last executing test programs: 13m37.16000594s ago: executing program 2 (id=1742): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x1, 0x3, "c282fe"}, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20010e000000ea6aafaabfc51544af2af9aa68a91aff4484926708627c6c0963"], 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB], 0x50) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x14c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0xb}, [@IFLA_AF_SPEC={0x12c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x0, 0x38}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x60, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x14c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fedbdf253000000008000300", @ANYRES32=r11], 0x24}, 0x1, 0x0, 0x0, 0x40040c0}, 0x4000000) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000440)={&(0x7f0000000900)=[{0x1, 0x0, 0x0, 0x0}, {0x2, 0x0, 0x0, 0x0}, {0x6, 0x8a00, 0x0, 0x0}], 0x3}) 13m35.639376311s ago: executing program 2 (id=1744): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="2480020000004c0aaa3b668c01ecb100000010001acc980bc330c9cc", @ANYRES64=r0, @ANYRESDEC=r1], 0x24}}, 0x20000004) r2 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x5000) r5 = syz_usb_connect$hid(0x6, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000240)={0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x10001b, 0xfa, 0x0, {r6}}, 0x20) socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) socket$alg(0x26, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x41, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f0000000000)=0x2) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f00000000c0)=0x8000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, &(0x7f0000000100)={0x6, [0xff, 0x8, 0x8, 0x7fff, 0x5, 0x800, 0x7, 0xfffa, 0xfc01, 0x1, 0x2, 0x10, 0x400, 0xa, 0x8, 0x2, 0x7, 0x8, 0x7f, 0x0, 0x4, 0x3, 0x97, 0x457f, 0x2, 0x5, 0x81, 0x1, 0x4, 0x8544, 0xb, 0x5, 0x6, 0x7685, 0x98bd, 0x0, 0x8000, 0x8, 0x5, 0x2, 0x0, 0x5, 0xe9da, 0xf, 0x8, 0x6, 0x0, 0x8], 0x6}) socket(0x10, 0x3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x101121) syz_open_dev$usbfs(&(0x7f0000000080), 0x203, 0x402) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) 13m32.351084012s ago: executing program 2 (id=1751): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) pipe(&(0x7f00000000c0)) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x28) socket$inet6(0xa, 0x1, 0x8010000000000084) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)}) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f0000000b00)=0x400e704) syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x800) io_uring_enter(r3, 0x847ba, 0x0, 0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007044f16c01b1fbfd000000000000008af65f0df9928941994cc8c173fac5688671085a86d143c59fed0e57feb97f422c51d8e63b4ed9e295df3ccd1a55752dfc2f32f14b6c8f0e7413c3e9caaad30dcb412d0f54623f388bb2c63d2b1f7d83cd0cc021867bb4aee9967a6ee83e1b18fd8beca7d7eddcd96634"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x94) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$int_in(r7, 0x5421, &(0x7f0000000100)=0x5) connect$netrom(r7, &(0x7f0000000080)={{0x6, @default}, [@null, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 13m30.528256518s ago: executing program 2 (id=1756): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c00000013000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="100a0600090901000c001a8008000580"], 0x2c}, 0x1, 0x0, 0x0, 0xc0c0}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@quota}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000004d00)='./file1\x00', 0x351142, 0x1cd) quotactl_fd$Q_GETNEXTQUOTA(r5, 0xffffffff80000900, 0xee00, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_REGS(r8, 0x8090ae81, &(0x7f0000000240)) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) ptrace$setregs(0xd, r9, 0x0, &(0x7f00000003c0)) ptrace$cont(0x9, r9, 0x10000, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000001c0)='net/rfcomm\x00') renameat2(r10, &(0x7f0000000380)='./mnt\x00', r10, &(0x7f00000003c0)='./mnt\x00', 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r11, 0xc0045002, &(0x7f0000000040)=0xdfe5) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000500)={0xa00, 0x18, 0xfa00, {0x100000000000000, 0x0}}, 0xfc36) 13m28.467331956s ago: executing program 2 (id=1763): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4188aec6, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000001480), 0x0, 0x40044}}], 0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000019880)=""/102380, 0x18fec}, {0x0}, {&(0x7f0000000e40)=""/190, 0xbe}, {&(0x7f0000000f00)=""/244, 0xf4}, {0x0}, {0x0}], 0x6, 0x5, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x1001}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 13m28.007231935s ago: executing program 2 (id=1768): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) 13m27.550028343s ago: executing program 32 (id=1768): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) 12m3.810544491s ago: executing program 4 (id=1996): prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_emit_ethernet(0xa1, &(0x7f0000000080)={@link_local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @redirect={0x5, 0x3, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, {0x1b, 0x4, 0x3, 0xe, 0x453, 0x65, 0x1ff, 0x9, 0x4, 0x65fe, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, {[@ssrr={0x89, 0xb, 0xf9, [@loopback, @multicast1]}, @rr={0x7, 0x17, 0x1f, [@empty, @local, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x1}, {@rand_addr=0x64010102, 0x7fff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@broadcast, 0x9}, {@rand_addr=0x64010101, 0x7fff}, {@remote}]}]}}, "1a4681bf900267"}}}}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x18c) userfaultfd(0x80001) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0xfffffffc, 0x104) 12m2.906627926s ago: executing program 4 (id=2001): prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_emit_ethernet(0xa1, &(0x7f0000000080)={@link_local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @redirect={0x5, 0x3, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, {0x1b, 0x4, 0x3, 0xe, 0x453, 0x65, 0x1ff, 0x9, 0x4, 0x65fe, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, {[@ssrr={0x89, 0xb, 0xf9, [@loopback, @multicast1]}, @rr={0x7, 0x17, 0x1f, [@empty, @local, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x1}, {@rand_addr=0x64010102, 0x7fff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@broadcast, 0x9}, {@rand_addr=0x64010101, 0x7fff}, {@remote}]}]}}, "1a4681bf900267"}}}}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x18c) r1 = userfaultfd(0x80001) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0xfffffffc, 0x104) 11m59.076644692s ago: executing program 4 (id=2009): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000000)={0xe, 0xa, 0xbb9b}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e28, 0xffffffff, @mcast2, 0x9}, 0x1c) r5 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) writev(r5, &(0x7f0000004380)=[{&(0x7f00000007c0)='e', 0x1}], 0x1) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) r6 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7278, 0x0, 0x1, 0x18e}, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r9 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r9, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) io_uring_enter(r6, 0x26c8, 0x0, 0x1, 0x0, 0x10) readahead(r1, 0xd28b, 0x1) 11m56.797855745s ago: executing program 4 (id=2013): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0xe, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x50) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0f0000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r3, 0xfffffffffffffffc, 0x12022) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000014006b030231a6080c000af32c00009d31fc0000f800250f02000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9", 0x4c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000740)={0x1f, @none}, 0x8) listen(r5, 0x0) fcntl$dupfd(r0, 0x0, r1) accept4(r5, 0x0, 0x0, 0x80800) 11m55.846294501s ago: executing program 4 (id=2019): prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_emit_ethernet(0xa1, &(0x7f0000000080)={@link_local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @redirect={0x5, 0x3, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, {0x1b, 0x4, 0x3, 0xe, 0x453, 0x65, 0x1ff, 0x9, 0x4, 0x65fe, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, {[@ssrr={0x89, 0xb, 0xf9, [@loopback, @multicast1]}, @rr={0x7, 0x17, 0x1f, [@empty, @local, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x1}, {@rand_addr=0x64010102, 0x7fff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@broadcast, 0x9}, {@rand_addr=0x64010101, 0x7fff}, {@remote}]}]}}, "1a4681bf900267"}}}}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x18c) r1 = userfaultfd(0x80001) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0xfffffffc, 0x104) 11m54.454136245s ago: executing program 4 (id=2027): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {0x4, 0x1}, [], {0x10, 0x1}}, 0x24, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000240)="3f2361ca34b8ceda2a7a68f8f2405fac993c3970df4e834dcf9a6f8de5511883e73b81a9c618626e8074891aebc75fd4d5b7f0144974fdd8fd15ca3873ec3cc7", 0x40) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x1a1301) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) execve(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)={[&(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000340)=')\x00', &(0x7f0000000380)='system.posix_acl_access\x00']}, &(0x7f0000000480)={[&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00']}) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept4(r5, &(0x7f0000000180)=@sco, &(0x7f00000000c0)=0x80, 0x80000) socket$inet(0x2, 0x1, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 11m39.040144699s ago: executing program 33 (id=2027): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {0x4, 0x1}, [], {0x10, 0x1}}, 0x24, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000240)="3f2361ca34b8ceda2a7a68f8f2405fac993c3970df4e834dcf9a6f8de5511883e73b81a9c618626e8074891aebc75fd4d5b7f0144974fdd8fd15ca3873ec3cc7", 0x40) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x1a1301) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) execve(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)={[&(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000340)=')\x00', &(0x7f0000000380)='system.posix_acl_access\x00']}, &(0x7f0000000480)={[&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00']}) r5 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept4(r5, &(0x7f0000000180)=@sco, &(0x7f00000000c0)=0x80, 0x80000) socket$inet(0x2, 0x1, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 8m46.693801709s ago: executing program 5 (id=2642): openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0xa0000, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chroot(&(0x7f0000000000)='./bus\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0xc0b0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0xf0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 8m45.606421021s ago: executing program 5 (id=2645): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000121401"], 0x38}}, 0x0) (fail_nth: 7) 8m45.239268354s ago: executing program 5 (id=2646): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000050000009500000000000000fed023000000c71adb30be7d75fa1f32f08a23ce3220b0cc9505d72768b8242dd90d17e4c52505756ca2b009546a0900000000000000d3df2bd87184446d165ae3939bbca322a415a98c8801000000000000800859362ed862b3c47fa8ce7c69adfd2f16af3a00000000000000000000009a317aa34f0c50f99eedac26048ab915e1be5aa845be00de14683ee4e859d65564a9c79d20e5a011e966388cd0bb39f45d6c508b8a0f7f2d48be0e2a8137c6741775428abf2ddfd2a473f5b271701e22f8cb42198906e1107fa780c435083cac323838727a606495803509f84729f3e8a2fbfb995f99b82df3b363a9cf6ba87fdfbf5a3dd0dde49b4193520e5e946687634c04000000000000bfbcd911eba0dee5e5ce6434f86fe82ee02f0e8e3173a97d85e232e584ace13387693614f3a7ef88709f4d552c7b3a7903e14dc418e58f3e98933b2c93fae25ec2dd190231e2531e1ffeff33676a4383a918cba3ad8318ea29f164563a42cdb596f255a251add2d2ae2fac0a0e7428e4bf07fc884be5721bdffe58c6a4b57014ce976ce8b9cddfa50175c53253d7659f0e88913d4fa7f37feb40337fada4363c0698510730725e23bdad60ceaeecfeeccc397565f204b82d6d4458d77a1b4abeadf350c21027d314237a9d448b82827ff3f29cc9b46c8fcfbb30d1fc18707c252b596cdbf4e77836adc1f59f9d1280333d135fdcdcee8eb817388666e02ff1b148b6bc3c283e71c0ad9c683c6bb6fea2d2d54af3ad488f0cc2e54a70c19ceac518adbe917652c34019d7478c716ab23d4a863b4dcd08d89f6cec674e9fd379d71e06357d207984e885ace8a0dbaffef403aff01d5f2f0e644b61cd8bd72a59f2d7cf67815aeb8761412d68c40dbed08b7eeda96b3856a519a71b83c19b2e8f88d92b66abec165663819a87e7cd8c082cb011051789c283eecfe08f0799f6c7023353b6d3af7177d6b56549616bfede82c598301c98b0420b1784b53238b39c0db1da864e593d45fd297e4d34e749bc737e0bcf36fd955a40124c00d40c3f21d26e6e276152412b4ef3f52dc416bb2d7463a93ee6c0b20c5749a44677a3c3a7aa9a47c7cd7bb52fbb2c8d63166f4ad1038f33258736b2224a66726f1fd4dce0eb6043a55fbdd341baba95cc5838a860068e0f3e73d992403455b03b25bd5414628d7325a6b25986666b336851d9c623c405bf608d4bd9347c83cb693aebab072be479705b0c6c9bb9728d131f8320b966898de1a16407692b57b6f7333eac0d2ed0a7a4457d9c70089fcf9aa553929a65777f3bbf6d0bdc6a11371a138c6d4b0fefc655716e4486f5c7a88e80b2fb0efb579333bef98ded75abfb982b1fb92f003a6aefb8bf25eacb848d8ed1c1162d000000000000000000000000e87dffd60f123527781805434d210bb72ac2c097c45b27dde4980bc85b43614d266a9d403c320f80646c7df8bdd1cf380000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff79}, 0x16) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000700)="04d31fcd275bfc58188e699fa7c9", 0x0, 0x375, 0x0, 0x39, 0x0, &(0x7f0000000540)="9a4f1f796ecac0afa6efee7073e66f741b673e78b684388008a1374fed03c7508a50a9e6796dfd73facfb013a6322467a4a0011fc387ea6be1", 0x0}, 0x50) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000000), 0x8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) setreuid(0xffffffffffffffff, 0xee00) r3 = socket(0x1d, 0x2, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000380)={0x1d, r6, 0x1, {0x0, 0x0, 0x3}, 0xff}, 0x18) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)={0x14, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f000001d280)) fsopen(0x0, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f0000000000)=0x6e, 0x800) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x40100, 0x0) read$msr(r7, &(0x7f0000000600)=""/88, 0x58) 8m44.648793577s ago: executing program 5 (id=2648): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'macvtap0\x00', &(0x7f0000000300)=@ethtool_link_settings={0x14, 0x3, 0x6, 0xf1, 0x7, 0xf, 0x0, 0xb6, 0x0, 0x4, [0x2, 0x1, 0xfffffff1, 0x9, 0x7fff, 0x4, 0xffffffff, 0x3]}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20) 8m44.403149296s ago: executing program 5 (id=2649): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014002000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cee0090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0xc048aec8, &(0x7f0000000080)={0xfdfdffff, 0x12c, @ioapic={0xf000, 0x3fd4ff7f, 0x6, 0x8, 0x0, [{0x3a, 0x2, 0x2, '\x00', 0x6}, {0xb1, 0x81, 0x3, '\x00', 0x1b}, {0x5, 0xb, 0x7, '\x00', 0xff}, {0x2, 0x1, 0x20, '\x00', 0x7f}, {0xc, 0x3, 0xc, '\x00', 0x5}, {0x5, 0x3, 0xe4, '\x00', 0xc3}, {0x2, 0xff, 0x5, '\x00', 0x80}, {0xe, 0x8, 0x8, '\x00', 0x8}, {0x6, 0x6, 0x0, '\x00', 0x3}, {0x5d, 0x0, 0xff, '\x00', 0xf3}, {0x9, 0x10, 0x7f, '\x00', 0x8}, {0xa0, 0x3, 0x2, '\x00', 0xb}, {0x4, 0xb8, 0x8, '\x00', 0xff}, {0x1c, 0xfb, 0x8, '\x00', 0xf8}, {0xe, 0x5, 0x2, '\x00', 0x7}, {0x0, 0x5, 0x6, '\x00', 0x3}, {0x2d, 0x0, 0x8, '\x00', 0x5b}, {0x7, 0x30, 0x6, '\x00', 0x6}, {0x6, 0x6, 0x6, '\x00', 0x79}, {0xeb, 0xfd, 0xc, '\x00', 0x4}, {0x5, 0x4b, 0x7, '\x00', 0x1}, {0x0, 0x5, 0x8, '\x00', 0x6}, {0xb, 0x74, 0x1, '\x00', 0xaa}, {0x7, 0x7, 0x2, '\x00', 0x2}]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xffffffffffffffb3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x28) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000002c0), 0x9, 0x0) close(r4) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x2982, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r6, r8}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @remote, @link_local, @private=0xac1414bb}}}}, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x20000023896) 8m43.93409957s ago: executing program 5 (id=2653): r0 = syz_usb_connect(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100002d3d6a08c6050592ac29000000010902240003000000000904020000ff4f9b000904b000003a3846000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0xa, 0x68, {0x68, 0x3f, "a77ac7644aa965bb6887b2e54f1cc5129db64f92f503bbd2b165e170ed78e9aed44fa83b4dff8cf2defc8e42258747706353b47af37d75a7826fdd93d8686b72804f994bbb40cf2c74f56ac68a9c5fdf346e06e7fabc5d7065b2d4e99160c8cf523cd7ee431e"}}, &(0x7f0000000100)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "595ce94da8329b70503c292c88b3f192d12ba1e22b9916d47c04140bcbda8d45a9e1b474654536b824ab06f1b9081c7a57f2ff6677f8252584963c6f88066ee28413514b5c8e702a8dfd9bd435abf04d3a8a72437e44ccbc9737fb56188237dc678b3c8bf0d2bd59cce6b73fbe98ac6623fc5e0bfb5d37c3e626c4b641"}}, &(0x7f0000000000)={0x0, 0x22, 0x1d, {[@main=@item_4={0x3, 0x0, 0xa, "740f2765"}, @global=@item_4={0x3, 0x1, 0x1, "dc367287"}, @local=@item_012={0x0, 0x2, 0x1}, @main=@item_4={0x3, 0x0, 0xa, "ee3217ab"}, @main=@item_4={0x3, 0x0, 0xc, "924085b2"}, @local=@item_4={0x3, 0x2, 0x4, "09d50869"}, @local=@item_012={0x2, 0x2, 0x7, "f1d2"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xc36d, 0x2, 0x1, {0x22, 0x477}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x40, 0x0, 0x87, "5160f1fd33bb6f3a236da4d01bb18b566a5656f4348a32448111976d0475c3970a57008cd6603430af809782ccf979ed171a1510f7c0c84dd0b9bd4159b079b3f195acf178e779aa5a165a77dc1844ecdf6e790bc486f298328463b936872de465a12f89c73e047b56d41fd0e44bf293fc334842fad5a8a6ae3e02ebbdc7a73225e5f6edf57832"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000000380)={0x20, 0x1, 0x3, "d40e19"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0xa}}) 8m42.887054715s ago: executing program 34 (id=2653): r0 = syz_usb_connect(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100002d3d6a08c6050592ac29000000010902240003000000000904020000ff4f9b000904b000003a3846000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0xa, 0x68, {0x68, 0x3f, "a77ac7644aa965bb6887b2e54f1cc5129db64f92f503bbd2b165e170ed78e9aed44fa83b4dff8cf2defc8e42258747706353b47af37d75a7826fdd93d8686b72804f994bbb40cf2c74f56ac68a9c5fdf346e06e7fabc5d7065b2d4e99160c8cf523cd7ee431e"}}, &(0x7f0000000100)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "595ce94da8329b70503c292c88b3f192d12ba1e22b9916d47c04140bcbda8d45a9e1b474654536b824ab06f1b9081c7a57f2ff6677f8252584963c6f88066ee28413514b5c8e702a8dfd9bd435abf04d3a8a72437e44ccbc9737fb56188237dc678b3c8bf0d2bd59cce6b73fbe98ac6623fc5e0bfb5d37c3e626c4b641"}}, &(0x7f0000000000)={0x0, 0x22, 0x1d, {[@main=@item_4={0x3, 0x0, 0xa, "740f2765"}, @global=@item_4={0x3, 0x1, 0x1, "dc367287"}, @local=@item_012={0x0, 0x2, 0x1}, @main=@item_4={0x3, 0x0, 0xa, "ee3217ab"}, @main=@item_4={0x3, 0x0, 0xc, "924085b2"}, @local=@item_4={0x3, 0x2, 0x4, "09d50869"}, @local=@item_012={0x2, 0x2, 0x7, "f1d2"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xc36d, 0x2, 0x1, {0x22, 0x477}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x40, 0x0, 0x87, "5160f1fd33bb6f3a236da4d01bb18b566a5656f4348a32448111976d0475c3970a57008cd6603430af809782ccf979ed171a1510f7c0c84dd0b9bd4159b079b3f195acf178e779aa5a165a77dc1844ecdf6e790bc486f298328463b936872de465a12f89c73e047b56d41fd0e44bf293fc334842fad5a8a6ae3e02ebbdc7a73225e5f6edf57832"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000000380)={0x20, 0x1, 0x3, "d40e19"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0xa}}) 2m35.239015908s ago: executing program 7 (id=3878): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="380100"], 0x138) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x170, 0x130, 0x26010000, 0x170, 0x130, 0x260, 0x220, 0x220, 0x260, 0x220, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108, 0x0, {0x0, 0x25e}}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffffff, 0xffffff00], 0x4e24, 0x4e22, 0x4e22, 0x4e22, 0xbe, 0x1, 0x2, 0x4, 0x6}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'bridge_slave_0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 2m33.207313862s ago: executing program 7 (id=3886): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, 0x0, &(0x7f0000000540), 0x6c}, 0x38) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x41) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x3d, [0x6, 0xc95a, 0xfffffff3, 0x8, 0x80, 0x2, 0x1, 0x7f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0xa, 0x0, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x7, 0x7, 0x3, 0x3c5b, 0x1, 0x24, 0xffffffff, 0xfffffffe, 0x1f461e2c, 0x3, 0xe661, 0x4, 0x1000007, 0x3, 0x8001, 0x4c74, 0x8f00, 0x642, 0x3, 0xa, 0x0, 0x71, 0x8001, 0x7, 0x103, 0x0, 0x5, 0x3d, 0x8f, 0x6, 0x1, 0x4, 0x5, 0x4, 0x5, 0x0, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x5], [0x10000007, 0x10002, 0x12b, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0x3, 0xf9, 0xd, 0x2bf, 0x6c9, 0x1ff, 0xfffffffe, 0x3, 0x0, 0x7, 0x10000005, 0x2f, 0xe, 0x313, 0x78, 0xea4, 0xa, 0x4, 0x7, 0x80, 0x5, 0x400, 0x1, 0x6, 0x400001, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0xffffffff, 0x6, 0x1000004, 0x9, 0x4, 0x9, 0x8, 0x9, 0x7, 0x5, 0x0, 0x3, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x8, 0x3, 0x4, 0x1, 0x7, 0x6, 0x9, 0x48c93690, 0x2, 0xff], [0x7, 0x1, 0x0, 0x64e, 0xfffffdfe, 0x7fffffff, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x10000009, 0x3e7, 0xb, 0x5, 0x2, 0x40002, 0xf, 0x8, 0x84, 0x6d01, 0x5, 0x3b, 0x3, 0x200, 0x80, 0x3, 0x4, 0x2, 0x0, 0xa2, 0x7, 0x53cf697b, 0x5, 0x4, 0x54fe12da, 0xbf, 0x5, 0x3, 0x400000, 0xfffffff9, 0x0, 0x1, 0x5, 0x0, 0x6, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x9, 0xbb31, 0x3, 0xfffffffc, 0x5, 0x938, 0x6, 0x6, 0x51bf, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x3, 0x104, 0x80000000, 0x6, 0x7fff, 0x8ffff, 0xa620, 0x2, 0x5, 0x1, 0x2, 0x8000014c, 0x60a7, 0x6, 0x2, 0xffffffff, 0x80000003, 0x5, 0x8, 0xff, 0x3, 0x3, 0xffff, 0x3, 0x8, 0x100, 0x9602, 0xa, 0x2, 0x4, 0x6, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x9, 0x1, 0x6c0b, 0x0, 0x2, 0x5, 0xb1c, 0x1, 0x201, 0xfff, 0xfff]}, 0x45c) syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x351}, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, &(0x7f0000000f80)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000500000085000000bb000000a70000000000000018000000000000000000000000000000950000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x94) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x2b8, 0x5, 0x40, 0x83}, 0x10) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'wg1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2, 0x2, 0x3, 0x3ff, 0x7f, 0x7, 0x1, 0x80, 0x6, 0x3, 0x101, 0x142f, 0x8, 0x3, 0x2, 0x0, [0x4000000, 0xff]}}) r7 = socket$pppoe(0x18, 0x1, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x80042) dup(r8) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, 'gretap0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r7, 0x80047453, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, 'pim6reg1\x00'}}) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x28, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="2c7766646e6f1f", @ANYRESHEX=r4, @ANYBLOB=',fsname=trans=fd,,uid=', @ANYRESDEC=r5, @ANYBLOB=',defcontext=sysadm_u,fowner=', @ANYRESDEC=r5, @ANYBLOB=',permit_directio,dont_measure,\x00']) 2m31.998450316s ago: executing program 7 (id=3890): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB="b702000026f90000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f17e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b534dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b6fbce3f897226c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a0806000000020000000000000048f941b13d924bcf334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c063f7130856f756436303767d2e24f29e5dad9796edb697a6ea1182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570d338f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a411f450f173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75ee905000000d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef660200a99b5c0c20b378065fac4ef9ac2d00000060e5d3f1749feaecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cd2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ed65af3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f0b2e9f3bb90613508c00a292a0c5b87a4f8ff35eba73ce9ebf77d0c842063a7b42c757d828678d38e6a868eaead4f19cdeb7cfc100ceabb4a3999cce5d36ecfe80def20f7187bab75515226f4d9b30e0567612210d492468781999ce795522b726bdf37b15e9afde32a7052cc909efe6ae7804e5044f9f7ae2d8cb08cca312c557bff04cf1fbb0dcfe8ac00"/2832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe, 