last executing test programs: 28m44.018657937s ago: executing program 4 (id=709): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, 0x0) close_range(0xffffffffffffffff, r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x96, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d00090582239f"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x497, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) 28m41.449607102s ago: executing program 0 (id=714): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r4}, 0x18) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r5, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000000c0)=0x4000) 28m38.672711234s ago: executing program 0 (id=717): socket(0x10, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x240008c0) syz_open_dev$dri(0x0, 0x1f, 0x0) syz_open_dev$dri(0x0, 0x1ff, 0x0) r1 = syz_io_uring_setup(0x5b6, &(0x7f0000000480)={0x0, 0xa96c, 0x400, 0x0, 0x11c}, &(0x7f0000000240)=0x0, &(0x7f0000000140)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_usb_connect(0x0, 0x24, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) setreuid(0x0, 0x0) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) 28m38.569723006s ago: executing program 4 (id=719): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) 28m35.426046498s ago: executing program 0 (id=726): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40004020) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141121) getpid() mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x38fe, &(0x7f0000000300)={0x0, 0x1fffff, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, 0x0) io_uring_enter(r4, 0x2def, 0x4000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x6, @empty, 0x10001, 0x3}, 0x80) 28m34.100146933s ago: executing program 4 (id=729): creat(0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x3, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xd) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f70c9b3e6ee7ff7fc6e5539b9b3b0e8b9b411b5d30091b080d29428f0e1ac6e7049b3468959b4c9a242a9b67f3988f7ef319520200ffe8d178708c523c921b1b25380a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x100d}}, 0xfffffdef) 28m32.898633935s ago: executing program 0 (id=732): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40004020) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141121) getpid() mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x38fe, &(0x7f0000000300)={0x0, 0x1fffff, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r4, 0x2def, 0x4000, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x6, @empty, 0x10001, 0x3}, 0x80) 28m31.436948583s ago: executing program 0 (id=736): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r4}, 0x18) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r5, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x2300, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000000c0)=0x4000) r7 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'wg0\x00'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 28m29.980857486s ago: executing program 0 (id=739): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) getpgid(r1) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="e5db029ea53c"}) 28m27.678148837s ago: executing program 4 (id=743): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r4}, 0x18) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r5, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000040)=0x1) r7 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'wg0\x00'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) 28m25.822347693s ago: executing program 4 (id=746): setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) r0 = io_uring_setup(0x1b74, &(0x7f0000000380)={0x0, 0x7ddf, 0x1000, 0x2, 0x26}) syz_io_uring_setup(0x5f11, &(0x7f0000000400)={0x0, 0x4d9a, 0x200, 0x3, 0x3dd, 0x0, r0}, &(0x7f0000000140), &(0x7f0000000300)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, @value}, 0x28) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x862b01) r3 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r3, &(0x7f0000002300)=""/102, 0x18) write$char_usb(r2, &(0x7f0000000040)="e2", 0x2250) syz_open_dev$sg(&(0x7f0000000080), 0x2, 0x80000) socket$kcm(0x29, 0x2, 0x0) 28m22.531767571s ago: executing program 4 (id=753): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) getpgid(r3) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="e5db029ea53c"}) 28m14.734352741s ago: executing program 32 (id=739): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) getpgid(r1) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="e5db029ea53c"}) 28m7.282153577s ago: executing program 33 (id=753): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) getpgid(r3) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="e5db029ea53c"}) 22m2.010705146s ago: executing program 2 (id=1373): socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x240008c0) syz_open_dev$dri(0x0, 0x1f, 0x0) r0 = syz_io_uring_setup(0x5b6, &(0x7f0000000480)={0x0, 0xa96c, 0x400, 0x0, 0x11c}, &(0x7f0000000240)=0x0, &(0x7f0000000140)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_usb_connect(0x0, 0x24, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) setreuid(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000780)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd_index=0x6, 0x5, 0x0, 0x0, 0x4}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 21m55.432372205s ago: executing program 2 (id=1380): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in6=@private1}, {@in=@dev, 0x0, 0x3c}, @in6=@dev={0xfe, 0x80, '\x00', 0xb}, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0xffffffffffffff98}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x9, 0x0) io_setup(0x2004, &(0x7f0000000680)) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20181, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x688200, 0x0) fchdir(r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f00000000c0)=0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000051401002aad7000ffdbdf25080001000100000008000300000000000800010001080000080003000f000000080001"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000440)}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0xfffffffd, @empty}}, 0x0, 0x400, 0x989, 0x0, 0x14}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000380)={0xd2cf, 0xb579, 0x20b, 0x1, 0x2, 0x3, 0x7ff, 0x2}, &(0x7f00000003c0)=0x20) 21m54.030351256s ago: executing program 2 (id=1383): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000001580)=0x100000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="140100002e00010000000000fcdbdf250401f2800c00180008ac0f00000000001400010000000000000000000600ffffac14141650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae640b1086cda40e00aec58754734be31d750351dc076eb43d9828149d6cb0c729c193838da5d02621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) socket$can_bcm(0x1d, 0x2, 0x2) 21m50.690607626s ago: executing program 2 (id=1388): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) 21m48.680517547s ago: executing program 2 (id=1393): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(0x0, 0x0, &(0x7f0000000180)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 21m36.891385455s ago: executing program 2 (id=1412): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(0x0, 0x0, &(0x7f0000000180)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 21m21.784487266s ago: executing program 34 (id=1412): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(0x0, 0x0, &(0x7f0000000180)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 15m15.292888052s ago: executing program 3 (id=1999): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000001580)=0x100000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x10, 0x1403, 0x1, 0x70bd2d}, 0x10}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="140100002e00010000000000fcdbdf250401f2800c00180008ac0f00000000001400010000000000000000000600ffffac14141650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae640b1086cda40e00aec58754734be31d750351dc076eb43d9828149d6cb0c729c193838da5d02621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"940de312c9be105c33394390ce360adcb8443d1ca2464ad29fe46c8717a823e29b12011e867516a9c1b63394e6b4922549ac2f98b0bafc013757371b5762e5b03b4c8cfcc5d34368b21917740955f80e80fa98a68cb052b102c03e72a4c6702778dfcc5bb74ce23d914f8b143bd94d7382a385be93f61eef509d6cbffa81afee0e3524b8b768a0ef0ae00ad2a23728722436d1c150b512b6c642cb2eeaecb085719014332015474a4ddf7098bb5ac398c0ce256e4dcfd4613dbe9a34b96439546a28db9ce97b344b6c97289b3854e127b4f533f56439a74fcffc41dfeffc5d7a99c01a0fedfd937af595c05a942216581f8efd1ffa1c23c6f08d6987be16bb52420c80bda5da46987fbf7209487defe0374226a526d3588660192d921bfe407f1d1833f390dd8b41b30c53b4deba5a086c516d9bc8ca572d8f0f875303c85bd16570e89f74d7c4ef547a07dd62f334fee76e2e0ca31cca1ad0528d7448ceecd4c9785c302a40bc114335dea8775958a3beff8eeb31afcb9a2c7561980f8554220769e5e90fdfb2f5a905518ef1667a91e2dd474383e4312ea219fe65d421006734fe04661f75e69ae825120b33fb74293e3b83e7f7f563b475cd6e08fd6878ee424fa141d3aee86d952c212c2e7730796510a463a8da486852b23a1d62b714a11301499029d9efb715a11b64f24cd2660c9a47573ce4dd042e333e433ee28b2bce545cf067040193057de290965c1d547fed137e5eb22f5c0a06ad4de6b78204bf053f37c5d96b8053ea445b640360da8fce3391514dc3d1f4e4b35047138cd8c2717bcba278a4f8c27bac01b469ee3fd04004f58287a18307b0ad4120f2c26b08c3267249bfbe1064a3f171e0cfe595f7ab146f3148c73228edf694dc0c400c36e3493b1aca5f85972dadb8d02bddb607b7a431750ca4863812b8020000000000000042db2971e280541cbfa446c6c6d85b77e3327a2d327c25b7619647374e76b1be266cb68959d2651d0c7438cb1b53982191858c66500d8536013701194a9f02dd77216f932e07a4c4b4558b2a38d7e5c39a453c8fb5fae0d00550a2d143f721cd676d842f2ae39ecbf99e027b4cf9f3c2a9bf3b663e51a0b29cf4cfb0877d5b89fdfa93fd9bf33392e6a2c8df36f9f2faa3716d293b7d94c93458c17df99aaadd218fe4c7b967b43f48725e6bac67bf9176e8c63f94862b036b1870bc314b51fea9d0c92020427abaf5be10d3faad2f684d46a2461f2a92350d6f204f03ad2a9fa54cbd8a7a3e7ba2d54f3615ac5ea47f120572f8ef941e81b0812bfc4227ef5719093afbf90040ef1a5eda64563eb7fd015ea54342340ec8648d911a8f3f358ca124ef8c70685bce2fbaeeebf54d059cefd53751b5cf33fe2d92c9df6a63821b6db5188210565e132768b192fb27e745605c529e3648060a98d656f35e36dc4be3102bd678db0ceb0301c5cb0f7f7a08c55cd038a5f751a7c96116f0bd9c9a349558a7a8fc6a73cce1132549169822bf32d742fc4f4e2e50f59eb669f2384282247c60253edc98f9bc802a288a94e1011a066ce9f6eca5f87d2afd893900c3aff87be959451269bc9ac735c43c1e5ecf5d5bff262a27f0c8a1ad401492ffec662e27b12399096fee9910d0fadfd1e1bcf1f20f8f7e5ff1cce9e8db0fd71dda6f228aa96bba6b4120361a6f6acc832be5daa1aabd03a9ae810f0d21466c1a652a47c11db6a8e52580a8347326113b54a4beeaeb21b45e5ef0aa3cfbfb22d99640b7b935bce8e37cebce586f7fe72208b491795a9fbb220ec9b98dd7811ced86292189ce351e8a64c6afde9c1dccbaaebf7e5e3d5e529e926e814b381342c13ea0757ce52a0b0a155d1c85c4108deffa719a22bef7b681a17504e22d6fe9197699e