-mce not found [ 491.969044][ T5869] Registered IR keymap rc-empty [ 491.980145][ T5869] rc rc0: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 491.992200][ T5869] input: DViCO FusionHDTV DVB-T Dual Digital 2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input13 [ 492.010737][ T5869] dvb-usb: schedule remote query interval to 100 msecs. [ 492.017859][ T5869] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully initialized and connected. [ 492.210519][ T5869] usb 5-1: USB disconnect, device number 2 [ 492.251766][ T5869] dvb-usb: DViCO FusionHDTV DVB-T Dual Digital 2 successfully deinitialized and disconnected. [ 493.755480][ T9699] random: crng reseeded on system resumption [ 494.540463][ T9698] netlink: 4 bytes leftover after parsing attributes in process `syz.5.744'. [ 494.549345][ T9698] bridge_slave_1: left allmulticast mode [ 494.554997][ T9698] bridge_slave_1: left promiscuous mode [ 494.560789][ T9698] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.690284][ T9698] bridge_slave_0: left allmulticast mode [ 494.695958][ T9698] bridge_slave_0: left promiscuous mode [ 494.701858][ T9698] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.428904][ T9716] Bluetooth: hci3: command 0x0406 tx timeout [ 499.712500][ T5869] IPVS: starting estimator thread 0... [ 499.899811][ T9748] IPVS: using max 26 ests per chain, 62400 per kthread [ 500.702418][ T9763] binder: 9756:9763 ioctl c018620c 20001180 returned -22 [ 500.718775][ T9767] tipc: Started in network mode [ 500.723790][ T9767] tipc: Node identity ac14140f, cluster identity 4711 [ 500.731656][ T9767] tipc: New replicast peer: 10.1.1.2 [ 500.737334][ T9767] tipc: Enabled bearer , priority 10 [ 501.748923][ T5872] tipc: Node number set to 2886997007 [ 501.756111][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.762629][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 503.581714][ T9785] netlink: 8280 bytes leftover after parsing attributes in process `syz.3.763'. [ 503.591823][ T9785] netlink: 8280 bytes leftover after parsing attributes in process `syz.3.763'. [ 503.623214][ T9787] random: crng reseeded on system resumption [ 504.406736][ T9797] siw: device registration error -23 [ 506.485856][ T9812] binder: 9806:9812 ioctl c018620c 20001180 returned -22 [ 508.308349][ T5872] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 508.395408][ T9830] input: syz0 as /devices/virtual/input/input14 [ 508.401832][ T9830] input: failed to attach handler leds to device input14, error: -6 [ 509.184117][ T5869] libceph: connect (1)[c::]:6789 error -101 [ 509.193032][ T9830] ceph: No mds server is up or the cluster is laggy [ 509.202744][ T5869] libceph: mon0 (1)[c::]:6789 connect error [ 513.860614][ T9865] netlink: 8 bytes leftover after parsing attributes in process `syz.4.779'. [ 513.869493][ T9865] netlink: 12 bytes leftover after parsing attributes in process `syz.4.779'. [ 515.543975][ T9886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.784'. [ 515.552866][ T9886] netlink: 12 bytes leftover after parsing attributes in process `syz.3.784'. [ 516.359600][ T9890] lo: entered promiscuous mode [ 517.260087][ T9889] lo: left promiscuous mode [ 517.518863][ T9893] Can't find ip_set type has [ 519.100473][ T9916] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 519.751277][ T9923] netlink: 8 bytes leftover after parsing attributes in process `syz.0.792'. [ 519.760250][ T9923] netlink: 12 bytes leftover after parsing attributes in process `syz.0.792'. [ 520.658979][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.5.793'. [ 520.668015][ T9932] netlink: 12 bytes leftover after parsing attributes in process `syz.5.793'. [ 521.091021][ T9933] binder: 9927:9933 ioctl c018620c 20001180 returned -22 [ 522.844965][ T9938] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 524.000642][ T9971] netlink: 'syz.3.802': attribute type 10 has an invalid length. [ 524.000666][ T9971] netlink: 40 bytes leftover after parsing attributes in process `syz.3.802'. [ 524.082245][ T9971] team0: Port device geneve0 added [ 524.474492][ T9985] netlink: 8 bytes leftover after parsing attributes in process `syz.0.805'. [ 524.474615][ T9985] netlink: 12 bytes leftover after parsing attributes in process `syz.0.805'. [ 527.206285][T10011] binder: 10005:10011 ioctl c018620c 20001180 returned -22 [ 528.609307][ T9716] Bluetooth: hci3: command 0x0406 tx timeout [ 529.065567][T10026] netlink: 8 bytes leftover after parsing attributes in process `syz.5.814'. [ 530.018609][T10040] netlink: 8 bytes leftover after parsing attributes in process `syz.0.813'. [ 530.027435][T10040] netlink: 12 bytes leftover after parsing attributes in process `syz.0.813'. [ 530.188405][T10042] netlink: 8 bytes leftover after parsing attributes in process `syz.3.818'. [ 530.197223][T10042] netlink: 12 bytes leftover after parsing attributes in process `syz.3.818'. [ 530.712441][ T5869] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 531.093427][ T5869] usb 2-1: config index 0 descriptor too short (expected 292, got 36) [ 531.101941][ T5869] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 531.110275][ T5869] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 531.119389][ T5869] usb 2-1: config 0 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 141, changing to 11 [ 531.130602][ T5869] usb 2-1: config 0 interface 0 altsetting 7 endpoint 0x81 has invalid wMaxPacketSize 0 [ 531.140530][ T5869] usb 2-1: config 0 interface 0 has no altsetting 0 [ 531.147648][ T5869] usb 2-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.00 [ 531.156799][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.194208][ T5869] usb 2-1: config 0 descriptor?? [ 531.988922][T10052] can0: slcan on ttyS3. [ 533.990857][T10034] can0 (unregistered): slcan off ttyS3. [ 534.774648][T10055] [U] é [ 535.175206][ T5869] usbhid 2-1:0.0: can't add hid device: -71 [ 535.202614][ T5869] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 535.214151][ T5869] usb 2-1: USB disconnect, device number 6 [ 535.315557][T10068] binder: 10057:10068 ioctl c018620c 20001180 returned -22 [ 538.987416][T10096] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 539.291501][T10091] bridge0: port 1(erspan0) entered blocking state [ 539.306790][T10091] bridge0: port 1(erspan0) entered disabled state [ 539.327645][T10091] erspan0: entered allmulticast mode [ 540.287490][T10091] erspan0: entered promiscuous mode [ 540.318317][T10099] mkiss: ax0: crc mode is auto. [ 540.420908][ T6181] Bluetooth: hci0: Frame reassembly failed (-84) [ 540.428367][ T6181] Bluetooth: hci0: Frame reassembly failed (-84) [ 542.236210][T10121] binder: 10117:10121 ioctl c018620c 20001180 returned -22 [ 542.947049][ T54] Bluetooth: hci0: command 0x1003 tx timeout [ 543.022364][ T9716] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 544.405034][T10125] [U] é [ 544.983720][T10144] binder: 10139:10144 ioctl c018620c 20001180 returned -22 [ 547.649491][T10154] netlink: 8 bytes leftover after parsing attributes in process `syz.4.840'. [ 547.658456][T10154] netlink: 12 bytes leftover after parsing attributes in process `syz.4.840'. [ 549.143200][T10156] netlink: 20 bytes leftover after parsing attributes in process `syz.0.841'. [ 549.321678][T10162] binder: 10157:10162 ioctl c018620c 20001180 returned -22 [ 550.346723][T10145] delete_channel: no stack [ 552.693167][T10168] syz.3.845 (10168) used greatest stack depth: 17584 bytes left [ 554.212093][T10194] binder: 10186:10194 ioctl c018620c 20001180 returned -22 [ 555.842197][T10204] binder: 10199:10204 ioctl c018620c 20001180 returned -22 [ 556.595120][T10210] binder: 10207:10210 ioctl c018620c 20001180 returned -22 [ 559.448788][T10217] netlink: 8 bytes leftover after parsing attributes in process `syz.3.858'. [ 559.737763][T10217] netlink: 12 bytes leftover after parsing attributes in process `syz.3.858'. [ 562.907272][T10259] binder: 10254:10259 ioctl c018620c 20001180 returned -22 [ 563.903628][T10271] netlink: 8 bytes leftover after parsing attributes in process `syz.4.871'. [ 563.932548][T10272] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 566.295719][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 566.302132][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 566.583830][T10294] binder: 10281:10294 ioctl c018620c 20001180 returned -22 [ 568.868294][T10313] binder: 10309:10313 ioctl c018620c 20001180 returned -22 [ 570.251943][T10321] binder: 10317:10321 ioctl c018620c 20001180 returned -22 [ 571.190871][T10329] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 573.823802][T10343] binder: 10340:10343 ioctl c018620c 20001180 returned -22 [ 575.429388][T10356] netlink: 'syz.0.889': attribute type 2 has an invalid length. [ 575.655893][T10363] binder: 10358:10363 ioctl c018620c 20001180 returned -22 [ 576.584758][T10365] CIFS mount error: No usable UNC path provided in device string! [ 576.584758][T10365] [ 576.594828][T10365] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 576.607465][T10365] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 576.959228][T10373] binder: 10369:10373 ioctl c018620c 20001180 returned -22 [ 577.581323][T10375] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 580.745115][T10403] binder: 10399:10403 ioctl c018620c 20001180 returned -22 [ 580.974574][T10408] hub 2-0:1.0: USB hub found [ 580.979456][T10408] hub 2-0:1.0: 1 port detected [ 582.819727][T10427] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 587.876670][T10462] binder: 10459:10462 ioctl c018620c 20001180 returned -22 [ 589.446072][T10482] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 589.961788][T10492] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 589.988071][T10492] Cannot find del_set index 29 as target [ 591.742275][T10500] netlink: 12 bytes leftover after parsing attributes in process `syz.0.924'. [ 594.404992][T10526] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 595.017803][T10524] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 598.148718][T10545] netlink: 8 bytes leftover after parsing attributes in process `syz.1.934'. [ 598.157597][T10545] netlink: 12 bytes leftover after parsing attributes in process `syz.1.934'. [ 598.933472][T10558] binder: 10555:10558 ioctl c018620c 20001180 returned -22 [ 600.532768][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 600.532788][ T29] audit: type=1804 audit(1734503769.059:51): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz.1.938" name="/newroot/183/file1" dev="fuse" ino=1 res=1 errno=0 [ 600.570588][ T29] audit: type=1800 audit(1734503769.059:52): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.1.938" name="/" dev="fuse" ino=1 res=0 errno=0 [ 600.795488][ T29] audit: type=1804 audit(1734503769.078:53): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz.1.938" name="/newroot/183/file1" dev="fuse" ino=1 res=1 errno=0 [ 600.996081][T10573] netlink: 8 bytes leftover after parsing attributes in process `syz.0.941'. [ 601.004937][T10573] netlink: 12 bytes leftover after parsing attributes in process `syz.0.941'. [ 601.082392][ T29] audit: type=1804 audit(1734503769.078:54): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz.1.938" name="/newroot/183/file1" dev="fuse" ino=1 res=1 errno=0 [ 601.137920][ T29] audit: type=1800 audit(1734503769.078:55): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.1.938" name="/" dev="fuse" ino=1 res=0 errno=0 [ 604.559462][ T5825] bridge0: port 3(syz_tun) entered disabled state [ 605.669417][T10598] [U] é [ 605.803618][ T5825] syz_tun (unregistering): left allmulticast mode [ 605.810085][ T5825] syz_tun (unregistering): left promiscuous mode [ 605.983488][T10612] overlayfs: failed to resolve './file0': -2 [ 606.485712][ T5825] bridge0: port 3(syz_tun) entered disabled state [ 606.621209][T10615] netlink: 108 bytes leftover after parsing attributes in process `syz.5.952'. [ 606.630245][T10615] netlink: 236 bytes leftover after parsing attributes in process `syz.5.952'. [ 606.639262][T10615] netlink: 8 bytes leftover after parsing attributes in process `syz.5.952'. [ 608.855591][T10637] netlink: 24 bytes leftover after parsing attributes in process `syz.0.958'. [ 609.007527][ T29] audit: type=1326 audit(1734503777.076:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.124322][ T29] audit: type=1326 audit(1734503777.076:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.202351][ T29] audit: type=1326 audit(1734503777.076:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.225316][ T29] audit: type=1326 audit(1734503777.076:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.247661][ T29] audit: type=1326 audit(1734503777.076:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.396588][ T29] audit: type=1326 audit(1734503777.076:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 609.564102][ T29] audit: type=1326 audit(1734503777.076:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 610.139353][T10645] could not allocate digest TFM handle vmac64(aes-generic) [ 610.261096][ T5902] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 610.418489][ T29] audit: type=1326 audit(1734503777.076:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10629 comm="syz.5.