0x26f9, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd", 0x0, 0x14000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket(0x28, 0x6, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) 2m27.970418275s ago: executing program 7 (id=3903): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r2) ioctl$KVM_CHECK_EXTENSION(r3, 0xae01, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r4 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000340)={0x2000, r5}, 0x0) landlock_restrict_self(r4, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) 2m26.022857705s ago: executing program 7 (id=3907): prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chroot(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0xf0, 0x0) 2m25.777750493s ago: executing program 7 (id=3909): socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000940)) r2 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, 0x0) ioctl$IOMMU_IOAS_COPY(r2, 0x3b83, 0x0) ioctl$IOMMU_HWPT_ALLOC$TEST(0xffffffffffffffff, 0x3b89, &(0x7f0000000240)={0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000200)}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) sendfile(r4, r3, &(0x7f00000000c0)=0x58, 0xa) 2m10.55894854s ago: executing program 35 (id=3909): socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000940)) r2 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, 0x0) ioctl$IOMMU_IOAS_COPY(r2, 0x3b83, 0x0) ioctl$IOMMU_HWPT_ALLOC$TEST(0xffffffffffffffff, 0x3b89, &(0x7f0000000240)={0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000200)}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) sendfile(r4, r3, &(0x7f00000000c0)=0x58, 0xa) 1m32.435870488s ago: executing program 1 (id=4080): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x10, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000c500000005000000b70000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0xe, 0x0, &(0x7f00000008c0)="982b2cebba66dd9f6cfaa1ebec0f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fe07124081173809499b0102030109022400010000000009040000028b8647000905e8ff000900000009050a"], 0x0) 1m29.17133693s ago: executing program 1 (id=4091): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00080000000000000000850000000e000000850000007d"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x5) 1m28.94146027s ago: executing program 1 (id=4093): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r2) ioctl$KVM_CHECK_EXTENSION(r3, 0xae01, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r4 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000340)={0x2000, r5}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r4, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) 1m27.262567912s ago: executing program 1 (id=4095): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000bc0)=@newlink={0x70, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TOS={0x5, 0x9, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x70}}, 0x0) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) (async) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r4, &(0x7f0000000100)={0x24, @none={0x0, 0x2}}, 0x14) (async) process_vm_writev(r3, &(0x7f0000000200)=[{&(0x7f0000000380)=""/151, 0x97}], 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000600)=""/237, 0xed}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000700)=""/104, 0x68}, {&(0x7f0000000780)=""/75, 0x4b}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x7, 0x0) (async) r5 = syz_open_dev$vcsn(&(0x7f0000000180), 0x8, 0x50b382) (async) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x0) (async, rerun: 32) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) (rerun: 32) syz_usb_connect(0x2, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904"], 0x0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (rerun: 32) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r6) (async) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) (async) r8 = accept$alg(r5, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000008e80)=[{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x10}, @op={0x18}], 0x90, 0x4040000}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000008c0)="40977a93db850f5bffa067cc0e71139550c1d00d7bc8e34d6edb74676dc0cfba49059075590e941f12da21f415c88b0ee4e3541a3c8509f1f1c369e7d1f72277bf24b97e6cd23914f768124ceb9cc06ebcdaabbd38f7bc46ea59bb83dc3a190e07d4462481f0e056c551b82a96a6aed5f37a6700cef4fdd288", 0x79}, {&(0x7f0000000940)="bfacba29399785651f1c1883b93b1dd47b1d4a7cd12434dc48789805202904b2f145df4da5a8cd1b2f44652b20570d223d02b41992015ba9f8d81949dc16cd04ae99a8dbe6f30f46cc87e3dfb3d28fff4224c6cc4a38e2ed7139c1c2f47ad7a029c4f3eaffb1779527322e732b61390a4d8ce925b0d59b3537d3658872e3790ffe05e16b43", 0x85}, {&(0x7f0000000a00)="64184af387558efc23e0bc7b8d", 0xd}, {&(0x7f0000000a40)="f49e6bc490e53a6c71f7640b53323f19722d769e", 0x14}, {&(0x7f0000000a80)="79ac1011319822686cf2218c8795e5f3b92e09fd85fac12289abf259005c153dff0529a149a61cd8376b924c637a6ddf15ba633a2e8544605953fc4e37408421c1180d7c4af3c71d0796f3951c5fa0c1f8ec10f21111f7d6750c5f06d25a93b7a2d7ffccb4ca50dec581a2a150e34b903286a2429da52a4b1df893ea58a8d2246b6d605593f04acc3d2a5cc177c579ed31115f7a5a8d63126050996cc5ad5f9ac2548d02032e99", 0xa7}], 0x5, &(0x7f0000001c40)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x98, 0x117, 0x2, 0x84, "d5b696bf184a1df726db205b627a58b7e2723b5afd297bb1a2d32ecc3ca87f9fa94dcf397cc1c302e1a8afd5e7c4bde629d8d5aa94ad9bdefb7b451262a80c299ff239f75776f7b3c296ef9031773c59a52f097d00d339e91049f8eb54e07f04337548dc67393f20b32262ccecb11df10a6880cac17ba128826b8226a3e2e120b0b3bd7b"}, @iv={0x18, 0x117, 0x2, 0x3, "e23aed"}, @assoc={0x18, 0x117, 0x4, 0x2c32288e}], 0xf8, 0x4080}, {0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001d40)="77152b12a7f68094d6c1771fd6f4651212fa1650f896c47a889af9768bd884cf4a98bbb798b8f5977bcf4710fe7751e78414b4d9d5b2645601a6876f", 0x3c}, {&(0x7f0000001d80)="6e4e2d0ab287c97ea484d7bf356ed5f563e1554e6cf48b97e55a6f0fb63b9bb4ff2c2d3ec99c24bd758ecdb5899ceaf4611d2f2fc439", 0x36}, {&(0x7f0000001dc0)="182100a9082225d211b6a0861e8089d4dfd6e2e6ceaada49a226e88258d891078f4258b1cdb7cc2df660b88a48802add3d9f0bdeace0ef16102cfbba4bf0ce54ec5ae37a3028b3efcd6137f12c3573f45ed6e21004b51b396a48ae65d91cb930b1284438301e6bfe6e80cbbd48d13024a64c3fa230e0e335a45228407e313e4fabe5ecd94cbe2f6ec40898d59765ba2f98a0921860e7b8f02e98a1b2a88dea39c2e0befc199717efbd05", 0xaa}], 0x3, &(0x7f0000001ec0)=[@iv={0xd8, 0x117, 0x2, 0xc4, "80b23b431da7b0bc3bdce51e3105980b52df0a769542d7aa3b8063ec1a59d3256e0e23d16323853d0541c32712278a779094cad04666ab6a70405b21c6874339bd593bc3818c7a7a80cfce8fade8b4effc3010522fc7361159b01a876d0b988d187876949952ef63fd6d77184b976ebae53f503d7332bc3b9a3b93ad30b873535c1c455cdf67c4dd533c44a229ea92da484b6ad19e31b6a6adcf4545d74317aa7548bd5dd3e80a252b285f616cddd847232a138a90a45e6909a4c56f28dcfd62df860f09"}, @iv={0x60, 0x117, 0x2, 0x48, "44d31915785827ccab69b9afe7af5980d66e9ca99f3731f4d43e3c166316a6635f7842096c0f8176042883f47398651b2d380bffdaf2c9400d9c8fcc701a0aa2806f88c6cfb8d591"}], 0x138, 0x1}, {0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002000)="ca3122143f859320d89666eb94b3cc71ca1fffd04562a656d6e821e760fc5330546b1e92bc613808b3a1c5ac78be64869154b78b02ccd3b6d0c79b055cc4123b866748a38030bf44400fca80aeba260e8aef3ad16199339fe8d3fbcfc13d90071fffe1ca3bf292a575bf1269969e90e9a78739c79ecdc36bd281f79466f10a9206e1c7e66020a8fdd506bb9292d4d5dc947eb8f9ed2fcb75f1c580f9bb1bdcccae7de1f6b1b81d0510e1356bed0090f1261e48b9e38ca4", 0xb7}, {&(0x7f00000020c0)="c1c2433ea48ca35ef983050a4b75975bc89e7090036957f58f0585e02f21b6478cc99531c0b03335a18276d4db0a93f929b39f8676e670d9f7abf9f135e1c7fc8e850910013b450fa0e8fa378c864986ff0773fcb7a2f748636163eb6b80fa2454955a59bc65476185baffdd03396f36d0d9d78f94f4e3fcf808cc7f41f705cd38dc9c36c4b89d3e628b4f837e0ff9ed6f4cc198a1f75ab86ce0afd20fc9bad551a22bea3b89faa4490df6d0a756704bf6810dc77e542f31276b42cc865c75bb25bed307dfec0a6e0f7c005b26fe2e530e720ee6c0d921b4c97bd65c", 0xdc}, {&(0x7f00000021c0)="04cdf1a4ec84ef63018a508605a8420a8a186f5cb88854e4fa1550b197f76d438414f1a6873c239f56d6bb0d40a8ea941744859f967be92ecc488c5d4d55b546358d7e441d6048af2e39a7affa28ec7f", 0x50}, {&(0x7f0000002240)="efc1591f11a0137ac999feee95239d871da82a3b5699b5f40dd97844eabd13d7cadd2a16b49e366d9363f03b6df9e07fdee29960412e7a5735a12781e310cab7f5d29bc6d156e3fbbe2760f7ad079ceb06109b94cfd5c63816690e0e671fd8db5c0bbe8b885514f3cb962ad32e1d2bc7b13a4f6c297dcdac6642f3e75f20c0e656f85b05a9fa758f709d267e3f9232577d61f8d2bf4d", 0x96}, {&(0x7f0000002300)="7ad43afe3b689d7c388e7041c2f91148d412f7c6ca596a3621224740695749ac95a191c71b847caccafa0fdf9dd2ece9b9a59015065ad9adecc0a853c6c55042433c6c2c55edab903770e3aad91e7589d0ab7b6b8cacaa77aa2881caf6b3a9ac054b2bbc02c820521af9f4c6672726d67b7019b20082eab2cb8d089df396c432e79f0fd0ca8e8b88ad9951599f539981b211b021ab7f56156f69cd75ad213b78dfd988973597500fe14cf056d134003865c3dec96fda60e8b583cffc73d95ad09931f4f1d6bb3b727df60b6ec6", 0xcd}], 0x5, &(0x7f0000002480)=[@iv={0xf0, 0x117, 0x2, 0xd6, "0bf6a5e2ec5d47049a283e0e2b571c74592d259fc468dc46b58cde3097d1c2ed0cb3b61a40125da3672fb4746c73d795b50f6b0ae61155dbcfb75691620f71d908371704d440f02baea34e4994c7e40be435171a03d8197d00ad49061cbb5f5c6619bdaf66e754f5b429abc8bc911016db0c8768a02b41efd97a32071dc8a0b2285214c1b26f247b52b9551fd1b0cfdace79feba9138834a3594718906fdbe9b2f8af36c0cd70a5df651b8ae2c7fbd7aa4ca6fdfa33b207202b243485c2955e294e4bc3513c4d039a7305a60d92a9ca6c866311fed90"}, @op={0x18, 0x117, 0x3, 0x1}], 0x108, 0xc0d0}, {0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000025c0)="6f0feda3f3ce88c7188f5ed8e39cb84da523bb8e99a38f35941ecd6fbf1674fba2d196d1721c93896d3aac03815dc91e752fe314d2bf52a6fdd76babeddcd92ef94a2a739bcd6b849d51fb721a82a625b195f06cfa711dd9f9e012741092cc7981c3971adfbf9b122910fdc855524442facd59af490fa3bf7c270013a7c2edfeef29b81c66e31050a80e6304c999fe003d9e5eff81", 0x95}, {&(0x7f0000002680)="ed91f090f940df653e4ccb9ef3e3a796a428e434dcb47fc3b38dde1e1fa78f85b6b306a03707e7e9fbc83da268d110d380ffa41ccc63e47338c703868b98968238828f4c6c84a87b12c5a5e33184a508327410a8c91612238e4d67e685d4f95121864407f66865f06347b64f5e6c7a0443eae4b995af4a728906d41f8a93de5892a61ae6867ded12ecf8bd3d41ab53b1e01375e3de29e3e9a8c40d0eb04b", 0x9e}, {&(0x7f0000002740)="058abce4cd4e1fefa9301b79959d1c16d837546171abd5a1d3a4fa0dcdc25c5a598c6def118d14ec32561bb7454829cf9fc2fed2579666a1bfd1c371fb33f43f4eb0c1303299f9ced8fef1800cfdb072334240260465542da49d258f3d79c55f13184a161f74ceb7932fc10ef3cb0bd50595c4d1ea6c8e098d956065d8ee8ccbbc42e70cf5318070fd93fada7f03f69f74626d888cfc9b13a791f93378e7ecdf076745480d53beee6acf204e2c4abfd44c4341bc9000fa3468e47693015f74", 0xbf}, {&(0x7f0000002800)="a2e04c6048b700d76de4437028db15f351de00c55b411bf5e3cf1ce71fceb3c987f5b5214d25cd4e3049df76733c4e", 0x2f}, {&(0x7f0000002840)="56b7954247599667de511c171132627337c17da7e24396dc456a634f74e1f82c0ec96eaf678d2b7ccbd905151da15a9637071be48f7698c99595daecb8326f0aa85e3338a8c1efbe477adc489c0e811546523938379144df0485a12fec52311ffa500f29b1edd0b1d3b2fb87dedf301cff335f9f581739f3fbc116165b8633ccbc442664a8ff2a332cccc4ece87aa6569e63ed51a1a7741f01eb189cc984973a51372b4ecaacdc0a7d3e80", 0xab}, {&(0x7f0000002900)="0a30758aecc4cbc3f8dd43c890fa430c30de470d905c4c69511252ca3850c4dd3d829cf63e46ff06d8593b97049c66640b56600f14d5951ef71473c926dbe2b62a58c6eac1247ebd5db4dfef681e73d096ebd92959152853dac8e061aef5cc9b48b353d1c95be82a8b1b0de6839028bafb79865a50cb0fc8c86ad5968cea937bd86092ff2cb566b7", 0x88}, {&(0x7f00000029c0)="d01df0f9d73709e1a99122b9ae012ba8ed2780069fb8edf7bb4b2cf5e5039b12f95bf0bd7fedaaf930fbfe4545428f842f45a6b9a837ff6e1a3fb859cd67664eefc9d3bf3240a2c8d5d43343532506b5581b6fa3c976445ad13059bac3b76f7c559c63aee74cfeed0405ad2364187053f62a674c8ab5cad44a05044cbb2de8072eb1b360dfae0e96cab79062f15335560928a3138e224f5316c5238c0e7744dd5da03de688af28ee2a00ccdc5f6cb148c763c0df4e710087e17f116990f8761869689b3e503eb65461fd68b678f1d69ccbcf7085b818a33e9717c4e449a206139f36fb390e58d9b34e0631405ebe8c7a8268b4c0cb9a48", 0xf7}], 0x7, 0x0, 0x0, 0x100}, {0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000002b40)="e55ad926ed4048ab4986087f169ed0ba81cced2b2ecf5e71e9f8e1a21b2a765c354a0ea48dfd92858c4de1ed2e116d2320f3246c77d8dd42dc2288fae77eb988b2d445c8dcc9a746854a323f5305e67519c977a9e3b964aadc1dba9b8f44d4a113d31fa38e0ad91aaa82ffea599e397230fc9350273d3d3f67431df6f42516b97eaaaf1ae374b7f11c6c019b02b5909391fcae41f66910a89ce44ff66c1f842a475bdf94797a6d23b641a411a24988b88cdf4d8bdb7ca173517f6e9c61632c447789c238b32f49be469a76b5988707234880b4414026c92cae55359f2c", 0xdd}, {&(0x7f0000002c40)="b69660b0cef3642d355bf5d14ceffad97690f4d0f295063819b8f9247e1ece18cb21fa57eea4a770999120d502d85558083d20c4e812bf0509fd65f8e73411a0506ca5168543f8b24cb2d8435011f711a5e89ee06ee8e6bd10a75ac771bf39271f9a7a7ebd42e7a60b47f71f87d1123461136645f5922f5f321d4102", 0x7c}, {&(0x7f0000002cc0)="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", 0xff}, {&(0x7f0000002dc0)="3a3a54863d3d79e53b9c58a12dfd808a994ed9f199775c0a8daae1d3396c80bd69a558d7813f8c0bff33c309b26d7dac85486c9c29685fa509f2afcaf52391933746f49302e253cf8cc20ef64b4a8f8c4bdda73d7ad38980883e29ece67ed620c02f44ba9eeddfb3da101698e779296c98dbf58fcec80849a9b8c689de822f62aa5b4081f6a99972edcaa45bf7e0", 0x8e}, {&(0x7f0000002e80)="990ce70879259fcfda195e4cfa21fc7d9a63f1e31636b3498bdb9cfa426363d62a5a9b7131c2e513666224b48375a64d045c0b21be53d2e0c5421145c05e254a00d3a88b7e788e2c80c6f7dad370611aa37a3192765d9c4a2412677425c1955d4f8e82edd842fd76c1a1fbfe3e4b26bcbf62ec377e7ef574ed24cce681b835ae", 0x80}, {&(0x7f0000002f00)="454247764b34848cb3cd4ded30b0d31de94cc30ee3d1fbf2ca4b12695c491340be3e503366c6a58343d98d17260405af84cf73a69c287981dd2a85a5fa7c3b86c3611571118f1f52f609f7b2386d18aeb08d8091463102393759d8d6eb9a1efeba5d0b2648d255", 0x67}, {&(0x7f0000002f80)="d904625c271b125149ff11f6f462689d73ad7a74b6dc4f7b021c2dde2f7ad0bab4aca704af36946c47c83977edf521999badb22e5f362715f15c714339e1956a46ed3029bbe33c77bd84b7772e2bd56b7eb6035a43148727aa8274852c8ff92d93b53cc9f9a43147fe5c3a6b4896d17c72764b91196cb1041cd7d59d969c3df8ae60147c1f4df4537e0cff3748e0f91ac817d0989761fa6ee88e9efe2bc1e38b", 0xa0}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="c6fd5aae42f28680e5a9f3f9deb9be8e152caf0fb104db4544945154a7d6cfd9a9bf0f26c75496d6fabd4be511ff261d2570fbd6196a29cafb", 0x39}, {&(0x7f0000004080)="978aa0a2c2a5c9acd531efe6d635559e5ae4cb8ef21a9be7afe6b54219e56e", 0x1f}], 0xa, &(0x7f0000004180)=[@iv={0x90, 0x117, 0x2, 0x7b, "abe8ff34696ea2ccbb655c1b415ef0dbd5421bc94f9739fa36a24f1192eb01589d2f7df11347d8995ee885f35d169eafb8eeabeeeed51410fad4a3732a68b8b08555197b0580be4f01b707dfa6f87aea5c7910555259101437bfe8a73257af77309531bebb8e9924a3ef4bcd6fc5ad9a6607224a8ec09f7650d320"}, @assoc={0x18, 0x117, 0x4, 0x7521}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x10f0, 0x800}, {0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000005280)="a9744e500c3659f07e24996d311b03994d6e5fde67b4d0b571fad1464526869fa4d99fedf731c566b065568589c5e0807800ce307e817b8743eec4113b", 0x3d}, {&(0x7f00000052c0)="985cb554c032ed7078bd3a430367f27440e6113eb7dbcf39edde3f7ea3458d3bea5f8c424da5fcda8a6fd24b2a6e78cc00f489db83c9891d72748891131c33191ec609b803406bf308208fdc7cb14c29848b422afda6ee4ee7ce61fd", 0x5c}, {&(0x7f0000005340)="729d785529caf9d1a7f9c5ac9b25d0c170f6ad31ea095bb4171504f11334b2ddc8a7d5e22945e2ddaefbdbd080c70cb2bfbdb1a576bda12be55e631b6d8974ac9e035612f12d6e82ac2bb4a50c5445e91a560149e9be51451cc9b04fbf7b12136664011609760f8e7713cc3cf1f85e7ea19c185653097bbc3636d90abcd212707a8b6ad83706bd858d06e4d7addda38d4e111dffa9dace629a5a395b1107", 0x9e}, {&(0x7f0000005400)="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", 0x1000}, {&(0x7f0000006400)="92bd846514777b78d037bade9ea1ae4a65554ad619ba0965dce083d349cbf123ce04da898a6ac6ccf51a2dba3247a8f00a41a19de775274e437e099ed632e877a4adb5576a5d8aacd9824aa85e8812e592cccf07039c9b0dc5cefb52413ef3aecde738ee5f5f76952a457483673f169de0961da75bea93c70b7caf195a4d1e17f56844505ce5a029f5b9001ee656810fa422f8644cafe533d7ecf7abf300e506232bc54b3e953666049265d13800921caac6e200ef84964813c0d90e29eaab2ca4e35ead20c2b9660af50ffe75819810953cc7d443b7e91c89c2f2e136240ddbbd63fabd2e", 0xe5}, {&(0x7f0000006500)="75d86b7a48d003ca4f16a432db34193650597faf3919cac12c423999bbd789fef41dcc4a24b58c0ebea017f58be8b46ff83fb7d22aea214fcf6f9cd00751898b1af464ef1c8ce0f0dbab5bcd6744c2091da89673634878e3b5ce4efb670a", 0x5e}, {&(0x7f0000006580)="f2b51ada70866dfb21f37e2aac35535a28e58331e10a1f04f5ea3a4a9c2b9732406dc65a100c5e784e29fa0b0d4715bcc6993a0caaada2a4ecb8fff9386049c931fa9089727eec6f08bf772830c3a14f9f54eb204b74a4375bb3b12ef58d5ee7a1a0bf9cb65c14a3391ab5e1fed812efa233cf4ee0161fe1ef4c656f5fb8be6f2d1ff304563c093e076a30365f2fcbba9b7760130c4d73443419f11864da13ba3d0c7338e2204ba18065aeb1ffddf9bd3b9d5f35a4b9e5946d19e0af0f66f8f046256f2c89b84e04a974c9554f009b2746986de3a8e5", 0xd6}, {&(0x7f0000006680)="57be80ff7a2071764a9df375928d98362a1cce2d038a9dbce95c87a85367bb3e576d7464c39cdbd86f706aba7229759ecd3c532d77e28ef65cb8758a56192a7f8707f6a525068a14068325e02c6f754fcb04f453010778b614b7914b34db6253d7b465d1da3c2fea81cc82b4", 0x6c}, {&(0x7f0000006700)="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", 0x1000}], 0x9, &(0x7f00000077c0), 0x0, 0x48841}, {0x0, 0x0, &(0x7f0000008d80)=[{&(0x7f0000007800)="f6acd6c42bfaad22aed16bd6aebfefbb651123f2c5683a5a8a98e5b9b69e03ccae38f9e09583aa0e43ff799a3a66bb698c523a5ee496523cc5c3dbf52b053d5f0f941d315cbd51e43bd8cca72fd6d61c91246094bf4e8cfea25ee47f31e140657542544d13f7894add091023f47a5d95415365b6c4dfc2b36d2afc6799be34113c7e40c79bfb916cc3203700de9f2d6bfef992da1f30c762090cba75c2e0896bc8b82ba394f589461b2d6cbaf329ae33267fbd906125e7350adde7b6ea74d7252995733c6c39e894b190062c28b3aba40cbf80f39f62f119745c05e4963b76301de0e72d54e53a7dde03cafdace2738823458de6a3d925c81e40375577a8618411111f4e55aa4d930a38f432a7c19960d4d1d2e8cf3ac50beaaa0f8f61be6ee18b74416ebf10c8b8aa56b102237ff6f13c4cd733701edd108ca5334f582cee7afdaefe1844ca0b121a72665147689534e97176f79e8de656a12aa78d41846983c012707d537dc018e25b044b482e359a51c7133f258fc94fa49ebe6b73a2ae67d0861667a525713b1c683f5d4360c2f9478b64d0de9221e24afc71f0e2b21f1f2a7d007be561d7fbf8ef164768e3728a32ca038bd3cb2ebc124bded0a39b7eaf18f565a39275cdd326ee96e4f2fc9ba2ec726067e3d005367d29f4680ecf595f31f057a5218cbc40702b6560d3883b896beb510cfec534fa9b31e3d91f267512d3eddce757eec4d00e2dad93c43ef90b41292699abfb5d01ff8dac182329b19075cb8b6c46807f4ace9a7ba369f00d6a01e878752b4c4b31f575136613e1f887f0736bea7637687ea698b7fba1b9aea08cb3403a252805d5ab2dcaee202c598be0bf35a1f14cb094270c00554c303fcf94e40436e68ed84ab1c815bbea4bfbe3d24aa7a8c2d09d0c4f1d39f9d22e0b3aba0ae5fbfdf86236fff75d6b6280bfd18e64bcc08d30765dba17a4a1c6b9cfb1438a12bfc971607959dc6e4828a849e8cc861817825d150cc5236ed34b0030bf027eac298355293bfd22552fa2260dd7212c3afc63743dc856b52ad2083b3a5758c4cb77d6e8eec64c2ba127405cf40342968fe501870c4f2807ecd702cd599c91907d3e0d3f23ceadf5e497079c6323a1b46593d394900f9106bad4cbcecdbe50f5be2acf379af4a6d37e12dfdf202b4ae816cd5b66ca2a34bf72bf4986691bcc7d590ec39cff86bedeed2ea3023ec0b2ac0296e473bb0f0ea05f72b0ba8c2d5db3a805dcb6589b3f369c6214ba12ca43d652c346ae4682a163cb383ae03c3730aa7d17c7a0e02ab1826c9126c1a909e9b82329c6080a7ca96548a5d4f8b4a843055b5a4e7386188762a4e625303c90c3b308663d898a42d55d28b6765d439aafe0c53da64badb9aa848ee275f968004519e5524ef49045a33d8098906420556286fd198e855787c4c8a60c85275b65d55840b0d8ade4e7b56372090bb3e626cd452263b130431e9a06d88f72817c7291f73410b4db1249bc43d9d693a23e4f96011c4964d8ca0e38866fc8a3252dffaea79adfb78b770a1f0c33529a1a698b169bf414928f61655b189991e5be993d08a964b1fd876d0db46b71b26d9d0d7fead846ae914275ba9dbab8839b624a01f8e91fee865b012635bada0552212413b3bb4c7e1092e03bf7b4c9df1933672daa9c94f44f2f1e87c2697e0e4ad46135bc2af34852cbdeb5aa735469d12d84956879a74da7ff07ae2488b8f11665ffd174c8eaeff415d43c0bea181202714116e45788880e4457fdd7e37d61118134220b2b15e34ab02a8f3d01a8e3195036afba1e468a4905e2119e696a6dc555d89eefe818092238263dc424ab9ab2549cb3ade65da5c0c73c084209da2390a2407ff03d20b765dd16106b12737cfda17a607cd0fe7fbea1a021c362597704de7c85c47a1e71c8a651c435c13473ae8e1dab22a681f69c9edf896d48ef9c5e3f5b2bce86e772f020561a039803794ed0c0af33506b1a42225106c1578f835169209af7b714ef25204fa8f9b4ccb9e5724c6ffcca89a7e5dabc15fb6a731365834e33aa04ab58904eb6dd65b0982210889514e2bec0d7bc0ddaec550ae604235d5be248107f8304ff9a46e4c0eaccab293042a7c78c309e3a97759fd72253f23fa871c0626e5029ee6e09804375a322ba8a1ddb2e54dbec542dd3f486a67cdccef97ab4167995fdcf1d6a74434f8f9d02e59c52f84e5693ac7bfb9becda22f8f5ef4b94732304f06d81e78dd0eb501df9a38698d58f6fabf523ba4decaa04e01ef6dce679e98d05152965ea696fdf9e5f4352de042bf71eac8e0727a8cb3f2795b5ebf145093226dfbd7a9045d8611ddab1ec2202969b4d0369135edc6f971b8d1f56b04f99d0f30d308a8d302033a87e68cf419297cc7b9d2b6eb42d0667d34ffe630af1df1c374640182d94fb59d1ffc057dd0fb5a8dffd5c6b49d76205bf1e077fed296c521a31c878a70d8d82666d5f54cb68ff05de0526d001bec63cedd03ce3fef3469cc27e768f2a69b63c86596c530d5556be8048763173fe52bf7884f04747ce77a7a6ca0ad74748ef77aa616362f35b632194057d42f22c3466f49dd35a643ce7436b68e887e6b4ffdd933a0bd3a21dfb3248486a58cb0b32fcd1511bafb1aeb9da1fd58561bbf5cfc35417ceb0fb2d033392e827c8cf54d7353477fd333af70e4d2f44ea522bd3427d94c34962d14eeac9f963e8ff836b6968045d59a22a43b9fb796313d525d2586d3895ed9c27aece5871942ef4ece6a7251125042c4960036072cd626030e8a1b5f6f1fa21098be77bbb16cfad601d3059982c2a8eddc481a6c836185f044d50b1d580cd3acf5843af746b3889d03691deeb8607560bdf5725262dad2085ce77acae3a3f39ae889b2b777f9471f99d7c1cbfd58d1757b8aee70c3625dce10b2062480e98d20607a534b481b760e22d4d13d50543ac7272de67202f4b6203dcf8e09024e07b21f06c857d03de885e0807f11c3cabcc36116d2420b752ea9c40af54b75c6ef6de0689a52f4da97ae86172ab924e9182c675c20102b0529b0b1fe4743719134f2b894da2faab40853e06f63b73830fddd5f552db377b4a76d06fbb8662a8e4f278bab264f19d1d60c1d0d7398c2f72d416103bd46e9af9195e5cc546845478e3307557210d01d48a08fb28c84bacddec6612be0e5b789160f2397e4d3449194d91735fcfa93149773c74e46c3ff5d77e8a692836bca5f5c5b9f0693a5d535649e8a2abd2c2519c614d8c354bfbad9d4a2a8da4d271b797c105f5f64e1b802c6a260d608ee569a16fb34410e0814f8d85fb7359bf657cfa5e6e6fafb38134590e147178bc6c47ff4d21c919e6b0cd08de6e678d2f04f49308f115458d4b888fb9228cd0ed6c97e8c5e9ee0027d8a7a3b5c455ad2f6f3925f0c2d8d91c0df5b085de2a96570680f345c73f86d8120b73778c13ccb90ae33226393de389757e57b1fad1279b24a1d31581036c8dd87d5795a03194d23a76fed95691942c515ae06e011a43cebc9563c96d3591f9bd8287b2da3fc38766f753005e4b78bd8b950eae3b51dbb871447814cb5ca183ab8eeb44904b6fd933bc066e4a95e11d012c92fe2d59c19acaea99e2ab61167b5f6280a0aaec021e9f25b2cc4aef422c3cf6cea7d511095fe94164f8df364f8e7b460e0a2fa8b329c4fec8a5bc04f5e6614f8a5dde3f22ce2b9e06ca95ff4e9b3a888b64ee6b969eea1a67841b9976c720f006b667099304ae98668da66e310462d9a0e772d074dc249273cad10a5148357179a9bd6a8a61b1279a071d10ebae2250a123f7bd91b78752e3f622c02016fdf2869568f8994abce96b912f412f00c6214b8dc368f64853778c6f56305723e94774359b29d6c31fe3f0e73ac83d267ae3dda7e4c41b467f0f316ee851aac913d0d2b33c27e1bd32a67d92065487eb419b73e4a48e2c1333bcba498386e2032b8f8064fe42b06076511cc83e21ce6d4c7400a80e692d3035c404f83f71a79acfd745b115010d0f1f73afbbc772b78dd81ae335b9932065d87aa157315d8383d89493a07d8e785c5a0d760519a07034dc38cd14c60776de732163c0bbff3aabef91d27407993e59ef867bb51051e47275be3a30440bdc04bc455a6c829cbc4d848f44c6f4d35f5946c602270ee2ebd298c3f6751c162af0deab860876cdc46ce37b5eb695707afeff869f04c03ba6d1e306d1f5fdf5289d3e50f15da675cf7b8956db6d1a935663e03c3c765e565830ca8cfd398b495946fd44d4b3bf14e54a1b2b68bcd17a1b22c77254f9ae6e2abcd587485ec608e0eca065cdb7d0eadefd6a984c6eb6cc2950b406d13c4cf013bb81832421959315ead7742a7259d24d20c82de302c25238e9c5988e712dd16b651d578a1ff0d889730773730d06402f4323e7c91e86954b91a9518f6db3d3e12f12c4d924ebed67ab18617bc09afbbd72616f36fa6e88a240c90d040f21d17a990d6f317c600ab8dd7ea153c6a4527d2168446510424e6bc546213e39a2d12b38939399736fa8fc23580f6bbe2b04c94c212320d5b43fe4568ee5751b08c469fef56fe04c212c0e6418660bbb9d3603c7c1e9bc38fe90fad636a4dd97cbd8793154293e4e3e8e707af653060e80af9e8ea24436baa315ab0b6d984bf2c3aac2079abd4e60796232a274aa6877b9ce8527af5c1cb1575f529dd50cf6fdf8ffeaa41fb52610d6ac157dc74176276ca413fd02f5b8c04b6b5634cec85c653b97f8c803a5d4c7c6de99b7f8f60776c3d89a7e36ef0ac646d296bc1a84057a618e2c70de96cc6dacb3a87e4e649b13f396d70cbe9228d7679b4edefd352abae269690ae6621745649bb8d705cd054380c96c49715321467e6d1ad8512e5c1b385ce0563b4b791fa462b34440e7796f97265504cd27331702e7045730ce14855f9b38a585ef38e7dc2b1e5877f2a5311a4370588fc8e3e7e65f85fdeb931c1c0c82a87885fc1a0144db95b71c911060348725fec198f033219de8b640f87b15f06b81375299b953d1cd0589b6f4a1c2bf8717a683f973e4d0f460312913af28b2609f682e81511aa77ffd91edc7699c72c77a73fbfb2341a42c10f5b904b8d47ec5d5dd8aff2e4409a4b25479a27b1b7920e114f36b61a542e20060294df0b5e5ed9570067e4ed0ce27be3721e83bd6653f8c97092b04823ad6045d8520a0e7030752588fe3b4be6a7c86255327a7848d30893137ca64da989c857e6f933f3314eb2e89a1fc72111f08e1214bc53c635b68a0043d046900b5f0f45c96cf542c42795567c8a64b1f046a931db8ac8faf811d0d9a14bbe9a66f7e6be7657c01c70294dd7ec7c14543f29f3d049f3e59c16f8aa311bceb0d5c4fb0a0dbd85acbb3325fbfb9915a0c5fdb1dc040c6acb6a619b9b8a35a726e6e92b524946f2c0fa98728860d1563469510df59789834cf4d5fb5276152eab950aaa1553335cb5e3475ecf9cf9d394962d015a70649c01338841c547721c0bad25ab4b020ecc5953fc63c287cd242ccdb087485740b92c4a9836a1544cc2230a53021c5944317e634d54fe4ab4d303cdb2f4f53cc9ffb470c8c1605544e48a4ff29c1b054eeaf8de21b85f88cd70c912bb831537d75770a020baf6a6479abc2b9e3b5c4fca651409df288d97e9a097216b35e6f42c131e248c3198514faf17db2ba52489052e3677118eb28f4fc2c014e41275671b56bbf82916fde4ed1e807c3b10c778e33fb59921d4fe1df5d360bb1be03f5e1c351ca63d987648ce0c5710e", 