0a16a7104f412e3a681c8ee41d8fbddc8610c161f1fad9e4a5e526e20ac61496e9f3596cc94b79e9680a64a832dc26d6e33e127abe5c405b16978bc4297a85ccaf1599b195db9d66b698c770d84fa90d89b51eca02ed3a3465b8eca9589af034bd6b9c8f6329e393e4753887696ae5158e8ca3ef2e66fac38a6d6a1b61e81d5b6a3c1cb007d64a33f1fe01cf39b82b270e9083ce13b1a32f0c98376d43cdbf9f17b74655f3000343fe051a75ac658a84629b1245107652d6dfa54b1a7d77922becb74539ffb11292794f12ebfd3ea8888c7cd10692d52c85340f92c5d01464fe36deaaec6ad6cc22870372d61485e2d76accd9bf93e0842efe5652e73100a6627b3a4ce4d1594c8ddb5742897d05fd6f6333fa1b90afeaab9fc7426251d24deeef43784f12c0bb09f102962ee9ab427a53fd8da8e1e3c8000ac7164e61d6258c515dcdd911fb1a519d7b38e556457da330ceda8e948aeaf7421d37faf50071f0d38c08fc938278f247084195e778ac90ab7bfafb59c2a1c643cd18d883a46a6cc41410f505ba209746d6b12c015eddf31b6c9ebf2f04605518033721cdf02b1da210ca1465129b443c0c46247b5f8cceb000af2c551fcea1c1bef29c5859e95bcf0956b9092279b47dc652134d2bc54c3688978fd4d7c203749da5e4824fe314aa57e76f58fadfafcc7660b68b1a6043acf8f9f0c259d16fe236b5906f88816e7ab69b67f762ad79a5f654c507cc49be181525ff05cde4d56b53790151efa8060c4685e2b1dd0ad89551a41e0d3dda33c2b528922849a8dfcd7246c242c3b2aa38a69e3e5a37c5806c4bcff53e08ffc7a830d925e3394b688ffffffffcbfe387c9e7df19cfb2b54303c101557aa2ed080194fe0af76d672ed77dfa4c5c0c0f9693f4e8c446d3bc19c0a8654bb4ba8b4daae69edf414615473ec2aadaa6871b7d08a51e349acc7b16fddf741f71670da4c2b0eadcf19f46f0fd18b59ecf7b943a2a5c90125638a3b3270a366c074868e62fe2e8751ff3e60411d7e1b3fb6a873f7843489f661f1bc401765cdfacbd76e1b52e15fb10fc19dc4803d3a4743ab977fae35eed00d59ddf64fcbc61f5fa0cf4098d0babde4a397d2ef100c23ca9f836656d5f25b018606e148e3f66400a682472ed5d28b7de624ed838277432623c11027da18378e46c3fd340585b4835ab1d771266322eee56c3e6bf3300f5d48b6b01f515ba7f3fb726cfc6fdf6c07a2f46bbc3f36fc9ba6e551a46335337c881cc4a73e79e76638411adcaa81ee3b6d0e6e6c721da36dcab68bfb0ca6ba7b2c267b80120143a5c4be333b2cf85b3bd2425ca691ff367d130dbbd8e5f6a833e093eae9d176c1c3fb61557f9e5080ee7703fe2ca1061b52d0a40d7ee2f408b3ceac303e302d96d929c17026793c66423d748a81adfd7cb29027f327b0dac4055e88e385f0400f97988aa1fa40cdf776f9f07991fb55d9d4bf62ebefced240d821bd4fbba62c1b62320228c6a4ca613878e3eb538eea28e92b5d909fc7e63ed5a544e7698d0b7d3d99415d4028a5da4cc67fcba3b744acd4f92938027f42b785405228a38d85fd678703b9d41a6a54cd48303a6be64408101fc5471641c1c5a747244da684fef97aa48bf1a225007f26d9f4002a0dc14d01191ef1d749ea2ea05c42c173c3244c1039c04341b0cf37574d8b78e357b451bfcfb79762ed6a4fbc689690bf37afaa92702a0349ed9aecd9111df9fd57b97749bbf5003991029344497c9ff85adaa7a2e566647ba5bad341eed62034b581981dd7c9de9fd4c241a54ad4d6e9e1cf7ca984b13c628cc65eca0829e69d4d390581e43cd2ed5c56608b45c109f35350fb875316e71f79c433319462d4b589a1f7f2d14d43092655da23d63c63298ed62dd481ab0bc58e97f397b39c94b32fad6a1e0cd9da2dfbe6897ee4986fdbafdb0e4b575f800df5da43cf318ea7a5e83a0136b3bde3296b2bd230ed212f79500c6a4458522c3881532b7bfd170647ee65931760f35a1c1f95b8c93e4233f0de2a13c83f31522f2bee05a57c8378ac6bdd3c9e30dc188b30dadb936f35a3fa247732ebae6a8d762992f8a96c1d26981bda157f2b676ac9d61bb786ac8c349da94dbf75a21b786cdceb47a92597b6d2b22f7dc1187cdb4681ce9bebd69977bab9eabf2a68c1d3b3463d6c7f1392e12a17deb97f2ce5c9ef4021d3b4e0df6b3f4b693e136e3931837e91617cd85846f3019a74d2d65f36369e73a461753631d72f9e2834c446ae7e173d6b1935adc0ce65eb0eac830d442a0344f2cbaedf8d48cb0a6959d07f208fbb2dae434f4fdf35b265fbdbde4138b455b7941096d55808de601ddd8a41a70b12968862d0b4086d4ff55152aee65eaa761a9588bb25bce193b4e55ebb183807f118bff0ccbd85ea761e7c3b6cccb64f97b3f1bf7a96eecc7ab40e770a1620209b50ba23aab0f769a16c9b8092326987f0cd1de94b911ea6bef5cf15a93829b7cbf03aa85ef577633e058f81e9653fc47d15ab8bead567ed2affbbf5a470302c065086324dc304c777228050ea9f717e45b6676fc9002ccd0428fcb27d839e4139fb17d4ee72e2fe8394e5de0cc814d92663f8c5f87e131a34ef7094078be0cf54763c82004af9727c7972ff1ea6162b279beea87bc2741e996d14f549d0474aabe780c5b80a35eed311cb734c23d01c160e439662c813126747c7d09068e32fa72605d71abc2a332cb59d81071818d5e0944194285f4cfc050392e505dd93c8c882f46fb6b70b4660784d543a6bf34653487840fdc298c8280241174805bf3cf38083224d213cd6076beac135ed3f010000800000000047750cb0f4d2be6beada1c481a0152d80c0b520d2f090455494c83ba78eb91e6558d52ceceb23c956bb382bb280e6382d2cb679eecd2bcfb6107e2e4f568f1be293eaa0d2ebb77169b103d5fe74d745cf082c36022108b4c430a87fa8535f1c56d0c1d5dae50c549b1b08911e2d2619eef61131c7804b35c3ca4dac1f2595c68941b013b5ded8bfd52ed41da13c0886b7f9c61a5244a815711253aad7ea74eae788b1beea9bc15addb199d2fc79e81a34b887a0e4b935ad154e961c8b6972f124cae7742e82db1e714af15f34908960dbb4ea24e44ffd750c9d11dd45bfaae73028bc88fddf74b2d24de205980ba14f4889119f8a6291b3724497503ddf95222d5d050414e487a3dc65e5eda3169e10570a50440be346cc1f1b0c848410b46610c738636707c5d740a8e3a9b688c2c1ea54135bffd2ffd87d9dfa902f3dd97b2a6078fa65f5a5f95da2b9f6124fe07682e27ab65ab96573e762f5060439e18649798e0b9d7864f91dbc4f4ed3a4ab30671f8f7f3c49c7ac504a755f9420fd9b22421afd7203f7cd6dd8c8e7a33709e12d004e402672af2b3f9046bc57854f98482538ad48723cd153cf03103c157cdb1a63e839a02c3f0041d7020280f96f3f7e0ce89c408be10d344540808dee1bfcb01f5293ab606c71ffc09f9e63b93b37e8d8007ad8432d2e81c3d1d40a57711bdb798ee91a3f05f93f4f46f883db0613bf95fabd523d955d0d4a5518e1bb3dae7646af8af8d4a4d7dcfac633c6efa3164f9e05bbb4b05947ac0e6c4edd99a768eda4c7149cf38a460b522d6405aa47fada1c78f56fbd33669719b1496427f290532334b69d0a7cf6c46cefe5ecd0fd923b14929fd3db8a1a94ba63954b58ceb9b1e0f8471a02c13a160aa763083a5fd36c199075a769768e164f17911f5a416bb96198aa0954a7d27e30c480691ce80dc71a49100", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) socket$can_bcm(0x1d, 0x2, 0x2) 15m11.854419208s ago: executing program 3 (id=2005): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000001580)=0x100000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="140100002e00010000000000fcdbdf250401f2800c00180008ac0f00000000001400010000000000000000000600ffffac14141650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae640b1086cda40e00aec58754734be31d750351dc076eb43d9828149d6cb0c729c193838da5d02621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) socket$can_bcm(0x1d, 0x2, 0x2) 15m8.248451848s ago: executing program 3 (id=2009): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24044000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a01040000000000000000020000"], 0x78}}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@getroute={0x14, 0x1a, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x42) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000004ca7d1ba8d1abca1d7d4c3265bc11d9877cd1fb8070bf1cb2bae705fc0a804"], &(0x7f0000000040)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x24}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x30840, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x24040000) unshare(0x2c020400) 15m4.805351994s ago: executing program 3 (id=2014): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_rr_get_interval(r1, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x49) syz_io_uring_setup(0x6ae5, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000004000), 0x0) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) fchown(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r7 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r7, &(0x7f0000000000), 0x37) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x2, &(0x7f00000000c0)=0xb997, 0x4) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x4c, 0x11, 0x1, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r6, {0x7, 0x8}, {0x3, 0xfff0}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0xf}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x2}]}, 0x4c}}, 0x40044) 15m0.623086005s ago: executing program 3 (id=2017): r0 = syz_open_dev$loop(0x0, 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000001580)=0x100000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="140100002e00010000000000fcdbdf250401f2800c00180008ac0f00000000001400010000000000000000000600ffffac14141650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae640b1086cda40e00aec58754734be31d750351dc076eb43d9828149d6cb0c729c193838da5d02621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) socket$can_bcm(0x1d, 0x2, 0x2) 14m56.927699738s ago: executing program 3 (id=2020): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) clock_gettime(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000900c000000000000000009009500000000000000c2e409a5c5f89536521056ce2decaa6856ae9219fa96351cf8f2359a9788aec7c593c2b9729414adcda2d63f7cffe400d377bbb81ffb2310131d9e09040aebd976fb01dfeb68635ca6ec24cb7de85bf816edfeda45"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket(0x40000000015, 0x5, 0x0) r5 = socket(0x15, 0x5, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) getsockopt(r5, 0x200000000114, 0x2715, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 14m50.050029621s ago: executing program 7 (id=2034): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) close(r0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x100) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) r7 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r6}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r7, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r8, 0x5) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) lsm_list_modules(0x0, 0xfffffffffffffffe, 0x0) r10 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) fchdir(r10) 14m48.314356517s ago: executing program 7 (id=2036): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) close(r0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x100) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) r7 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r6}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r7, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r8, 0x5) r9 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r9, 0x2) lsm_list_modules(0x0, 0xfffffffffffffffe, 0x0) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r10) 14m45.83595762s ago: executing program 7 (id=2040): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000001580)=0x100000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="140100002e00010000000000fcdbdf250401f2800c00180008ac0f00000000001400010000000000000000000600ffffac14141650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae640b1086cda40e00aec58754734be31d750351dc076eb43d9828149d6cb0c729c193838da5d02621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) socket$can_bcm(0x1d, 0x2, 0x2) 14m42.28162096s ago: executing program 7 (id=2045): socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x80000000, &(0x7f0000000100)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x0, 0x7f, 0x20f}) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r5, 0x29, 0xa5, 0x0, 0x0) tgkill(r2, r2, 0x23) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendto$inet6(r5, 0x0, 0x0, 0x200c8084, &(0x7f0000000080)={0xa, 0x4e1c, 0x6, @mcast2}, 0x1c) sendto$inet6(r5, &(0x7f0000001cc0)="2501d77b330b7e73d6b1d1b8a473ff7420b4b43ce0861f000000714fa228ee1f5b48", 