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 611.394657][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 611.415675][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 611.698107][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 612.678127][T10669] [U] é [ 612.728531][T10673] 9pnet: Unknown protocol version 9p2000.„?ÒUÎ6ïu [ 612.881329][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 612.888948][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 612.896805][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 613.517966][T10663] »»»»»» speed is unknown, defaulting to 1000 [ 614.452470][T10685] netlink: 'syz.1.968': attribute type 13 has an invalid length. [ 614.460357][T10685] netlink: 24859 bytes leftover after parsing attributes in process `syz.1.968'. [ 614.687263][T10693] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 615.873086][ T54] Bluetooth: hci0: command tx timeout [ 616.461860][T10663] chnl_net:caif_netlink_parms(): no params data found [ 617.636032][T10719] netlink: 4 bytes leftover after parsing attributes in process `syz.5.974'. [ 617.660505][T10712] netlink: 273 bytes leftover after parsing attributes in process `syz.5.974'. [ 618.621148][ T54] Bluetooth: hci0: command tx timeout [ 618.909221][T10722] netlink: 16 bytes leftover after parsing attributes in process `syz.1.973'. [ 618.988325][T10663] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.995882][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.003117][T10663] bridge_slave_0: entered allmulticast mode [ 619.010327][T10663] bridge_slave_0: entered promiscuous mode [ 619.018452][T10663] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.530303][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.550141][T10663] bridge_slave_1: entered allmulticast mode [ 619.748271][T10663] bridge_slave_1: entered promiscuous mode [ 619.914033][T10732] [U] é [ 620.130547][T10663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 620.161002][T10663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 621.058965][ T54] Bluetooth: hci0: command tx timeout [ 621.676508][T10663] team0: Port device team_slave_0 added [ 621.946873][T10750] netlink: 'syz.4.980': attribute type 7 has an invalid length. [ 621.969431][T10663] team0: Port device team_slave_1 added [ 622.187300][T10750] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 622.196467][T10750] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 622.205231][T10750] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 622.213929][T10750] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 622.234127][T10753] netlink: 165 bytes leftover after parsing attributes in process `syz.0.981'. [ 622.403403][T10663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.431210][ T9716] Bluetooth: hci0: command tx timeout [ 623.611006][T10753] syz.0.981 (10753): drop_caches: 2 [ 623.774122][T10763] netlink: 20 bytes leftover after parsing attributes in process `syz.1.977'. [ 623.783280][T10763] netlink: 20 bytes leftover after parsing attributes in process `syz.1.977'. [ 624.455974][T10663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.481936][ C0] vkms_vblank_simulate: vblank timer overrun [ 624.543740][T10663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 624.567081][T10759] netlink: 8 bytes leftover after parsing attributes in process `syz.5.982'. [ 624.743637][T10663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 624.755431][T10663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 624.782065][T10663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 625.869348][ T9716] Bluetooth: hci0: command tx timeout [ 626.352979][T10663] hsr_slave_0: entered promiscuous mode [ 626.360667][T10663] hsr_slave_1: entered promiscuous mode [ 627.758206][ T81] tipc: Subscription rejected, illegal request [ 628.591439][T10784] [U] é [ 628.892596][T10796] binder: 10789:10796 ioctl c018620c 20001180 returned -22 [ 629.426992][T10663] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 629.563017][T10800] devtmpfs: Too few inodes for current use [ 630.276190][T10663] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 630.387161][T10663] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 630.472274][T10804] netlink: 24 bytes leftover after parsing attributes in process `syz.5.992'. [ 630.472908][T10663] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 631.601136][T10807] veth0_to_team: entered promiscuous mode [ 631.606874][T10807] veth0_to_team: entered allmulticast mode [ 631.952623][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 631.962981][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 632.372173][T10819] ax25_connect(): syz.4.993 uses autobind, please contact jreuter@yaina.de [ 632.425785][T10819] hub 6-0:1.0: USB hub found [ 632.432460][T10819] hub 6-0:1.0: 1 port detected [ 634.043711][T10663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.059714][T10663] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.090097][T10663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 634.109435][T10663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 634.149835][ T6413] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.156990][ T6413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.799980][T10845] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 634.806462][ T6413] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.814579][ T6413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.178929][T10854] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 637.189789][T10854] batman_adv: batadv0: Adding interface: gretap1 [ 637.196343][T10854] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.221785][T10854] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 637.728370][T10851] [U] é [ 638.286866][T10663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.601182][T10874] fuse: Unknown parameter 'groupvðyê00000000000000000000' [ 641.441017][T10900] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 642.249018][T10663] veth0_vlan: entered promiscuous mode [ 642.261967][T10663] veth1_vlan: entered promiscuous mode [ 642.315687][T10663] veth0_macvtap: entered promiscuous mode [ 642.325752][T10905] netfs: Couldn't get user pages (rc=-14) [ 642.337228][T10663] veth1_macvtap: entered promiscuous mode [ 642.352048][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 642.364555][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 642.375849][ T29] audit: type=1800 audit(1734503808.225:64): pid=10905 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.5.1010" name="/" dev="9p" ino=2 res=0 errno=0 [ 642.417764][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 642.437862][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 642.448049][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 642.458812][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.415870][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 643.426386][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.437556][T10663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 643.456045][T10909] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1012'. [ 643.526285][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 643.537043][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.547017][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 643.557672][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.567728][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 643.578292][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.646838][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 643.657573][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 643.686876][T10663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 643.764102][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1011'. [ 643.773160][T10919] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1011'. [ 644.060467][T10663] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 644.265769][T10663] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 644.294951][T10663] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 644.304737][T10663] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 644.321351][ T5872] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 644.704258][ T5872] usb 6-1: Using ep0 maxpacket: 16 [ 644.902373][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 644.910395][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 644.951058][ T5872] usb 6-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 644.961460][ T5872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 644.978982][ T6388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 645.011409][ T6388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 645.058960][ T5872] usb 6-1: Product: syz [ 645.063243][ T5872] usb 6-1: Manufacturer: syz [ 645.067921][ T5872] usb 6-1: SerialNumber: syz [ 645.075067][ T5872] usb 6-1: config 0 descriptor?? [ 645.086903][ T5872] usb-storage 6-1:0.0: USB Mass Storage device detected [ 645.665805][ T5872] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002e: 1 [ 645.674183][ T5872] usb-storage 6-1:0.0: This device (054c,002e,0500 S 04 P c9) has an unneeded SubClass entry in unusual_devs.h (kernel 6.13.0-rc3-syzkaller-00044-gaef25be35d23) [ 645.674183][ T5872] Please send a copy of this message to and [ 646.076719][T10929] [U] é [ 649.283468][ T5872] usb 6-1: USB disconnect, device number 4 [ 651.627622][T10943] netlink: 8 bytes leftover after parsing attributes in process `syz.6.957'. [ 651.636594][T10943] netlink: 12 bytes leftover after parsing attributes in process `syz.6.957'. [ 651.797264][T10949] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1018'. [ 653.543766][T10972] input: syz1 as /devices/virtual/input/input16 [ 653.669063][T10972] bond_slave_0: entered promiscuous mode [ 653.695981][T10972] bond_slave_0: entered allmulticast mode [ 653.729224][T10972] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 654.242264][T10959] bond_slave_0: left allmulticast mode [ 654.248657][T10959] bond_slave_0: left promiscuous mode [ 654.660328][T10982] overlayfs: missing 'lowerdir' [ 655.364564][T10993] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1027'. [ 657.725976][T11014] erofs (device erofs): cannot find valid erofs superblock [ 658.538373][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1031'. [ 658.547459][T11017] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1031'. [ 659.145993][T11025] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1034'. [ 659.155081][T11025] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1034'. [ 661.303108][T11047] binder: 11037:11047 ioctl c018620c 20001180 returned -22 [ 667.782006][ T54] Bluetooth: hci0: command 0x0405 tx timeout [ 669.149772][T11118] binder: 11108:11118 ioctl c018620c 20001180 returned -22 [ 669.412282][T11120] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 669.748746][T11121] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 669.929145][T11125] netlink: 'syz.1.1056': attribute type 11 has an invalid length. [ 674.163862][T11165] netlink: 'syz.1.1065': attribute type 10 has an invalid length. [ 674.363355][T11171] binder: 11162:11171 ioctl c018620c 20001180 returned -22 [ 674.877769][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1065'. [ 674.929949][T11173] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1065'. [ 675.237835][T11165] macvlan0: entered promiscuous mode [ 675.436344][T11165] macvlan0: entered allmulticast mode [ 676.013748][T11165] veth1_vlan: entered allmulticast mode [ 676.044401][T11165] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 679.169784][ T29] audit: type=1326 audit(1734503842.703:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.221217][ T29] audit: type=1326 audit(1734503842.731:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.255266][ T29] audit: type=1326 audit(1734503842.731:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.277001][ T29] audit: type=1326 audit(1734503842.731:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.298534][ T29] audit: type=1326 audit(1734503842.731:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.320397][ T29] audit: type=1326 audit(1734503842.731:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 679.658576][T11219] binder: 11214:11219 ioctl c018620c 20001180 returned -22 [ 680.262246][ T29] audit: type=1326 audit(1734503843.704:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 680.347034][ T29] audit: type=1326 audit(1734503843.704:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11199 comm="syz.5.