0x1000}, {&(0x7f0000008800)="f10eda321642515f3d9292594b99b00d9b86155e2aedf88116d5f84b2cf596dd440cb550dccf072ead5e6cecfe2b3f5972c4462b93bc9aeaba688d6c6a00b8cce7fec4d503a40553a610db148ba05f3e66148e8754c7dde2ab7546279ccf69a6ae88babb770a23d343c51d3cd7242db2b35bacb4", 0x74}, {&(0x7f0000008880)="c3dfa67071e0083f440dd057d0c6d261f48f547d8dada3dc162af76aca0603fd9aecf839b2d40db8927dcb652cf0efa01f70e3c77c91e1a2ece5e4e227a5dd7e1fe3aa9f8cacecb7bcf4626119e65015", 0x50}, {&(0x7f0000008900)="aeafe82f40789bb8fa67f4a1a21c5fbf610699eac6a6c605f49ed46dbff87f4b44fa27cb932ec3536f5fb5fbbd531fe4c736c1a2b3608bb0187e0cdc2eef2c332ce57678dbfd2d9e9d8ab33350eb74f97c38c9ca0598731787dd60bfca7648d71a3c3dcb329b7c826676bf667319eb996bc83cafcb1a31cc90f95df27c537c1574ec4788c1f99293b56aeebd5da9ae187e4aa640c4f4ae9324380f7d4eebf70ebbdb377c28e23ee357081a2c3185252e7f6de7797a60e87ebae12945f51f6018f0d341f5af458dcde49054e226d8164f0e50e76253fc03ef8ca990432b796c2fc414ba48922d9e10900fb05b05e5eb93136dacb3a63630", 0xf7}, {&(0x7f0000008a00)="fdf5c12a6c13e77abbfb3f835cf0aa6ea5fd556ac15e", 0x16}, {&(0x7f0000008a40)="aae095664a45dc82799a2ff46c508cbecb3e441b3d10f7aa84d824722b0dfddedc908fd415930d513dd43cee2956dde92011f521bc936142266143ea1eb0de9fc8c06c4f10050fa39e5b45e8a0faca7af120774eded7096ecf9e184831dfdeed4a43c1ce78dcf9940f48527621a51d873fa4addd8396f3d2e55609344286823427fdb2086dc6cbac401d9a3b4072cae3574e607ac3f14e2507ff65c1f05ae8d1ce596deff33433d7225adfe3911a7d9826d2ec252eaa4d9ec430af88ed855ad3fac1964451a3e8355a36cce9f26499f047a1ba109177e1716e", 0xd9}, {&(0x7f0000008b40)="b25661e424ef40b559cb0719d32e48ab08d0eb91d9655991ddb123114eb8a1d0dd84c783fa404c54b4c0704006f2e4bf3feb4951b5c00a8dd0144ce0801487272d1e2499775dbb10806900e74ba3480739a79fde80c97573b73c39ead05db8e78db502c9a1dc055882d679b15899773a99ce990ee0415c244977f9b145bbbb0449a794b44197e67c437cac772ec81d648c2c06aa807906153ed891f4526367373d5766bf3a9f2f5df602a3cf01d5833c6027fcfb10252b50a6f779fffc2c9194b7793b94e9f0c27801a0520eef7e483cdc2c98b40469d5ef556af49a4a3b46784e5a572c644104b9b52807401a17ac", 0xef}, {&(0x7f0000008c40)="cde394f3542afabc92a59303e4e5683c0bdab53b4f4e34c9875fc0591ce6aa8e8ede0d072d230d61e5334a5853772a76b7640c3a4dd84bbedb69066e19b9c0b0c6bd3240cd1a3844155367df0834ce8fd3aca5b2c3f9197aa58f0cfa80b7ec42d86d2ba4fccba08f1a5cec308fdc1ba6545385b7fa723ecd3a2eacfacacbce0870fe092438f503f07b7707c35ad5d647a743ee76a7a66a26fa734c74b02755d6665ff286b2248d3a273050523a49728a0ae33a104e1ba94b29cfc98f52908d1b4186d030c1ecf15744c93144c0a2ed3fc7c5bc7c743b56b59a18", 0xda}, {&(0x7f0000008d40)="328e82f42db4603fa04f0b0e22ac08c7791cba1ae2", 0x15}], 0x9, &(0x7f0000008e40), 0x0, 0x4000000}], 0x8, 0x20000) (async) getgroups(0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xffffffffffffffbb) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20311}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}, 0x1, 0xba01, 0x0, 0x59b64538e080e552}, 0x810) 1m27.16055527s ago: executing program 1 (id=4096): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r2, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x20044840}, 0x80) 1m27.000551667s ago: executing program 1 (id=4098): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), r0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000380)={"00000004", 0x3, 0x5, 0x2, 0x0, 0x200, 'c\x00', '\x00\x00\x00@', "0300", "f3fd8000", ["8b09a907edff220aac00", "c2fed600ddff9aabeab0cbc7", "000000000000001400", "0000000b0400"]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x35c, 0x30, 0x48b, 0x0, 0x0, {}, [{0xa0, 0x1, [@m_police={0x9c, 0x1f, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x99}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]]}, {0x4e, 0x6, "acc609e0e2f8ae9ce25f9d4d129b2608b3252d0c25855d5c7e6cbb483c8bb3b7330fdb88cc7244ebade5f6b7136a145a7fb6a33603aea78f7b1b90e4f01e77514e6a212f3291684ff0f0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x2a8, 0x1, [@m_bpf={0x160, 0x14, 0x0, 0x0, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{0x7d0e, 0x1, 0x40, 0x49}, {0x0, 0x6, 0xff, 0x1}, {0x101, 0xc, 0x38, 0x7a}, {0x7, 0x19, 0x4, 0x5c}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0x9, 0x4, 0x80000001}}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x7, 0x14, 0xe7, 0x3b3c}, {0x4, 0x3, 0xf9, 0x1}, {0x2, 0x7, 0xa, 0xffffffff}, {0x401, 0xf7, 0x3, 0x9}]}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x7fff, 0x2, 0x3, 0x1fec}, {0x4, 0x80, 0xf, 0x1ff}, {0x44c7, 0x59, 0x4, 0x71d}, {0x0, 0x9, 0x7, 0x5}, {0x3, 0xae, 0x1, 0x1000}, {0x2, 0x4, 0x9, 0x7}]}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1, 0x51, 0x3, 0xed1}]}]}, {0x81, 0x6, "940f193c99729b817a5dfecc4a7daf24903166287ac5d32cdbc3ceed6c6f93e46caa15a5d288cb40ee7afabfebb0d2e57916350fbd6ab1e2acab832f89333a0513920ee9a90e57fa63eac92e4a9d94188831cddf047ea277ddfd7b499ca1aefd54bd9026f2a776bf9d1b098ac54aefe7697705bf5739c20ac6d0dedd7f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x144, 0x2, 0x0, 0x0, {{0x7}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x7f}, @TCA_CT_PARMS={0x18, 0x1, {0x7, 0x2, 0x2, 0xf, 0x7fff}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3ff}, @TCA_CT_MARK={0x8, 0x5, 0x4}, @TCA_CT_ZONE={0x6, 0x4, 0x51a5}, @TCA_CT_ZONE={0x6, 0x4, 0x49}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @loopback}, @TCA_CT_LABELS_MASK={0x14, 0x8, "386518af11749f914047377e5080ec35"}]}, {0xb4, 0x6, "7e29c9df57635ad66d693993c6b9f2fec13a4af44f7558c1c80755a94dff91139216e631b43eaadbb52230250f257ed79ec9c3849858b30dc2edb6ef3e488cbe44b302f3bbf7f8b287ddd89d704f1441f1cdb9cac5465a378db865415c529fe445485dfddd8aa9070bafe05254926c31589efc4ca9bc70b170b58759996f961f5eae3c8c664ea79954d220848d839313925fcaa254685c9eee1b0c7dd8c70e28d5b536a7ad6e88c4fe386ef251a14638"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x11}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, &(0x7f0000000000)=0x10, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000008a1f7d3d370b801500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, 0x0, &(0x7f0000000040)) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) io_uring_enter(0xffffffffffffffff, 0x1843, 0xfd3, 0x15, 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB="2c63616368653d667363616368652c63616368657461673d14e2c311e2cb86c82d4873c6af6ddc7bde3c511a1315e4f85948a98ae388123b56361ed3cc4c3e5523eb70372d9fb8f341b24358d32f2fdd32382b9d53229b6d19d04b3461e6fbdbf7e44bb5c8945f07e63191e43c40c3372b9cb2e8453d54d5b1"]) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x51) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 1m11.731541445s ago: executing program 36 (id=4098): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), r0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000380)={"00000004", 0x3, 0x5, 0x2, 0x0, 0x200, 'c\x00', '\x00\x00\x00@', "0300", "f3fd8000", ["8b09a907edff220aac00", "c2fed600ddff9aabeab0cbc7", "000000000000001400", "0000000b0400"]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x35c, 0x30, 0x48b, 0x0, 0x0, {}, [{0xa0, 0x1, [@m_police={0x9c, 0x1f, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x99}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]]}, {0x4e, 0x6, "acc609e0e2f8ae9ce25f9d4d129b2608b3252d0c25855d5c7e6cbb483c8bb3b7330fdb88cc7244ebade5f6b7136a145a7fb6a33603aea78f7b1b90e4f01e77514e6a212f3291684ff0f0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x2a8, 0x1, [@m_bpf={0x160, 0x14, 0x0, 0x0, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{0x7d0e, 0x1, 0x40, 0x49}, {0x0, 0x6, 0xff, 0x1}, {0x101, 0xc, 0x38, 0x7a}, {0x7, 0x19, 0x4, 0x5c}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0x9, 0x4, 0x80000001}}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x7, 0x14, 0xe7, 0x3b3c}, {0x4, 0x3, 0xf9, 0x1}, {0x2, 0x7, 0xa, 0xffffffff}, {0x401, 0xf7, 0x3, 0x9}]}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x7fff, 0x2, 0x3, 0x1fec}, {0x4, 0x80, 0xf, 0x1ff}, {0x44c7, 0x59, 0x4, 0x71d}, {0x0, 0x9, 0x7, 0x5}, {0x3, 0xae, 0x1, 0x1000}, {0x2, 0x4, 0x9, 0x7}]}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1, 0x51, 0x3, 0xed1}]}]}, {0x81, 0x6, "940f193c99729b817a5dfecc4a7daf24903166287ac5d32cdbc3ceed6c6f93e46caa15a5d288cb40ee7afabfebb0d2e57916350fbd6ab1e2acab832f89333a0513920ee9a90e57fa63eac92e4a9d94188831cddf047ea277ddfd7b499ca1aefd54bd9026f2a776bf9d1b098ac54aefe7697705bf5739c20ac6d0dedd7f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x144, 0x2, 0x0, 0x0, {{0x7}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x7f}, @TCA_CT_PARMS={0x18, 0x1, {0x7, 0x2, 0x2, 0xf, 0x7fff}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3ff}, @TCA_CT_MARK={0x8, 0x5, 0x4}, @TCA_CT_ZONE={0x6, 0x4, 0x51a5}, @TCA_CT_ZONE={0x6, 0x4, 0x49}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @loopback}, @TCA_CT_LABELS_MASK={0x14, 0x8, "386518af11749f914047377e5080ec35"}]}, {0xb4, 0x6, "7e29c9df57635ad66d693993c6b9f2fec13a4af44f7558c1c80755a94dff91139216e631b43eaadbb52230250f257ed79ec9c3849858b30dc2edb6ef3e488cbe44b302f3bbf7f8b287ddd89d704f1441f1cdb9cac5465a378db865415c529fe445485dfddd8aa9070bafe05254926c31589efc4ca9bc70b170b58759996f961f5eae3c8c664ea79954d220848d839313925fcaa254685c9eee1b0c7dd8c70e28d5b536a7ad6e88c4fe386ef251a14638"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x11}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, &(0x7f0000000000)=0x10, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000008a1f7d3d370b801500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, 0x0, &(0x7f0000000040)) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) io_uring_enter(0xffffffffffffffff, 0x1843, 0xfd3, 0x15, 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB="2c63616368653d667363616368652c63616368657461673d14e2c311e2cb86c82d4873c6af6ddc7bde3c511a1315e4f85948a98ae388123b56361ed3cc4c3e5523eb70372d9fb8f341b24358d32f2fdd32382b9d53229b6d19d04b3461e6fbdbf7e44bb5c8945f07e63191e43c40c3372b9cb2e8453d54d5b1"]) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x51) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 9.226961075s ago: executing program 3 (id=4477): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) fanotify_init(0x0, 0xcba1bfd437a0e9cd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x10001625, &(0x7f00000005c0)={0x0, 0x1c29, 0x0, 0x0, 0x24, 0x0, r1}, &(0x7f0000000400), &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) io_uring_enter(r2, 0x154c, 0xef91, 0x48, 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x880, 0x0) readv(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000240), 0x4) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000100), 0xffbffffd, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f00000000c0)=0x81) r7 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000280)={{0x0, 0x3, 0x2, 0x0, 'syz0\x00', 0xd3}, 0x1, 0x200, 0x2, r7, 0x0, 0x3, 'syz0\x00', 0x0}) getpriority(0x2, r7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r10) writev(r8, &(0x7f0000000480)=[{&(0x7f00000004c0)="390000001300030e385ca213a1dbfd28df4700bb65e1c3e4e60bd73d0000010000005600000025000000250004000400000007fd56d7cfe140fd1e916e3bbe17e5023178656203d54831fc6df35a41e953de80e7542a2dba5e2bdc6bdd3f22645997ba6e9267f5eeb4dc058a186c09876a8f2f3aefcc04e3b4b34ff33364db23a8c869c405ee8f3b5abc1b2b646804cca847bbbe172a7765a7a7a401c9e399c91937ac8ebdf73d926a6ab6f93b8817bacdd9c8182341d832659b37a74e11acb56e174d04504a8fceda73f4ca", 0xcc}], 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r11, 0xffffffffffffffff, 0x0) 7.89744278s ago: executing program 3 (id=4481): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) 7.691285632s ago: executing program 9 (id=4483): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 7.592027904s ago: executing program 9 (id=4485): r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) shmdt(r1) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x2000) userfaultfd(0x80001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0xd4, 0x30, 0x1, 0x70bd26, 0x0, {}, [{0xc0, 0x1, [@m_ct={0x74, 0x20, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2={0xfc, 0x2, '\x00', 0x1}}]}, {0x35, 0x6, "45288d0419ea7640d9f50644b74146cdd200000000000019beaea8a024589e9518571db2ebe660ede41ab4fb215fba15cb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x48, 0x1a, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x0, 0xffffffffffffffff, 0x4}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000042000b00000394d31483ea2aab424b1412df03000000000000000200f4020200000000000000ffffffff00f2ffffff000002"], 0x34}}, 0x4040880) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$cec(&(0x7f0000000400), 0x0, 0x80200) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="87f74d568b22e72c7b123a005503dac9db", 0x11, 0x20008080}, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x40) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r3, 0x5609, 0x0) mount$9p_virtio(&(0x7f0000000100), &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0), 0x814004, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x3) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 6.967221109s ago: executing program 6 (id=4493): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0003"], 0x528}}, 0xc000) 6.92827645s ago: executing program 3 (id=4494): syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000100)=""/134, 0x86}, {&(0x7f0000000040)=""/82, 0x52}], 0x3, 0x0, 0x5) 6.631218332s ago: executing program 6 (id=4497): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @rand_addr=0x64010100, @empty}, 0xc) 6.486289603s ago: executing program 9 (id=4500): r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x81044804, &(0x7f0000000400)={0x1, 0x1}) 6.377922823s ago: executing program 9 (id=4502): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x9f1}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) syz_open_dev$usbmon(0x0, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x25dfdbff, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000000206050000000000000000000700000014000780080008400000009808000640200000000500010006000000050005000200000005000400000000000900020073797a310000000010000300686173683a69702c6d6163"], 0x5c}}, 0x20000000) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x44084) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r5, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) unshare(0x40020000) 6.207331701s ago: executing program 3 (id=4505): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x8, 0xffff7fff, @loopback, 0x2}, 0x1c) r2 = dup2(r1, r1) syz_open_procfs(0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000008380), 0x400000000000174, 0x4008890) 6.113259998s ago: executing program 6 (id=4506): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) 5.424689087s ago: executing program 6 (id=4507): r0 = syz_usbip_server_init(0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3, 0x300, 0xc, 0x200, 0x300}}) write$usbip_server(r0, &(0x7f0000000380)=ANY=[], 0xfffffffffffffd8e) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket(0x1d, 0x2, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r7, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) read$FUSE(r2, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8242a, &(0x7f00000003c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_readahead}, {@afid={'afid', 0x3d, 0x1}}, {@mmap}], [{@euid_gt={'euid>', r10}}]}}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r8, {}, {}, {0x8, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) 3.271849831s ago: executing program 0 (id=4512): r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x81044804, &(0x7f0000000400)={0x1, 0x1}) 3.175091794s ago: executing program 0 (id=4513): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2082) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000440)={0x0, 0x0, 0x9}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2, 0x0, 0x4}}, 0x2e) connect$inet6(r2, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x4, 0x0, 0x0) fchdir(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x5, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0xffff}}}, 0x3a) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 2.977923634s ago: executing program 0 (id=4514): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0xc880) 2.823095657s ago: executing program 0 (id=4516): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @rand_addr=0x64010100, @empty}, 0xc) 2.71188775s ago: executing program 3 (id=4518): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) syz_open_dev$usbmon(&(0x7f0000000180), 0x5c, 0x3a540) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x1c9243, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r1, 0x7fff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000b00)=0x6) io_setup(0x7, &(0x7f0000000280)=0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) io_submit(r3, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x47}, 0x0, &(0x7f00000002c0)={0x3ff, 0x7, 0x0, 0x5, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) 2.711339952s ago: executing program 0 (id=4519): socket$kcm(0x10, 0x2, 0x0) r0 = socket(0x2, 0x3, 0xff) socket$inet(0x2, 0x2, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)}], 0x1}}], 0x1, 0x20044840) get_mempolicy(0x0, &(0x7f0000000080), 0xa6fe, &(0x7f0000ffc000/0x1000)=nil, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='T', 0x1, 0x8950, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6220}) r4 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f00000000c0)=0x3) r5 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESDEC=r3, @ANYRES64=r2, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000010200"/19], 0x50) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0x7c81, 0x0) 2.561813833s ago: executing program 8 (id=4520): socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f0000000200)=0x1e) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="0300ffff0000", 0x6}]) 1.219365774s ago: executing program 8 (id=4521): syz_emit_ethernet(0xbe, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "5b6d6c6071599c27e24bdea6c9370eaa800a2421e38fea043ead82bcfde68113", "cf1f2b8650266b2b3cbe4465282c24670c374eb96d28bd724c34538d970dcdcfc00c6a165fee51ff51bf1cca336c6a7c", "1a854b2d8fddb68252512484bb3942a418e3da814f1fd280762b370a", {"2c3271e5fbb3c43594b8621cbcac50a2", "99c2a4f63d80bbed81f4513aab5933f1"}}}}}}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 1.218876586s ago: executing program 6 (id=4522): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 1.083539017s ago: executing program 8 (id=4523): r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x81044804, &(0x7f0000000400)={0x1, 0x1}) 998.125896ms ago: executing program 8 (id=4524): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2082) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000440)={0x0, 0x0, 0x9}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2, 0x0, 0x4}}, 0x2e) connect$inet6(r2, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x4, 0x0, 0x0) fchdir(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x5, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0xffff}}}, 0x3a) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 910.139611ms ago: executing program 3 (id=4525): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)=':', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_io_uring_setup(0x28b9, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0xc1842, 0x0) syz_usb_disconnect(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) shutdown(r0, 0x1) 715.319371ms ago: executing program 8 (id=4526): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0xc880) 668.567059ms ago: executing program 0 (id=4527): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) 645.901559ms ago: executing program 8 (id=4528): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) bind$ax25(r0, &(0x7f0000000540)={{0x3, @bcast, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null]}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r1, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x10, 0x1, 0x25, 0x2}}], 0x10}}], 0x1, 0x20000000) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0xfffc, @initdev={0xac, 0x1e, 0x5, 0x0}}}, 0x1e) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x80}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 364.036488ms ago: executing program 6 (id=4529): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001800ffff00000000000000000a000000fe00fd0900000000817da34148823af38d9b1791d82da9c6212660c7a0f1cd52154cae7ed4202aa6ad8d2fe8fbd3a0a2f6529d62962bc5506e084f6f4eafd477c926"], 0x1c}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036677265000030000280140007002001000000000000000000000000000014000600fc"], 0x8c}}, 0x4000004) 294.643274ms ago: executing program 9 (id=4530): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 9 (id=4531): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x5000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r1) syz_open_dev$sg(0x0, 0x0, 0x8002) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x52cd, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x2, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xf}, {0x6, 0xb}, {0xfff3, 0x4}}, [{0x8, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000002b40)={0xe, {"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", 0x942}}, 0x1006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='contention_end\x00', 0xffffffffffffffff, 0x0, 0x7fffffc}, 0x18) socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="790004000000000000007e0000000800570009000000dbb81a0dcc11a9ec92c4959c167d3892a991f6caacc56c11583e9f448ab0f41cee8b851edb4611e2383d983bcac9ef02f5b8a76303a4d836015f41f3e78a7fe4bf6c22b667a7dd1657"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) kernel console output (not intermixed with test programs): 175] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 1277.048575][T10175] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1278.201638][ T7330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1278.357681][T19907] orangefs_mount: mount request failed with -4 [ 1278.415703][T10175] pvrusb2: Hardware description: Terratec Grabster AV400 [ 1278.424169][T10175] pvrusb2: ********** [ 1278.428142][T10175] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 1278.455241][T10175] pvrusb2: Important functionality might not be entirely working. [ 1278.487917][ T8809] usbhid 1-1:1.0: can't add hid device: -71 [ 1278.494524][ T8809] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 1278.509197][ T8809] usb 1-1: USB disconnect, device number 63 [ 1278.546790][T10175] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 1278.566841][T19923] overlayfs: missing 'lowerdir' [ 1278.595726][T10175] pvrusb2: ********** [ 1278.638184][ T2338] pvrusb2: Invalid write control endpoint [ 1278.768811][ T2338] pvrusb2: Invalid write control endpoint [ 1278.799799][ T2338] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 1278.801281][T19935] netlink: 'syz.1.3858': attribute