0xfffffffffffffe57, 0x8000, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r5, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000300)=""/216, 0xd8}, 0x4d4d}], 0x1, 0x40002023, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) io_uring_setup(0x32f, &(0x7f0000000080)={0x0, 0xfb3f, 0x40, 0x2, 0xc5, 0x0, r3}) 14m40.614694443s ago: executing program 35 (id=2020): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) clock_gettime(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000900c000000000000000009009500000000000000c2e409a5c5f89536521056ce2decaa6856ae9219fa96351cf8f2359a9788aec7c593c2b9729414adcda2d63f7cffe400d377bbb81ffb2310131d9e09040aebd976fb01dfeb68635ca6ec24cb7de85bf816edfeda45"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket(0x40000000015, 0x5, 0x0) r5 = socket(0x15, 0x5, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) getsockopt(r5, 0x200000000114, 0x2715, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 14m39.654180551s ago: executing program 7 (id=2050): socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x80000000, &(0x7f0000000100)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x0, 0x7f, 0x20f}) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r5, 0x29, 0xa5, &(0x7f0000000000)=0x1000084, 0x7d) tgkill(r2, r2, 0x23) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendto$inet6(r5, 0x0, 0x0, 0x200c8084, &(0x7f0000000080)={0xa, 0x4e1c, 0x6, @mcast2}, 0x1c) sendto$inet6(r5, &(0x7f0000001cc0), 0x0, 0x8000, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r5, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000300)=""/216, 0xd8}, 0x4d4d}], 0x1, 0x40002023, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) io_uring_setup(0x32f, &(0x7f0000000080)={0x0, 0xfb3f, 0x40, 0x2, 0xc5, 0x0, r3}) 14m38.155160467s ago: executing program 7 (id=2053): r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xa, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$vim2m(&(0x7f0000000200), 0x5, 0x2) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$vim2m_VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000080)=0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 14m22.504888516s ago: executing program 36 (id=2053): r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xa, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$vim2m(&(0x7f0000000200), 0x5, 0x2) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$vim2m_VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000080)=0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 11.09576809s ago: executing program 6 (id=4526): openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x40042, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100}, 0x0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="1f003300d00000000802110000010802110000005050505050500000", @ANYRES8=r2], 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x10) 10.803853712s ago: executing program 6 (id=4528): r0 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$evdev(0x0, 0x1, 0x100) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xa, 0xed, 0xc3, 0xff, 0x90c, 0x1132, 0x14d3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xe, 0x7f, 0xd0, 0xa6, [{{0x9, 0x4, 0x60, 0xf, 0x0, 0xb7, 0xab, 0x46, 0x8}}]}}]}}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x70bd27, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x2}, 0x10}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8c0) socket$pppl2tp(0x18, 0x1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000700), 0x1c1140, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x8100, 0x0) getdents(r6, &(0x7f0000001280)=""/4075, 0xffb) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'wlan1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x1}}) 9.434385015s ago: executing program 1 (id=4532): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x800, 0xfffffffc, 0x25dfdbfc, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x3, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4885}, 0x40040) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x0, [0xd, 0x3a5e]}, &(0x7f0000000280)=0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0800000011ff0300000174ed82f607eabe3a0b2eaa5d742bb03fc2c8a96887df830da1389ba389d64ecc33e70a24b41313"], 0x1c) r5 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r4, &(0x7f0000000100), 0xfef0) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x80}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x641, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x160) lseek(r7, 0xfffffffc, 0x1) 8.563550378s ago: executing program 8 (id=4535): syz_emit_ethernet(0x9a, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)='0.::/', 0x0) r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000080)="bc5d", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 8.469382878s ago: executing program 5 (id=4536): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) syz_open_dev$sndmidi(0x0, 0x1, 0x40503) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0xe80d, 0x10}, &(0x7f0000000340)=0x0, &(0x7f0000000440)=0x0) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) flistxattr(r4, &(0x7f0000000880)=""/4096, 0x1000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x2, 0x6, 0x0, 0xffff, 0x5, 0x0, {0x0, r5}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r6, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf71664f8eaff", 0x59, 0x4044000, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 8.34010083s ago: executing program 1 (id=4537): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25017c0000100036800c00020007000200000000000c000180060006008e"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.354346847s ago: executing program 8 (id=4538): syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26, 0x0, 0x1, 0xfffffffd, 0x0, @void, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001840), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg(0xffffffffffffffff, 0x0, 0x44004) ioprio_set$uid(0x3, 0x0, 0x0) 7.307382021s ago: executing program 5 (id=4539): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 6.865925105s ago: executing program 6 (id=4540): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYRES32=0x41424344], 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, 0x0, 0x801, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac09}]}]}, 0x30}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, 0x0) mount(&(0x7f0000000180)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='qnx6\x00', 0x208800, 0x0) 6.842995796s ago: executing program 5 (id=4541): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) setfsuid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180)=0x3, 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000380)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, {0x0}, 0x0, 0x4}, 0xa0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_route(0x10, 0x3, 0x0) syz_usbip_server_init(0x1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TCSETSW2(r1, 0x80047456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000002300)="ef", 0x1) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000580)={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffffffffffff, "d1d1abef1f380beb4e0169c0959200dbf0c914fde95d8c41347a26bc7cc81075", 0x4cbad67a, 0xfffff863, 0x5, 0x7}, 0x3c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 6.69401819s ago: executing program 8 (id=4542): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="0f35e00ec74424005f8b0000c744240200000000c7442406000000000f0114240f20e035000001000f22e00f320f20460f79e60f205cc4e1d971e078660f017da8", 0x41}], 0x1, 0xe0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private0, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) syz_open_dev$video(0x0, 0x7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 5.937573744s ago: executing program 6 (id=4543): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x4c, 0x0, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random='n'}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_KEYS={0x1c, 0x51, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "dba06c8914"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}]}]}]}, 0x4c}}, 0x800) 5.510183996s ago: executing program 8 (id=4544): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) socket$netlink(0x10, 0x3, 0x400000000000004) r1 = syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) close(0x3) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) syz_usb_disconnect(r1) writev(r0, 0x0, 0x0) 5.297631338s ago: executing program 5 (id=4546): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f0000000000)={0x1, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x40, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7}, 0x0, 0x0) ioperm(0x7f, 0x5, 0x84) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe92) waitid(0x0, r3, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r3, 0x0, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000100)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x200408cd) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6, 0x0, 0x0, 0x6}]}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100081050100"/20, @ANYRES32=0x0, @ANYBLOB="0000000501000000280012800b0001006765"], 0x48}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 5.182955387s ago: executing program 6 (id=4547): fsopen(&(0x7f0000000100)='udf\x00', 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0xa}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x101301) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 4.367957672s ago: executing program 9 (id=4548): socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xb3, &(0x7f0000000140)=""/179, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, &(0x7f0000000000)=0x6, 0x8, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 4.188035518s ago: executing program 1 (id=4549): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$can_j1939(0x1d, 0x2, 0x7) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket(0x400000000010, 0x3, 0x0) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x34, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x3ffe, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d0000000007d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482566b56555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a4031ddcad78dbd9a59e9a5cbeead02a078cf0d972df9e99f079767734f69ce475f55ac643378a60b4a135842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f"]}]}, 0x114}], 0x1}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r2, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 4.103926143s ago: executing program 5 (id=4550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) 3.248724587s ago: executing program 9 (id=4551): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 