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x7ffc0000 [ 681.476746][T11231] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 683.306759][T11249] block device autoloading is deprecated and will be removed. [ 683.835797][T11259] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1087'. [ 683.844856][T11259] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1087'. [ 684.752659][ T9716] Bluetooth: hci0: unexpected event for opcode 0x0000 [ 684.775222][T11267] Smack: duplicate mount options [ 684.896616][T11239] [U] é [ 685.339094][T11238] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 686.028001][T11284] binder: 11279:11284 ioctl c018620c 20001180 returned -22 [ 686.205727][T11238] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 686.577388][T11238] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 687.140181][T11271] input: syz0 as /devices/virtual/input/input17 [ 687.146482][T11271] input: failed to attach handler leds to device input17, error: -6 [ 687.290726][ T5820] libceph: connect (1)[c::]:6789 error -101 [ 687.305085][ T5820] libceph: mon0 (1)[c::]:6789 connect error [ 687.749036][ T5820] libceph: connect (1)[c::]:6789 error -101 [ 687.755113][ T5820] libceph: mon0 (1)[c::]:6789 connect error [ 687.795230][T11271] ceph: No mds server is up or the cluster is laggy [ 688.752884][T11315] can0: slcan on ttyS3. [ 689.051922][T11315] can0 (unregistered): slcan off ttyS3. [ 689.107104][ T9716] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 689.115959][ T9716] Bluetooth: hci0: Injecting HCI hardware error event [ 689.128168][ T9716] Bluetooth: hci0: hardware error 0x00 [ 689.553183][T11326] netlink: 'syz.1.1099': attribute type 10 has an invalid length. [ 689.561097][T11326] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1099'. [ 689.860604][T11332] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1100'. [ 689.870553][T11332] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1100'. [ 690.425751][T11320] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 690.542675][T11348] SET target dimension over the limit! [ 691.096331][T11326] team0: Port device geneve0 added [ 691.704910][ T9716] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 691.927181][T11369] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1103'. [ 694.314850][T11394] input: syz0 as /devices/virtual/input/input18 [ 694.321332][T11394] input: failed to attach handler leds to device input18, error: -6 [ 694.992248][T11396] ceph: No mds server is up or the cluster is laggy [ 695.002680][ T2149] libceph: connect (1)[c::]:6789 error -101 [ 695.008805][ T2149] libceph: mon0 (1)[c::]:6789 connect error [ 695.339612][T11412] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1111'. [ 695.348813][T11412] netlink: 236 bytes leftover after parsing attributes in process `syz.4.1111'. [ 695.357947][T11412] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1111'. [ 696.477132][T11422] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1114'. [ 696.992278][ T29] audit: type=1326 audit(1734503859.372:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.085403][T11428] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1115'. [ 697.101216][T11428] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1115'. [ 697.113394][ T29] audit: type=1326 audit(1734503859.438:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.137200][T11428] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1115'. [ 697.196391][ T29] audit: type=1326 audit(1734503859.438:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.269100][ T29] audit: type=1326 audit(1734503859.438:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.294019][T11421] dccp_close: ABORT with 16 bytes unread [ 697.351806][ T29] audit: type=1326 audit(1734503859.456:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.394548][ T29] audit: type=1326 audit(1734503859.456:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.466827][ T29] audit: type=1326 audit(1734503859.456:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.534930][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 697.546019][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 697.593162][ T29] audit: type=1326 audit(1734503859.456:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.625956][ T29] audit: type=1326 audit(1734503859.456:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.648259][ T29] audit: type=1326 audit(1734503859.456:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11425 comm="syz.1.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 697.986248][T11448] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1116'. [ 698.474840][T11450] bridge0: port 3(syz_tun) entered disabled state [ 699.295936][T11450] syz_tun (unregistering): left allmulticast mode [ 699.302442][T11450] syz_tun (unregistering): left promiscuous mode [ 699.309019][T11450] bridge0: port 3(syz_tun) entered disabled state [ 703.122596][T11503] binder: 11497:11503 ioctl c018620c 20001180 returned -22 [ 703.835316][T11510] netlink: 'syz.5.1130': attribute type 7 has an invalid length. [ 704.144399][T11510] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 704.153329][T11510] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 704.162378][T11510] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 704.171318][T11510] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 705.759830][T11536] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 707.569066][T11552] random: crng reseeded on system resumption [ 709.391610][T11551] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1138'. [ 714.359615][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 714.359628][ T29] audit: type=1326 audit(1734503875.620:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11604 comm="syz.1.1151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x0 [ 716.001652][T11617] hub 2-0:1.0: USB hub found [ 716.006678][T11617] hub 2-0:1.0: 1 port detected [ 719.044460][ T29] audit: type=1326 audit(1734503879.998:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 719.499564][T11630] binder: 11625:11630 ioctl c018620c 20001180 returned -22 [ 719.726262][T11632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1155'. [ 720.215782][ T29] audit: type=1326 audit(1734503879.998:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 720.349630][ T29] audit: type=1326 audit(1734503879.998:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 720.573561][ T29] audit: type=1326 audit(1734503879.998:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 720.619816][T11645] netlink: 'syz.1.1154': attribute type 1 has an invalid length. [ 720.627931][T11645] netlink: 'syz.1.1154': attribute type 3 has an invalid length. [ 720.635988][T11645] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1154'. [ 721.290774][T11643] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1157'. [ 721.338283][ T29] audit: type=1326 audit(1734503879.998:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 722.240791][T11633] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 722.648327][ T29] audit: type=1326 audit(1734503879.998:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 722.986151][ T29] audit: type=1326 audit(1734503879.998:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 723.034637][ T29] audit: type=1326 audit(1734503879.998:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 723.657151][T11670] ALSA: mixer_oss: invalid OSS volume '00000000000000000' [ 724.274493][ T29] audit: type=1326 audit(1734503880.017:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 724.305619][ T29] audit: type=1326 audit(1734503880.017:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 724.404078][ T29] audit: type=1326 audit(1734503880.017:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11623 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x7ffc0000 [ 724.822696][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 724.831900][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 724.925791][T11687] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1164'. [ 724.934876][T11687] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1164'. [ 724.979201][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 724.994895][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 725.006243][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 725.346164][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 726.148807][T11691] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 726.985696][T11678] »»»»»» speed is unknown, defaulting to 1000 [ 727.234498][T11699] binder: 11695:11699 ioctl c018620c 20001180 returned -22 [ 727.629315][ T54] Bluetooth: hci3: command tx timeout [ 729.078872][T11678] chnl_net:caif_netlink_parms(): no params data found [ 729.165788][T11719] netlink: 'syz.4.1170': attribute type 12 has an invalid length. [ 729.849271][ T54] Bluetooth: hci3: command tx timeout [ 729.938088][T11717] syz.5.1171[11717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.938193][T11717] syz.5.1171[11717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 729.949982][T11717] syz.5.1171[11717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.057063][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 730.057083][ T29] audit: type=1326 audit(1734503890.306:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11715 comm="syz.5.1171" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x0 [ 730.238015][T11678] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.278329][T11678] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.289125][T11678] bridge_slave_0: entered allmulticast mode [ 730.307095][T11678] bridge_slave_0: entered promiscuous mode [ 730.308308][T11739] syz.5.1171[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.312999][T11739] syz.5.1171[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.316582][T11678] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.363600][T11739] syz.5.1171[11739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.380749][T11678] bridge0: port 2(bridge_slave_1) entered disabled state [ 730.402211][T11678] bridge_slave_1: entered allmulticast mode [ 730.433727][T11678] bridge_slave_1: entered promiscuous mode [ 730.871506][T11753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1175'. [ 730.880659][T11753] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1175'. [ 731.652417][T11678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 731.707708][T11678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 731.866702][T11756] sctp: [Deprecated]: syz.1.1174 (pid 11756) Use of struct sctp_assoc_value in delayed_ack socket option. [ 731.866702][T11756] Use struct sctp_sack_info instead [ 732.071406][ T54] Bluetooth: hci3: command tx timeout [ 732.377943][T11772] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1177'. [ 733.165498][T11678] team0: Port device team_slave_0 added [ 733.208424][T11678] team0: Port device team_slave_1 added [ 733.375352][T11678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 733.407526][T11678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.711566][T11678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 733.924957][T11678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 733.935868][T11678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.962603][T11678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 734.118810][T11678] hsr_slave_0: entered promiscuous mode [ 734.176990][T11678] hsr_slave_1: entered promiscuous mode [ 734.288721][T11795] binder: 11791:11795 ioctl c018620c 20001180 returned -22 [ 734.297337][ T54] Bluetooth: hci3: command tx timeout [ 734.354626][T11678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 734.492914][T11678] Cannot create hsr debugfs directory [ 737.055107][T11678] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 737.167090][T11829] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1186'. [ 737.176246][T11829] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1186'. [ 737.950906][T11678] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 738.425323][T11678] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 739.021789][T11678] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 739.054787][T11836] bridge0: port 3(syz_tun) entered disabled state [ 739.292028][T11841] tipc: Trying to set illegal importance in message [ 739.339076][T11836] syz_tun (unregistering): left allmulticast mode [ 739.345665][T11836] syz_tun (unregistering): left promiscuous mode [ 739.352251][T11836] bridge0: port 3(syz_tun) entered disabled state [ 739.663059][ T52] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.014112][ T52] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.052082][T11678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 740.381904][ T52] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.456267][T11853] overlayfs: missing 'lowerdir' [ 740.873067][T11678] 8021q: adding VLAN 0 to HW filter on device team0 [ 741.001550][ T6381] bridge0: port 1(bridge_slave_0) entered blocking state [ 741.008727][ T6381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 741.915590][ T52] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.934080][ T6381] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.941267][ T6381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.137632][T11678] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 744.149510][T11678] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 744.287294][ T52] bridge_slave_1: left allmulticast mode [ 744.309210][ T52] bridge_slave_1: left promiscuous mode [ 744.605383][T11899] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1196'. [ 744.615235][T11899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1196'. [ 745.573388][T11909] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 746.029921][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.932200][ T52] bridge_slave_0: left allmulticast mode [ 746.938563][ T52] bridge_slave_0: left promiscuous mode [ 747.219410][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 750.161201][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 750.180653][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 750.198614][ T52] bond0 (unregistering): Released all slaves [ 750.559921][T11678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 752.881881][T11971] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 755.588269][T12000] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 757.456908][T12022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1218'. [ 757.472389][T12022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1218'. [ 757.913117][ T52] hsr_slave_0: left promiscuous mode [ 758.048045][ T52] hsr_slave_1: left promiscuous mode [ 758.070436][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 758.077884][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 758.126675][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 758.176718][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 758.248220][ T52] veth1_macvtap: left promiscuous mode [ 758.289577][ T52] veth0_macvtap: left promiscuous mode [ 758.308442][ T52] veth1_vlan: left promiscuous mode [ 758.313810][ T52] veth0_vlan: left promiscuous mode [ 759.569839][T12051] netlink: 'syz.4.1223': attribute type 2 has an invalid length. [ 763.204174][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 763.210510][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 763.909430][T12078] rdma_rxe: rxe_newlink: failed to add lo [ 765.941791][T12088] siw: device registration error -23 [ 766.079763][ T52] team0 (unregistering): Port device team_slave_1 removed [ 766.485870][ T52] team0 (unregistering): Port device team_slave_0 removed [ 767.672210][T12078] »»»»»»: renamed from lo (while UP) [ 768.536025][T12088] vti0: entered promiscuous mode [ 768.541034][T12088] vti0: entered allmulticast mode [ 768.933030][T11678] veth0_vlan: entered promiscuous mode [ 768.946517][T11678] veth1_vlan: entered promiscuous mode [ 770.674852][T11678] veth0_macvtap: entered promiscuous mode [ 770.683309][T11678] veth1_macvtap: entered promiscuous mode [ 771.372959][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 771.613726][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 771.635467][T10883] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 771.658384][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 771.905630][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 771.942990][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 771.954017][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 771.969271][T10883] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 771.975770][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 771.981139][T10883] usb 2-1: can't read configurations, error -61 [ 772.006777][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.069374][T11678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 772.415480][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 772.442976][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.453070][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 772.463717][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.473987][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 772.485342][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.519244][T11678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 772.587956][T11678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.677951][T11678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 772.824573][T11678] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.833482][T11678] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.842273][T11678] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.851281][T11678] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.353321][T12151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1242'. [ 773.362392][T12151] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1242'. [ 774.910083][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.918040][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 774.926078][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.934197][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 777.214077][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1240'. [ 777.223540][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1240'. [ 778.312509][T12186] trusted_key: encrypted_key: key user:syz not found [ 782.856563][T12211] block device autoloading is deprecated and will be removed. [ 782.872246][T12211] syz.4.1250: attempt to access beyond end of device [ 782.872246][T12211] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 783.578983][T12235] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1253'. [ 783.588259][T12235] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1253'. [ 785.208930][T12234] netlink: 'syz.7.1158': attribute type 7 has an invalid length. [ 785.263279][T12249] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1251'. [ 785.300194][T12234] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 785.309051][T12234] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 785.317764][T12234] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 785.326557][T12234] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 786.299878][T10928] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 786.747673][T10928] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 786.777849][T10928] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.878701][T10928] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.913136][T10928] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 786.944802][T10928] usb 5-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 786.965066][T10928] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.005300][T10928] usb 5-1: config 0 descriptor?? [ 788.703628][T10928] thrustmaster 0003:044F:B653.0001: unbalanced delimiter at end of report description [ 788.720096][T10928] thrustmaster 0003:044F:B653.0001: parse failed [ 788.726551][T10928] thrustmaster 0003:044F:B653.0001: probe with driver thrustmaster failed with error -22 [ 790.525448][T12306] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 791.212802][ T5872] usb 5-1: USB disconnect, device number 3 [ 791.648151][T12322] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1265'. [ 791.657220][T12322] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1265'. [ 793.602788][T12335] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1270'. [ 799.979404][T12382] 9pnet: Found fid 0 not clunked [ 802.020264][T12408] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 802.359602][T12403] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 804.927769][T12416] batadv_slave_1: entered promiscuous mode [ 805.586028][T12453] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1280'. [ 805.595211][T12453] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1280'. [ 806.824936][ T5901] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 806.886838][T12409] batadv_slave_1: left promiscuous mode [ 807.969205][T12463] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1288'. [ 808.038767][T12451] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1287'. [ 811.631814][T12523] tmpfs: Unknown parameter 'quodˆîÝé' [ 812.271743][T12526] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1299'. [ 812.526991][ T29] audit: type=1326 audit(1734503967.439:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12528 comm="syz.5.1301" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc4c6b85d29 code=0x0 [ 812.629300][T12531] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1300'. [ 812.638352][T12531] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1300'. [ 812.734284][T12532] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1301'. [ 813.270359][ T29] audit: type=1326 audit(1734503968.131:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12522 comm="syz.0.1299" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f967af85d29 code=0x0 [ 813.759488][T12551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1302'. [ 814.313025][T12560] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 816.623339][T12580] overlay: Unknown parameter 'uid' [ 817.037257][T12584] tmpfs: Bad value for 'mpol' [ 817.207518][T12586] netlink: zone id is out of range [ 817.212805][T12586] netlink: zone id is out of range [ 817.217984][T12586] netlink: zone id is out of range [ 817.223154][T12586] netlink: zone id is out of range [ 817.803194][T12580] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 817.811640][T12580] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 817.820248][T12580] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 820.361408][T12614] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1312'. [ 820.370399][T12614] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1312'. [ 820.677224][T12612] netlink: 1264 bytes leftover after parsing attributes in process `syz.1.1314'. [ 821.489894][T12631] hub 2-0:1.0: USB hub found [ 821.496171][T12631] hub 2-0:1.0: 1 port detected [ 823.241220][T12642] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1319'. [ 823.652402][T12641] hub 2-0:1.0: USB hub found [ 823.659528][T12641] hub 2-0:1.0: 1 port detected [ 824.545898][T12657] block nbd5: shutting down sockets [ 825.805308][T12670] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1326'. [ 827.327995][T12670] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1326'. [ 828.417755][T12662] block device autoloading is deprecated and will be removed. [ 828.631063][T12662] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 829.062696][T12690] binder: 12688:12690 ioctl c018620c 20001180 returned -22 [ 829.071400][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 829.078010][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 832.751837][T12719] binder: 12714:12719 ioctl c018620c 20001180 returned -22 [ 837.366604][T12742] binder: 12734:12742 ioctl c018620c 20001180 returned -22 [ 838.793393][T12752] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1343'. [ 838.843322][T12753] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1340'. [ 843.407527][T12782] tty tty35: ldisc open failed (-12), clearing slot 34 [ 843.416663][T12783] tty tty1: ldisc open failed (-12), clearing slot 0 [ 843.843849][ T5872] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 843.882756][T12800] binder: 12795:12800 ioctl c018620c 20001180 returned -22 [ 844.709163][ T5872] usb 2-1: config 1 has an invalid interface number: 88 but max is 2 [ 844.725865][ T5872] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 844.770629][ T5872] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 844.839041][ T5872] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 844.857798][ T5872] usb 2-1: config 1 has no interface number 0 [ 844.865261][ T5872] usb 2-1: config 1 has no interface number 1 [ 845.232206][ T5872] usb 2-1: too many endpoints for config 1 interface 88 altsetting 253: 68, using maximum allowed: 30 [ 845.243433][ T5872] usb 2-1: config 1 interface 88 altsetting 253 endpoint 0x1 has an invalid bInterval 247, changing to 7 [ 845.254805][ T5872] usb 2-1: config 1 interface 88 altsetting 253 endpoint 0x1 has invalid wMaxPacketSize 0 [ 845.431528][T12811] veth0_to_team: entered promiscuous mode [ 845.448116][T12811] veth0_to_team: entered allmulticast mode [ 845.943374][ T5872] usb 2-1: config 1 interface 88 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 68 [ 845.956726][ T5872] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 845.969836][ T5872] usb 2-1: config 1 interface 88 has no altsetting 0 [ 846.804770][T12824] binder: 12816:12824 ioctl c018620c 20001180 returned -22 [ 848.106578][T12830] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1356'. [ 848.157309][ T5872] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 848.166479][ T5872] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 848.174574][ T5872] usb 2-1: Product: syz [ 848.181415][ T5872] usb 2-1: can't set config #1, error -71 [ 848.192916][ T5872] usb 2-1: USB disconnect, device number 10 [ 848.914418][T12842] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1360'. [ 848.923593][T12842] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1360'. [ 849.863059][ T9716] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 849.875604][ T9716] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 849.883860][ T9716] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 849.892820][ T9716] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 849.901728][ T9716] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 849.911243][ T9716] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 850.569849][T12851] »»»»»» speed is unknown, defaulting to 1000 [ 850.778107][T12859] syz.7.1364: vmalloc error: size 6291456, failed to allocated page array size 12288, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz7,mems_allowed=0-1 [ 850.826785][T12854] netlink: 'syz.0.1363': attribute type 2 has an invalid length. [ 850.849940][T12859] CPU: 1 UID: 0 PID: 12859 Comm: syz.7.1364 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 850.860739][T12859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 850.870818][T12859] Call Trace: [ 850.874113][T12859] [ 850.877062][T12859] dump_stack_lvl+0x241/0x360 [ 850.881778][T12859] ? __pfx_dump_stack_lvl+0x10/0x10 [ 850.887019][T12859] ? __wake_up_klogd+0xcc/0x110 [ 850.891932][T12859] warn_alloc+0x278/0x410 [ 850.896302][T12859] ? __pfx_warn_alloc+0x10/0x10 [ 850.901187][T12859] ? hash_mac_create+0x312/0xf00 [ 850.906150][T12859] ? __get_vm_area_node+0x1c8/0x2d0 [ 850.911373][T12859] ? __get_vm_area_node+0x25c/0x2d0 [ 850.916610][T12859] __vmalloc_node_range_noprof+0x62f/0x1380 [ 850.922534][T12859] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 850.928301][T12859] ? rcu_is_watching+0x15/0xb0 [ 850.933092][T12859] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 850.939450][T12859] ? rcu_is_watching+0x15/0xb0 [ 850.944243][T12859] ? trace_kmalloc+0x1f/0xd0 [ 850.948846][T12859] ? __kmalloc_node_noprof+0x2ad/0x4d0 [ 850.954324][T12859] ? __kvmalloc_node_noprof+0x72/0x190 [ 850.959811][T12859] __kvmalloc_node_noprof+0x142/0x190 [ 850.965213][T12859] ? hash_mac_create+0x312/0xf00 [ 850.970171][T12859] hash_mac_create+0x312/0xf00 [ 850.974966][T12859] ? __nla_parse+0x40/0x60 [ 850.979409][T12859] ? __pfx_hash_mac_create+0x10/0x10 [ 850.984724][T12859] ip_set_create+0xa31/0x18b0 [ 850.989414][T12859] ? ip_set_create+0x424/0x18b0 [ 850.994292][T12859] ? __pfx_ip_set_create+0x10/0x10 [ 850.999459][T12859] ? nfnetlink_rcv_msg+0x225/0x1180 [ 851.004684][T12859] nfnetlink_rcv_msg+0xbec/0x1180 [ 851.009737][T12859] ? nfnetlink_rcv_msg+0x225/0x1180 [ 851.014983][T12859] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 851.018394][T12860] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 851.020441][T12859] ? stack_trace_save+0x118/0x1d0 [ 851.037733][T12859] ? dev_hard_start_xmit+0x27a/0x7d0 [ 851.043044][T12859] ? __dev_queue_xmit+0x1b73/0x3f50 [ 851.048267][T12859] ? __netlink_deliver_tap+0x56b/0x7f0 [ 851.053748][T12859] ? netlink_deliver_tap+0x19d/0x1b0 [ 851.059055][T12859] ? netlink_unicast+0x7c4/0x990 [ 851.064020][T12859] ? netlink_sendmsg+0x8e4/0xcb0 [ 851.068980][T12859] ? __sock_sendmsg+0x221/0x270 [ 851.073860][T12859] ? ____sys_sendmsg+0x52a/0x7e0 [ 851.078821][T12859] ? __sys_sendmsg+0x269/0x350 [ 851.083625][T12859] netlink_rcv_skb+0x1e3/0x430 [ 851.088411][T12859] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 851.093896][T12859] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 851.099222][T12859] ? cap_capable+0x1b4/0x250 [ 851.103832][T12859] ? safesetid_security_capable+0xb2/0x1d0 [ 851.109662][T12859] ? bpf_lsm_capable+0x9/0x10 [ 851.114356][T12859] ? security_capable+0x7e/0x2d0 [ 851.119326][T12859] nfnetlink_rcv+0x297/0x2ab0 [ 851.124030][T12859] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 851.129776][T12859] ? __dev_queue_xmit+0x2f4/0x3f50 [ 851.134907][T12859] ? __dev_queue_xmit+0x1775/0x3f50 [ 851.140129][T12859] ? kasan_save_track+0x51/0x80 [ 851.145011][T12859] ? ____sys_sendmsg+0x52a/0x7e0 [ 851.149977][T12859] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 851.155106][T12859] ? __dev_queue_xmit+0x2f4/0x3f50 [ 851.160237][T12859] ? __pfx___dev_queue_xmit+0x10/0x10 [ 851.165644][T12859] ? ref_tracker_free+0x643/0x7e0 [ 851.170692][T12859] ? __asan_memcpy+0x40/0x70 [ 851.175307][T12859] ? __pfx_ref_tracker_free+0x10/0x10 [ 851.180712][T12859] ? netlink_deliver_tap+0x2e/0x1b0 [ 851.186272][T12859] ? skb_clone+0x240/0x390 [ 851.190708][T12859] ? __pfx_lock_release+0x10/0x10 [ 851.195750][T12859] ? __netlink_deliver_tap+0x7aa/0x7f0 [ 851.201237][T12859] ? netlink_deliver_tap+0x2e/0x1b0 [ 851.206462][T12859] netlink_unicast+0x7f6/0x990 [ 851.211251][T12859] ? __pfx_netlink_unicast+0x10/0x10 [ 851.216540][T12859] ? __virt_addr_valid+0x45f/0x530 [ 851.221674][T12859] ? __phys_addr_symbol+0x2f/0x70 [ 851.226721][T12859] ? __check_object_size+0x47a/0x730 [ 851.232029][T12859] netlink_sendmsg+0x8e4/0xcb0 [ 851.236794][T12859] ? __pfx_netlink_sendmsg+0x10/0x10 [ 851.242079][T12859] ? __pfx_netlink_sendmsg+0x10/0x10 [ 851.247356][T12859] __sock_sendmsg+0x221/0x270 [ 851.252043][T12859] ____sys_sendmsg+0x52a/0x7e0 [ 851.256816][T12859] ? __pfx_____sys_sendmsg+0x10/0x10 [ 851.262092][T12859] ? __fget_files+0x2a/0x410 [ 851.266697][T12859] ? __fget_files+0x2a/0x410 [ 851.271300][T12859] __sys_sendmsg+0x269/0x350 [ 851.275926][T12859] ? __pfx___sys_sendmsg+0x10/0x10 [ 851.281101][T12859] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 851.287451][T12859] ? do_syscall_64+0x100/0x230 [ 851.292242][T12859] ? do_syscall_64+0xb6/0x230 [ 851.296953][T12859] do_syscall_64+0xf3/0x230 [ 851.301475][T12859] ? clear_bhb_loop+0x35/0x90 [ 851.306174][T12859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 851.312106][T12859] RIP: 0033:0x7fa66fb85d29 [ 851.316542][T12859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 851.336169][T12859] RSP: 002b:00007fa670a29038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 851.344614][T12859] RAX: ffffffffffffffda RBX: 00007fa66fd76080 RCX: 00007fa66fb85d29 [ 851.352603][T12859] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000007 [ 851.360591][T12859] RBP: 00007fa66fc01a20 R08: 0000000000000000 R09: 0000000000000000 [ 851.368582][T12859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 851.376573][T12859] R13: 0000000000000000 R14: 00007fa66fd76080 R15: 00007ffd9e4c8038 [ 851.384583][T12859] [ 851.387716][ C1] vkms_vblank_simulate: vblank timer overrun [ 851.427272][T12872] binder: 12866:12872 ioctl c018620c 20001180 returned -22 [ 851.455183][T12859] Mem-Info: [ 851.458448][T12859] active_anon:3252 inactive_anon:5974 isolated_anon:0 [ 851.458448][T12859] active_file:25312 inactive_file:34313 isolated_file:0 [ 851.458448][T12859] unevictable:768 dirty:216 writeback:0 [ 851.458448][T12859] slab_reclaimable:9416 slab_unreclaimable:109561 [ 851.458448][T12859] mapped:36277 shmem:4345 pagetables:1008 [ 851.458448][T12859] sec_pagetables:0 bounce:0 [ 851.458448][T12859] kernel_misc_reclaimable:0 [ 851.458448][T12859] free:1283965 free_pcp:635 free_cma:0 [ 851.583373][T12859] Node 0 active_anon:13020kB inactive_anon:24156kB active_file:101096kB inactive_file:137252kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:145136kB dirty:976kB writeback:0kB shmem:15848kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11824kB pagetables:4128kB sec_pagetables:0kB all_unreclaimable? no [ 851.672992][ T2149] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 851.680334][T12851] chnl_net:caif_netlink_parms(): no params data found [ 852.158529][ T9716] Bluetooth: hci0: command tx timeout [ 852.392637][T12859] Node 1 active_anon:0kB inactive_anon:0kB active_file:160kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:72kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 852.422903][ C1] vkms_vblank_simulate: vblank timer overrun [ 852.456779][ T2149] usb 6-1: Using ep0 maxpacket: 16 [ 852.478930][T12859] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 852.491344][ T2149] usb 6-1: config index 0 descriptor too short (expected 31780, got 36) [ 852.585415][T12859] lowmem_reserve[]: 0 2465 2466 0 0 [ 852.596766][T12859] Node 0 DMA32 free:1216164kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:13024kB inactive_anon:23916kB active_file:100308kB inactive_file:137200kB unevictable:1536kB writepending:668kB present:3129332kB managed:2552776kB mlocked:0kB bounce:0kB free_pcp:1240kB local_pcp:128kB free_cma:0kB [ 852.643166][T12859] lowmem_reserve[]: 0 0 0 0 0 [ 852.652985][ T2149] usb 6-1: config 27 has too many interfaces: 185, using maximum allowed: 32 [ 852.663964][T12859] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:4kB inactive_anon:36kB active_file:788kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:880kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 852.740991][ T2149] usb 6-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 852.788309][T12859] lowmem_reserve[]: 0 0 0 0 0 [ 852.809524][T12859] Node 1 Normal free:3902964kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:160kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 852.858603][T12851] bridge0: port 1(bridge_slave_0) entered blocking state [ 852.869511][ T2149] usb 6-1: config 27 has 1 interface, different from the descriptor's value: 185 [ 852.892456][T12859] lowmem_reserve[]: 0 0 0 0 0 [ 852.898024][T12859] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 852.913942][T12859] Node 0 DMA32: [ 852.913971][T12851] bridge0: port 1(bridge_slave_0) entered disabled state [ 852.913975][T12859] 1127*4kB [ 852.914131][T12851] bridge_slave_0: entered allmulticast mode [ 852.917658][T12859] (UME) 840*8kB (UME) 735*16kB (UME) 365*32kB (UME) 238*64kB (UME) 52*128kB (UME) 75*256kB (UME) 127*512kB (UME) 114*1024kB (UME) 10*2048kB (UM) 234*4096kB (M) = 1236460kB [ 852.958811][T12851] bridge_slave_0: entered promiscuous mode [ 852.966122][ T2149] usb 6-1: New USB device found, idVendor=0c45, idProduct=6240, bcdDevice=86.ae [ 852.980841][ T2149] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 852.986395][T12859] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 853.003929][T12851] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.032656][ T2149] usb 6-1: Product: syz [ 853.043496][T12851] bridge0: port 2(bridge_slave_1) entered disabled state [ 853.049650][T12859] Node 1 Normal: 235*4kB (UME) 57*8kB (UME) 38*16kB (UME) 229*32kB (UME) 98*64kB (UME) 34*128kB (UME) 16*256kB (UME) 12*512kB (UME) 6*1024kB (UME) 2*2048kB (UM) 943*4096kB (UM) = 3902964kB [ 853.054223][ T2149] usb 6-1: Manufacturer: syz [ 853.085228][T12859] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 853.109014][T12851] bridge_slave_1: entered allmulticast mode [ 853.114078][T12859] Node 0 hugepages_total=3 hugepages_free=0 hugepages_surp=1 hugepages_size=2048kB [ 853.115972][T12851] bridge_slave_1: entered promiscuous mode [ 853.158270][ T2149] usb 6-1: SerialNumber: syz [ 853.176524][T12859] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 853.221603][T12859] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 853.242803][T12859] 63975 total pagecache pages [ 853.247518][T12859] 0 pages in swap cache [ 853.287957][T12859] Free swap = 124572kB [ 853.293457][T12851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 853.296716][T12859] Total swap = 124996kB [ 853.309651][T12859] 2097051 pages RAM [ 853.316837][T12859] 0 pages HighMem/MovableOnly [ 853.321662][T12859] 427005 pages reserved [ 853.334242][T12851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 853.360965][T12859] 0 pages cma reserved [ 853.435922][ T2149] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:6240 [ 853.454253][ T2149] gspca_sn9c20x: Write register 1000 failed -71 [ 853.503293][T12851] team0: Port device team_slave_0 added [ 853.509513][ T2149] gspca_sn9c20x: Device initialization failed [ 853.518140][ T2149] gspca_sn9c20x 6-1:27.0: probe with driver gspca_sn9c20x failed with error -71 [ 853.537209][ T2149] usb 6-1: USB disconnect, device number 5 [ 853.599735][T12851] team0: Port device team_slave_1 added [ 853.716948][ T81] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 853.808377][T12906] binder: 12902:12906 ioctl c018620c 20001180 returned -22 [ 853.920469][ T81] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.369492][T12851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 854.376540][ T9716] Bluetooth: hci0: command tx timeout [ 854.408691][T12851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.469290][T12851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 854.491475][T12851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 854.534664][T12851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 854.552724][T12912] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1373'. [ 854.676555][T12851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 855.320172][ T81] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 855.330771][ T81] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 855.695339][ T81] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 855.718049][ T81] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 855.873808][T12851] hsr_slave_0: entered