type 1 has an invalid length. [ 1278.828770][T19935] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1278.856451][T19937] netlink: 'syz.7.3859': attribute type 1 has an invalid length. [ 1278.868177][ T2338] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 1278.869505][T19937] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1278.900977][ T2338] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 1279.151747][ T2338] pvrusb2: Device being rendered inoperable [ 1279.164026][T19903] pvrusb2: Attempted to execute control transfer when device not ok [ 1279.173399][ T2338] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 1279.184442][ T5924] usb 4-1: USB disconnect, device number 62 [ 1279.200701][ T2338] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 1279.327689][ T2338] pvrusb2: Attached sub-driver cx25840 [ 1279.335295][ T2338] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 1279.346663][ T2338] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 1279.722874][T19946] netlink: 'syz.0.3857': attribute type 4 has an invalid length. [ 1279.865445][T19949] netlink: 'syz.0.3857': attribute type 4 has an invalid length. [ 1280.213124][T19957] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3863'. [ 1281.524698][T19970] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1281.535014][T19970] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1283.052173][T19989] team_slave_0: entered promiscuous mode [ 1283.058067][T19989] team_slave_1: entered promiscuous mode [ 1283.074629][T19989] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1283.088911][T19989] team0: Device macvtap1 is already an upper device of the team interface [ 1283.115744][T19989] team_slave_0: left promiscuous mode [ 1283.121316][T19989] team_slave_1: left promiscuous mode [ 1283.161638][T10175] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 1283.169226][ T9] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 1283.522208][T19992] team_slave_0: entered promiscuous mode [ 1283.528067][T19992] team_slave_1: entered promiscuous mode [ 1283.539030][T19992] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1283.549991][T19992] team0: Device macvtap1 is already an upper device of the team interface [ 1283.564125][T10175] usb 4-1: Using ep0 maxpacket: 8 [ 1283.574318][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 1283.582591][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1283.590798][T19992] team_slave_0: left promiscuous mode [ 1283.592872][T10175] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1283.597758][T19992] team_slave_1: left promiscuous mode [ 1283.637067][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1283.658327][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1283.669998][T10175] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1283.685695][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1283.699434][T10175] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1283.712326][T10175] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1283.727410][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1283.738211][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1283.746315][T10175] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1283.756314][T10175] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1283.830568][T19994] netlink: 'syz.6.3876': attribute type 1 has an invalid length. [ 1283.845504][T19994] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1283.971870][ T9] usb 2-1: GET_CAPABILITIES returned 0 [ 1283.981625][ T9] usbtmc 2-1:16.0: can't read capabilities [ 1283.988501][T10175] usb 4-1: GET_CAPABILITIES returned 0 [ 1284.002694][T10175] usbtmc 4-1:16.0: can't read capabilities [ 1284.206652][T10175] usb 4-1: USB disconnect, device number 63 [ 1284.667576][ T9] usb 2-1: USB disconnect, device number 77 [ 1285.025249][T20003] team_slave_0: entered promiscuous mode [ 1285.030989][T20003] team_slave_1: entered promiscuous mode [ 1285.349992][T20006] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1285.360147][T20003] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1285.383963][T20003] team0: Device macvtap1 is already an upper device of the team interface [ 1285.424410][T20006] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1285.476474][T20003] team_slave_0: left promiscuous mode [ 1285.482011][T20003] team_slave_1: left promiscuous mode [ 1285.857103][T20020] tipc: Started in network mode [ 1285.862092][T20020] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 1285.878665][T20020] tipc: Enabled bearer , priority 1 [ 1287.197947][ T9] tipc: Node number set to 4269801488 [ 1287.329631][T20037] team_slave_0: entered promiscuous mode [ 1287.335352][T20037] team_slave_1: entered promiscuous mode [ 1287.346857][ T5813] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 1287.386426][T20037] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1287.454898][T20037] team0: Device macvtap1 is already an upper device of the team interface [ 1287.537413][ T5813] usb 4-1: Using ep0 maxpacket: 8 [ 1287.570566][T20037] team_slave_0: left promiscuous mode [ 1287.576014][T20037] team_slave_1: left promiscuous mode [ 1287.610199][ T5813] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1287.689030][ T5813] usb 4-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.40 [ 1287.750126][ T5813] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1287.802640][ T5813] usb 4-1: Product: ဉ [ 1287.816688][ T5813] usb 4-1: Manufacturer: æšé®˜î‚»ï¸Žï…鮡ೆ⼅씂왿꘎滦嘨â·ë©ì˜ºë€†é•£ê„˜ãž™â£¿é·¡ê”ºä¾žë„«é¥œî‰¹ïµ’ç¾ì¤–î¬î¦³è€Æ§ç—²è²­è¯åŒœëˆ¯ì³‹ïº–撅듇âŽá£ã†³ïƒ¯Ø—呹瑦樲 [ 1287.878883][ T5813] usb 4-1: SerialNumber: à°š [ 1288.443824][T20059] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1288.455677][T20059] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1288.470100][ T5813] usbhid 4-1:1.0: can't add hid device: -71 [ 1288.481306][ T5813] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 1288.497799][ T5813] usb 4-1: USB disconnect, device number 64 [ 1289.202771][T20067] FAULT_INJECTION: forcing a failure. [ 1289.202771][T20067] name failslab, interval 1, probability 0, space 0, times 0 [ 1289.216829][T20067] CPU: 0 UID: 0 PID: 20067 Comm: syz.1.3898 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1289.216848][T20067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1289.216856][T20067] Call Trace: [ 1289.216860][T20067] [ 1289.216865][T20067] dump_stack_lvl+0x16c/0x1f0 [ 1289.216890][T20067] should_fail_ex+0x512/0x640 [ 1289.216907][T20067] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 1289.216924][T20067] should_failslab+0xc2/0x120 [ 1289.216953][T20067] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1289.216975][T20067] ? lockdep_init_map_type+0x5c/0x280 [ 1289.217003][T20067] ? fuse_direct_IO+0x262/0xf40 [ 1289.217028][T20067] ? __init_swait_queue_head+0xca/0x150 [ 1289.217052][T20067] fuse_direct_IO+0x262/0xf40 [ 1289.217083][T20067] ? __pfx_fuse_direct_IO+0x10/0x10 [ 1289.217124][T20067] generic_file_direct_write+0x197/0x410 [ 1289.217154][T20067] ? kiocb_modified+0x134/0x2c0 [ 1289.217167][T20067] fuse_file_write_iter+0x6d3/0x950 [ 1289.217182][T20067] aio_write+0x3b9/0x910 [ 1289.217199][T20067] ? __pfx_aio_write+0x10/0x10 [ 1289.217213][T20067] ? __lock_acquire+0xb8a/0x1c90 [ 1289.217237][T20067] ? __might_fault+0xe3/0x190 [ 1289.217252][T20067] ? __might_fault+0x13b/0x190 [ 1289.217269][T20067] ? io_submit_one+0x1243/0x1df0 [ 1289.217282][T20067] io_submit_one+0x1243/0x1df0 [ 1289.217298][T20067] ? __lock_acquire+0xb8a/0x1c90 [ 1289.217316][T20067] ? __pfx_io_submit_one+0x10/0x10 [ 1289.217336][T20067] ? __might_fault+0xe3/0x190 [ 1289.217348][T20067] ? __might_fault+0x13b/0x190 [ 1289.217364][T20067] ? __x64_sys_io_submit+0x1a9/0x350 [ 1289.217379][T20067] __x64_sys_io_submit+0x1a9/0x350 [ 1289.217395][T20067] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 1289.217410][T20067] ? fput+0x70/0xf0 [ 1289.217432][T20067] do_syscall_64+0xcd/0x4c0 [ 1289.217450][T20067] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1289.217463][T20067] RIP: 0033:0x7fd4eff8e929 [ 1289.217473][T20067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1289.217484][T20067] RSP: 002b:00007fd4f0ee3038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 1289.217495][T20067] RAX: ffffffffffffffda RBX: 00007fd4f01b5fa0 RCX: 00007fd4eff8e929 [ 1289.217502][T20067] RDX: 0000200000000780 RSI: 0000000000000002 RDI: 00007fd4f0e9a000 [ 1289.217509][T20067] RBP: 00007fd4f0ee3090 R08: 0000000000000000 R09: 0000000000000000 [ 1289.217515][T20067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1289.217521][T20067] R13: 0000000000000000 R14: 00007fd4f01b5fa0 R15: 00007ffc0e6c4538 [ 1289.217535][T20067] [ 1289.472315][ C0] vkms_vblank_simulate: vblank timer overrun [ 1290.018222][ T30] audit: type=1400 audit(1750996958.799:992): avc: denied { create } for pid=20073 comm="syz.6.3900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1290.113218][T20074] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1291.551478][ T9] usb 4-1: new low-speed USB device number 65 using dummy_hcd [ 1292.976176][T20095] team_slave_0: entered promiscuous mode [ 1292.982054][T20095] team_slave_1: entered promiscuous mode [ 1292.995725][T20095] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1293.013038][T20095] team0: Device macvtap1 is already an upper device of the team interface [ 1293.043459][ T9] usb 4-1: config 0 has an invalid interface number: 134 but max is 0 [ 1293.072196][ T9] usb 4-1: config 0 has no interface number 0 [ 1293.154536][ T9] usb 4-1: too many endpoints for config 0 interface 134 altsetting 211: 252, using maximum allowed: 30 [ 1293.178049][ T9] usb 4-1: config 0 interface 134 altsetting 211 has 0 endpoint descriptors, different from the interface descriptor's value: 252 [ 1293.201929][T20095] team_slave_0: left promiscuous mode [ 1293.207377][T20095] team_slave_1: left promiscuous mode [ 1293.227967][ T9] usb 4-1: config 0 interface 134 has no altsetting 0 [ 1293.256381][ T9] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1293.274581][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1293.299145][ T9] usb 4-1: config 0 descriptor?? [ 1293.341777][T20097] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1293.613319][T20083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1293.687804][T20083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1293.821668][ T9] usb 4-1: string descriptor 0 read error: -71 [ 1293.861490][ T9] asix 4-1:0.134 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1293.888192][ T9] asix 4-1:0.134: probe with driver asix failed with error -71 [ 1293.912518][ T9] usb 4-1: USB disconnect, device number 65 [ 1294.499960][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.510708][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.538925][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.549706][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.559549][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.567316][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.581599][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.589216][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.597868][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.605519][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.613726][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.621737][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.629483][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.637552][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.647405][ T9] hid-generic 00A0:0008:0003.000E: unknown main item tag 0x0 [ 1294.667598][ T9] hid-generic 00A0:0008:0003.000E: hidraw0: HID v0.05 Device [syz1] on syz0 [ 1295.064521][T20125] fido_id[20125]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1295.189662][T20136] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1295.355268][T20142] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 1295.749248][T20148] netlink: 'syz.3.3923': attribute type 10 has an invalid length. [ 1295.759988][T20148] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3923'. [ 1295.769821][T20148] batadv0: entered promiscuous mode [ 1295.775633][T20148] batadv0: entered allmulticast mode [ 1295.781718][T19198] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 1295.784321][T20148] bridge0: port 3(batadv0) entered blocking state [ 1295.805905][T20148] bridge0: port 3(batadv0) entered disabled state [ 1295.828092][T20150] loop6: detected capacity change from 0 to 64 [ 1295.846920][T20148] bridge0: port 3(batadv0) entered blocking state [ 1295.853522][T20148] bridge0: port 3(batadv0) entered forwarding state [ 1295.911907][T20153] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3925'. [ 1295.932589][T20150] Invalid logical block size (4) [ 1295.944944][T19198] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1295.956943][T19198] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1295.985922][T19198] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1296.010388][T19198] usb 7-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1296.029082][T19198] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1296.082646][T19198] usb 7-1: config 0 descriptor?? [ 1296.091960][T19198] hdpvr 7-1:0.0: Could not find bulk-in endpoint [ 1296.100817][T19198] hdpvr 7-1:0.0: probe with driver hdpvr failed with error -12 [ 1296.134297][T17447] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 1296.144016][T17447] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 1296.515154][T20165] netlink: 60 bytes leftover after parsing attributes in process `syz.6.3920'. [ 1296.599740][T20168] ptrace attach of "./syz-executor exec"[17224] was attempted by "./syz-executor exec"[20168] [ 1296.801347][ T30] audit: type=1400 audit(1750996965.599:993): avc: denied { write } for pid=20171 comm="syz.3.3929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1296.916293][ T30] audit: type=1326 audit(1750996965.719:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1296.941123][ T30] audit: type=1326 audit(1750996965.719:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1296.966647][ T30] audit: type=1326 audit(1750996965.719:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1296.993466][ T30] audit: type=1326 audit(1750996965.719:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.017530][ T30] audit: type=1326 audit(1750996965.719:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.057569][ T30] audit: type=1326 audit(1750996965.719:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.083234][ T30] audit: type=1326 audit(1750996965.719:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.116848][ T30] audit: type=1326 audit(1750996965.719:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.142213][ T30] audit: type=1326 audit(1750996965.719:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20174 comm="syz.1.3930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd4eff8e929 code=0x7ffc0000 [ 1297.169490][T20178] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1298.499594][T19198] usb 7-1: USB disconnect, device number 32 [ 1298.811617][ T5824] Bluetooth: hci1: command 0x0406 tx timeout [ 1299.523495][T20210] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1299.983168][T20227] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3948'. [ 1300.061720][T20231] vxcan0: tx drop: invalid da for name 0x00000000000000ee [ 1300.255132][T20234] team_slave_0: entered promiscuous mode [ 1300.261104][T20234] team_slave_1: entered promiscuous mode [ 1300.291987][T20234] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1300.303071][T20234] team0: Device macvtap1 is already an upper device of the team interface [ 1300.389130][T20234] team_slave_0: left promiscuous mode [ 1300.394820][T20234] team_slave_1: left promiscuous mode [ 1300.918531][T20238] team_slave_0: entered promiscuous mode [ 1300.924257][T20238] team_slave_1: entered promiscuous mode [ 1300.930407][T20238] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1300.975358][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1301.013744][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 1301.372809][T20238] team0: Device macvtap1 is already an upper device of the team interface [ 1301.383989][T20238] team_slave_0: left promiscuous mode [ 1301.389419][T20238] team_slave_1: left promiscuous mode [ 1301.672067][T20260] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3954'. [ 1302.028887][ T7330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1302.059572][T20253] bridge: RTM_NEWNEIGH with invalid state 0x4 [ 1302.066966][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 1302.066982][ T30] audit: type=1400 audit(1750996970.869:1063): avc: denied { write } for pid=20251 comm="syz.0.3954" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1302.141015][ T30] audit: type=1400 audit(1750996970.869:1064): avc: denied { open } for pid=20251 comm="syz.0.3954" path="/161/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1302.332690][ T30] audit: type=1400 audit(1750996971.129:1065): avc: denied { rename } for pid=20267 comm="syz.3.3960" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1304.061502][ T5813] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 1304.087908][T20304] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1304.164744][T20307] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1304.231736][ T5813] usb 7-1: Using ep0 maxpacket: 8 [ 1304.257688][ T5813] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 1304.307893][ T5813] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1304.362396][ T5813] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1304.396565][ T5813] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1304.466823][ T5813] usb 7-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 1304.514171][ T5813] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1304.553561][ T5813] usb 7-1: Product: syz [ 1304.575688][ T5813] usb 7-1: Manufacturer: syz [ 1304.598400][ T5813] usb 7-1: SerialNumber: syz [ 1304.615619][ T5813] usb 7-1: config 0 descriptor?? [ 1304.625714][T20289] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1304.685488][T20313] netlink: 'syz.3.3972': attribute type 10 has an invalid length. [ 1304.696253][T20313] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3972'. [ 1304.711224][T20313] loop6: detected capacity change from 0 to 64 [ 1304.754052][T20313] Invalid logical block size (4) [ 1304.841628][ T5813] powermate: Expected payload of 3--6 bytes, found 1024 bytes! [ 1304.850999][ T5813] input: Griffin SoundKnob as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input149 [ 1305.121161][ T30] audit: type=1400 audit(1750996973.919:1066): avc: denied { append } for pid=20288 comm="syz.6.3965" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1305.154785][ T30] audit: type=1400 audit(1750996973.959:1067): avc: denied { append } for pid=20288 comm="syz.6.3965" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1305.194533][ C1] powermate: config urb returned -71 [ 1305.194877][ T9] usb 7-1: USB disconnect, device number 33 [ 1305.199838][ C1] powermate: usb_submit_urb(config) failed [ 1305.206561][ C1] powermate 7-1:0.0: powermate_irq - usb_submit_urb failed with result: -19 [ 1306.100156][T17095] block nbd7: Possible stuck request ffff888026c7e000: control (read@0,1024B). Runtime 30 seconds [ 1306.114009][T17095] block nbd7: Possible stuck request ffff888026c7e1c0: control (read@1024,1024B). Runtime 30 seconds [ 1306.126114][T17095] block nbd7: Possible stuck request ffff888026c7e380: control (read@2048,1024B). Runtime 30 seconds [ 1306.137243][T17095] block nbd7: Possible stuck request ffff888026c7e540: control (read@3072,1024B). Runtime 30 seconds [ 1306.391533][ T5813] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 1306.551752][ T5813] usb 2-1: device descriptor read/64, error -71 [ 1306.802965][ T5813] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 1307.002131][ T5813] usb 2-1: device descriptor read/64, error -71 [ 1307.157718][ T5813] usb usb2-port1: attempt power cycle [ 1307.628291][T20348] FAULT_INJECTION: forcing a failure. [ 1307.628291][T20348] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.654185][T20348] CPU: 0 UID: 0 PID: 20348 Comm: syz.6.3982 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1307.654216][T20348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1307.654228][T20348] Call Trace: [ 1307.654236][T20348] [ 1307.654244][T20348] dump_stack_lvl+0x16c/0x1f0 [ 1307.654282][T20348] should_fail_ex+0x512/0x640 [ 1307.654308][T20348] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1307.654335][T20348] should_failslab+0xc2/0x120 [ 1307.654363][T20348] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1307.654386][T20348] ? ecryptfs_init_fs_context+0x6b/0x200 [ 1307.654413][T20348] ecryptfs_init_fs_context+0x6b/0x200 [ 1307.654432][T20348] ? __pfx_ecryptfs_init_fs_context+0x10/0x10 [ 1307.654452][T20348] alloc_fs_context+0x54d/0x9c0 [ 1307.654484][T20348] __x64_sys_fsopen+0xeb/0x240 [ 1307.654503][T20348] do_syscall_64+0xcd/0x4c0 [ 1307.654531][T20348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1307.654551][T20348] RIP: 0033:0x7fc737d8e929 [ 1307.654569][T20348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1307.654587][T20348] RSP: 002b:00007fc738c1d038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 1307.654607][T20348] RAX: ffffffffffffffda RBX: 00007fc737fb5fa0 RCX: 00007fc737d8e929 [ 1307.654620][T20348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 1307.654631][T20348] RBP: 00007fc738c1d090 R08: 0000000000000000 R09: 0000000000000000 [ 1307.654642][T20348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1307.654653][T20348] R13: 0000000000000001 R14: 00007fc737fb5fa0 R15: 00007fff1df67718 [ 1307.654677][T20348] [ 1307.826633][ C0] vkms_vblank_simulate: vblank timer overrun [ 1307.932842][ T5813] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 1307.989613][ T5813] usb 2-1: device descriptor read/8, error -71 [ 1308.239192][T20338] syz.3.3978 (20338): drop_caches: 2 [ 1308.241463][ T5813] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 1308.276049][ T5813] usb 2-1: device descriptor read/8, error -71 [ 1308.339417][T20360] FAULT_INJECTION: forcing a failure. [ 1308.339417][T20360] name failslab, interval 1, probability 0, space 0, times 0 [ 1308.356303][T20360] CPU: 0 UID: 0 PID: 20360 Comm: syz.3.3986 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1308.356330][T20360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1308.356342][T20360] Call Trace: [ 1308.356348][T20360] [ 1308.356356][T20360] dump_stack_lvl+0x16c/0x1f0 [ 1308.356390][T20360] should_fail_ex+0x512/0x640 [ 1308.356416][T20360] ? fs_reclaim_acquire+0xae/0x150 [ 1308.356438][T20360] ? tomoyo_encode2+0x100/0x3e0 [ 1308.356462][T20360] should_failslab+0xc2/0x120 [ 1308.356489][T20360] __kmalloc_noprof+0xd2/0x510 [ 1308.356518][T20360] tomoyo_encode2+0x100/0x3e0 [ 1308.356545][T20360] tomoyo_encode+0x29/0x50 [ 1308.356568][T20360] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1308.356595][T20360] ? tomoyo_profile+0x47/0x60 [ 1308.356625][T20360] tomoyo_path_number_perm+0x245/0x580 [ 1308.356644][T20360] ? tomoyo_path_number_perm+0x237/0x580 [ 1308.356667][T20360] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1308.356689][T20360] ? find_held_lock+0x2b/0x80 [ 1308.356735][T20360] ? find_held_lock+0x2b/0x80 [ 1308.356765][T20360] ? hook_file_ioctl_common+0x145/0x410 [ 1308.356799][T20360] ? __fget_files+0x20e/0x3c0 [ 1308.356828][T20360] security_file_ioctl+0x9b/0x240 [ 1308.356855][T20360] __x64_sys_ioctl+0xb7/0x210 [ 1308.356878][T20360] do_syscall_64+0xcd/0x4c0 [ 1308.356906][T20360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1308.356926][T20360] RIP: 0033:0x7f3d54d8e929 [ 1308.356942][T20360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1308.356960][T20360] RSP: 002b:00007f3d55b39038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1308.356984][T20360] RAX: ffffffffffffffda RBX: 00007f3d54fb5fa0 RCX: 00007f3d54d8e929 [ 1308.356996][T20360] RDX: 00002000000000c0 RSI: 00000000c048aeca RDI: 000000000000000a [ 1308.357007][T20360] RBP: 00007f3d55b39090 R08: 0000000000000000 R09: 0000000000000000 [ 