2.879788762s ago: executing program 1 (id=4552): syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26, 0x0, 0x1, 0xfffffffd, 0x0, @void, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001840), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg(0xffffffffffffffff, 0x0, 0x44004) ioprio_set$uid(0x3, 0x0, 0x0) 2.703520366s ago: executing program 9 (id=4553): madvise(&(0x7f0000270000/0x1000)=nil, 0x1000, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001000010000001000ffdbdf25fe880000000000000000000000000001"], 0x154}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x17, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 2.348734518s ago: executing program 9 (id=4554): r0 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141102) listen(r0, 0x97ca) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000005c0)={0x0, 0x2, 0x8}) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x410c3, 0x0, 0x0, 0x8180000}, &(0x7f0000000280)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 2.332499618s ago: executing program 5 (id=4555): accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffa003e459, 0x700000000000000) syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) preadv(r0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/108, 0x6c}, {0x0}, {0x0}, {0x0}], 0x4, 0x8000, 0x10001) 1.868283697s ago: executing program 1 (id=4556): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, 0x0, 0x101280) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOMMU_VFIO_IOAS$CLEAR(0xffffffffffffffff, 0x3b88, &(0x7f00000001c0)={0xc}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x129000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x8, r3}, 0x10) pselect6(0x40, &(0x7f0000000000)={0x0, 0x40000000002, 0x8000000000000000, 0x8000f, 0x2, 0x0, 0x100, 0x10001000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x4, 0x2, 0x0, 0x2, 0x7}, 0x0, 0x0) 1.810184176s ago: executing program 6 (id=4557): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_aout(r4, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 688.123765ms ago: executing program 8 (id=4558): sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) syz_open_dev$sndmidi(0x0, 0x1, 0x40503) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0xe80d, 0x10}, &(0x7f0000000340)=0x0, &(0x7f0000000440)=0x0) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) flistxattr(r4, &(0x7f0000000880)=""/4096, 0x1000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x2, 0x6, 0x0, 0xffff, 0x5, 0x0, {0x0, r5}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r6, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf71664f8eaff", 0x59, 0x4044000, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 662.918348ms ago: executing program 9 (id=4559): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f00000002c0), 0x220, 0x100, 0x0) 215.23985ms ago: executing program 1 (id=4560): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f0000000000)={0x1, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x40, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7}, 0x0, 0x0) ioperm(0x7f, 0x5, 0x84) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe92) waitid(0x0, r3, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r3, 0x0, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000100)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x200408cd) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6, 0x0, 0x0, 0x6}]}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100081050100"/20, @ANYRES32=0x0, @ANYBLOB="0000000501000000280012800b0001006765"], 0x48}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 63.738295ms ago: executing program 9 (id=4561): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, 0x0, 0x40000) 0s ago: executing program 8 (id=4562): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000001a40)=""/102392, 0x18ff8) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) kernel console output (not intermixed with test programs): 476][T10997] usb 9-1: config 0 descriptor?? [ 1819.724423][ T30] audit: type=1400 audit(1745040573.127:562): avc: denied { override_creds } for pid=22538 comm="syz.5.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1819.905765][T10997] usbhid 9-1:0.128: can't add hid device: -71 [ 1819.978487][T10997] usbhid 9-1:0.128: probe with driver usbhid failed with error -71 [ 1820.221283][T10997] usb 9-1: USB disconnect, device number 16 [ 1820.543955][T22547] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1822.230680][T22578] netlink: 64 bytes leftover after parsing attributes in process `syz.9.3500'. [ 1822.256863][ T30] audit: type=1400 audit(1745040575.677:563): avc: denied { mount } for pid=22577 comm="syz.9.3500" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 1822.529635][T10997] usb 10-1: new high-speed USB device number 15 using dummy_hcd [ 1823.603518][T10997] usb 10-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 1823.608751][T22596] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1824.173471][T10997] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1824.181844][T10997] usb 10-1: Product: syz [ 1824.186100][T10997] usb 10-1: Manufacturer: syz [ 1824.191098][T10997] usb 10-1: SerialNumber: syz [ 1824.200135][T10997] usb 10-1: config 0 descriptor?? [ 1824.220576][T10997] i2c-tiny-usb 10-1:0.0: version 6d.cc found at bus 010 address 015 [ 1824.475518][T10514] Bluetooth: hci0: unexpected event for opcode 0x2003 [ 1824.859653][T13739] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 1824.882068][ T30] audit: type=1400 audit(1745040578.247:564): avc: denied { listen } for pid=22601 comm="syz.5.3509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1825.221033][T10997] (null): failure reading functionality [ 1825.235656][T10997] i2c i2c-1: failure reading functionality [ 1825.319407][T10997] i2c i2c-1: connected i2c-tiny-usb device [ 1825.342706][T13739] usb 7-1: device descriptor read/64, error -71 [ 1825.377383][T10997] usb 10-1: USB disconnect, device number 15 [ 1825.689710][T13739] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 1825.865501][T13739] usb 7-1: device descriptor read/64, error -71 [ 1825.911750][ T30] audit: type=1400 audit(1745040579.317:565): avc: denied { write } for pid=22618 comm="syz.1.3513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1826.119912][T13739] usb usb7-port1: attempt power cycle [ 1826.139664][ T30] audit: type=1400 audit(1745040579.367:566): avc: denied { setopt } for pid=22618 comm="syz.1.3513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1826.831931][T13739] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 1826.843099][T22633] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1826.861749][T13739] usb 7-1: device descriptor read/8, error -71 [ 1826.920821][ T5871] usb 10-1: new high-speed USB device number 16 using dummy_hcd [ 1827.163206][T13739] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 1827.799647][T13739] usb 7-1: device descriptor read/8, error -71 [ 1827.889893][ T5871] usb 10-1: Using ep0 maxpacket: 32 [ 1827.906208][ T5871] usb 10-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1827.922751][T13739] usb usb7-port1: unable to enumerate USB device [ 1827.948509][ T30] audit: type=1400 audit(1745040581.367:567): avc: denied { mount } for pid=22640 comm="syz.8.3520" name="/" dev="hugetlbfs" ino=79688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1827.971471][ C0] vkms_vblank_simulate: vblank timer overrun [ 1827.996132][ T5871] usb 10-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1828.056730][ T5871] usb 10-1: config 0 interface 0 has no altsetting 0 [ 1828.139539][ T5871] usb 10-1: New USB device found, idVendor=056a, idProduct=432b, bcdDevice= 0.00 [ 1828.178597][ T5871] usb 10-1: New USB device strings: Mfr=0, Product=6, SerialNumber=0 [ 1828.206894][ T5871] usb 10-1: Product: syz [ 1828.299731][ T5871] usb 10-1: config 0 descriptor?? [ 1828.369804][T13739] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 1828.613886][T13739] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1828.678361][T13739] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1828.772896][T13739] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1828.797577][ T5871] usbhid 10-1:0.0: can't add hid device: -71 [ 1828.851063][ T5871] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 1828.940310][T13739] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1828.982678][ T30] audit: type=1400 audit(1745040582.407:568): avc: denied { unmount } for pid=16207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1829.015933][T22643] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1829.026381][ T5871] usb 10-1: USB disconnect, device number 16 [ 1829.039259][T13739] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1829.252536][ T24] usb 7-1: USB disconnect, device number 25 [ 1830.391486][ T30] audit: type=1326 audit(1745040583.807:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1830.596470][ T30] audit: type=1326 audit(1745040583.807:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1830.679173][ T30] audit: type=1326 audit(1745040583.807:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.291048][ T30] audit: type=1326 audit(1745040583.807:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.357048][ T30] audit: type=1326 audit(1745040583.807:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.386592][ T30] audit: type=1326 audit(1745040583.807:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.444546][ T30] audit: type=1326 audit(1745040583.807:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.474131][ T30] audit: type=1326 audit(1745040583.807:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.509131][ T30] audit: type=1326 audit(1745040583.807:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.548315][ T30] audit: type=1326 audit(1745040583.807:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22650 comm="syz.8.3524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x7fc00000 [ 1832.599878][ T5871] usb 10-1: new high-speed USB device number 17 using dummy_hcd [ 1832.767197][T10514] Bluetooth: hci6: unexpected event for opcode 0x2003 [ 1832.846441][ T5871] usb 10-1: Using ep0 maxpacket: 8 [ 1832.865795][ T5871] usb 10-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 1833.035766][ T5871] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1833.044601][ T5871] usb 10-1: Product: syz [ 1833.049096][ T5871] usb 10-1: Manufacturer: syz [ 1833.053900][ T5871] usb 10-1: SerialNumber: syz [ 1833.157960][ T5871] usb 10-1: config 0 descriptor?? [ 1833.194265][ T5871] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 1833.202474][ T5871] usb 10-1: setting power ON [ 1833.208929][ T5871] dvb-usb: bulk message failed: -22 (2/0) [ 1833.232880][ T24] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 