promiscuous mode [ 856.643486][ T9716] Bluetooth: hci0: command tx timeout [ 856.733348][T12851] hsr_slave_1: entered promiscuous mode [ 857.731966][T12937] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1377'. [ 857.960262][ T81] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 857.971183][ T81] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.824105][T12932] Bluetooth: hci3: command 0x0406 tx timeout [ 858.824119][ T5819] Bluetooth: hci0: command tx timeout [ 859.456984][ T81] bridge_slave_1: left allmulticast mode [ 859.474888][ T81] bridge_slave_1: left promiscuous mode [ 859.482622][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.535378][ T81] bridge_slave_0: left allmulticast mode [ 859.551935][ T81] bridge_slave_0: left promiscuous mode [ 859.585100][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.885658][T12977] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1385'. [ 859.918970][ T5901] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 860.079151][ T5901] usb 6-1: Using ep0 maxpacket: 16 [ 860.145564][ T5901] usb 6-1: New USB device found, idVendor=04dd, idProduct=8002, bcdDevice=fc.b6 [ 860.227794][ T5901] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.253263][ T5901] usb 6-1: Product: syz [ 860.257637][ T5901] usb 6-1: Manufacturer: syz [ 860.890311][ T5901] usb 6-1: SerialNumber: syz [ 860.897871][ T5901] usb 6-1: config 0 descriptor?? [ 860.905250][ T5901] safe_serial 6-1:0.0: safe_serial converter detected [ 860.958875][ T5901] usb 6-1: safe_serial converter now attached to ttyUSB0 [ 861.153606][T12997] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1388'. [ 861.174636][ T8] usb 6-1: USB disconnect, device number 6 [ 861.185425][ T8] safe_serial ttyUSB0: safe_serial converter now disconnected from ttyUSB0 [ 861.264255][ T8] safe_serial 6-1:0.0: device disconnected [ 861.889921][T13001] erofs (device erofs): cannot find valid erofs superblock [ 863.015781][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 863.044684][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 863.067708][ T81] bond0 (unregistering): Released all slaves [ 863.189071][T12851] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 863.977335][T12851] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 864.411312][T12851] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 864.950055][T12851] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 865.760875][T13057] binder: 13050:13057 ioctl c018620c 20001180 returned -22 [ 866.075384][T12851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 866.282646][T13060] libceph: resolve 'c' (ret=-3): failed [ 866.793546][T12851] 8021q: adding VLAN 0 to HW filter on device team0 [ 866.848458][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 866.855654][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 866.912002][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 866.919169][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 867.335784][T13072] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 867.680326][T10610] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 869.006148][T10610] usb 2-1: Using ep0 maxpacket: 8 [ 869.031743][T10610] usb 2-1: config 1 has an invalid interface number: 128 but max is 1 [ 869.169299][T10610] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 869.369034][T10610] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 869.378197][T10610] usb 2-1: config 1 has no interface number 0 [ 869.384674][T10610] usb 2-1: config 1 interface 128 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 870.012935][ T81] hsr_slave_0: left promiscuous mode [ 870.041631][ T81] hsr_slave_1: left promiscuous mode [ 870.054102][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 870.088324][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 870.141823][T10610] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 870.142861][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 870.158502][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 870.160366][T10610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 870.186019][T10610] usb 2-1: Product: syz [ 870.190337][T10610] usb 2-1: Manufacturer: syz [ 870.236790][T10610] usb 2-1: SerialNumber: syz [ 870.520685][ T81] veth1_macvtap: left promiscuous mode [ 870.845353][ T81] veth0_macvtap: left promiscuous mode [ 870.851013][ T81] veth1_vlan: left promiscuous mode [ 870.866018][ T81] veth0_vlan: left promiscuous mode [ 870.889553][T10610] usb 2-1: can't set config #1, error -71 [ 870.897065][T10610] usb 2-1: USB disconnect, device number 11 [ 871.363492][ T81] infiniband sz1: set down [ 871.472639][T13125] binder: 13117:13125 ioctl c018620c 20001180 returned -22 [ 873.704358][T10883] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 874.023047][T10883] usb 6-1: config 0 has an invalid interface number: 120 but max is 0 [ 874.031993][T10883] usb 6-1: config 0 has no interface number 0 [ 874.042962][T10883] usb 6-1: config 0 interface 120 has no altsetting 0 [ 874.139686][T10883] usb 6-1: New USB device found, idVendor=13d8, idProduct=0010, bcdDevice=8f.72 [ 874.222438][T10883] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 874.222520][T10883] usb 6-1: Product: syz [ 874.222595][T10883] usb 6-1: Manufacturer: syz [ 874.631964][T10883] usb 6-1: SerialNumber: syz [ 874.754144][T10883] usb 6-1: config 0 descriptor?? [ 874.787158][T13154] netlink: 'syz.1.1418': attribute type 11 has an invalid length. [ 875.017699][T10883] comedi comedi0: could not switch to alternate setting 1 [ 875.036606][T10883] usbduxfast 6-1:0.120: driver 'usbduxfast' failed to auto-configure device. [ 875.070835][T10883] usb 6-1: USB disconnect, device number 7 [ 875.221308][ T81] team0 (unregistering): Port device team_slave_1 removed [ 875.332295][T13158] hub 2-0:1.0: USB hub found [ 875.342021][T13158] hub 2-0:1.0: 1 port detected [ 875.864414][ T81] team0 (unregistering): Port device team_slave_0 removed [ 878.388374][T13169] hub 2-0:1.0: USB hub found [ 878.393464][T13169] hub 2-0:1.0: 1 port detected [ 879.190238][T13171] binder: 13164:13171 ioctl c018620c 20001180 returned -22 [ 881.024416][T13188] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1426'. [ 881.952618][T10610] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 882.180685][ T5901] »»»»»» speed is unknown, defaulting to 1000 [ 882.181165][T10610] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE8, changing to 0x88 [ 882.189421][T11342] smc: removing ib device sz1 [ 882.205594][T13192] fuse: Bad value for 'fd' [ 882.228233][T10610] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 882.252650][ T5901] »»»»»» speed is unknown, defaulting to 1000 [ 882.270626][T10610] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 882.741368][T10610] usb 6-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 882.750727][T10610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.032491][T12851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 883.039348][T10610] usb 6-1: Product: syz [ 883.046316][T10610] usb 6-1: Manufacturer: syz [ 883.051533][T10610] usb 6-1: SerialNumber: syz [ 883.193348][T10610] usb 6-1: config 0 descriptor?? [ 883.205004][T10610] iguanair 6-1:0.0: probe with driver iguanair failed with error -12 [ 883.232654][T13190] overlayfs: conflicting lowerdir path [ 883.633437][T13206] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 884.069141][T13203] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 884.223834][ T51] usb 6-1: USB disconnect, device number 8 [ 885.253937][T13228] hub 2-0:1.0: USB hub found [ 885.260709][T13228] hub 2-0:1.0: 1 port detected [ 886.065347][T13245] binder: 13237:13245 ioctl c018620c 20001180 returned -22 [ 886.359632][ T5902] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 886.558633][ T5902] usb 6-1: Using ep0 maxpacket: 8 [ 886.606310][ T5902] usb 6-1: config 0 has an invalid interface number: 7 but max is 0 [ 886.641376][ T5902] usb 6-1: config 0 has no interface number 0 [ 886.661409][ T5902] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 886.684994][ T5902] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 886.723844][T12851] veth0_vlan: entered promiscuous mode [ 886.746040][ T5902] usb 6-1: config 0 interface 7 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 886.748538][T12851] veth1_vlan: entered promiscuous mode [ 886.783645][ T5902] usb 6-1: New USB device found, idVendor=0f3d, idProduct=68a3, bcdDevice=14.f8 [ 886.813605][ T5902] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 886.840696][ T5902] usb 6-1: Product: syz [ 886.844889][ T5902] usb 6-1: Manufacturer: syz [ 886.859111][ T5902] usb 6-1: SerialNumber: syz [ 886.965480][T12851] veth0_macvtap: entered promiscuous mode [ 886.985261][T12851] veth1_macvtap: entered promiscuous mode [ 887.060554][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 887.121398][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.158285][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 887.347164][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.599188][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 887.610510][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.620733][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 887.631413][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.650847][T12851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 887.681290][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.691914][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.701925][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.713201][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.723239][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.733952][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.744014][T12851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.754482][T12851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.765306][T12851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 887.774883][T12851] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.783634][T12851] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.792448][T12851] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.801209][T12851] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.832195][ T5902] usb 6-1: config 0 descriptor?? [ 887.894732][ T5902] usb 6-1: Error in usbnet_get_endpoints (-22) [ 887.943509][ T6411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 887.951571][ T6411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 888.082543][ T6381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 888.093733][ T6381] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 888.134875][T10928] usb 6-1: USB disconnect, device number 9 [ 888.195470][T10610] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 888.380330][T10610] usb 2-1: Using ep0 maxpacket: 32 [ 888.535635][T10610] usb 2-1: config 4 has an invalid interface number: 128 but max is 0 [ 888.544590][T10610] usb 2-1: config 4 has no interface number 0 [ 888.567883][T10610] usb 2-1: config 4 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 888.576784][ T81] IPVS: stop unused estimator thread 0... [ 888.579582][T10610] usb 2-1: config 4 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 888.644326][T10610] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 889.638638][T10610] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 890.861351][T10610] hub 2-1:4.128: USB hub found [ 891.146078][T10610] hub 2-1:4.128: config failed, can't read hub descriptor (err -22) [ 891.225025][T10610] usb 2-1: USB disconnect, device number 12 [ 892.276040][T13310] binder: 13305:13310 ioctl c018620c 20001180 returned -22 [ 894.706063][T12932] Bluetooth: hci0: unexpected cc 0x203b length: 1 < 2 [ 894.952013][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 894.958410][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 895.112358][ T5872] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 895.253236][T13350] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1459'. [ 895.273792][T10610] IPVS: starting estimator thread 0... [ 895.390757][T13355] IPVS: using max 23 ests per chain, 55200 per kthread [ 895.486442][ T5872] usb 9-1: Using ep0 maxpacket: 32 [ 895.498516][ T5872] usb 9-1: unable to get BOS descriptor or descriptor too short [ 895.507196][ T5872] usb 9-1: config 1 interface 0 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 895.527356][ T5872] usb 9-1: config 1 interface 0 has no altsetting 0 [ 895.731990][ T5872] usb 9-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.40 [ 895.914529][ T5872] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 896.094924][ T5872] usb 9-1: Product: syz [ 896.149648][ T5872] usb 9-1: Manufacturer: syz [ 896.154291][ T5872] usb 9-1: SerialNumber: syz [ 897.307365][T13378] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1463'. [ 897.316378][T13378] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1463'. [ 897.349901][ T5872] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:1.0/input/input21 [ 