1308.357019][T20360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1308.357036][T20360] R13: 0000000000000000 R14: 00007f3d54fb5fa0 R15: 00007ffe003daa48 [ 1308.357061][T20360] [ 1308.357099][T20360] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1308.578652][ T5813] usb usb2-port1: unable to enumerate USB device [ 1308.735655][T20364] option changes via remount are deprecated (pid=20363 comm=syz.3.3988) [ 1309.028390][ T5824] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1309.045471][ T5824] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1309.057946][ T5824] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1309.070412][ T5824] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1309.089019][ T5824] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1309.914532][ T7330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1311.134236][ T51] Bluetooth: hci2: command tx timeout [ 1311.808575][T20370] chnl_net:caif_netlink_parms(): no params data found [ 1312.495920][T20370] bridge0: port 1(bridge_slave_0) entered blocking state [ 1312.612007][T20370] bridge0: port 1(bridge_slave_0) entered disabled state [ 1312.682789][ T9] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 1312.694962][T20370] bridge_slave_0: entered allmulticast mode [ 1312.726009][T20370] bridge_slave_0: entered promiscuous mode [ 1312.875086][T20370] bridge0: port 2(bridge_slave_1) entered blocking state [ 1312.923832][T20370] bridge0: port 2(bridge_slave_1) entered disabled state [ 1312.939031][T20370] bridge_slave_1: entered allmulticast mode [ 1312.961349][T20370] bridge_slave_1: entered promiscuous mode [ 1312.998841][T20370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1313.019015][T20370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1313.036796][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1313.054539][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1313.074352][ T9] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 1313.095617][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1313.106959][T20370] team0: Port device team_slave_0 added [ 1313.117729][T20370] team0: Port device team_slave_1 added [ 1313.251500][ T51] Bluetooth: hci2: command tx timeout [ 1313.325967][ T9] usb 4-1: config 0 descriptor?? [ 1313.827452][T20428] FAULT_INJECTION: forcing a failure. [ 1313.827452][T20428] name failslab, interval 1, probability 0, space 0, times 0 [ 1313.840916][T20428] CPU: 0 UID: 0 PID: 20428 Comm: syz.6.4006 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1313.840942][T20428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1313.840950][T20428] Call Trace: [ 1313.840955][T20428] [ 1313.840961][T20428] dump_stack_lvl+0x16c/0x1f0 [ 1313.840986][T20428] should_fail_ex+0x512/0x640 [ 1313.841003][T20428] ? fs_reclaim_acquire+0xae/0x150 [ 1313.841017][T20428] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1313.841034][T20428] should_failslab+0xc2/0x120 [ 1313.841051][T20428] __kmalloc_noprof+0xd2/0x510 [ 1313.841069][T20428] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1313.841089][T20428] tomoyo_check_open_permission+0x2ab/0x3c0 [ 1313.841103][T20428] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 1313.841131][T20428] ? do_raw_spin_lock+0x12c/0x2b0 [ 1313.841148][T20428] tomoyo_file_open+0x6b/0x90 [ 1313.841166][T20428] security_file_open+0x84/0x1e0 [ 1313.841184][T20428] do_dentry_open+0x596/0x1c10 [ 1313.841202][T20428] vfs_open+0x82/0x3f0 [ 1313.841221][T20428] path_openat+0x1de4/0x2cb0 [ 1313.841242][T20428] ? __pfx_path_openat+0x10/0x10 [ 1313.841257][T20428] ? __lock_acquire+0xb8a/0x1c90 [ 1313.841276][T20428] do_filp_open+0x20b/0x470 [ 1313.841291][T20428] ? __pfx_do_filp_open+0x10/0x10 [ 1313.841315][T20428] ? alloc_fd+0x471/0x7d0 [ 1313.841333][T20428] do_sys_openat2+0x11b/0x1d0 [ 1313.841344][T20428] ? __pfx_do_sys_openat2+0x10/0x10 [ 1313.841357][T20428] ? __pfx___schedule+0x10/0x10 [ 1313.841382][T20428] __x64_sys_openat+0x174/0x210 [ 1313.841398][T20428] ? __pfx___x64_sys_openat+0x10/0x10 [ 1313.841423][T20428] do_syscall_64+0xcd/0x4c0 [ 1313.841448][T20428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1313.841465][T20428] RIP: 0033:0x7fc737d8d290 [ 1313.841480][T20428] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 1313.841497][T20428] RSP: 002b:00007fc738bfbb70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1313.841515][T20428] RAX: ffffffffffffffda RBX: 0000000000127081 RCX: 00007fc737d8d290 [ 1313.841526][T20428] RDX: 0000000000127081 RSI: 00007fc738bfbc10 RDI: 00000000ffffff9c [ 1313.841535][T20428] RBP: 00007fc738bfbc10 R08: 0000000000000000 R09: 002367732f766564 [ 1313.841547][T20428] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 1313.841558][T20428] R13: 0000000000000000 R14: 00007fc737fb6080 R15: 00007fff1df67718 [ 1313.841572][T20428] [ 1314.081668][T20428] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1314.127322][T20425] team_slave_0: entered promiscuous mode [ 1314.133062][T20425] team_slave_1: entered promiscuous mode [ 1314.139290][T20425] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1314.146642][T20425] team0: Device macvtap1 is already an upper device of the team interface [ 1314.159914][ T9] arvo 0003:1E7D:30D4.000F: unknown main item tag 0x0 [ 1314.167406][ T9] arvo 0003:1E7D:30D4.000F: item fetching failed at offset 5/7 [ 1314.176240][ T9] arvo 0003:1E7D:30D4.000F: parse failed [ 1314.182195][ T9] arvo 0003:1E7D:30D4.000F: probe with driver arvo failed with error -22 [ 1314.183395][ T30] audit: type=1400 audit(1750996982.979:1068): avc: denied { shutdown } for pid=20426 comm="syz.6.4006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1314.223372][T20425] team_slave_0: left promiscuous mode [ 1314.228801][T20425] team_slave_1: left promiscuous mode [ 1314.259982][T20370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1314.270716][T20370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1314.296612][ C1] vkms_vblank_simulate: vblank timer overrun [ 1314.364992][T20370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1315.295261][ T51] Bluetooth: hci2: command tx timeout [ 1315.342071][T20430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1315.463468][T20430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1315.484406][T20370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1315.506206][T20370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1315.532186][ C1] vkms_vblank_simulate: vblank timer overrun [ 1315.539074][T20370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1315.550708][ T51] Bluetooth: hci1: Invalid handle: 0x0f00 > 0x0eff [ 1315.641083][T20440] netlink: 'syz.0.4009': attribute type 3 has an invalid length. [ 1315.659934][T20370] hsr_slave_0: entered promiscuous mode [ 1315.666308][T20370] hsr_slave_1: entered promiscuous mode [ 1315.672526][T20370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1315.680098][T20370] Cannot create hsr debugfs directory [ 1315.826185][T20370] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1315.895755][T20370] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1315.912259][T20370] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1315.929044][T20370] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1315.998326][T20370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1316.019381][T20370] 8021q: adding VLAN 0 to HW filter on device team0 [ 1316.157925][T13236] bridge0: port 1(bridge_slave_0) entered blocking state [ 1316.165318][T13236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1316.174765][T13236] bridge0: port 2(bridge_slave_1) entered blocking state [ 1316.181917][T13236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1316.316549][T20466] netlink: 'syz.0.4014': attribute type 1 has an invalid length. [ 1316.339639][T20466] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1316.365901][T20370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1316.589081][T20472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3344 sclass=netlink_route_socket pid=20472 comm=syz.6.4015 [ 1316.616373][ T8809] usb 4-1: USB disconnect, device number 66 [ 1317.420646][ T5824] Bluetooth: hci2: command tx timeout [ 1318.126512][T20370] veth0_vlan: entered promiscuous mode [ 1318.281027][T20370] veth1_vlan: entered promiscuous mode [ 1318.375724][T20492] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4019'. [ 1318.872738][T20370] veth0_macvtap: entered promiscuous mode [ 1318.888214][T20370] veth1_macvtap: entered promiscuous mode [ 1320.552540][T20370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1320.565314][T20370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1320.576165][T20370] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1320.585353][T20370] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1320.595548][T20370] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1320.604524][T20370] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1320.894681][T10175] usb 2-1: new full-speed USB device number 82 using dummy_hcd [ 1320.908227][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1320.934432][T13269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1320.937873][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1321.086353][T10175] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1321.202829][T10175] usb 2-1: not running at top speed; connect to a high speed hub [ 1321.344468][T10175] usb 2-1: config 7 has an invalid interface number: 213 but max is 0 [ 1321.357203][T13269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1321.401864][T10175] usb 2-1: config 7 has no interface number 0 [ 1321.414573][T10175] usb 2-1: config 7 interface 213 altsetting 1 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 1321.439502][T10175] usb 2-1: config 7 interface 213 has no altsetting 0 [ 1321.456748][ T8809] libceph: connect (1)[c::]:6789 error -101 [ 1321.458768][T10175] usb 2-1: New USB device found, idVendor=100d, idProduct=3342, bcdDevice=22.3e [ 1321.473676][T10175] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1321.481765][T10175] usb 2-1: Product: syz [ 1321.486339][T10175] usb 2-1: Manufacturer: syz [ 1321.491016][T10175] usb 2-1: SerialNumber: syz [ 1321.497889][ T8809] libceph: mon0 (1)[c::]:6789 connect error [ 1321.717896][T20521] netlink: 'syz.8.3987': attribute type 10 has an invalid length. [ 1321.751493][T20521] netlink: 40 bytes leftover after parsing attributes in process `syz.8.3987'. [ 1322.107235][ T8809] libceph: connect (1)[c::]:6789 error -101 [ 1322.146077][T20521] batadv0: entered promiscuous mode [ 1322.262235][ T8809] libceph: mon0 (1)[c::]:6789 connect error [ 1322.334695][T20521] batadv0: entered allmulticast mode [ 1323.229910][T20521] bridge0: port 3(batadv0) entered blocking state [ 1323.295643][T12683] libceph: connect (1)[c::]:6789 error -101 [ 1323.300643][T20529] loop6: detected capacity change from 0 to 64 [ 1323.321601][T12683] libceph: mon0 (1)[c::]:6789 connect error [ 1323.365853][T20521] bridge0: port 3(batadv0) entered disabled state [ 1323.397813][T20521] bridge0: port 3(batadv0) entered blocking state [ 1323.404420][T20521] bridge0: port 3(batadv0) entered forwarding state [ 1323.453044][ T7330] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 1323.462403][ T7330] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 1323.573255][T20529] Invalid logical block size (4) [ 1323.614771][T20514] ceph: No mds server is up or the cluster is laggy [ 1325.907995][T10175] cxacru 2-1:7.213: cxacru_bind: interface has incorrect endpoints [ 1326.298967][T10175] cxacru 2-1:7.213: usbatm_usb_probe: bind failed: -19! [ 1326.313754][T10175] usb 2-1: USB disconnect, device number 82 [ 1326.679791][T20548] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1327.161620][T12683] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 1328.521444][T12683] usb 2-1: Using ep0 maxpacket: 8 [ 1328.532979][T12683] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1328.552155][T12683] usb 2-1: config 0 has an invalid descriptor of length 144, skipping remainder of the config [ 1328.562620][T12683] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1328.634753][T12683] usb 2-1: language id specifier not provided by device, defaulting to English [ 1328.673496][T12683] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 1328.699856][T12683] usb 2-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 1328.718214][T12683] usb 2-1: Product: syz [ 1328.726448][T12683] usb 2-1: SerialNumber: syz [ 1328.808677][T12683] usb 2-1: config 0 descriptor?? [ 1328.860179][T20561] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4034'. [ 1328.952108][T20561] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4034'. [ 1329.106034][T20543] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1329.390994][T20544] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1329.550619][T12683] usb 2-1: USB disconnect, device number 83 [ 1330.371871][T12683] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 1330.564866][T12683] usb 9-1: Using ep0 maxpacket: 32 [ 1330.580888][T12683] usb 9-1: config 0 has an invalid interface number: 231 but max is 0 [ 1330.611955][T12683] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1330.660884][T12683] usb 9-1: config 0 has no interface number 0 [ 1330.688999][T12683] usb 9-1: config 0 interface 231 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 1330.717341][T12683] usb 9-1: config 0 interface 231 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1330.811002][T12683] usb 9-1: New USB device found, idVendor=d024, idProduct=5e5a, bcdDevice=16.a9 [ 1330.910436][T12683] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1331.002374][T10175] usb 7-1: new low-speed USB device number 34 using dummy_hcd [ 1331.592298][T12683] usb 9-1: Product: syz [ 1331.596597][T12683] usb 9-1: Manufacturer: syz [ 1331.601283][T12683] usb 9-1: SerialNumber: syz [ 1331.629794][T12683] usb 9-1: config 0 descriptor?? [ 1331.640601][T20577] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 1331.719270][T12683] usb-storage 9-1:0.231: USB Mass Storage device detected [ 1331.808891][T10175] usb 7-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 1331.898334][T10175] usb 7-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 1332.134191][T20577] FAULT_INJECTION: forcing a failure. [ 1332.134191][T20577] name failslab, interval 1, probability 0, space 0, times 0 [ 1332.207680][T10175] usb 7-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 1332.239783][T20577] CPU: 0 UID: 0 PID: 20577 Comm: syz.8.4039 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1332.239813][T20577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1332.239826][T20577] Call Trace: [ 1332.239833][T20577] [ 1332.239841][T20577] dump_stack_lvl+0x16c/0x1f0 [ 1332.239879][T20577] should_fail_ex+0x512/0x640 [ 1332.239906][T20577] ? __kmalloc_noprof+0xbf/0x510 [ 1332.239935][T20577] ? lsm_blob_alloc+0x68/0x90 [ 1332.239954][T20577] should_failslab+0xc2/0x120 [ 1332.239981][T20577] __kmalloc_noprof+0xd2/0x510 [ 1332.240004][T20577] ? audit_alloc+0xa2/0x7b0 [ 1332.240029][T20577] ? __pfx_audit_alloc+0x10/0x10 [ 1332.240052][T20577] lsm_blob_alloc+0x68/0x90 [ 1332.240069][T20577] security_task_alloc+0x2d/0x260 [ 1332.240097][T20577] copy_process+0x2205/0x76a0 [ 1332.240136][T20577] ? __pfx_copy_process+0x10/0x10 [ 1332.240162][T20577] ? lockdep_init_map_type+0x5c/0x280 [ 1332.240194][T20577] ? lockdep_init_map_type+0x5c/0x280 [ 1332.240222][T20577] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 1332.240252][T20577] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 1332.240282][T20577] vhost_task_create+0x1d2/0x2e0 [ 1332.240303][T20577] ? __pfx_vhost_task_create+0x10/0x10 [ 1332.240328][T20577] ? __pfx_vhost_task_fn+0x10/0x10 [ 1332.240359][T20577] kvm_mmu_post_init_vm+0x1b7/0x370 [ 1332.240384][T20577] kvm_arch_vcpu_ioctl_run+0x66/0x18c0 [ 1332.240408][T20577] ? preempt_schedule_thunk+0x16/0x30 [ 1332.240440][T20577] kvm_vcpu_ioctl+0x5eb/0x1690 [ 1332.240467][T20577] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1332.240495][T20577] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 1332.240522][T20577] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1332.240562][T20577] ? hook_file_ioctl_common+0x145/0x410 [ 1332.240598][T20577] ? selinux_file_ioctl+0x180/0x270 [ 1332.240619][T20577] ? selinux_file_ioctl+0xb4/0x270 [ 1332.240643][T20577] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1332.240666][T20577] __x64_sys_ioctl+0x18b/0x210 [ 1332.240688][T20577] do_syscall_64+0xcd/0x4c0 [ 1332.240714][T20577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1332.240728][T20577] RIP: 0033:0x7fd92038e929 [ 1332.240739][T20577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1332.240751][T20577] RSP: 002b:00007fd9212d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1332.240767][T20577] RAX: ffffffffffffffda RBX: 00007fd9205b5fa0 RCX: 00007fd92038e929 [ 1332.240774][T20577] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1332.240783][T20577] RBP: 00007fd9212d1090 R08: 0000000000000000 R09: 0000000000000000 [ 1332.240789][T20577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1332.240795][T20577] R13: 0000000000000000 R14: 00007fd9205b5fa0 R15: 00007ffd51e241b8 [ 1332.240809][T20577] [ 1332.523008][T10175] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1332.855835][T10175] usb 7-1: string descriptor 0 read error: -71 [ 1332.862480][T10175] hub 7-1:32.0: USB hub found [ 1332.870710][T10175] hub 7-1:32.0: config failed, can't read hub descriptor (err -22) [ 1332.932667][T12683] usb 9-1: USB disconnect, device number 2 [ 1332.943454][T10175] usb 7-1: USB disconnect, device number 34 [ 1333.299437][T19599] udevd[19599]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1333.551716][T20585] usb 2-1: new full-speed USB device number 84 using dummy_hcd [ 1333.663523][T20618] team_slave_0: entered promiscuous mode [ 1333.669242][T20618] team_slave_1: entered promiscuous mode [ 1333.720101][T20622] netlink: 'syz.3.4053': attribute type 10 has an invalid length. [ 1333.721685][T20618] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1333.737812][T20618] team0: Device macvtap1 is already an upper device of the team interface [ 1333.759977][T20618] team_slave_0: left promiscuous mode [ 1333.765472][T20618] team_slave_1: left promiscuous mode [ 1333.802793][T20585] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1333.817664][T20585] usb 2-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 1333.828814][T20585] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1333.900496][T20622] 8021q: adding VLAN 0 to HW filter on device team0 [ 1333.912835][T20585] usb 2-1: config 0 descriptor?? [ 1333.926623][T20609] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1333.944738][T20622] bond0: (slave team0): Enslaving as an active interface with an up link [ 1333.962653][T20623] netlink: 172 bytes leftover after parsing attributes in process `syz.3.4053'. [ 1334.293662][ T30] audit: type=1326 audit(1750997003.069:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20627 comm="syz.6.4056" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc737d8e929 code=0x0 [ 1334.378568][T20634] netlink: 'syz.8.4058': attribute type 1 has an invalid length. [ 1334.394100][T20634] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1337.648580][T20585] belkin 0003:050D:3201.0010: hiddev0,hidraw0: USB HID v1.01 Device [HID 050d:3201] on usb-dummy_hcd.1-1/input0 [ 1338.429762][ T5924] usb 2-1: USB disconnect, device number 84 [ 1338.435792][ T11] block nbd7: Possible stuck request ffff888026c7e000: control (read@0,1024B). Runtime 60 seconds [ 1338.446456][ T11] block nbd7: Possible stuck request ffff888026c7e1c0: control (read@1024,1024B). Runtime 60 seconds [ 1338.457701][ T11] block nbd7: Possible stuck request ffff888026c7e380: control (read@2048,1024B). Runtime 60 seconds [ 1338.468642][ T11] block nbd7: Possible stuck request ffff888026c7e540: control (read@3072,1024B). Runtime 60 seconds [ 1338.522385][T20646] fido_id[20646]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 1339.824902][T20655] input: syz1 as /devices/virtual/input/input150 [ 1339.861442][ T30] audit: type=1400 audit(1750997008.649:1070): avc: denied { getopt } for pid=20656 comm="syz.0.4064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1343.131502][T10175] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 1343.331428][T19198] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 1344.461771][T19198] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1344.472077][T10175] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1344.501478][T19198] usb 9-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1344.510636][T10175] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1344.522730][T19198] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1344.534927][T10175] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1344.549247][T19198] usb 9-1: config 0 descriptor?? [ 1344.564059][T10175] usb 1-1: config 0 descriptor?? [ 1344.573002][T19198] pwc: Askey VC010 type 2 USB webcam detected. [ 1344.601020][T10175] pwc: Askey VC010 type 2 USB webcam detected. [ 1345.606798][T10175] pwc: send_video_command error -71 [ 1345.614246][T10175] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 1345.625774][T10175] Philips webcam 1-1:0.0: probe with driver Philips webcam failed with error -71 [ 1345.647930][T10175] usb 1-1: USB disconnect, device number 64 [ 1346.280998][T20705] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4075'. [ 1346.463064][T20707] FAULT_INJECTION: forcing a failure. [ 1346.463064][T20707] name failslab, interval 1, probability 0, space 0, times 0 [ 1346.479009][T20707] CPU: 1 UID: 0 PID: 20707 Comm: syz.0.4078 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1346.479037][T20707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1346.479048][T20707] Call Trace: [ 1346.479056][T20707] [ 1346.479065][T20707] dump_stack_lvl+0x16c/0x1f0 [ 1346.479104][T20707] should_fail_ex+0x512/0x640 [ 1346.479134][T20707] should_failslab+0xc2/0x120 [ 1346.479164][T20707] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1346.479190][T20707] ? skb_clone+0x190/0x3f0 [ 1346.479224][T20707] skb_clone+0x190/0x3f0 [ 1346.479250][T20707] netlink_deliver_tap+0xabd/0xd30 [ 1346.479287][T20707] netlink_unicast+0x5df/0x7f0 [ 1346.479307][T20707] ? __pfx_netlink_unicast+0x10/0x10 [ 1346.479331][T20707] netlink_sendmsg+0x8d1/0xdd0 [ 1346.479354][T20707] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1346.479383][T20707] ____sys_sendmsg+0xa98/0xc70 [ 1346.479403][T20707] ? copy_msghdr_from_user+0x10a/0x160 [ 1346.479428][T20707] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1346.479465][T20707] ___sys_sendmsg+0x134/0x1d0 [ 1346.479492][T20707] ? __pfx____sys_sendmsg+0x10/0x10 [ 1346.479514][T20707] ? __lock_acquire+0x622/0x1c90 [ 1346.479577][T20707] __sys_sendmsg+0x16d/0x220 [ 1346.479601][T20707] ? __pfx___sys_sendmsg+0x10/0x10 [ 1346.479643][T20707] do_syscall_64+0xcd/0x4c0 [ 1346.479672][T20707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1346.479693][T20707] RIP: 0033:0x7f416a98e929 [ 1346.479709][T20707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1346.479727][T20707] RSP: 002b:00007f416b776038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1346.479746][T20707] RAX: ffffffffffffffda RBX: 00007f416abb5fa0 RCX: 00007f416a98e929 [ 1346.479758][T20707] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 1346.479770][T20707] RBP: 00007f416b776090 R08: 0000000000000000 R09: 0000000000000000 [ 1346.479781][T20707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1346.479792][T20707] R13: 0000000000000000 R14: 00007f416abb5fa0 R15: 00007fffba6bfe68 [ 1346.479817][T20707] [ 1346.687998][T19198] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1346.703616][T19198] pwc: recv_control_msg error -32 req 02 val 2700 [ 1346.795053][T19198] pwc: recv_control_msg error -32 req 02 val 2c00 [ 1346.843583][T19198] pwc: recv_control_msg error -32 req 04 val 1000 [ 1346.870919][T19198] pwc: recv_control_msg error -32 req 04 val 1300 [ 1346.924419][T19198] pwc: recv_control_msg error -32 req 04 val 1400 [ 1346.945285][T19198] pwc: recv_control_msg error -32 req 02 val 2000 [ 1346.975437][T19198] pwc: recv_control_msg error -32 req 02 val 2100 [ 1346.994582][T19198] pwc: recv_control_msg error -32 req 04 