1833.235411][ T5871] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1833.251758][ T5871] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 1833.262330][ T5871] usb 10-1: media controller created [ 1833.721995][ T5871] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1833.743931][ T5871] usb 10-1: selecting invalid altsetting 6 [ 1833.752091][ T5871] usb 10-1: digital interface selection failed (-22) [ 1833.759041][ T5871] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 1833.768535][ T5871] usb 10-1: setting power OFF [ 1833.776099][ T5871] dvb-usb: bulk message failed: -22 (2/0) [ 1833.785063][ T5871] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 1833.799218][ T5871] (NULL device *): no alternate interface [ 1833.885176][ T24] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1833.910669][ T24] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1833.921143][ T24] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1833.932036][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1834.352953][ T5871] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 1834.354718][T22707] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 1834.402774][ T5871] usb 10-1: USB disconnect, device number 17 [ 1834.418373][ T24] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1835.338038][T22726] autofs: Unknown parameter '0x0000000000000000' [ 1835.386914][ T24] usb 7-1: USB disconnect, device number 26 [ 1836.634919][T22744] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3548'. [ 1836.959863][T10514] Bluetooth: hci2: unexpected event for opcode 0x2003 [ 1837.272252][T22733] udevd[22733]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1839.565456][T22786] autofs: Unknown parameter '0x0000000000000000' [ 1839.697569][ C0] hrtimer: interrupt took 8349 ns [ 1840.749823][T10997] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1841.099645][T10997] usb 7-1: Using ep0 maxpacket: 32 [ 1841.112090][T10997] usb 7-1: config 3 has an invalid interface number: 142 but max is 0 [ 1841.124522][T10997] usb 7-1: config 3 has no interface number 0 [ 1841.157962][T10997] usb 7-1: config 3 interface 142 has no altsetting 0 [ 1841.198402][T10997] usb 7-1: New USB device found, idVendor=045e, idProduct=02bf, bcdDevice=22.ee [ 1841.981992][T10997] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1842.137777][T10997] usb 7-1: Product: syz [ 1842.142137][T10997] usb 7-1: Manufacturer: syz [ 1842.154671][T10997] usb 7-1: SerialNumber: syz [ 1842.405926][T10997] gspca_main: kinect-2.14.0 probing 045e:02bf [ 1843.098403][T10997] usb 7-1: USB disconnect, device number 27 [ 1844.116642][T22847] autofs: Unknown parameter '0x0000000000000000' [ 1851.054334][T22943] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3606'. [ 1851.471464][T22937] usb usb8: usbfs: process 22937 (syz.5.3608) did not claim interface 0 before use [ 1852.712867][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1853.181225][T22970] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1853.643070][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 1853.643086][ T30] audit: type=1400 audit(1745040607.057:635): avc: denied { name_bind } for pid=22978 comm="syz.1.3620" src=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 1853.709665][ T30] audit: type=1400 audit(1745040607.067:636): avc: denied { bind } for pid=22981 comm="syz.5.3621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1853.749634][ T30] audit: type=1400 audit(1745040607.097:637): avc: denied { execmem } for pid=22981 comm="syz.5.3621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1854.236182][ T30] audit: type=1400 audit(1745040607.387:638): avc: denied { setattr } for pid=22981 comm="syz.5.3621" name="/" dev="configfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1855.711022][T22996] netlink: 52 bytes leftover after parsing attributes in process `syz.9.3622'. [ 1856.406747][ T30] audit: type=1400 audit(1745040609.777:639): avc: denied { wake_alarm } for pid=23007 comm="syz.1.3624" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1856.412834][T23010] ptrace attach of "./syz-executor exec"[20717] was attempted by "./syz-executor exec"[23010] [ 1856.801025][T23022] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1856.841391][ T30] audit: type=1400 audit(1745040610.267:640): avc: denied { create } for pid=23023 comm="syz.1.3630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1856.968389][ T30] audit: type=1400 audit(1745040610.287:641): avc: denied { write } for pid=23023 comm="syz.1.3630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1860.741064][T23060] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1860.779515][T23062] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1861.362234][T23080] netlink: 'syz.9.3647': attribute type 21 has an invalid length. [ 1863.621910][T23101] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1864.015137][T23111] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3656'. [ 1866.577985][ T30] audit: type=1400 audit(1745040619.827:642): avc: denied { connect } for pid=23140 comm="syz.1.3667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1866.617673][T23144] netlink: set zone limit has 8 unknown bytes [ 1867.179684][T23152] usb usb8: usbfs: process 23152 (syz.9.3668) did not claim interface 0 before use [ 1868.115192][T23157] hfs: unable to load iocharset "io#harset" [ 1869.647825][ T30] audit: type=1400 audit(1745040623.067:643): avc: denied { getopt } for pid=23172 comm="syz.1.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1870.943251][T23177] vivid-000: ================= START STATUS ================= [ 1870.951060][T23177] vivid-000: Generate PTS: true [ 1870.956042][T23177] vivid-000: Generate SCR: true [ 1871.455877][T23177] tpg source WxH: 1280x720 (Y'CbCr) [ 1871.462804][T23177] tpg field: 1 [ 1871.476461][T23177] tpg crop: (0,0)/1280x720 [ 1871.486138][T23177] tpg compose: (0,0)/1280x720 [ 1871.491418][T23177] tpg colorspace: 3 [ 1871.507485][T23177] tpg transfer function: 0/0 [ 1871.519724][T23177] tpg Y'CbCr encoding: 0/0 [ 1871.525320][T23177] tpg quantization: 0/0 [ 1871.529754][T23177] tpg RGB range: 0/1 [ 1871.536846][T23177] vivid-000: ================== END STATUS ================== [ 1872.006667][ T30] audit: type=1400 audit(1745040625.427:644): avc: denied { getopt } for pid=23189 comm="syz.9.3681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1872.965731][ T30] audit: type=1400 audit(1745040625.697:645): avc: denied { getopt } for pid=23189 comm="syz.9.3681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1873.110880][T23208] netlink: 52 bytes leftover after parsing attributes in process `syz.6.3688'. [ 1874.654654][T23230] macsec0: entered promiscuous mode [ 1874.660822][T23230] macsec0: entered allmulticast mode [ 1874.666136][T23230] veth1_macvtap: entered allmulticast mode [ 1874.694924][T23229] input: syz0 as /devices/virtual/input/input22 [ 1876.774874][T23234] fuse: Bad value for 'user_id' [ 1876.789210][T23234] fuse: Bad value for 'user_id' [ 1876.817500][T23242] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1877.015496][T23247] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3701'. [ 1877.111292][T23245] vivid-000: ================= START STATUS ================= [ 1877.135896][T19873] Process accounting resumed [ 1877.143455][T23245] vivid-000: Generate PTS: true [ 1877.161358][T23245] vivid-000: Generate SCR: true [ 1877.172531][T23245] tpg source WxH: 1280x720 (Y'CbCr) [ 1877.187317][T23245] tpg field: 1 [ 1877.193258][T23245] tpg crop: (0,0)/1280x720 [ 1877.207416][T23245] tpg compose: (0,0)/1280x720 [ 1877.212625][T23245] tpg colorspace: 3 [ 1877.216622][T23245] tpg transfer function: 0/0 [ 1877.230162][T23245] tpg Y'CbCr encoding: 0/0 [ 1877.234707][T23245] tpg quantization: 0/0 [ 1877.238970][T23245] tpg RGB range: 0/1 [ 1877.244933][T23245] vivid-000: ================== END STATUS ================== [ 1877.770668][ T30] audit: type=1400 audit(1745040630.987:646): avc: denied { bind } for pid=23260 comm="syz.1.3705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1878.446155][T23264] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3706'. [ 1879.223854][T23282] netlink: 52 bytes leftover after parsing attributes in process `syz.5.3712'. [ 1879.245568][T23284] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1881.653067][T23311] vivid-000: ================= START STATUS ================= [ 1881.703181][T23311] vivid-000: Generate PTS: true [ 1881.723582][T23311] vivid-000: Generate SCR: true [ 1881.728607][T23311] tpg source WxH: 1280x720 (Y'CbCr) [ 1881.734033][T23311] tpg field: 1 [ 1881.737520][T23311] tpg crop: (0,0)/1280x720 [ 1881.742066][T23311] tpg compose: (0,0)/1280x720 [ 1881.747038][T23311] tpg colorspace: 3 [ 1881.750952][T23311] tpg transfer function: 0/0 [ 1881.755611][T23311] tpg Y'CbCr encoding: 0/0 [ 1881.762540][T23311] tpg quantization: 0/0 [ 1881.766985][T23311] tpg RGB range: 0/1 [ 1881.770969][T23311] vivid-000: ================== END STATUS ================== [ 1881.830275][T16761] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1882.102030][T16761] usb 7-1: too many configurations: 151, using maximum allowed: 8 [ 1882.194161][T16761] usb 7-1: New USB device found, idVendor=04d8, idProduct=0082, bcdDevice=ce.b7 [ 1882.204366][T16761] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=130 [ 1882.301237][T16761] usb 7-1: Product: syz [ 1882.305402][T16761] usb 7-1: Manufacturer: syz [ 1882.353135][T16761] usb 7-1: SerialNumber: syz [ 1882.369191][T16761] usb 7-1: config 0 descriptor?? [ 1882.506533][T23324] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1882.598050][T16761] usb 7-1: USB disconnect, device number 28 [ 1882.622650][T23328] netlink: 52 bytes leftover after parsing attributes in process `syz.9.3726'. [ 1885.656750][ T30] audit: type=1400 audit(1745040639.077:647): avc: denied { getopt } for pid=23359 comm="syz.9.3737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1885.804214][ T30] audit: type=1400 audit(1745040639.207:648): avc: denied { setopt } for pid=23359 comm="syz.9.3737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1886.743172][ T30] audit: type=1400 audit(1745040639.217:649): avc: denied { nlmsg_read } for pid=23359 comm="syz.9.3737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1887.053743][T20718] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1887.080803][T20718] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1887.091147][T20718] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1887.613521][T20718] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1887.621146][T20718] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1887.652925][ T30] audit: type=1800 audit(1745040641.077:650): pid=23388 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.9.3745" name="file2" dev="tmpfs" ino=1664 