897.791671][T13382] binder: 13373:13382 ioctl c018620c 20001180 returned -22 [ 898.181371][ T5872] usb 9-1: USB disconnect, device number 2 [ 899.332127][ T5901] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 900.100433][ T5901] usb 6-1: Using ep0 maxpacket: 8 [ 900.110029][ T5901] usb 6-1: config 6 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 900.119900][ T5901] usb 6-1: config 6 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 900.244342][ T5901] usb 6-1: config 6 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 1024 [ 900.267880][ T5901] usb 6-1: config 6 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 900.283243][ T5901] usb 6-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 900.320268][ T5901] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 900.328372][ T5901] usb 6-1: Product: syz [ 900.379079][ T5901] usb 6-1: Manufacturer: syz [ 900.414864][ T5901] usb 6-1: SerialNumber: syz [ 900.479362][T13386] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 900.505664][ T5901] hso 6-1:6.0: Can't find BULK OUT endpoint [ 900.767460][ T5901] usb 6-1: USB disconnect, device number 10 [ 900.973919][T13425] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1476'. [ 900.982996][T13425] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1476'. [ 904.196378][T13469] netlink: 'syz.7.1490': attribute type 3 has an invalid length. [ 904.209413][T13475] netlink: 'syz.8.1491': attribute type 1 has an invalid length. [ 904.217434][T13475] netlink: 224 bytes leftover after parsing attributes in process `syz.8.1491'. [ 904.266731][T13469] netlink: 201372 bytes leftover after parsing attributes in process `syz.7.1490'. [ 904.397901][T13481] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 905.006556][T13499] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1499'. [ 905.108188][ T5872] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 905.296430][ T5872] usb 2-1: Using ep0 maxpacket: 16 [ 905.402998][ T5872] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=d3.06 [ 905.706942][ T5872] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=67 [ 905.767005][ T5872] usb 2-1: Product: syz [ 905.798611][ T5872] usb 2-1: Manufacturer: syz [ 905.883155][ T5872] usb 2-1: SerialNumber: syz [ 905.909612][ T5872] r8152-cfgselector 2-1: Unknown version 0x0000 [ 905.927260][ T5872] r8152-cfgselector 2-1: config 0 descriptor?? [ 906.967190][ T5902] r8152-cfgselector 2-1: USB disconnect, device number 13 [ 907.184621][T13534] xt_connbytes: Forcing CT accounting to be enabled [ 907.191564][T13534] set match dimension is over the limit! [ 907.459592][T13543] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 907.914770][T13549] binder: 13540:13549 ioctl c018620c 20001180 returned -22 [ 908.414352][T13550] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1510'. [ 908.423550][T13550] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1510'. [ 908.760691][T13555] netlink: 'syz.8.1515': attribute type 10 has an invalid length. [ 908.841794][ T29] audit: type=1326 audit(1734504057.509:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13557 comm="syz.1.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 908.892444][ T29] audit: type=1326 audit(1734504057.509:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13557 comm="syz.1.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 908.916462][ T29] audit: type=1326 audit(1734504057.509:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13557 comm="syz.1.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 908.938647][ T29] audit: type=1326 audit(1734504057.509:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13557 comm="syz.1.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad08b85d29 code=0x7ffc0000 [ 909.199502][T13555] team0: Port device wlan1 added [ 911.261711][T13598] binder: 13597:13598 ioctl c018620c 20001180 returned -22 [ 911.408190][T13615] binder: 13614:13615 ioctl c018620c 20000000 returned -1 [ 915.881242][T13678] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 917.025435][T13694] hub 2-0:1.0: USB hub found [ 917.031025][T13694] hub 2-0:1.0: 1 port detected [ 917.639821][T13703] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 917.656147][T13703] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 917.691321][T13703] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 917.700257][T13703] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 917.742421][T13703] geneve2: entered allmulticast mode [ 921.114539][T10610] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 921.129740][T13754] fuse: Bad value for 'fd' [ 921.157603][T13754] overlayfs: conflicting lowerdir path [ 921.636386][T10610] usb 2-1: Using ep0 maxpacket: 16 [ 921.655127][T10610] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 921.691920][T10610] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 921.721136][T10610] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 922.726274][T10610] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 922.735357][T10610] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 922.743502][T10610] usb 2-1: SerialNumber: syz [ 922.845578][T13740] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 922.865993][T10610] cdc_acm 2-1:1.0: skipping garbage [ 923.225841][T10610] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 923.433773][T10610] usb 2-1: USB disconnect, device number 14 [ 926.092630][T13822] SET target dimension over the limit! [ 929.861394][T13888] netdevsim netdevsim7 .: renamed from netdevsim0 (while UP) [ 929.887585][T13887] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 934.095320][T13938] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1626'. [ 934.104484][T13938] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1626'. [ 937.123639][T13992] usb usb8: usbfs: process 13992 (syz.0.1644) did not claim interface 0 before use [ 937.593876][ T5820] IPVS: starting estimator thread 0... [ 937.735848][T14015] IPVS: using max 23 ests per chain, 55200 per kthread [ 938.390817][T14027] random: crng reseeded on system resumption [ 938.796176][T14027] Unrecognized hibernate image header format! [ 938.802657][T14027] PM: hibernation: Image mismatch: architecture specific data [ 938.990796][T14042] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 939.069821][T14045] program syz.7.1664 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 939.185967][T14047] binder: 14041:14047 ioctl c018620c 20001180 returned -22 [ 940.905785][T14064] netlink: 56 bytes leftover after parsing attributes in process `syz.8.1668'. [ 940.959653][T14064] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1668'. [ 941.067163][T14075] macvlan2: entered promiscuous mode [ 941.076072][T14075] macvlan2: entered allmulticast mode [ 941.123401][T14078] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 941.129957][T14078] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 941.219811][T14078] vhci_hcd vhci_hcd.0: Device attached [ 941.253186][ T5902] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 941.434860][T10928] vhci_hcd: vhci_device speed not set [ 941.499793][ T5902] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 941.515112][ T5902] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 941.705945][T14096] binder: 14092:14096 ioctl c018620c 20001180 returned -22 [ 942.236011][T14098] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1677'. [ 942.245086][T14098] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1677'. [ 942.257151][ T5901] usb 9-1: new low-speed USB device number 3 using dummy_hcd [ 942.267006][T10928] usb 49-1: new full-speed USB device number 2 using vhci_hcd [ 942.425814][ T5902] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 942.435079][ T5902] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 942.450535][ T5902] usb 6-1: SerialNumber: syz [ 942.645029][ T5901] usb 9-1: config 0 has no interfaces? [ 942.650577][ T5901] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 942.692453][ T5901] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 942.758324][ T5901] usb 9-1: config 0 descriptor?? [ 942.841846][ T5902] usb 6-1: 0:2 : does not exist [ 943.978853][ T5902] usb 6-1: USB disconnect, device number 11 [ 944.373057][ T5901] usb 9-1: USB disconnect, device number 3 [ 944.381524][T14079] vhci_hcd: connection closed [ 944.383465][T11346] vhci_hcd: stop threads [ 944.415741][T11346] vhci_hcd: release socket [ 944.433058][T10928] vhci_hcd: vhci_device speed not set [ 944.455420][T11346] vhci_hcd: disconnect device [ 944.482619][T12100] udevd[12100]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 944.502879][T10928] usb 49-1: device descriptor read/64, error -71 [ 944.770307][T10928] vhci_hcd: vhci_device speed not set [ 944.838956][T14137] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1686'. [ 944.848037][T14137] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1686'. [ 945.898643][T14158] netlink: 'syz.0.1693': attribute type 1 has an invalid length. [ 946.256247][ T5901] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 946.459265][ T5901] usb 9-1: Using ep0 maxpacket: 32 [ 946.481274][ T5901] usb 9-1: config 0 has an invalid interface number: 51 but max is 0 [ 946.489685][ T5901] usb 9-1: config 0 has no interface number 0 [ 946.508845][ T5901] usb 9-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 946.524036][ T5901] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 946.568027][ T5901] usb 9-1: Product: syz [ 946.572229][ T5901] usb 9-1: Manufacturer: syz [ 946.595665][ T5901] usb 9-1: SerialNumber: syz [ 946.674167][ T5901] usb 9-1: config 0 descriptor?? [ 947.230433][ T5901] quatech2 9-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 947.244688][T14184] binder: 14178:14184 ioctl c018620c 20001180 returned -22 [ 947.526802][ T5901] usb 9-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 947.557626][ T5901] usb 9-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 947.989836][T14200] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1699'. [ 947.999028][T14200] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1699'. [ 948.105556][ C0] hrtimer: interrupt took 46641 ns [ 948.246676][ C0] usb 9-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 948.263719][T10928] usb 9-1: USB disconnect, device number 4 [ 948.465005][T10928] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 948.578229][T10928] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 948.591864][T10928] quatech2 9-1:0.51: device disconnected [ 951.381873][T14249] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1064.857672][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1064.864935][ C0] rcu: 1-...!: (1 GPs behind) idle=eb7c/1/0x4000000000000000 softirq=45434/45435 fqs=15 [ 1064.876471][ C0] rcu: (detected by 0, t=10502 jiffies, g=33965, q=1126 ncpus=2) [ 1064.884305][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1064.884337][ C1] NMI backtrace for cpu 1 [ 1064.884351][ C1] CPU: 1 UID: 0 PID: 14256 Comm: syz.1.1716 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1064.884371][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1064.884381][ C1] RIP: 0010:mark_lock+0x15/0x360 [ 1064.884408][ C1] Code: 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 55 41 57 41 56 41 55 41 54 53 48 83 ec 10 49 89 f7 48 89 3c 24 <49> bd 00 00 00 00 00 fc ff df 83 fa 08 75 27 49 8d 5f 20 48 89 d8 [ 1064.884423][ C1] RSP: 0018:ffffc90000a18a08 EFLAGS: 00000082 [ 1064.884438][ C1] RAX: 00000000000c406c RBX: 1ffff110049ff539 RCX: ffffffff817b270a [ 1064.884457][ C1] RDX: 0000000000000008 RSI: ffff888024ffa9a8 RDI: ffff888024ff9e00 [ 1064.884469][ C1] RBP: ffff888024ffa9a8 R08: ffffffff9427088f R09: 1ffffffff284e111 [ 1064.884481][ C1] R10: dffffc0000000000 R11: fffffbfff284e112 R12: ffff888024ffa8c4 [ 1064.884494][ C1] R13: ffff888024ff9e00 R14: 0000000000000000 R15: ffff888024ffa9a8 [ 1064.884507][ C1] FS: 00007fad069f66c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1064.884522][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1064.884533][ C1] CR2: 00007fa66fd49c78 CR3: 000000001192a000 CR4: 00000000003526f0 [ 1064.884549][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1064.884559][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1064.884569][ C1] Call Trace: [ 1064.884575][ C1] [ 1064.884583][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1064.884606][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1064.884624][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1064.884648][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1064.884671][ C1] ? nmi_handle+0x14f/0x5a0 [ 1064.884688][ C1] ? nmi_handle+0x2a/0x5a0 [ 1064.884706][ C1] ? mark_lock+0x15/0x360 [ 1064.884723][ C1] ? default_do_nmi+0x63/0x160 [ 1064.884741][ C1] ? exc_nmi+0x123/0x1f0 [ 1064.884758][ C1] ? end_repeat_nmi+0xf/0x53 [ 1064.884776][ C1] ? mark_lock+0x9a/0x360 [ 1064.884794][ C1] ? mark_lock+0x15/0x360 [ 1064.884811][ C1] ? mark_lock+0x15/0x360 [ 1064.884830][ C1] ? mark_lock+0x15/0x360 [ 1064.884847][ C1] [ 