val 1500 [ 1347.014921][T19198] pwc: recv_control_msg error -32 req 02 val 2500 [ 1347.035859][T19198] pwc: recv_control_msg error -32 req 02 val 2400 [ 1347.053940][T19198] pwc: recv_control_msg error -32 req 02 val 2600 [ 1347.069027][T19198] pwc: recv_control_msg error -32 req 02 val 2900 [ 1347.079318][T19198] pwc: recv_control_msg error -32 req 02 val 2800 [ 1347.134903][ T5924] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 1347.196202][ T9] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 1347.275612][T19198] pwc: recv_control_msg error -32 req 04 val 1100 [ 1347.386937][T19198] pwc: Registered as video103. [ 1347.431408][ T5924] usb 4-1: Using ep0 maxpacket: 32 [ 1347.455326][T19198] input: PWC snapshot button as /devices/platform/dummy_hcd.8/usb9/9-1/input/input152 [ 1347.481182][ T5924] usb 4-1: config 0 has an invalid interface number: 16 but max is 0 [ 1347.498296][ T5924] usb 4-1: config 0 has no interface number 0 [ 1347.535994][ T9] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE8, changing to 0x88 [ 1347.580428][ T5924] usb 4-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 1347.647490][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 1347.687029][ T5924] usb 4-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 1347.766177][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 255, changing to 11 [ 1347.869752][ T5924] usb 4-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 1347.927685][ T5935] usb 9-1: USB disconnect, device number 3 [ 1347.990329][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 59391, setting to 1024 [ 1348.016842][ T5924] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1348.142754][ T5924] usb 4-1: Product: syz [ 1348.196201][ T9] usb 2-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 1348.219139][ T5924] usb 4-1: Manufacturer: syz [ 1348.307193][ T5924] usb 4-1: SerialNumber: syz [ 1348.339231][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1348.942241][ T9] usb 2-1: Product: syz [ 1348.946490][ T9] usb 2-1: Manufacturer: syz [ 1348.951091][ T9] usb 2-1: SerialNumber: syz [ 1348.961860][ T5924] usb 4-1: config 0 descriptor?? [ 1348.967687][T20713] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1349.006520][T20713] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1349.062225][ T9] usb 2-1: config 0 descriptor?? [ 1349.072147][T20715] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 1349.089537][ T5924] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1349.387736][T20739] 9pnet_fd: Insufficient options for proto=fd [ 1349.776958][T20744] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(14) [ 1349.783614][T20744] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1349.851857][T20744] vhci_hcd vhci_hcd.0: Device attached [ 1349.894894][T20735] team_slave_0: entered promiscuous mode [ 1349.900599][T20735] team_slave_1: entered promiscuous mode [ 1349.907337][T20735] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 1349.914668][T20735] team0: Device macvtap1 is already an upper device of the team interface [ 1349.963935][T20735] team_slave_0: left promiscuous mode [ 1349.969409][T20735] team_slave_1: left promiscuous mode [ 1350.193103][ T5924] usb 40-1: SetAddress Request (2) to port 0 [ 1350.211727][ T5813] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 1350.226111][ T5924] usb 40-1: new SuperSpeed USB device number 2 using vhci_hcd [ 1350.271589][T20585] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 1350.295965][T20745] vhci_hcd: connection closed [ 1350.299686][T20746] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 1350.327228][T12683] usb 4-1: USB disconnect, device number 67 [ 1350.362980][ T9172] vhci_hcd: stop threads [ 1350.383229][ T9172] vhci_hcd: release socket [ 1350.396682][ T9172] vhci_hcd: disconnect device [ 1350.411431][ T5813] usb 9-1: Using ep0 maxpacket: 8 [ 1350.425723][ T5813] usb 9-1: config 1 interface 0 has no altsetting 0 [ 1350.493136][T20585] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 1351.540128][ T5813] usb 9-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.40 [ 1351.779434][T20585] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 1351.789846][ T5813] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1351.799886][T20585] usb 1-1: config 220 has no interface number 2 [ 1351.807310][ T5813] usb 9-1: Product: ဉ [ 1351.811761][T20585] usb 1-1: config 220 interface 1 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 1351.824843][ T5813] usb 9-1: Manufacturer: æšé®˜î‚»ï¸Žï…鮡ೆ⼅씂왿꘎滦嘨â·ë©ì˜ºë€†é•£ê„˜ãž™â£¿é·¡ê”ºä¾žë„«é¥œî‰¹ïµ’ç¾ì¤–î¬î¦³è€Æ§ç—²è²­è¯åŒœëˆ¯ì³‹ïº–撅듇âŽá£ã†³ïƒ¯Ø—呹瑦樲 [ 1351.842964][T20585] usb 1-1: config 220 interface 0 has no altsetting 0 [ 1351.849746][T20585] usb 1-1: config 220 interface 76 has no altsetting 0 [ 1351.857009][ T5813] usb 9-1: SerialNumber: à°š [ 1351.871092][T20585] usb 1-1: config 220 interface 1 has no altsetting 0 [ 1351.880324][T20585] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 1351.900658][T20585] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1351.921522][ T916] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 1351.943016][T20585] usb 1-1: Product: syz [ 1351.962590][T20585] usb 1-1: Manufacturer: syz [ 1351.967221][T20585] usb 1-1: SerialNumber: syz [ 1352.055833][T20765] Unsupported ieee802154 address type: 0 [ 1352.126815][ T916] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1352.153260][T20585] usb 1-1: selecting invalid altsetting 0 [ 1352.170017][T20585] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 1352.181859][ T916] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1352.199879][T20585] usb 1-1: No valid video chain found. [ 1352.206534][ T916] usb 7-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 1352.227410][T20585] usb 1-1: selecting invalid altsetting 0 [ 1352.241696][ T916] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1352.257040][T20585] usbtest 1-1:220.1: probe with driver usbtest failed with error -22 [ 1352.265795][T12683] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 1352.290808][ T916] usb 7-1: config 0 descriptor?? [ 1352.311481][T20585] usb 1-1: USB disconnect, device number 65 [ 1352.431713][T12683] usb 4-1: Using ep0 maxpacket: 8 [ 1352.452451][T12683] usb 4-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 1352.462174][T12683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1352.473264][T12683] usb 4-1: Product: syz [ 1352.478098][T12683] usb 4-1: Manufacturer: syz [ 1352.483396][T12683] usb 4-1: SerialNumber: syz [ 1352.503531][T12683] usb 4-1: config 0 descriptor?? [ 1352.519911][T12683] gspca_main: sq930x-2.14.0 probing 2770:930c [ 1352.535599][ T5813] usbhid 9-1:1.0: can't add hid device: -71 [ 1352.545432][ T5813] usbhid 9-1:1.0: probe with driver usbhid failed with error -71 [ 1352.575224][ T5813] usb 9-1: USB disconnect, device number 4 [ 1352.641643][T20585] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 1352.731459][ T916] arvo 0003:1E7D:30D4.0011: unknown main item tag 0x0 [ 1352.738363][ T916] arvo 0003:1E7D:30D4.0011: item fetching failed at offset 5/7 [ 1352.750064][ T916] arvo 0003:1E7D:30D4.0011: parse failed [ 1352.755812][ T916] arvo 0003:1E7D:30D4.0011: probe with driver arvo failed with error -22 [ 1352.812492][T20585] usb 1-1: Using ep0 maxpacket: 8 [ 1352.821385][T20585] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1352.830145][T20585] usb 1-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.40 [ 1352.839464][T20585] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1352.847617][T20585] usb 1-1: Product: ဉ [ 1352.851859][T20585] usb 1-1: Manufacturer: æšé®˜î‚»ï¸Žï…鮡ೆ⼅씂왿꘎滦嘨â·ë©ì˜ºë€†é•£ê„˜ãž™â£¿é·¡ê”ºä¾žë„«é¥œî‰¹ïµ’ç¾ì¤–î¬î¦³è€Æ§ç—²è²­è¯åŒœëˆ¯ì³‹ïº–撅듇âŽá£ã†³ïƒ¯Ø—呹瑦樲 [ 1352.869987][T20585] usb 1-1: SerialNumber: à°š [ 1353.153368][T20778] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4099'. [ 1353.321678][T20782] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1353.329775][T20783] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1353.332629][T20782] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1353.803014][T20585] usbhid 1-1:1.0: can't add hid device: -71 [ 1353.810244][T20585] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 1353.830147][ T30] audit: type=1400 audit(1750997022.629:1071): avc: denied { ioctl } for pid=20760 comm="syz.3.4094" path="socket:[86797]" dev="sockfs" ino=86797 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1353.862043][T20585] usb 1-1: USB disconnect, device number 66 [ 1353.914015][T12683] gspca_sq930x: reg_w 0105 0c00 failed -71 [ 1353.920813][T12683] sq930x 4-1:0.0: probe with driver sq930x failed with error -71 [ 1353.937442][T20789] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4102'. [ 1353.941090][T12683] usb 4-1: USB disconnect, device number 68 [ 1354.212045][T20791] program syz.0.4103 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1354.314437][T20792] program syz.0.4103 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1354.506660][ T30] audit: type=1326 audit(1750997023.309:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1354.660750][ T30] audit: type=1326 audit(1750997023.339:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1354.693054][ T30] audit: type=1326 audit(1750997023.339:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1354.719925][ T30] audit: type=1326 audit(1750997023.339:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.353703][ T30] audit: type=1326 audit(1750997023.339:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.435591][ T5924] usb 40-1: device descriptor read/8, error -110 [ 1355.463240][ T30] audit: type=1326 audit(1750997023.339:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.512207][ T916] usb 7-1: USB disconnect, device number 35 [ 1355.583717][ T30] audit: type=1326 audit(1750997023.339:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.591460][T12683] usb 4-1: new full-speed USB device number 69 using dummy_hcd [ 1355.608387][ T30] audit: type=1326 audit(1750997023.339:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.676345][ T30] audit: type=1326 audit(1750997023.339:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.3.4106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d54d8e929 code=0x7ffc0000 [ 1355.699871][ C0] vkms_vblank_simulate: vblank timer overrun [ 1355.794274][T12683] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1355.805761][T12683] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1355.818190][T12683] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1355.827924][T12683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1355.838102][T12683] usb 4-1: Product: syz [ 1355.844791][T12683] usb 4-1: Manufacturer: syz [ 1355.849532][T12683] usb 4-1: SerialNumber: syz [ 1355.882114][ T5924] usb usb40-port1: attempt power cycle [ 1355.961885][T10175] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 1356.083382][T19198] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 1356.083388][T12683] usb 4-1: 0:2 : does not exist [ 1356.105090][T12683] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 1356.121736][T10175] usb 9-1: Using ep0 maxpacket: 16 [ 1356.130226][T12683] usb 4-1: USB disconnect, device number 69 [ 1356.150076][T10175] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1356.179181][T10175] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1356.189966][T19599] udevd[19599]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1356.197361][T10175] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1356.227095][T10175] usb 9-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 1356.257976][T10175] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1356.271546][T19198] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1356.292604][T19198] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 1356.308269][T10175] usb 9-1: config 0 descriptor?? [ 1356.313964][T19198] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1356.330662][T19198] usb 7-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 1356.347008][T19198] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1356.357867][T19198] usb 7-1: config 0 descriptor?? [ 1356.368227][T19198] hdpvr 7-1:0.0: Could not find bulk-in endpoint [ 1356.374752][T19198] hdpvr 7-1:0.0: probe with driver hdpvr failed with error -12 [ 1356.464948][ T5924] usb usb40-port1: unable to enumerate USB device [ 1356.563839][ T916] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 1356.739120][ T916] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1356.751970][ T916] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1356.762711][ T916] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 1356.766608][T10175] shield 0003:0955:7214.0012: unknown main item tag 0x0 [ 1356.776408][ T916] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1356.794130][T10175] shield 0003:0955:7214.0012: unknown main item tag 0x0 [ 1356.801205][T10175] shield 0003:0955:7214.0012: unknown main item tag 0x0 [ 1356.808495][ T916] usb 1-1: config 0 descriptor?? [ 1356.825549][T10175] shield 0003:0955:7214.0012: unknown main item tag 0x0 [ 1356.837074][T10175] shield 0003:0955:7214.0012: unknown main item tag 0x0 [ 1356.921312][T10175] input: HID 0955:7214 Haptics as /devices/virtual/input/input154 [ 1357.278670][ T916] arvo 0003:1E7D:30D4.0013: unknown main item tag 0x0 [ 1357.304831][ T916] arvo 0003:1E7D:30D4.0013: item fetching failed at offset 5/7 [ 1357.315057][ T916] arvo 0003:1E7D:30D4.0013: parse failed [ 1357.330299][ T916] arvo 0003:1E7D:30D4.0013: probe with driver arvo failed with error -22 [ 1357.358777][T10175] shield 0003:0955:7214.0012: Registered Thunderstrike controller [ 1357.377676][T10175] shield 0003:0955:7214.0012: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.8-1/input0 [ 1357.434337][T20824] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4107'. [ 1357.477344][T20824] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4107'. [ 1357.508097][T20826] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1357.552545][T20826] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1357.683524][T20828] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1357.831028][T20829] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1357.874708][T20829] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1357.979385][T19198] shield 0003:0955:7214.0012: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 1357.980244][T12683] usb 9-1: USB disconnect, device number 5 [ 1357.992486][T19198] shield 0003:0955:7214.0012: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 1358.009476][T19198] shield 0003:0955:7214.0012: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 1358.543088][T20834] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4115'. [ 1359.089257][T12683] usb 7-1: USB disconnect, device number 36 [ 1359.243084][T20842] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4118'. [ 1359.396163][ T916] usb 1-1: USB disconnect, device number 67 [ 1359.412118][T20849] TCP: TCP_TX_DELAY enabled [ 1359.461504][ T5813] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 1359.621589][ T5813] usb 9-1: Using ep0 maxpacket: 8 [ 1359.628376][ T5813] usb 9-1: config 1 interface 0 has no altsetting 0 [ 1359.644744][ T5813] usb 9-1: New USB device found, idVendor=054c, idProduct=0ba0, bcdDevice= 0.40 [ 1359.661458][ T5813] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1359.669559][ T5813] usb 9-1: Product: ဉ [ 1359.676946][ T5813] usb 9-1: Manufacturer: æšé®˜î‚»ï¸Žï…鮡ೆ⼅씂왿꘎滦嘨â·ë©ì˜ºë€†é•£ê„˜ãž™â£¿é·¡ê”ºä¾žë„«é¥œî‰¹ïµ’ç¾ì¤–î¬î¦³è€Æ§ç—²è²­è¯åŒœëˆ¯ì³‹ïº–撅듇âŽá£ã†³ïƒ¯Ø—呹瑦樲 [ 1359.702911][ T5813] usb 9-1: SerialNumber: à°š [ 1361.393872][ T5813] usbhid 9-1:1.0: can't add hid device: -71 [ 1361.404064][ T5813] usbhid 9-1:1.0: probe with driver usbhid failed with error -71 [ 1361.463322][ T5813] usb 9-1: USB disconnect, device number 6 [ 1362.414447][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1363.963502][T20892] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4131'. [ 1364.839061][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 1364.839079][ T30] audit: type=1326 audit(1750997033.629:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1364.868724][ C0] vkms_vblank_simulate: vblank timer overrun [ 1364.879707][ T30] audit: type=1326 audit(1750997033.629:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1364.903167][ C0] vkms_vblank_simulate: vblank timer overrun [ 1364.958194][ T30] audit: type=1326 audit(1750997033.629:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1364.991752][ T30] audit: type=1326 audit(1750997033.629:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.064553][ T30] audit: type=1326 audit(1750997033.629:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.113364][ T30] audit: type=1326 audit(1750997033.629:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.162512][ T30] audit: type=1326 audit(1750997033.629:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.186039][ C0] vkms_vblank_simulate: vblank timer overrun [ 1365.200597][ T30] audit: type=1326 audit(1750997033.629:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.229656][ T30] audit: type=1326 audit(1750997033.629:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.253187][ C0] vkms_vblank_simulate: vblank timer overrun [ 1365.267427][ T30] audit: type=1326 audit(1750997033.629:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20881 comm="syz.8.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x7fc00000 [ 1365.358994][T20925] tap0: tun_chr_ioctl cmd 1074025677 [ 1365.364858][T20925] tap0: linktype set to 1 [ 1366.507051][T20981] ubi31: attaching mtd0 [ 1366.534959][T20981] ubi31: scanning is finished [ 1366.547088][T20981] ubi31: empty MTD device detected [ 1366.695119][T20981] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1366.703186][T20981] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3008 bytes [ 1366.710550][T20981] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1366.725212][T20981] ubi31: VID header offset: 1024 (aligned 1024), data offset: 1088 [ 1366.737860][T20981] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1366.745210][T20981] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 17 [ 1366.753732][T20981] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2408709375 [ 1366.764516][T20981] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1366.804114][T20991] ubi31: background thread "ubi_bgt31d" started, PID 20991 [ 1366.996562][T20998] GUP no longer grows the stack in syz.0.4180 (20998): 200000004000-200000005000 (200000001000) [ 1367.008614][T20998] CPU: 1 UID: 0 PID: 20998 Comm: syz.0.4180 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1367.008652][T20998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1367.008664][T20998] Call Trace: [ 1367.008672][T20998] [ 1367.008681][T20998] dump_stack_lvl+0x16c/0x1f0 [ 1367.008720][T20998] gup_vma_lookup+0x1d2/0x220 [ 1367.008754][T20998] __get_user_pages+0x271/0x3b80 [ 1367.008782][T20998] ? process_vm_rw_core.constprop.0+0x1d8/0x9a0 [ 1367.008808][T20998] ? kasan_save_stack+0x42/0x60 [ 1367.008831][T20998] ? __pfx___get_user_pages+0x10/0x10 [ 1367.008848][T20998] ? register_lock_class+0x41/0x4c0 [ 1367.008874][T20998] ? __x64_sys_process_vm_writev+0xe2/0x1c0 [ 1367.008891][T20998] ? do_syscall_64+0xcd/0x4c0 [ 1367.008921][T20998] __gup_longterm_locked+0x20d/0x1840 [ 1367.008941][T20998] ? __lock_acquire+0xb8a/0x1c90 [ 1367.008972][T20998] ? __pfx___gup_longterm_locked+0x10/0x10 [ 1367.009002][T20998] pin_user_pages_remote+0xed/0x140 [ 1367.009021][T20998] ? __pfx_pin_user_pages_remote+0x10/0x10 [ 1367.009034][T20998] ? mm_access+0x22d/0x2e0 [ 1367.009058][T20998] process_vm_rw_core.constprop.0+0x41b/0x9a0 [ 1367.009077][T20998] ? rcu_is_watching+0x12/0xc0 [ 1367.009104][T20998] ? __pfx_process_vm_rw_core.constprop.0+0x10/0x10 [ 1367.009134][T20998] ? iovec_from_user+0xbb/0x140 [ 1367.009174][T20998] ? iovec_from_user+0xbb/0x140 [ 1367.009206][T20998] process_vm_rw+0x2ff/0x360 [ 1367.009226][T20998] ? __pfx_process_vm_rw+0x10/0x10 [ 1367.009269][T20998] ? xfd_validate_state+0x61/0x180 [ 1367.009298][T20998] ? __task_pid_nr_ns+0x17c/0x500 [ 1367.009330][T20998] __x64_sys_process_vm_writev+0xe2/0x1c0 [ 1367.009356][T20998] ? do_syscall_64+0x91/0x4c0 [ 1367.009377][T20998] ? lockdep_hardirqs_on+0x7c/0x110 [ 1367.009394][T20998] do_syscall_64+0xcd/0x4c0 [ 1367.009412][T20998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1367.009425][T20998] RIP: 0033:0x7f416a98e929 [ 1367.009439][T20998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1367.009458][T20998] RSP: 002b:00007f416b755038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 1367.009478][T20998] RAX: ffffffffffffffda RBX: 00007f416abb6080 RCX: 00007f416a98e929 [ 1367.009489][T20998] RDX: 000000000000002b RSI: 0000200000c22000 RDI: 00000000000002c5 [ 1367.009502][T20998] RBP: 00007f416aa10b39 R08: 0000000000000001 R09: 0000000000000000 [ 1367.009514][T20998] R10: 0000200000c22fa0 R11: 0000000000000246 R12: 0000000000000000 [ 1367.009526][T20998] R13: 0000000000000000 R14: 00007f416abb6080 R15: 00007fffba6bfe68 [ 1367.009550][T20998] [ 1368.934228][ T11] block nbd7: Possible stuck request ffff888026c7e000: control (read@0,1024B). Runtime 90 seconds [ 1368.947477][ T11] block nbd7: Possible stuck request ffff888026c7e1c0: control (read@1024,1024B). Runtime 90 seconds [ 1368.958704][ T11] block nbd7: Possible stuck request ffff888026c7e380: control (read@2048,1024B). Runtime 90 seconds [ 1368.959275][T21013] kthread_run failed with err -4 [ 1368.969975][ T11] block nbd7: Possible stuck request ffff888026c7e540: control (read@3072,1024B). Runtime 90 seconds [ 1369.347809][T21025] netlink: 'syz.0.4190': attribute type 2 has an invalid length. [ 1369.367419][T21025] netlink: 'syz.0.4190': attribute type 1 has an invalid length. [ 1369.378442][T21025] netlink: 1164 bytes leftover after parsing attributes in process `syz.0.4190'. [ 1369.423910][ T51] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1369.434123][ T51] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1369.448263][ T51] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1369.463821][ T9] iguanair 2-1:0.0: failed to get version [ 1369.471150][ T51] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1369.479106][ T9] iguanair 2-1:0.0: probe with driver iguanair failed with error -110 [ 1369.488155][ T51] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1369.509323][T21026] bridge0: port 2(bridge_slave_1) entered disabled state [ 1369.516861][T21026] bridge0: port 1(bridge_slave_0) entered disabled state [ 1369.563923][ T9] usb 2-1: USB disconnect, device number 85 [ 1369.655475][T21026] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1369.667591][T21026] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1369.704916][T21026] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.717115][T21026] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.729066][T21026] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.738200][T21026] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.817079][T21037] netlink: zone id is out of range [ 1369.823729][T21037] netlink: zone id is out of range [ 1369.830094][T21037] netlink: zone id is out of range [ 1369.837085][T21037] netlink: zone id is out of range [ 1369.843111][T21037] netlink: zone id is out of range [ 1369.848282][T21037] netlink: zone id is out of range [ 1369.949282][T21037] netlink: set zone limit has 4 unknown bytes [ 1371.333289][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 1371.333356][ T30] audit: type=1326 audit(1750997040.129:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21049 comm="syz.8.4199" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd92038e929 code=0x0 [ 1371.614738][ T5824] Bluetooth: hci6: command tx timeout [ 1372.455708][T21073] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1372.600431][T21027] chnl_net:caif_netlink_parms(): no params data found [ 1372.670949][T21072] pim6reg1: entered promiscuous mode [ 1372.688419][T21072] pim6reg1: entered allmulticast mode [ 1372.731456][ T5924] usb 4-1: new low-speed USB device number 70 using dummy_hcd [ 1372.847767][T17447] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1372.920521][T21073] netlink: 'syz.3.4206': attribute type 8 has an invalid length. [ 