res=0 errno=0 [ 1889.709906][T20718] Bluetooth: hci4: command tx timeout [ 1891.668456][T23419] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 1891.792489][T20718] Bluetooth: hci4: command tx timeout [ 1892.018139][T23436] vxcan1: tx drop: invalid da for name 0x0000000000002001 [ 1892.595012][T23380] chnl_net:caif_netlink_parms(): no params data found [ 1892.853395][T23444] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3759'. [ 1894.029628][T20718] Bluetooth: hci4: command tx timeout [ 1894.058253][T23380] bridge0: port 1(bridge_slave_0) entered blocking state [ 1894.279898][T23380] bridge0: port 1(bridge_slave_0) entered disabled state [ 1894.287122][T23380] bridge_slave_0: entered allmulticast mode [ 1894.294853][T23380] bridge_slave_0: entered promiscuous mode [ 1894.381481][ T30] audit: type=1400 audit(1745040647.797:651): avc: denied { ioctl } for pid=23459 comm="syz.6.3764" path="socket:[86144]" dev="sockfs" ino=86144 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1894.554377][T23380] bridge0: port 2(bridge_slave_1) entered blocking state [ 1894.563287][T23380] bridge0: port 2(bridge_slave_1) entered disabled state [ 1894.571573][T23380] bridge_slave_1: entered allmulticast mode [ 1894.580862][T23380] bridge_slave_1: entered promiscuous mode [ 1895.306516][T23471] vxcan1: tx drop: invalid da for name 0x0000000000002001 [ 1895.615658][ T30] audit: type=1400 audit(1745040647.797:652): avc: denied { write } for pid=23459 comm="syz.6.3764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1895.812066][T23380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1895.833768][T23380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1896.129628][T20718] Bluetooth: hci4: command tx timeout [ 1896.284458][T23380] team0: Port device team_slave_0 added [ 1896.593767][T23380] team0: Port device team_slave_1 added [ 1896.770256][T23492] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3771'. [ 1896.850796][T23380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1896.877735][T23380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1897.673163][T23380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1897.695785][T23380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1897.705194][T23380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1897.740221][T23380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1898.291224][T23380] hsr_slave_0: entered promiscuous mode [ 1898.297593][T23380] hsr_slave_1: entered promiscuous mode [ 1898.320352][T23380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1898.772220][T23380] Cannot create hsr debugfs directory [ 1899.134943][T23511] vivid-000: ================= START STATUS ================= [ 1899.296794][T23521] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1899.308065][T23521] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1899.668508][T23522] vxcan1: tx drop: invalid da for name 0x0000000000002001 [ 1900.122959][T23511] vivid-000: Generate PTS: true [ 1900.181591][T23511] vivid-000: Generate SCR: true [ 1900.206864][T23511] tpg source WxH: 1280x720 (Y'CbCr) [ 1900.214110][T23511] tpg field: 1 [ 1900.217595][T23511] tpg crop: (0,0)/1280x720 [ 1900.223159][T23511] tpg compose: (0,0)/1280x720 [ 1900.228697][T23511] tpg colorspace: 3 [ 1900.233413][T23511] tpg transfer function: 0/0 [ 1900.238593][T23511] tpg Y'CbCr encoding: 0/0 [ 1900.243431][T23511] tpg quantization: 0/0 [ 1900.248325][T23511] tpg RGB range: 0/1 [ 1900.252771][T23511] vivid-000: ================== END STATUS ================== [ 1900.451741][T23528] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3783'. [ 1900.839709][T10514] Bluetooth: hci2: command 0x0406 tx timeout [ 1901.511956][T23380] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1902.133174][T23380] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1902.246613][ T30] audit: type=1400 audit(1745040655.667:653): avc: denied { write } for pid=23540 comm="syz.1.3787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1903.250309][T23380] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1903.891411][T23380] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1904.947069][T23576] vivid-000: ================= START STATUS ================= [ 1904.954968][T23576] vivid-000: Generate PTS: true [ 1904.976256][T23571] gfs2: not a GFS2 filesystem [ 1905.097382][T23576] vivid-000: Generate SCR: true [ 1905.105108][T23576] tpg source WxH: 1280x720 (Y'CbCr) [ 1905.114196][T23576] tpg field: 1 [ 1905.119510][T23576] tpg crop: (0,0)/1280x720 [ 1905.126063][T23576] tpg compose: (0,0)/1280x720 [ 1905.589658][T23576] tpg colorspace: 3 [ 1905.595712][T23576] tpg transfer function: 0/0 [ 1905.602523][ T30] audit: type=1400 audit(1745040659.027:654): avc: denied { ioctl } for pid=23578 comm="syz.8.3798" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1905.604343][T23576] tpg Y'CbCr encoding: 0/0 [ 1905.639197][T23576] tpg quantization: 0/0 [ 1905.652637][T23576] tpg RGB range: 0/1 [ 1905.659359][T23576] vivid-000: ================== END STATUS ================== [ 1906.740480][T23380] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1906.816738][T23380] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1908.009358][T23380] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1908.405505][T23380] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1908.508900][T23380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1908.538587][T23380] 8021q: adding VLAN 0 to HW filter on device team0 [ 1909.389762][ T5967] bridge0: port 1(bridge_slave_0) entered blocking state [ 1909.396915][ T5967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1909.771925][ T5967] bridge0: port 2(bridge_slave_1) entered blocking state [ 1909.779137][ T5967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1911.274856][ T30] audit: type=1326 audit(1745040664.317:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.298739][ T30] audit: type=1326 audit(1745040664.317:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.322025][ C0] vkms_vblank_simulate: vblank timer overrun [ 1911.329087][ T30] audit: type=1326 audit(1745040664.317:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.337270][T23609] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3805'. [ 1911.352500][ C0] vkms_vblank_simulate: vblank timer overrun [ 1911.367630][ T30] audit: type=1326 audit(1745040664.317:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.377441][T23380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1911.390975][ C0] vkms_vblank_simulate: vblank timer overrun [ 1911.391420][ T30] audit: type=1326 audit(1745040664.317:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.431764][ T30] audit: type=1326 audit(1745040664.317:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1911.455118][ C0] vkms_vblank_simulate: vblank timer overrun [ 1912.396552][T23380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1912.429997][ T30] audit: type=1326 audit(1745040664.317:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1912.453414][ C0] vkms_vblank_simulate: vblank timer overrun [ 1912.476951][ T30] audit: type=1326 audit(1745040664.317:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1912.502262][ T30] audit: type=1326 audit(1745040664.317:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1912.525632][ C0] vkms_vblank_simulate: vblank timer overrun [ 1912.537040][ T30] audit: type=1326 audit(1745040664.317:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.6.3806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1912.700723][ T24] usb 10-1: new high-speed USB device number 18 using dummy_hcd [ 1912.839899][ T24] usb 10-1: device descriptor read/64, error -71 [ 1912.912070][T23640] netlink: 'syz.1.3812': attribute type 1 has an invalid length. [ 1912.919973][T23640] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3812'. [ 1913.163453][T23639] vivid-000: ================= START STATUS ================= [ 1913.173051][T23639] vivid-000: Generate PTS: true [ 1913.178097][T23639] vivid-000: Generate SCR: true [ 1913.183236][T23639] tpg source WxH: 1280x720 (Y'CbCr) [ 1913.188545][T23639] tpg field: 1 [ 1913.192769][T23639] tpg crop: (0,0)/1280x720 [ 1913.197466][T23639] tpg compose: (0,0)/1280x720 [ 1913.203293][T23639] tpg colorspace: 3 [ 1913.207174][T23639] tpg transfer function: 0/0 [ 1913.213073][T23639] tpg Y'CbCr encoding: 0/0 [ 1913.217562][T23639] tpg quantization: 0/0 [ 1913.226773][T23639] tpg RGB range: 0/1 [ 1913.232444][T23639] vivid-000: ================== END STATUS ================== [ 1913.401102][ T24] usb 10-1: new high-speed USB device number 19 using dummy_hcd [ 1913.648650][ T24] usb 10-1: device descriptor read/64, error -71 [ 1913.796471][T23380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1913.840632][ T24] usb usb10-port1: attempt power cycle [ 1914.259689][ T24] usb 10-1: new high-speed USB device number 20 using dummy_hcd [ 1914.851203][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1914.889686][ T24] usb 10-1: device descriptor read/8, error -71 [ 1916.270017][ T24] usb 10-1: new high-speed USB device number 21 using dummy_hcd [ 1916.586604][ T24] usb 10-1: device not accepting address 21, error -71 [ 1916.587302][ T24] usb usb10-port1: unable to enumerate USB device [ 1917.403558][T23678] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3819'. [ 1917.767396][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 1917.767413][ T30] audit: type=1400 audit(1745040671.187:721): avc: denied { read } for pid=23690 comm="syz.9.3821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1918.629230][ T30] audit: type=1326 audit(1745040671.287:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.660727][ T30] audit: type=1326 audit(1745040671.287:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.669058][T23380] veth0_vlan: entered promiscuous mode [ 1918.687924][ T30] audit: type=1326 audit(1745040671.287:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.722920][ T30] audit: type=1326 audit(1745040671.287:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.737313][T23380] veth1_vlan: entered promiscuous mode [ 1918.779008][T23380] veth0_macvtap: entered promiscuous mode [ 1918.788217][T23380] veth1_macvtap: entered promiscuous mode [ 1918.807378][ T30] audit: type=1326 audit(1745040671.287:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.831387][ T30] audit: type=1326 audit(1745040671.287:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.854918][ T30] audit: type=1326 audit(1745040671.287:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1918.990794][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.003088][ T30] audit: type=1326 audit(1745040671.287:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1919.026805][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.038349][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.049803][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.061098][ T30] audit: type=1326 audit(1745040671.287:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23679 comm="syz.6.