1064.884852][ C1] [ 1064.884859][ C1] __lock_acquire+0xc3e/0x2100 [ 1064.884882][ C1] lock_acquire+0x1ed/0x550 [ 1064.884897][ C1] ? __hrtimer_run_queues+0x670/0xd30 [ 1064.884919][ C1] ? advance_sched+0xa02/0xca0 [ 1064.884939][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1064.884957][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1064.884979][ C1] ? taprio_set_budgets+0x32c/0x370 [ 1064.884998][ C1] ? advance_sched+0xa02/0xca0 [ 1064.885015][ C1] ? advance_sched+0xa02/0xca0 [ 1064.885035][ C1] _raw_spin_lock_irq+0xd3/0x120 [ 1064.885054][ C1] ? __hrtimer_run_queues+0x670/0xd30 [ 1064.885074][ C1] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 1064.885097][ C1] __hrtimer_run_queues+0x670/0xd30 [ 1064.885123][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1064.885143][ C1] ? sched_clock+0x4a/0x70 [ 1064.885164][ C1] ? read_tsc+0x9/0x20 [ 1064.885185][ C1] ? ktime_get_update_offsets_now+0x393/0x3b0 [ 1064.885205][ C1] hrtimer_interrupt+0x403/0xa40 [ 1064.885233][ C1] __sysvec_apic_timer_interrupt+0x110/0x420 [ 1064.885253][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 1064.885273][ C1] [ 1064.885279][ C1] [ 1064.885285][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1064.885309][ C1] RIP: 0010:lock_is_held_type+0x13b/0x190 [ 1064.885331][ C1] Code: 75 44 48 c7 04 24 00 00 00 00 9c 8f 04 24 f7 04 24 00 02 00 00 75 4c 41 f7 c4 00 02 00 00 74 01 fb 65 48 8b 04 25 28 00 00 00 <48> 3b 44 24 08 75 42 89 d8 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f [ 1064.885345][ C1] RSP: 0018:ffffc9000c3070c8 EFLAGS: 00000206 [ 1064.885359][ C1] RAX: 35225a99e439c200 RBX: 0000000000000000 RCX: ffff888024ff9e00 [ 1064.885371][ C1] RDX: ffff888024ff9e00 RSI: ffffffff8c0aa960 RDI: ffffffff8c5ed8a0 [ 1064.885383][ C1] RBP: 0000000000000005 R08: ffffffff81d7aa65 R09: 1ffffd40002b7656 [ 1064.885395][ C1] R10: dffffc0000000000 R11: fffff940002b7657 R12: 0000000000000246 [ 1064.885407][ C1] R13: ffff888024ff9e00 R14: 00000000ffffffff R15: ffff88807eae1de0 [ 1064.885422][ C1] ? xas_next_entry+0x1d5/0x3d0 [ 1064.885448][ C1] xas_next_entry+0x1ea/0x3d0 [ 1064.885476][ C1] next_uptodate_folio+0x33/0x5f0 [ 1064.885493][ C1] ? folio_unlock+0x10e/0x170 [ 1064.885515][ C1] filemap_map_pages+0x12d0/0x1900 [ 1064.885531][ C1] ? filemap_map_pages+0x231/0x1900 [ 1064.885553][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 1064.885569][ C1] ? handle_pte_fault+0x32d/0x5ed0 [ 1064.885590][ C1] ? __pfx_lock_release+0x10/0x10 [ 1064.885612][ C1] ? handle_pte_fault+0x295a/0x5ed0 [ 1064.885633][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 1064.885648][ C1] handle_pte_fault+0x3888/0x5ed0 [ 1064.885671][ C1] ? __lock_acquire+0x1397/0x2100 [ 1064.885689][ C1] ? mark_lock+0x9a/0x360 [ 1064.885708][ C1] ? __pfx_handle_pte_fault+0x10/0x10 [ 1064.885729][ C1] ? __lock_acquire+0x1397/0x2100 [ 1064.885755][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1064.885770][ C1] ? count_memcg_event_mm+0x3c2/0x420 [ 1064.885789][ C1] ? do_raw_spin_lock+0x14f/0x370 [ 1064.885815][ C1] handle_mm_fault+0x1053/0x1ad0 [ 1064.885842][ C1] ? __pfx_handle_mm_fault+0x10/0x10 [ 1064.885860][ C1] ? follow_page_pte+0x97f/0x1ca0 [ 1064.885888][ C1] __get_user_pages+0x1c82/0x49e0 [ 1064.885920][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 1064.885939][ C1] ? __pfx_mt_find+0x10/0x10 [ 1064.885968][ C1] populate_vma_page_range+0x264/0x330 [ 1064.885988][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 1064.886006][ C1] ? userfaultfd_unmap_complete+0x30c/0x360 [ 1064.886024][ C1] ? do_mmap+0x958/0x1000 [ 1064.886043][ C1] __mm_populate+0x27a/0x460 [ 1064.886063][ C1] ? __pfx___mm_populate+0x10/0x10 [ 1064.886085][ C1] vm_mmap_pgoff+0x2c3/0x3d0 [ 1064.886107][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 1064.886127][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1064.886144][ C1] ? do_syscall_64+0x100/0x230 [ 1064.886166][ C1] ? ksys_mmap_pgoff+0xdf/0x720 [ 1064.886183][ C1] ? __x64_sys_mmap+0x7f/0x140 [ 1064.886200][ C1] do_syscall_64+0xf3/0x230 [ 1064.886223][ C1] ? clear_bhb_loop+0x35/0x90 [ 1064.886238][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1064.886260][ C1] RIP: 0033:0x7fad08b85d29 [ 1064.886275][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1064.886288][ C1] RSP: 002b:00007fad069f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1064.886304][ C1] RAX: ffffffffffffffda RBX: 00007fad08d75fa0 RCX: 00007fad08b85d29 [ 1064.886316][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 1064.886328][ C1] RBP: 00007fad08c01a20 R08: ffffffffffffffff R09: 0000000000000000 [ 1064.886339][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 1064.886349][ C1] R13: 0000000000000000 R14: 00007fad08d75fa0 R15: 00007ffc9581b288 [ 1064.886366][ C1] [ 1064.887330][ C0] rcu: rcu_preempt kthread starved for 10471 jiffies! g33965 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1065.578059][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1065.588038][ C0] rcu: RCU grace-period kthread stack dump: [ 1065.593932][ C0] task:rcu_preempt state:R running task stack:25880 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 1065.605698][ C0] Call Trace: [ 1065.608982][ C0] [ 1065.611926][ C0] __schedule+0x17fb/0x4be0 [ 1065.616473][ C0] ? __pfx___schedule+0x10/0x10 [ 1065.621343][ C0] ? __pfx_lock_release+0x10/0x10 [ 1065.626390][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1065.632727][ C0] ? schedule+0x90/0x320 [ 1065.636983][ C0] schedule+0x14b/0x320 [ 1065.641169][ C0] schedule_timeout+0x15a/0x290 [ 1065.646031][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1065.651415][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1065.656721][ C0] ? prepare_to_swait_event+0x330/0x350 [ 1065.662290][ C0] rcu_gp_fqs_loop+0x2df/0x1330 [ 1065.667153][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 1065.672375][ C0] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 1065.678541][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1065.683834][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1065.689744][ C0] ? finish_swait+0xd4/0x1e0 [ 1065.694345][ C0] rcu_gp_kthread+0xa7/0x3b0 [ 1065.698953][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1065.704162][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1065.710070][ C0] ? __kthread_parkme+0x169/0x1d0 [ 1065.715117][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1065.720330][ C0] kthread+0x2f0/0x390 [ 1065.724409][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1065.729616][ C0] ? __pfx_kthread+0x10/0x10 [ 1065.734219][ C0] ret_from_fork+0x4b/0x80 [ 1065.738641][ C0] ? __pfx_kthread+0x10/0x10 [ 1065.743256][ C0] ret_from_fork_asm+0x1a/0x30 [ 1065.748063][ C0] [ 1065.751091][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1065.757417][ C0] CPU: 0 UID: 0 PID: 14281 Comm: syz.0.1721 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 1065.768188][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1065.778254][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x8/0x70 [ 1065.784336][ C0] Code: 8b 3d c4 9f 8d 0c 48 89 de 5b e9 d3 6d 58 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 04 24 <65> 48 8b 0c 25 80 d4 03 00 65 8b 15 d0 60 64 7e 81 e2 00 01 ff 00 [ 1065.803976][ C0] RSP: 0018:ffffc9000c92f2b8 EFLAGS: 00000202 [ 1065.810075][ C0] RAX: ffffffff81938ebb RBX: 1ffff110170e88b9 RCX: 0000000000080000 [ 1065.818062][ C0] RDX: ffffc90004862000 RSI: 000000000007ffff RDI: 0000000000080000 [ 1065.826045][ C0] RBP: ffffc9000c92f4c0 R08: ffffffff81938e8a R09: 1ffffffff284e110 [ 1065.834026][ C0] R10: dffffc0000000000 R11: fffffbfff284e111 R12: dffffc0000000000 [ 1065.842008][ C0] R13: ffff8880b87445c8 R14: ffff8880b863f940 R15: 0000000000000001 [ 1065.849990][ C0] FS: 00007f967bd8a6c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1065.858933][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1065.865530][ C0] CR2: 000000110c274114 CR3: 0000000024880000 CR4: 00000000003526f0 [ 1065.873531][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1065.881518][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1065.889499][ C0] Call Trace: [ 1065.892786][ C0] [ 1065.895639][ C0] ? rcu_check_gp_kthread_starvation+0x278/0x310 [ 1065.901990][ C0] ? print_other_cpu_stall+0x1481/0x15c0 [ 1065.907654][ C0] ? __pfx_print_other_cpu_stall+0x10/0x10 [ 1065.913472][ C0] ? cgroup_rstat_updated+0x13b/0xc30 [ 1065.918869][ C0] ? kvm_check_and_clear_guest_paused+0x6a/0xd0 [ 1065.925130][ C0] ? rcu_sched_clock_irq+0xa26/0x10e0 [ 1065.930525][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 1065.936203][ C0] ? update_process_times+0x242/0x2f0 [ 1065.941600][ C0] ? tick_nohz_handler+0x37c/0x500 [ 1065.946733][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1065.952210][ C0] ? __hrtimer_run_queues+0x551/0xd30 [ 1065.957616][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1065.963347][ C0] ? sched_clock+0x4a/0x70 [ 1065.967783][ C0] ? read_tsc+0x9/0x20 [ 1065.971865][ C0] ? ktime_get_update_offsets_now+0x393/0x3b0 [ 1065.977949][ C0] ? hrtimer_interrupt+0x403/0xa40 [ 1065.983102][ C0] ? __sysvec_apic_timer_interrupt+0x110/0x420 [ 1065.989279][ C0] ? sysvec_apic_timer_interrupt+0xa1/0xc0 [ 1065.995108][ C0] [ 1065.998049][ C0] [ 1066.000991][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1066.007170][ C0] ? smp_call_function_many_cond+0x19da/0x2c60 [ 1066.013342][ C0] ? smp_call_function_many_cond+0x1a0b/0x2c60 [ 1066.019515][ C0] ? __sanitizer_cov_trace_pc+0x8/0x70 [ 1066.024986][ C0] smp_call_function_many_cond+0x1a0b/0x2c60 [ 1066.031000][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 1066.036045][ C0] ? __pfx___text_poke+0x10/0x10 [ 1066.041000][ C0] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 1066.047341][ C0] ? __pfx___might_resched+0x10/0x10 [ 1066.052643][ C0] ? __pfx___mutex_trylock_common+0x10/0x10 [ 1066.058557][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 1066.063603][ C0] on_each_cpu_cond_mask+0x3f/0x80 [ 1066.068733][ C0] text_poke_bp_batch+0x352/0xb30 [ 1066.073772][ C0] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1066.079770][ C0] ? arch_jump_label_transform_apply+0x17/0x30 [ 1066.085944][ C0] ? __pfx_text_poke_bp_batch+0x10/0x10 [ 1066.091506][ C0] ? text_poke_queue+0x12c/0x180 [ 1066.096454][ C0] ? arch_jump_label_transform_queue+0x9b/0x100 [ 1066.102713][ C0] ? __jump_label_update+0x379/0x3a0 [ 1066.108016][ C0] text_poke_finish+0x30/0x50 [ 1066.112704][ C0] arch_jump_label_transform_apply+0x1c/0x30 [ 1066.118697][ C0] static_key_enable_cpuslocked+0x136/0x260 [ 1066.124606][ C0] static_key_enable+0x1a/0x20 [ 1066.129381][ C0] sched_core_get+0xae/0x180 [ 1066.133989][ C0] sched_core_alloc_cookie+0x71/0xa0 [ 1066.139290][ C0] sched_core_share_pid+0x298/0x7d0 [ 1066.144504][ C0] ? sched_core_share_pid+0xe5/0x7d0 [ 1066.149802][ C0] ? cap_task_prctl+0x1ef/0xbd0 [ 1066.154661][ C0] ? yama_task_prctl+0x8c/0x500 [ 1066.159519][ C0] ? __pfx_sched_core_share_pid+0x10/0x10 [ 1066.165251][ C0] ? static_key_count+0x41/0x70 [ 1066.170121][ C0] ? security_task_prctl+0x13c/0x160 [ 1066.175424][ C0] __se_sys_prctl+0x956/0x3bb0 [ 1066.180222][ C0] ? __pfx___schedule+0x10/0x10 [ 1066.185093][ C0] ? __pfx_lock_release+0x10/0x10 [ 1066.190132][ C0] ? __pfx___se_sys_prctl+0x10/0x10 [ 1066.195343][ C0] ? futex_wait_queue+0x27/0x1d0 [ 1066.200295][ C0] ? schedule+0x90/0x320 [ 1066.204547][ C0] ? schedule+0x90/0x320 [ 1066.208800][ C0] ? schedule+0x155/0x320 [ 1066.213145][ C0] ? futex_wait_queue+0x27/0x1d0 [ 1066.218101][ C0] ? futex_wait_queue+0x14e/0x1d0 [ 1066.223136][ C0] ? futex_unqueue+0xcb/0xf0 [ 1066.227741][ C0] ? __futex_wait+0x287/0x320 [ 1066.232433][ C0] ? __pfx___futex_wait+0x10/0x10 [ 1066.237470][ C0] ? __pfx_futex_wake_mark+0x10/0x10 [ 1066.242773][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1066.249114][ C0] ? futex_hash+0x1e/0x1f0 [ 1066.253547][ C0] ? futex_wait+0x285/0x360 [ 1066.258063][ C0] ? __pfx_futex_wait+0x10/0x10 [ 1066.262946][ C0] ? do_futex+0x33b/0x560 [ 1066.267297][ C0] ? __pfx_do_futex+0x10/0x10 [ 1066.272002][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1066.277992][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1066.284328][ C0] ? do_syscall_64+0x100/0x230 [ 1066.289110][ C0] ? __x64_sys_prctl+0x20/0xc0 [ 1066.293891][ C0] do_syscall_64+0xf3/0x230 [ 1066.298410][ C0] ? clear_bhb_loop+0x35/0x90 [ 1066.303098][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1066.309009][ C0] RIP: 0033:0x7f967af85d29 [ 1066.313436][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1066.333047][ C0] RSP: 002b:00007f967bd8a038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 1066.341478][ C0] RAX: ffffffffffffffda RBX: 00007f967b175fa0 RCX: 00007f967af85d29 [ 1066.349456][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000003e [ 1066.357435][ C0] RBP: 00007f967b001a20 R08: 0000000000000000 R09: 0000000000000000 [ 1066.365411][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1066.373388][ C0] R13: 0000000000000000 R14: 00007f967b175fa0 R15: 00007ffc84b74fb8 [ 1066.381381][ C0]