1373.669761][ T30] audit: type=1400 audit(1750997042.189:1187): avc: denied { map } for pid=21087 comm="syz.6.4212" path="socket:[88675]" dev="sockfs" ino=88675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1373.697952][ T5824] Bluetooth: hci6: command tx timeout [ 1373.861470][ T30] audit: type=1400 audit(1750997042.189:1188): avc: denied { read accept } for pid=21087 comm="syz.6.4212" path="socket:[88675]" dev="sockfs" ino=88675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1374.033305][T17447] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1374.390807][T21107] loop6: detected capacity change from 0 to 524287999 [ 1374.933753][ T5924] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1374.958968][ T5924] usb 4-1: no configurations [ 1374.965798][ T5924] usb 4-1: can't read configurations, error -22 [ 1375.203482][T21112] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1375.255426][T17447] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.406294][T21027] bridge0: port 1(bridge_slave_0) entered blocking state [ 1375.442516][T21027] bridge0: port 1(bridge_slave_0) entered disabled state [ 1375.449849][T21027] bridge_slave_0: entered allmulticast mode [ 1375.528639][T21027] bridge_slave_0: entered promiscuous mode [ 1375.643160][T17447] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.676738][T21027] bridge0: port 2(bridge_slave_1) entered blocking state [ 1375.696538][T21027] bridge0: port 2(bridge_slave_1) entered disabled state [ 1375.711824][T21027] bridge_slave_1: entered allmulticast mode [ 1375.714992][T21121] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4219'. [ 1375.719051][T21027] bridge_slave_1: entered promiscuous mode [ 1375.791502][ T5824] Bluetooth: hci6: command tx timeout [ 1375.829774][T21111] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1375.988798][T21122] bridge1: entered promiscuous mode [ 1376.000416][T21122] bridge1: entered allmulticast mode [ 1376.008957][T21027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1376.055656][T21027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1376.171840][ T30] audit: type=1400 audit(1750997044.899:1189): avc: denied { unmount } for pid=20370 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1376.958185][T21137] ubi31: detaching mtd0 [ 1376.999779][T21137] ubi31: mtd0 is detached [ 1377.036635][T21027] team0: Port device team_slave_0 added [ 1377.166308][T21027] team0: Port device team_slave_1 added [ 1377.851451][ T5824] Bluetooth: hci6: command tx timeout [ 1378.196686][T21027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1378.226286][T21027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1378.272542][T21027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1378.285849][T21027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1378.294689][T21158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4229'. [ 1378.308585][T21027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1378.335571][T21027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1378.360007][T17447] bridge_slave_1: left promiscuous mode [ 1378.366733][T17447] bridge0: port 2(bridge_slave_1) entered disabled state [ 1378.384578][T17447] bridge_slave_0: left allmulticast mode [ 1378.400442][T17447] bridge_slave_0: left promiscuous mode [ 1378.410743][T17447] bridge0: port 1(bridge_slave_0) entered disabled state [ 1379.291878][ C1] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1379.300605][ C1] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1379.337806][ T5924] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 1379.493233][ T5924] usb 9-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 1379.504328][ T5924] usb 9-1: config 0 interface 0 has no altsetting 0 [ 1379.515529][ T5924] usb 9-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 1379.524814][ T5924] usb 9-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 1379.533119][ T5924] usb 9-1: Product: syz [ 1379.537348][ T5924] usb 9-1: Manufacturer: syz [ 1379.542502][ T5924] usb 9-1: SerialNumber: syz [ 1379.559187][ T5924] usb 9-1: config 0 descriptor?? [ 1379.591941][ T5924] usb 9-1: selecting invalid altsetting 0 [ 1379.962036][T10175] usb 9-1: USB disconnect, device number 7 [ 1380.076208][T17447] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1380.098948][T17447] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1380.119112][T17447] bond0 (unregistering): Released all slaves [ 1380.273715][T17447] tipc: Disabling bearer [ 1380.279717][T17447] tipc: Left network mode [ 1380.286740][T21027] hsr_slave_0: entered promiscuous mode [ 1380.316491][T21027] hsr_slave_1: entered promiscuous mode [ 1380.337131][T21027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1380.356076][T21027] Cannot create hsr debugfs directory [ 1380.634402][ T30] audit: type=1400 audit(1750997049.419:1190): avc: denied { ioctl } for pid=21181 comm="syz.3.4236" path="socket:[89374]" dev="sockfs" ino=89374 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1380.777807][ T30] audit: type=1400 audit(1750997049.549:1191): avc: denied { override_creds } for pid=21181 comm="syz.3.4236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1381.516355][T17447] hsr_slave_0: left promiscuous mode [ 1381.539084][T17447] hsr_slave_1: left promiscuous mode [ 1381.546132][T17447] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1381.561459][T17447] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1381.586718][T17447] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1381.609151][T17447] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1381.761740][T17447] veth1_macvtap: left promiscuous mode [ 1381.777551][T17447] veth0_macvtap: left promiscuous mode [ 1382.299615][ T30] audit: type=1400 audit(1750997051.099:1192): avc: denied { bind } for pid=21206 comm="syz.8.4242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1382.926755][T21217] netlink: 'syz.3.4244': attribute type 16 has an invalid length. [ 1382.934896][T21217] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4244'. [ 1383.504956][T17447] team0 (unregistering): Port device team_slave_1 removed [ 1383.610937][T17447] team0 (unregistering): Port device team_slave_0 removed [ 1383.690729][ T30] audit: type=1400 audit(1750997052.489:1193): avc: denied { listen } for pid=21220 comm="syz.8.4245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1385.365922][T21213] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1385.449144][T21213] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1386.088389][T21213] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1386.101804][T21213] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1386.114086][T21213] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1386.664303][T21213] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1386.693490][T21217] bridge0: port 1(bridge_slave_0) entered disabled state [ 1386.710061][T21233] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4250'. [ 1386.973657][T21027] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1387.026784][T21027] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1387.060663][T21027] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1387.191903][T21027] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1387.751854][ T30] audit: type=1400 audit(1750997056.529:1194): avc: denied { map } for pid=21243 comm="syz.6.4255" path="/dev/video5" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1387.847346][T17447] IPVS: stop unused estimator thread 0... [ 1387.881670][ T30] audit: type=1400 audit(1750997056.529:1195): avc: denied { execute } for pid=21243 comm="syz.6.4255" path="/dev/video5" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1388.278325][T21027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1388.336742][T21027] 8021q: adding VLAN 0 to HW filter on device team0 [ 1388.410707][T13236] bridge0: port 1(bridge_slave_0) entered blocking state [ 1388.417892][T13236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1388.529790][T13236] bridge0: port 2(bridge_slave_1) entered blocking state [ 1388.537003][T13236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1389.777486][T21286] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1389.795872][T13236] Bluetooth: hci5: Frame reassembly failed (-84) [ 1389.945157][T21027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1390.884502][T21027] veth0_vlan: entered promiscuous mode [ 1390.898656][T21027] veth1_vlan: entered promiscuous mode [ 1390.957244][T21027] veth0_macvtap: entered promiscuous mode [ 1390.976764][T21027] veth1_macvtap: entered promiscuous mode [ 1391.004725][T21027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1391.020713][T21027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1391.037866][T21027] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.049442][T21027] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.060807][T21027] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.076336][T21027] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1391.615221][ T7330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1391.645720][ T7330] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1391.703014][T17475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1391.852130][ T51] Bluetooth: hci5: command 0x1003 tx timeout [ 1391.852975][ T5824] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1391.885656][T17475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1392.569557][T21339] netdevsim netdevsim8: Direct firmware load for @ failed with error -2 [ 1392.582262][T21339] netdevsim netdevsim8: Falling back to sysfs fallback for: @ [ 1394.012022][ T9] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 1394.160687][T21364] "syz.3.4280" (21364) uses obsolete ecb(arc4) skcipher [ 1394.181632][T21364] 9pnet_virtio: no channels available for device syz [ 1394.601985][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 1394.608477][ T9] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1394.636745][ T9] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1394.650392][ T9] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1394.686874][ T9] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1394.740322][ T9] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1394.771707][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1395.046133][ T9] usb 7-1: GET_CAPABILITIES returned 0 [ 1395.075131][ T9] usbtmc 7-1:16.0: can't read capabilities [ 1395.258319][T21360] usbtmc 7-1:16.0: send_request_dev_dep_msg_in returned -71 [ 1395.268424][ T9] usb 7-1: USB disconnect, device number 37 [ 1396.319000][T21388] netlink: 'syz.3.4288': attribute type 2 has an invalid length. [ 1396.344169][T21388] netlink: 1184 bytes leftover after parsing attributes in process `syz.3.4288'. [ 1396.615992][T21395] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4290'. [ 1396.651166][T21395] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1396.659401][T21395] IPv6: NLM_F_CREATE should be set when creating new route [ 1396.815773][T21395] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4290'. [ 1397.048273][ T30] audit: type=1400 audit(1750997065.819:1196): avc: denied { module_load } for pid=21396 comm="syz.6.4291" path="/sys/power/wakeup_count" dev="sysfs" ino=1407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1397.623844][T21415] netlink: zone id is out of range [ 1397.629341][T21415] netlink: zone id is out of range [ 1397.642711][T21415] netlink: zone id is out of range [ 1397.648310][T21415] netlink: zone id is out of range [ 1397.654227][T21415] netlink: zone id is out of range [ 1397.659463][T21415] netlink: zone id is out of range [ 1397.664808][T21415] netlink: zone id is out of range [ 1397.672101][T21415] netlink: zone id is out of range [ 1397.700630][T21415] netlink: set zone limit has 4 unknown bytes [ 1397.811869][T21421] syz.6.4299 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1397.921701][T21424] netlink: 'syz.8.4300': attribute type 2 has an invalid length. [ 1397.980216][T21424] netlink: 1184 bytes leftover after parsing attributes in process `syz.8.4300'. [ 1399.537627][ T11] block nbd7: Possible stuck request ffff888026c7e000: control (read@0,1024B). Runtime 120 seconds [ 1399.549076][ T11] block nbd7: Possible stuck request ffff888026c7e1c0: control (read@1024,1024B). Runtime 120 seconds [ 1399.560212][ T11] block nbd7: Possible stuck request ffff888026c7e380: control (read@2048,1024B). Runtime 120 seconds [ 1399.571218][ T11] block nbd7: Possible stuck request ffff888026c7e540: control (read@3072,1024B). Runtime 120 seconds [ 1399.601651][T21452] input: syz0 as /devices/virtual/input/input155 [ 1399.652903][T21452] netlink: 'syz.3.4310': attribute type 4 has an invalid length. [ 1399.874231][ T30] audit: type=1400 audit(1750997068.679:1197): avc: denied { read } for pid=21451 comm="syz.3.4310" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1399.899198][ T30] audit: type=1400 audit(1750997068.679:1198): avc: denied { open } for pid=21451 comm="syz.3.4310" path="/276/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1399.932073][T21456] block device autoloading is deprecated and will be removed. [ 1400.043008][T21458] netlink: 'syz.9.4312': attribute type 10 has an invalid length. [ 1400.128756][T21458] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 1401.137413][T19198] IPVS: starting estimator thread 0... [ 1401.141252][T21477] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 1401.255448][T21483] netlink: 'syz.6.4319': attribute type 2 has an invalid length. [ 1401.266809][T21483] netlink: 1184 bytes leftover after parsing attributes in process `syz.6.4319'. [ 1401.279932][T21479] IPVS: using max 45 ests per chain, 108000 per kthread [ 1401.481773][T21485] 9pnet_virtio: no channels available for device syz [ 1402.957480][ T30] audit: type=1400 audit(1750997071.759:1199): avc: denied { unmount } for pid=20370 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1404.132911][T21495] warn_alloc: 1 callbacks suppressed [ 1404.132933][T21495] syz.3.4320: vmalloc error: size 2768896, failed to allocated page array size 5408, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1404.156905][T21495] CPU: 1 UID: 0 PID: 21495 Comm: syz.3.4320 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1404.156934][T21495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1404.156947][T21495] Call Trace: [ 1404.156954][T21495] [ 1404.156962][T21495] dump_stack_lvl+0x16c/0x1f0 [ 1404.156998][T21495] warn_alloc+0x248/0x3a0 [ 1404.157028][T21495] ? __pfx_warn_alloc+0x10/0x10 [ 1404.157063][T21495] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 1404.157092][T21495] ? __vmalloc_node_noprof+0xad/0xf0 [ 1404.157117][T21495] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 1404.157147][T21495] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 1404.157172][T21495] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1404.157202][T21495] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 1404.157221][T21495] vmalloc_user_noprof+0x9e/0xe0 [ 1404.157240][T21495] ? vb2_vmalloc_alloc+0x135/0x3f0 [ 1404.157259][T21495] vb2_vmalloc_alloc+0x135/0x3f0 [ 1404.157279][T21495] ? __pfx_vb2_vmalloc_alloc+0x10/0x10 [ 1404.157297][T21495] __vb2_queue_alloc+0x8c9/0x1280 [ 1404.157341][T21495] vb2_core_reqbufs+0xa90/0xfe0 [ 1404.157376][T21495] ? __pfx_vb2_core_reqbufs+0x10/0x10 [ 1404.157413][T21495] ? vb2_verify_memory_type+0x2a3/0x620 [ 1404.157439][T21495] ? vb2_verify_memory_type+0x2d0/0x620 [ 1404.157470][T21495] vb2_reqbufs+0x1a3/0x1f0 [ 1404.157495][T21495] ? __pfx_vb2_reqbufs+0x10/0x10 [ 1404.157527][T21495] v4l2_m2m_ioctl_reqbufs+0xdc/0x1e0 [ 1404.157559][T21495] v4l_reqbufs+0x152/0x1e0 [ 1404.157582][T21495] __video_do_ioctl+0xb3d/0xfc0 [ 1404.157609][T21495] ? __might_fault+0xe3/0x190 [ 1404.157634][T21495] ? __pfx___video_do_ioctl+0x10/0x10 [ 1404.157668][T21495] video_usercopy+0x4cd/0x1720 [ 1404.157693][T21495] ? __pfx___video_do_ioctl+0x10/0x10 [ 1404.157717][T21495] ? __pfx_video_usercopy+0x10/0x10 [ 1404.157759][T21495] v4l2_ioctl+0x1ba/0x250 [ 1404.157780][T21495] ? __pfx_v4l2_ioctl+0x10/0x10 [ 1404.157804][T21495] __x64_sys_ioctl+0x18b/0x210 [ 1404.157828][T21495] do_syscall_64+0xcd/0x4c0 [ 1404.157858][T21495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1404.157878][T21495] RIP: 0033:0x7f3d54d8e929 [ 1404.157896][T21495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1404.157915][T21495] RSP: 002b:00007f3d52bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1404.157934][T21495] RAX: ffffffffffffffda RBX: 00007f3d54fb6160 RCX: 00007f3d54d8e929 [ 1404.157947][T21495] RDX: 00002000000000c0 RSI: 00000000c0145608 RDI: 0000000000000005 [ 1404.157959][T21495] RBP: 00007f3d54e10b39 R08: 0000000000000000 R09: 0000000000000000 [ 1404.157971][T21495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1404.157982][T21495] R13: 0000000000000000 R14: 00007f3d54fb6160 R15: 00007ffe003daa48 [ 1404.158008][T21495] [ 1404.158016][T21495] Mem-Info: [ 1404.434592][ T30] audit: type=1400 audit(1750997073.069:1200): avc: denied { bind } for pid=21513 comm="syz.8.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1404.752370][T21495] active_anon:17239 inactive_anon:0 isolated_anon:0 [ 1404.752370][T21495] active_file:7300 inactive_file:53061 isolated_file:1 [ 1404.752370][T21495] unevictable:768 dirty:394 writeback:0 [ 1404.752370][T21495] slab_reclaimable:11014 slab_unreclaimable:106135 [ 1404.752370][T21495] mapped:44537 shmem:7121 pagetables:1271 [ 1404.752370][T21495] sec_pagetables:0 bounce:0 [ 1404.752370][T21495] kernel_misc_reclaimable:0 [ 1404.752370][T21495] free:1260153 free_pcp:14848 free_cma:0 [ 1404.839232][T21526] netlink: 'syz.0.4331': attribute type 2 has an invalid length. [ 1404.849752][T21526] netlink: 1184 bytes leftover after parsing attributes in process `syz.0.4331'. [ 1404.891208][T21520] bridge2: entered promiscuous mode [ 1404.960602][ T30] audit: type=1400 audit(1750997073.759:1201): avc: denied { ioctl } for pid=21530 comm="syz.0.4333" path="socket:[91907]" dev="sockfs" ino=91907 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1405.055041][ T30] audit: type=1400 audit(1750997073.849:1202): avc: denied { connect } for pid=21513 comm="syz.8.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1405.140449][T21495] Node 0 active_anon:78616kB inactive_anon:0kB active_file:26236kB inactive_file:211968kB unevictable:1536kB isolated(anon):0kB isolated(file):4kB mapped:180316kB dirty:1772kB writeback:0kB shmem:26948kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12136kB pagetables:5076kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 1405.219297][ T30] audit: type=1400 audit(1750997074.019:1203): avc: denied { listen } for pid=21530 comm="syz.0.4333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1405.239363][T21495] Node 1 active_anon:0kB inactive_anon:0kB active_file:2964kB inactive_file:276kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:44kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:148kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 1405.347681][T21495] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1405.693769][T21495] lowmem_reserve[]: 0 2481 2482 2482 2482 [ 1405.818327][T21495] Node 0 DMA32 free:1101344kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:0KB free_highatomic:0KB active_anon:69000kB inactive_anon:0kB active_file:26236kB inactive_file:210640kB unevictable:1536kB writepending:1912kB present:3129332kB managed:2540596kB mlocked:0kB bounce:0kB free_pcp:66020kB local_pcp:44364kB free_cma:0kB [ 1406.207227][T21495] lowmem_reserve[]: 0 0 1 1 1 [ 1406.257920][T21495] Node 0 Normal free:8kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:24kB inactive_anon:0kB active_file:0kB inactive_file:1328kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:28kB local_pcp:28kB free_cma:0kB [ 1406.391190][T21495] lowmem_reserve[]: 0 0 0 0 0 [ 1406.408172][T21495] Node 1 Normal free:3913200kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:2964kB inactive_file:276kB unevictable:1536kB writepending:4kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:4160kB local_pcp:0kB free_cma:0kB [ 1406.480798][T21495] lowmem_reserve[]: 0 0 0 0 0 [ 1406.490322][T21495] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1406.510252][T21029] Bluetooth: hci5: sending frame failed (-49) [ 1406.520309][T21328] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 1406.530292][T21495] Node 0 DMA32: 1015*4kB (UME) 722*8kB (UME) 196*16kB (UME) 232*32kB (UME) 82*64kB (UME) 54*128kB (UME) 29*256kB (UE) 14*512kB (UE) 4*1024kB (UE) 2*2048kB (U) 256*4096kB (M) = 1103916kB [ 1406.549257][T21495] Node 0 Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 1406.563363][T21495] Node 1 Normal: 218*4kB (UME) 49*8kB (UME) 46*16kB (UME) 245*32kB (UME) 92*64kB (UME) 27*128kB (UME) 7*256kB (UME) 4*512kB (UME) 3*1024kB (UM) 4*2048kB (UME) 947*4096kB (M) = 3913200kB [ 1406.587301][T21495] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1406.607159][T21495] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1406.619283][T21495] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1406.629304][T21495] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1406.639658][T21495] 64658 total pagecache pages [ 1406.645424][T21495] 0 pages in swap cache [ 1406.649802][T21495] Free swap = 124996kB [ 1406.655225][T21495] Total swap = 124996kB [ 1406.659894][T21495] 2097051 pages RAM [ 1406.671366][T21495] 0 pages HighMem/MovableOnly [ 1406.680230][T21495] 429924 pages reserved [ 1406.699656][T21495] 0 pages cma reserved [ 1406.816511][T21565] netlink: 'syz.0.4343': attribute type 2 has an invalid length. [ 1407.121824][T21565] netlink: 1184 bytes leftover after parsing attributes in process `syz.0.4343'. [ 1407.259759][ T30] audit: type=1400 audit(1750997076.059:1204): avc: denied { rename } for pid=21572 comm="syz.9.4346" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1407.462746][ T30] audit: type=1400 audit(1750997076.259:1205): avc: denied { write } for pid=21575 comm="syz.8.4348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1409.234309][T21612] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4359'. [ 1409.754113][T21633] mac80211_hwsim hwsim30 wlan0: entered promiscuous mode [ 1409.767309][T21633] mac80211_hwsim hwsim30 wlan0: left promiscuous mode [ 1409.783135][T21631] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 1409.789689][T21631] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1409.797526][T21631] vhci_hcd vhci_hcd.0: Device attached [ 1410.121693][ T916] usb 40-1: SetAddress Request (6) to port 0 [ 1410.165964][ T916] usb 40-1: new SuperSpeed USB device number 6 using vhci_hcd [ 1410.419715][T21634] vhci_hcd: connection closed [ 1410.422156][T17447] vhci_hcd: stop threads [ 1410.431203][T17447] vhci_hcd: release socket [ 1410.459102][T17447] vhci_hcd: disconnect device [ 1411.461926][T21658] fuse: Bad value for 'fd' [ 1411.687514][T21328] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 1415.536494][ T916] usb 40-1: device descriptor read/8, error -110 [ 1415.711404][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1415.807145][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1415.950017][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1416.046083][T21717] lo speed is unknown, defaulting to 1000 [ 1416.053044][T21717] lo speed is unknown, defaulting to 1000 [ 1416.062197][T21717] lo speed is unknown, defaulting to 1000 [ 1416.089142][T21717] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1416.139435][T21717] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 1416.268711][T21717] lo speed is unknown, defaulting to 1000 [ 1416.283274][T21717] lo speed is unknown, defaulting to 1000 [ 1416.298035][T21717] lo speed is unknown, defaulting to 1000 [ 1416.311483][T21717] lo speed is unknown, defaulting to 1000 [ 1416.325631][T21717] lo speed is unknown, defaulting to 1000 [ 1416.353478][T21717] lo speed is unknown, defaulting to 1000 [ 1416.383460][ T916] usb usb40-port1: attempt power cycle [ 1416.971859][T21724] kvm: kvm [21723]: vcpu0, guest rIP: 0x1a3 Unhandled WRMSR(0xc1) = 0x8000 [ 1417.071425][ T916] usb usb40-port1: unable to enumerate USB device [ 1417.130893][ T916] ip6_vti0 speed is unknown, defaulting to 1000 [ 1417.139543][T21709] infiniband syz2: set active [ 1417.150133][T21709] infiniband syz2: added ip6_vti0 [ 1417.160703][T21709] syz2: rxe_create_cq: returned err = -12 [ 1417.167164][T21709] infiniband syz2: Couldn't create ib_mad CQ [ 1417.184152][T21709] infiniband syz2: Couldn't open port 1 [ 1417.683455][T21709] RDS/IB: syz2: added [ 1417.745236][T21709] smc: adding ib device syz2 with port count 1 [ 1417.821113][T21709] smc: ib device syz2 port 1 has pnetid [ 1417.910482][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1418.038169][T19198] ip6_vti0 speed is unknown, defaulting to 1000 [ 1418.597796][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1418.698998][T12683] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 1418.877206][T21763] netlink: 32 bytes leftover after parsing attributes in process `syz.9.4405'. [ 1418.886566][T21763] netlink: 32 bytes leftover after parsing attributes in process `syz.9.4405'. [ 1418.898944][T12683] usb 4-1: Using ep0 maxpacket: 8 [ 1418.977515][ T5930] Process accounting resumed [ 1418.990094][T12683] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1419.281884][T12683] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1419.292479][T12683] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1419.302812][T12683] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1419.316163][T12683] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1419.324142][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1419.325586][T12683] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.550483][T12683] usb 4-1: usb_control_msg returned -71 [ 1419.567434][T21768] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4408'. [ 1419.569743][T12683] usbtmc 4-1:16.0: can't read capabilities [ 1419.632076][T12683] usb 4-1: USB disconnect, device number 72 [ 1419.859952][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1420.015600][T21780] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(5) [ 1420.022180][T21780] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1420.036463][T21780] vhci_hcd vhci_hcd.0: Device attached [ 1420.156483][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1420.233737][T21787] netlink: 'syz.3.4414': attribute type 2 has an invalid length. [ 1420.263499][T21787] netlink: 1184 bytes leftover after parsing attributes in process `syz.3.4414'. [ 1420.301660][T12683] usb 52-1: SetAddress Request (2) to port 0 [ 1420.320911][T12683] usb 52-1: new SuperSpeed USB device number 2 using vhci_hcd [ 1420.483370][T21781] vhci_hcd: connection reset by peer [ 1420.506598][ T7330] vhci_hcd: stop threads [ 1420.516289][ T7330] vhci_hcd: release socket [ 1420.531083][ T7330] vhci_hcd: disconnect device [ 1420.614008][T21709] ip6_vti0 speed is unknown, defaulting to 1000 [ 1421.033993][T21812] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4422'. [ 1421.212423][T21812] fuse: Bad value for 'fd' [ 1421.620143][T21823] ubi31: attaching mtd0 [ 1421.625621][T21821] ip6_vti0 speed is unknown, defaulting to 1000 [ 1421.663361][T21823] ubi31 error: validate_ec_hdr: bad VID header offset 1024, expected 64 [ 1421.760571][T21823] ubi31 error: validate_ec_hdr: bad EC header [ 1422.210689][T21823] Erase counter header dump: [ 1422.812345][T21823] magic 0x55424923 [ 1422.876752][T21823] version 1 [ 1423.024549][T21823] ec 1 [ 1423.028583][T21823] vid_hdr_offset 1024 [ 1423.054507][T21823] data_offset 1088 [ 1423.058797][T21823] image_seq -1886257921 [ 1423.095553][T21823] hdr_crc 0x6c50dbec [ 1423.100391][T21823] erase counter header hexdump: [ 1423.136184][T21823] CPU: 1 UID: 0 PID: 21823 Comm: syz.3.4424 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1423.136213][T21823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1423.136226][T21823] Call Trace: [ 1423.136234][T21823] [ 1423.136242][T21823] dump_stack_lvl+0x16c/0x1f0 [ 1423.136280][T21823] validate_ec_hdr+0x28c/0x330 [ 1423.136311][T21823] ubi_io_read_ec_hdr+0x63b/0x6c0 [ 1423.136341][T21823] ubi_attach+0x5e7/0x4bd0 [ 1423.136382][T21823] ? __pfx_ubi_msg+0x10/0x10 [ 1423.136413][T21823] ? __pfx_ubi_attach+0x10/0x10 [ 1423.136442][T21823] ? ubi_attach_mtd_dev+0x155b/0x35d0 [ 1423.136472][T21823] ? __vmalloc_node_noprof+0xad/0xf0 [ 1423.136495][T21823] ? ubi_attach_mtd_dev+0x155b/0x35d0 [ 1423.136528][T21823] ubi_attach_mtd_dev+0x15a7/0x35d0 [ 1423.136571][T21823] ? __pfx_ubi_attach_mtd_dev+0x10/0x10 [ 1423.136599][T21823] ? __pfx_get_mtd_device+0x10/0x10 [ 1423.136632][T21823] ctrl_cdev_ioctl+0x337/0x3d0 [ 1423.136650][T21823] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 1423.136670][T21823] ? selinux_file_ioctl+0x180/0x270 [ 1423.136697][T21823] ? selinux_file_ioctl+0xb4/0x270 [ 1423.136724][T21823] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 1423.136743][T21823] __x64_sys_ioctl+0x18b/0x210 [ 1423.136769][T21823] do_syscall_64+0xcd/0x4c0 [ 1423.136800][T21823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1423.136821][T21823] RIP: 0033:0x7f3d54d8e929 [ 1423.136838][T21823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1423.136857][T21823] RSP: 002b:00007f3d527d3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1423.136877][T21823] RAX: ffffffffffffffda RBX: 00007f3d54fb6240 RCX: 00007f3d54d8e929 [ 1423.136890][T21823] RDX: 0000200000000440 RSI: 0000000040186f40 RDI: 0000000000000009 [ 1423.136903][T21823] RBP: 00007f3d54e10b39 R08: 0000000000000000 R09: 0000000000000000 [ 1423.136915][T21823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1423.136927][T21823] R13: 0000000000000000 R14: 00007f3d54fb6240 R15: 00007ffe003daa48 [ 1423.136958][T21823] [ 1423.137008][T21823] ubi31 error: ubi_io_read_ec_hdr: validation failed for PEB 0 [ 1423.365027][T21845] netdevsim netdevsim9: Direct firmware load for ö×0”©ÛPq•ä…õD"€2ðNÿktT·Wj«³%¼Nµ§ failed with error -2 [ 1423.400034][T21845] netdevsim netdevsim9: Falling back to sysfs fallback for: ö×0”©ÛPq•ä…õD"€2ðNÿktT·Wj«³%¼Nµ§ [ 1423.675660][T21858] bridge7: entered promiscuous mode [ 1423.782668][T21821] lo speed is unknown, defaulting to 1000 [ 1423.812600][T21823] ubi31 error: ubi_attach_mtd_dev: failed to attach mtd0, error -22 [ 1423.875746][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1424.311798][T21878] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4447'. [ 1424.789131][T21878] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1424.798772][T21878] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1424.807499][T21878] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1424.816536][T21878] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1424.836646][T21878] netdevsim netdevsim8 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1424.845864][T21878] netdevsim netdevsim8 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1424.854876][T21878] netdevsim netdevsim8 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1424.863879][T21878] netdevsim netdevsim8 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1425.341332][T21899] netlink: 'syz.0.4451': attribute type 10 has an invalid length. [ 1425.464508][T12683] usb 52-1: device descriptor read/8, error -110 [ 1425.651404][T19198] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 1425.994126][T12683] usb usb52-port1: attempt power cycle [ 1426.223965][T19198] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 1426.238040][T19198] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1426.239901][T21885] bridge8: entered promiscuous mode [ 1426.297601][T19198] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1426.319923][T19198] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 1426.338952][T21899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1426.349079][T19198] usb 9-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 1426.358608][T19198] usb 9-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 1426.375247][T21899] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1426.387132][T19198] usb 9-1: Manufacturer: syz [ 1426.477915][T21902] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1426.491442][T21029] Bluetooth: hci6: command 0x0405 tx timeout [ 1426.535208][T19198] usb 9-1: config 0 descriptor?? [ 1426.621965][T21902] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1426.709221][T21902] bond0: (slave batadv0): Releasing backup interface [ 1426.812334][T12683] usb usb52-port1: unable to enumerate USB device [ 1426.864419][ T30] audit: type=1400 audit(1750997095.659:1206): avc: denied { setopt } for pid=21916 comm="syz.9.4459" lport=55487 faddr=::ffff:100.1.1.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1426.948106][T19198] appleir 0003:05AC:8243.0014: unknown main item tag 0x0 [ 1426.955761][T19198] appleir 0003:05AC:8243.0014: No inputs registered, leaving [ 1427.003892][T19198] appleir 0003:05AC:8243.0014: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.8-1/input0 [ 1427.247906][ T30] audit: type=1400 audit(1750997096.049:1207): avc: denied { write } for pid=21924 comm="syz.9.4462" lport=41573 faddr=::ffff:10.1.1.2 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1427.879789][T21941] 9pnet_virtio: no channels available for device syz [ 1428.877834][T12683] usb 9-1: reset high-speed USB device number 8 using dummy_hcd [ 1429.099727][T10175] IPVS: starting estimator thread 0... [ 1429.191513][T21959] IPVS: using max 74 ests per chain, 177600 per kthread [ 1429.335739][T12683] usb 9-1: device descriptor read/64, error -32 [ 1429.800495][ T11] block nbd7: Possible stuck request ffff888026c7e000: control (read@0,1024B). Runtime 150 seconds [ 1429.811724][ T11] block nbd7: Possible stuck request ffff888026c7e1c0: control (read@1024,1024B). Runtime 150 seconds [ 1429.831795][ T11] block nbd7: Possible stuck request ffff888026c7e380: control (read@2048,1024B). Runtime 150 seconds [ 1429.843044][ T11] block nbd7: Possible stuck request ffff888026c7e540: control (read@3072,1024B). Runtime 150 seconds [ 1430.399518][T21977] netlink: 25 bytes leftover after parsing attributes in process `syz.3.4477'. [ 1430.789899][ T5930] usb 9-1: USB disconnect, device number 8 [ 1431.824190][T21996] 9pnet_virtio: no channels available for device syz [ 1431.955289][T22003] 9pnet_virtio: no channels available for device syz [ 1432.456540][T22018] netlink: 1284 bytes leftover after parsing attributes in process `syz.6.4493'. [ 1432.694235][T22028] 9pnet_virtio: no channels available for device syz [ 1432.709357][T22028] overlayfs: failed to resolve './file1': -2 [ 1433.950438][T22056] bridge_slave_0: left allmulticast mode [ 1433.956609][T22056] bridge_slave_0: left promiscuous mode [ 1433.963130][T22056] bridge0: port 1(bridge_slave_0) entered disabled state [ 1434.116946][T22058] netlink: 'syz.6.4507': attribute type 10 has an invalid length. [ 1434.194375][T22059] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4507'. [ 1435.068461][T22052] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 1435.075027][T22052] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1435.083148][T22052] vhci_hcd vhci_hcd.0: Device attached [ 1435.309417][T22062] netlink: 1284 bytes leftover after parsing attributes in process `syz.8.4508'. [ 1435.325658][T22056] bridge_slave_1: left allmulticast mode [ 1435.361531][ T5930] usb 45-1: new high-speed USB device number 2 using vhci_hcd [ 1435.372693][T22056] bridge_slave_1: left promiscuous mode [ 1435.402340][T22056] bridge0: port 2(bridge_slave_1) entered disabled state [ 1435.455992][T22056] bond0: (slave bond_slave_0): Releasing backup interface [ 1435.519075][T22056] bond0: (slave bond_slave_1): Releasing backup interface [ 1435.542035][T22066] kvm: user requested TSC rate below hardware speed [ 1435.597689][T22056] team0: Port device team_slave_0 removed [ 1435.635504][T22056] team0: Port device team_slave_1 removed [ 1435.667080][T22056] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1435.702839][T22056] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1435.833858][T22069] 9pnet_virtio: no channels available for device syz [ 1435.861240][T22057] team0: Mode changed to "loadbalance" [ 1435.875429][T22069] overlayfs: failed to resolve './file1': -2 [ 1435.897846][T22058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1435.973844][T22058] team0: Port device bond0 added [ 1436.175694][T21328] Bluetooth: hci2: command 0x0406 tx timeout [ 1436.284850][T22059] team0 (unregistering): Port device bond0 removed [ 1436.379009][T22060] ip6_vti0 speed is unknown, defaulting to 1000 [ 1436.388670][T22053] vhci_hcd: connection reset by peer [ 1436.396877][T13244] vhci_hcd: stop threads [ 1436.402189][T13244] vhci_hcd: release socket [ 1436.406857][T13244] vhci_hcd: disconnect device [ 1437.943468][T22060] lo speed is unknown, defaulting to 1000 [ 1438.422631][ T30] audit: type=1400 audit(1750997107.229:1208): avc: denied { name_bind } for pid=22106 comm="syz.3.4525" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1438.918795][T22118] netlink: 44 bytes leftover after parsing attributes in process `syz.6.4529'. [ 1439.023237][T22119] bridge3: entered promiscuous mode [ 1439.037809][T22118] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4529'. [ 1439.222893][ T31] INFO: task syz.7.3909:20112 blocked for more than 143 seconds. [ 1439.230724][ T31] Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 [ 1439.258396][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1439.279934][ T31] task:syz.7.3909 state:D stack:25800 pid:20112 tgid:20104 ppid:15729 task_flags:0x400040 flags:0x00004006 [ 1439.300529][ T31] Call Trace: [ 1439.304399][ T31] [ 1439.308228][ T31] __schedule+0x116a/0x5de0 [ 1439.313481][ T31] ? __pfx___schedule+0x10/0x10 [ 1439.319613][ T31] ? find_held_lock+0x2b/0x80 [ 1439.324765][ T31] ? schedule+0x2d7/0x3a0 [ 1439.330011][ T31] schedule+0xe7/0x3a0 [ 1439.334883][ T31] io_schedule+0xbf/0x130 [ 1439.339401][ T31] folio_wait_bit_common+0x3d6/0x9e0 [ 1439.345581][ T31] ? folio_wait_bit_common+0x13a/0x9e0 [ 1439.351238][ T31] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 1439.357980][ T31] ? __pfx_wake_page_function+0x10/0x10 [ 1440.051425][ T31] ? __pfx___might_resched+0x10/0x10 [ 1440.060193][ T31] ? compaction_free+0x148/0x3c0 [ 1440.069820][ T31] migrate_pages_batch+0x14d0/0x31a0 [ 1440.086004][ T31] ? __pfx_compaction_alloc+0x10/0x10 [ 1440.131101][ T31] ? __pfx_compaction_free+0x10/0x10 [ 1440.144712][ T31] ? __pfx_migrate_pages_batch+0x10/0x10 [ 1440.150450][ T31] migrate_pages_sync+0x4c5/0x8a0 [ 1440.157852][ T31] ? __pfx_compaction_alloc+0x10/0x10 [ 1440.163804][ T31] ? __pfx_compaction_free+0x10/0x10 [ 1440.169135][ T31] ? __pfx_migrate_pages_sync+0x10/0x10 [ 1440.176823][ T31] migrate_pages+0x1b67/0x23b0 [ 1440.186909][ T31] ? __pfx_compaction_alloc+0x10/0x10 [ 1440.196994][ T31] ? __pfx_compaction_free+0x10/0x10 [ 1440.202966][ T31] ? __pfx_migrate_pages+0x10/0x10 [ 1440.208151][ T31] ? __pfx_isolate_migratepages_block+0x10/0x10 [ 1440.219519][ T31] ? pfn_to_online_page+0x1de/0x560 [ 1440.228430][ T31] compact_zone+0x2023/0x4760 [ 1440.238522][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1440.246057][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1440.251911][ T31] ? __pfx_debug_object_free+0x10/0x10 [ 1440.257451][ T31] ? __pfx_compact_zone+0x10/0x10 [ 1440.262899][ T31] ? __flush_work+0x938/0xcc0 [ 1440.267637][ T31] ? __flush_work+0x4d0/0xcc0 [ 1440.272568][ T31] compact_node+0x1a4/0x2d0 [ 1440.277778][ T31] ? __pfx_compact_node+0x10/0x10 [ 1440.283506][ T31] ? __lru_add_drain_all+0xe7/0x6f0 [ 1440.288786][ T31] sysctl_compaction_handler+0x141/0x210 [ 1440.297222][ T31] proc_sys_call_handler+0x3c2/0x5c0 [ 1440.303659][ T31] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 1440.309513][ T31] ? rcu_is_watching+0x12/0xc0 [ 1440.318161][ T31] ? splice_from_pipe_next+0x1f8/0x5d0 [ 1440.325762][ T31] iter_file_splice_write+0x91f/0x1150 [ 1440.333617][ T31] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1440.339730][ T31] ? __pfx_copy_splice_read+0x10/0x10 [ 1440.345560][ T31] ? __pfx_iter_file_splice_write+0x10/0x10 [ 1440.353830][ T31] direct_splice_actor+0x192/0x6c0 [ 1440.359019][ T31] splice_direct_to_actor+0x342/0xa30 [ 1440.369997][ T31] ? __pfx_direct_splice_actor+0x10/0x10 [ 1440.375998][ T31] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1440.382314][ T31] do_splice_direct+0x174/0x240 [ 1440.388900][ T31] ? __pfx_do_splice_direct+0x10/0x10 [ 1440.400370][ T31] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1440.406653][ T31] ? rw_verify_area+0xcf/0x680 [ 1440.411871][ T31] do_sendfile+0xb06/0xe50 [ 1440.419194][ T31] ? __pfx_do_sendfile+0x10/0x10 [ 1440.424908][ T31] __x64_sys_sendfile64+0x154/0x220 [ 1440.430422][ T31] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 1440.440662][ T31] do_syscall_64+0xcd/0x4c0 [ 1440.445976][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1440.452133][ T31] RIP: 0033:0x7f60fbb8e929 [ 1440.459110][ T31] RSP: 002b:00007f60f99b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1440.468277][ T31] RAX: ffffffffffffffda RBX: 00007f60fbdb6160 RCX: 00007f60fbb8e929 [ 1440.477696][ T31] RDX: 00002000000000c0 RSI: 0000000000000007 RDI: 0000000000000008 [ 1440.485889][ T5930] vhci_hcd: vhci_device speed not set [ 1440.492287][ T31] RBP: 00007f60fbc10b39 R08: 0000000000000000 R09: 0000000000000000 [ 1440.500275][ T31] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000000 [ 1440.508962][ T31] R13: 0000000000000000 R14: 00007f60fbdb6160 R15: 00007ffcf81eb558 [ 1440.517018][ T31] [ 1440.520077][ T31] [ 1440.520077][ T31] Showing all locks held in the system: [ 1440.575468][ T31] 1 lock held by khungtaskd/31: [ 1440.580779][ T31] #0: ffffffff8e5c4940 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 1440.596712][ T31] 2 locks held by getty/5573: [ 1440.601778][ T31] #0: ffff8880374ea0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1440.614334][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 1440.624688][ T31] 6 locks held by kworker/1:6/5930: [ 1440.629889][ T31] #0: ffff8880222b8948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1440.641033][ T31] #1: ffffc9000469fd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1440.652682][ T31] #2: ffff8881463e7198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 1440.661832][ T31] #3: ffff8881463fa510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2906/0x4fa0 [ 1440.671956][ T31] #4: ffff888145bbd068 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x292b/0x4fa0 [ 1440.681845][ T31] #5: ffffffff8f930ab0 (ehci_cf_port_reset_rwsem){.+.+}-{4:4}, at: hub_port_reset+0x1a1/0x1cb0 [ 1440.692467][ T31] 4 locks held by kworker/u8:29/13236: [ 1440.698003][ T31] #0: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 1440.708386][ T31] #1: ffffc9000437fd10 ((work_completion)(&(&nsim_dev->trap_data->trap_report_dw)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1440.722745][ T31] #2: ffff8880b8425b18 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x6b8/0xd30 [ 1440.731998][ T31] #3: ffffffff9afee338 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x14c/0x4c0 [ 1440.742655][ T31] 1 lock held by udevd/19652: [ 1440.747451][ T31] #0: ffff888026ad7358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 1440.756860][ T31] 1 lock held by syz.7.3909/20112: [ 1440.762253][ T31] #0: ffff88805664a428 (sb_writers#3){.+.+}-{0:0}, at: splice_direct_to_actor+0x342/0xa30 [ 1440.772597][ T31] [ 1440.774926][ T31] ============================================= [ 1440.774926][ T31] [ 1440.783855][ T31] NMI backtrace for cpu 1 [ 1440.783868][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1440.783882][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1440.783890][ T31] Call Trace: [ 1440.783894][ T31] [ 1440.783899][ T31] dump_stack_lvl+0x116/0x1f0 [ 1440.783923][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 1440.783938][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1440.783957][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1440.783970][ T31] watchdog+0xf70/0x12c0 [ 1440.783987][ T31] ? __pfx_watchdog+0x10/0x10 [ 1440.783998][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1440.784015][ T31] ? __kthread_parkme+0x19e/0x250 [ 1440.784032][ T31] ? __pfx_watchdog+0x10/0x10 [ 1440.784043][ T31] kthread+0x3c2/0x780 [ 1440.784053][ T31] ? __pfx_kthread+0x10/0x10 [ 1440.784063][ T31] ? rcu_is_watching+0x12/0xc0 [ 1440.784077][ T31] ? __pfx_kthread+0x10/0x10 [ 1440.784088][ T31] ret_from_fork+0x5d4/0x6f0 [ 1440.784103][ T31] ? __pfx_kthread+0x10/0x10 [ 1440.784113][ T31] ret_from_fork_asm+0x1a/0x30 [ 1440.784132][ T31] [ 1440.784136][ T31] Sending NMI from CPU 1 to CPUs 0: [ 1440.902639][ C0] NMI backtrace for cpu 0 [ 1440.902656][ C0] CPU: 0 UID: 0 PID: 13244 Comm: kworker/u8:37 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1440.902676][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1440.902686][ C0] Workqueue: bat_events batadv_nc_worker [ 1440.902715][ C0] RIP: 0010:__local_bh_enable_ip+0x87/0x120 [ 1440.902739][ C0] Code: c0 74 57 9c 58 fa f6 c4 02 75 60 65 8b 05 01 f7 4f 12 25 00 ff 00 00 3d 00 02 00 00 74 54 83 eb 01 f7 db 65 01 1d e9 f6 4f 12 <65> 8b 05 e2 f6 4f 12 a9 00 ff ff 00 74 4d bf 01 00 00 00 e8 d1 00 [ 1440.902754][ C0] RSP: 0018:ffffc9000425fa98 EFLAGS: 00000083 [ 1440.902766][ C0] RAX: 0000000000000001 RBX: 00000000fffffe00 RCX: 0000000000000000 [ 1440.902775][ C0] RDX: 0000000000000000 RSI: ffffffff8ddf4bc3 RDI: ffffffff8c157ba0 [ 1440.902784][ C0] RBP: ffffffff8b4db284 R08: 0000000000000001 R09: fffffbfff215026a [ 1440.902800][ C0] R10: ffffffff90a81357 R11: 0000000000000001 R12: ffffffff8b4db630 [ 1440.902809][ C0] R13: ffff888028f89640 R14: ffff888023744d80 R15: 0000000000000000 [ 1440.902819][ C0] FS: 0000000000000000(0000) GS:ffff888124752000(0000) knlGS:0000000000000000 [ 1440.902833][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1440.902843][ C0] CR2: 00007f7a1a581178 CR3: 000000007f197000 CR4: 00000000003526f0 [ 1440.902852][ C0] DR0: 0000000000000000 DR1: 0000000000000097 DR2: 0000000000000000 [ 1440.902860][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1440.902869][ C0] Call Trace: [ 1440.902874][ C0] [ 1440.902881][ C0] batadv_nc_purge_paths+0x1d4/0x3a0 [ 1440.902902][ C0] batadv_nc_worker+0x921/0x1030 [ 1440.902920][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1440.902941][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 1440.902960][ C0] ? rcu_is_watching+0x12/0xc0 [ 1440.902980][ C0] process_one_work+0x9cc/0x1b70 [ 1440.902998][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 1440.903015][ C0] ? __pfx_process_one_work+0x10/0x10 [ 1440.903031][ C0] ? assign_work+0x1a0/0x250 [ 1440.903052][ C0] worker_thread+0x6c8/0xf10 [ 1440.903070][ C0] ? __pfx_worker_thread+0x10/0x10 [ 1440.903084][ C0] kthread+0x3c2/0x780 [ 1440.903097][ C0] ? __pfx_kthread+0x10/0x10 [ 1440.903110][ C0] ? rcu_is_watching+0x12/0xc0 [ 1440.903126][ C0] ? __pfx_kthread+0x10/0x10 [ 1440.903138][ C0] ret_from_fork+0x5d4/0x6f0 [ 1440.903158][ C0] ? __pfx_kthread+0x10/0x10 [ 1440.903170][ C0] ret_from_fork_asm+0x1a/0x30 [ 1440.903192][ C0] [ 1440.903679][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1441.150273][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 1441.162063][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1441.172103][ T31] Call Trace: [ 1441.175368][ T31] [ 1441.178288][ T31] dump_stack_lvl+0x3d/0x1f0 [ 1441.182878][ T31] panic+0x71c/0x800 [ 1441.186773][ T31] ? __pfx_panic+0x10/0x10 [ 1441.191178][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 1441.196545][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1441.202522][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 1441.207906][ T31] ? watchdog+0xdda/0x12c0 [ 1441.212315][ T31] ? watchdog+0xdcd/0x12c0 [ 1441.216721][ T31] watchdog+0xdeb/0x12c0 [ 1441.220951][ T31] ? __pfx_watchdog+0x10/0x10 [ 1441.225624][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1441.230902][ T31] ? __kthread_parkme+0x19e/0x250 [ 1441.235940][ T31] ? __pfx_watchdog+0x10/0x10 [ 1441.240611][ T31] kthread+0x3c2/0x780 [ 1441.244665][ T31] ? __pfx_kthread+0x10/0x10 [ 1441.249238][ T31] ? rcu_is_watching+0x12/0xc0 [ 1441.253994][ T31] ? __pfx_kthread+0x10/0x10 [ 1441.258572][ T31] ret_from_fork+0x5d4/0x6f0 [ 1441.263154][ T31] ? __pfx_kthread+0x10/0x10 [ 1441.267727][ T31] ret_from_fork_asm+0x1a/0x30 [ 1441.272488][ T31] [ 1441.275709][ T31] Kernel Offset: disabled [ 1441.280023][ T31] Rebooting in 86400 seconds..