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645958e169 code=0x7fc00000 [ 1919.515508][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.554916][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.599283][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1919.901728][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1919.942823][T23380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1920.196060][T23723] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.3829' sets config #0 [ 1920.213738][T23723] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.3829' sets config #1 [ 1921.060808][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1921.089595][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1921.118033][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1921.128921][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1921.189718][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1921.210025][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1921.251997][T23380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1921.338014][T23380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1921.513342][T23380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1922.546450][T23380] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1922.546676][T23380] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1922.546865][T23380] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1922.547202][T23380] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1923.936208][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1923.998365][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1924.054314][T20395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1924.072180][T20395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1924.316697][T23764] input: syz0 as /devices/virtual/input/input24 [ 1925.598750][T23770] netlink: 52 bytes leftover after parsing attributes in process `syz.5.3740'. [ 1927.767421][T23802] input: syz0 as /devices/virtual/input/input25 [ 1928.715683][T10514] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1928.736939][T10514] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1928.748007][T10514] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1928.757601][T10514] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1928.766378][T10514] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1928.807058][T23806] netlink: 52 bytes leftover after parsing attributes in process `syz.8.3855'. [ 1928.987986][T23813] netlink: 1624 bytes leftover after parsing attributes in process `syz.5.3857'. [ 1930.145806][T23830] 9pnet_virtio: no channels available for device syz [ 1930.419196][T23800] chnl_net:caif_netlink_parms(): no params data found [ 1930.611688][T23800] bridge0: port 1(bridge_slave_0) entered blocking state [ 1930.618980][T23800] bridge0: port 1(bridge_slave_0) entered disabled state [ 1930.626302][T23800] bridge_slave_0: entered allmulticast mode [ 1930.634498][T23800] bridge_slave_0: entered promiscuous mode [ 1930.642536][T23800] bridge0: port 2(bridge_slave_1) entered blocking state [ 1930.649984][T23800] bridge0: port 2(bridge_slave_1) entered disabled state [ 1930.657149][T23800] bridge_slave_1: entered allmulticast mode [ 1930.664035][T23800] bridge_slave_1: entered promiscuous mode [ 1930.688617][T23800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1930.701105][T23800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1930.728893][T23800] team0: Port device team_slave_0 added [ 1930.736893][T23800] team0: Port device team_slave_1 added [ 1930.758312][T23800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1930.765455][T23800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1930.791315][ C1] vkms_vblank_simulate: vblank timer overrun [ 1930.799035][T23800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1930.812088][T23800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1930.819909][T23800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1930.829907][T20718] Bluetooth: hci3: command tx timeout [ 1930.846225][T23800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1930.934084][T23800] hsr_slave_0: entered promiscuous mode [ 1930.942692][T23800] hsr_slave_1: entered promiscuous mode [ 1930.948955][T23800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1930.956896][T23800] Cannot create hsr debugfs directory [ 1931.584882][T23854] netlink: 1624 bytes leftover after parsing attributes in process `syz.9.3870'. [ 1931.668831][T23800] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1931.820523][T23800] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1932.929605][T20718] Bluetooth: hci3: command tx timeout [ 1934.564777][T23800] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1934.681968][T23887] netlink: 1624 bytes leftover after parsing attributes in process `syz.1.3881'. [ 1934.981051][T23800] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1935.038090][T20718] Bluetooth: hci3: command tx timeout [ 1935.512069][T23912] netlink: 68 bytes leftover after parsing attributes in process `syz.8.3893'. [ 1936.107924][T23800] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1936.379866][T23800] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1936.466179][T23800] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1936.562144][T23800] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1936.742951][T23800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1936.760554][T23800] 8021q: adding VLAN 0 to HW filter on device team0 [ 1936.810835][T14483] bridge0: port 1(bridge_slave_0) entered blocking state [ 1936.817961][T14483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1936.831572][T14483] bridge0: port 2(bridge_slave_1) entered blocking state [ 1936.838695][T14483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1937.069655][T20718] Bluetooth: hci3: command tx timeout [ 1937.572979][T23800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1938.791253][T23969] dccp_xmit_packet: Payload too large (65475) for featneg. [ 1939.300479][ T30] kauditd_printk_skb: 124 callbacks suppressed [ 1939.300492][ T30] audit: type=1400 audit(1745040692.207:855): avc: denied { bind } for pid=23964 comm="syz.5.3908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1939.436120][ T30] audit: type=1400 audit(1745040692.207:856): avc: denied { name_bind } for pid=23964 comm="syz.5.3908" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1939.437072][T23800] veth0_vlan: entered promiscuous mode [ 1939.457241][ T30] audit: type=1400 audit(1745040692.207:857): avc: denied { node_bind } for pid=23964 comm="syz.5.3908" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 1939.498512][ T30] audit: type=1400 audit(1745040692.207:858): avc: denied { listen } for pid=23964 comm="syz.5.3908" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1939.519036][ C1] vkms_vblank_simulate: vblank timer overrun [ 1939.584684][T23800] veth1_vlan: entered promiscuous mode [ 1939.589899][ T30] audit: type=1400 audit(1745040692.207:859): avc: denied { connect } for pid=23964 comm="syz.5.3908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1939.681762][ T30] audit: type=1400 audit(1745040692.207:860): avc: denied { name_connect } for pid=23964 comm="syz.5.3908" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1939.702880][ C1] vkms_vblank_simulate: vblank timer overrun [ 1939.709217][T23800] veth0_macvtap: entered promiscuous mode [ 1939.765193][T23800] veth1_macvtap: entered promiscuous mode [ 1939.810267][ T30] audit: type=1400 audit(1745040692.217:861): avc: denied { write } for pid=23964 comm="syz.5.3908" laddr=172.20.20.10 lport=58208 faddr=172.20.20.0 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1939.834944][ C1] vkms_vblank_simulate: vblank timer overrun [ 1939.866763][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1940.400179][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.411245][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1940.422793][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.443408][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1940.454976][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.466091][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1940.492324][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.504350][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1940.795526][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.809242][T23800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1940.847771][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1940.858841][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.873963][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1940.885701][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.901263][T23999] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1940.918819][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1940.939234][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1940.991422][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1941.005444][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1941.019853][T23800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1941.030358][T23800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1941.041618][T23800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1941.068564][T23800] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1941.077870][T23800] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1941.107551][T23800] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1941.129652][T23800] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1941.909239][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1942.457988][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1942.521895][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1942.531018][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1942.620598][T24023] fuse: Bad value for 'fd' [ 1943.048625][T24038] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1944.776572][T24063] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 1946.186219][T24083] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1947.800857][T24115] netlink: 'syz.5.3957': attribute type 4 has an invalid length. [ 1947.826372][T24115] netlink: 152 bytes leftover after parsing attributes in process `syz.5.3957'. [ 1948.166927][ T30] audit: type=1400 audit(1745040701.307:862): avc: denied { listen } for pid=24116 comm="syz.6.3959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1948.777760][T24116] delete_channel: no stack [ 1949.587745][T24115] : renamed from bond0 (while UP) [ 1949.649077][T24126] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1950.504477][T24140] netlink: 'syz.8.3966': attribute type 1 has an invalid length. [ 1950.512422][T24140] netlink: 224 bytes leftover after parsing attributes in process `syz.8.3966'. [ 1952.908908][T24166] input: syz0 as /devices/virtual/input/input26 [ 1953.046780][T24168] netlink: set zone limit has 8 unknown bytes [ 1953.712381][T24173] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1958.359607][T24205] 9pnet_virtio: no channels available for device syz [ 1958.784151][T24207] input: syz0 as /devices/virtual/input/input27 [ 1962.110678][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1962.119784][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1963.063174][T24243] 9pnet_virtio: no channels available for device syz [ 1963.334106][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.019815][T24255] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.028511][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.037775][T24255] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.065955][T24255] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.074547][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.091359][T24255] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.099797][T24255] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1964.669862][T24262] 9pnet_virtio: no channels available for device syz [ 1965.180924][T24266] input: syz0 as /devices/virtual/input/input28 [ 1967.470202][T13739] net_ratelimit: 112 callbacks suppressed [ 1967.470221][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1967.629567][T24292] 9pnet_virtio: no channels available for device syz [ 1968.189723][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1968.542502][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1969.116368][T24309] input: syz0 as /devices/virtual/input/input29 [ 1969.549698][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1970.590008][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1971.239713][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1971.629923][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1971.710157][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1972.670779][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1973.712564][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1973.960886][T24360] 9pnet_virtio: no channels available for device syz [ 1974.325770][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1974.760580][T24397] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1974.768945][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1974.777433][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1975.265989][T24413] siw: device registration error -23 [ 1975.614189][ T30] audit: type=1400 audit(1745040728.707:863): avc: denied { read write } for pid=24405 comm="syz.8.4049" name="mouse0" dev="devtmpfs" ino=1005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1975.664076][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1975.787329][ T30] audit: type=1400 audit(1745040728.707:864): avc: denied { open } for pid=24405 comm="syz.8.4049" path="/dev/input/mouse0" dev="devtmpfs" ino=1005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1975.851325][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1977.047260][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1977.399755][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1978.563146][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1978.665242][ T30] audit: type=1400 audit(1745040732.077:865): avc: denied { bind } for pid=24442 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1978.760864][ T30] audit: type=1400 audit(1745040732.087:866): avc: denied { setopt } for pid=24442 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1979.677034][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1980.859709][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1980.868164][T10997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1980.995972][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1981.322339][T24485] vxcan1: tx drop: invalid da for name 0x0000000000002001 [ 1982.054214][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1982.099843][T13739] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 1982.118818][T24504] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1982.336026][T13739] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1982.347077][T13739] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 1982.455208][T13739] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 1982.487573][T13739] usb 7-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 1982.508990][T13739] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1982.531260][T13739] usb 7-1: Product: syz [ 1982.572761][T13739] usb 7-1: Manufacturer: syz [ 1982.595729][T13739] usb 7-1: SerialNumber: syz [ 1982.632934][T13739] usb 7-1: config 0 descriptor?? [ 1982.675695][T24492] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1982.764617][T24492] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1982.779060][T13739] usb 7-1: ucan: probing device on interface #0 [ 1982.860138][T24525] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(10) [ 1982.866755][T24525] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1982.881560][T24525] vhci_hcd vhci_hcd.0: Device attached [ 1982.896147][T24525] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(12) [ 1982.902760][T24525] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1982.926222][T24525] vhci_hcd vhci_hcd.0: Device attached [ 1982.933335][T24525] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1982.944456][T24525] vhci_hcd vhci_hcd.0: pdev(8) rhport(3) sockfd(17) [ 1982.951074][T24525] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1982.959478][T24525] vhci_hcd vhci_hcd.0: Device attached [ 1982.968725][T24525] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1982.977827][T24525] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1982.992766][T24525] vhci_hcd vhci_hcd.0: pdev(8) rhport(6) sockfd(25) [ 1982.999390][T24525] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1983.007837][T24525] vhci_hcd vhci_hcd.0: Device attached [ 1983.027835][T24533] vhci_hcd: connection closed [ 1983.028427][T15665] vhci_hcd: stop threads [ 1983.029844][T24531] vhci_hcd: connection closed [ 1983.038054][T24529] vhci_hcd: connection closed [ 1983.038285][T24526] vhci_hcd: connection closed [ 1983.047637][T15665] vhci_hcd: release socket [ 1983.056983][T15665] vhci_hcd: disconnect device [ 1983.059714][ T8870] vhci_hcd: vhci_device speed not set [ 1983.068458][T15665] vhci_hcd: stop threads [ 1983.073980][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1983.083549][T15665] vhci_hcd: release socket [ 1983.088077][T15665] vhci_hcd: disconnect device [ 1983.094055][T15665] vhci_hcd: stop threads [ 1983.098374][T15665] vhci_hcd: release socket [ 1983.105560][T15665] vhci_hcd: disconnect device [ 1983.110806][T15665] vhci_hcd: stop threads [ 1983.115258][T15665] vhci_hcd: release socket [ 1983.120053][ T8870] usb 49-1: new full-speed USB device number 2 using vhci_hcd [ 1983.128364][T15665] vhci_hcd: disconnect device [ 1983.133636][ T8870] usb 49-1: enqueue for inactive port 0 [ 1983.193517][T13739] usb 7-1: ucan: device reported invalid device info [ 1983.200970][T13739] usb 7-1: ucan: probe failed; try to update the device firmware [ 1983.212728][ T8870] vhci_hcd: vhci_device speed not set [ 1983.396451][T13739] usb 7-1: USB disconnect, device number 29 [ 1983.698139][T24546] vxcan1: tx drop: invalid da for name 0x0000000000002001 [ 1984.063557][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1984.114758][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1984.485674][T24560] fuse: Unknown parameter 'u00000000000000000000' [ 1984.510931][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1984.524866][ T30] audit: type=1400 audit(1745040737.947:867): avc: denied { mount } for pid=24558 comm="syz.9.4093" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1984.547900][T24560] afs: Unknown parameter 'dont_hash' [ 1984.615606][ T30] audit: type=1400 audit(1745040737.977:868): avc: denied { mounton } for pid=24558 comm="syz.9.4093" path="/397/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 1984.724885][T24565] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1984.782928][T24571] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 1984.789565][T24571] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1984.808612][ T30] audit: type=1400 audit(1745040738.127:869): avc: denied { unmount } for pid=16319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1984.892525][T24579] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1984.938171][T24578] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(13) [ 1984.944803][T24578] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1985.011756][T24579] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(19) [ 1985.018397][T24579] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1985.073256][T24578] vhci_hcd vhci_hcd.0: Device attached [ 1985.135605][T24579] vhci_hcd vhci_hcd.0: Device attached [ 1985.207282][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1985.244817][T24578] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1985.294919][T24579] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1985.329668][T13739] usb 35-2: new low-speed USB device number 3 using vhci_hcd [ 1985.621440][T24571] vhci_hcd vhci_hcd.0: Device attached [ 1985.636376][T24578] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(24) [ 1985.642993][T24578] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1985.790793][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1985.796150][T24578] vhci_hcd vhci_hcd.0: Device attached [ 1985.806830][T24581] vhci_hcd: connection reset by peer [ 1985.812422][T24572] vhci_hcd: connection closed [ 1985.812823][ T36] vhci_hcd: stop threads [ 1985.812905][T24584] vhci_hcd: connection closed [ 1985.817498][ T36] vhci_hcd: release socket [ 1985.834110][T24590] vhci_hcd: connection closed [ 1985.842198][ T36] vhci_hcd: disconnect device [ 1985.868153][ T36] vhci_hcd: stop threads [ 1985.872619][ T36] vhci_hcd: release socket [ 1985.877659][ T36] vhci_hcd: disconnect device [ 1985.885338][ T36] vhci_hcd: stop threads [ 1985.890216][ T36] vhci_hcd: release socket [ 1985.895432][ T36] vhci_hcd: disconnect device [ 1985.902286][ T36] vhci_hcd: stop threads [ 1985.907446][ T36] vhci_hcd: release socket [ 1985.939381][ T36] vhci_hcd: disconnect device [ 1985.954035][T24603] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4105'. [ 1986.338486][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1987.360038][ T24] usb 10-1: new high-speed USB device number 22 using dummy_hcd [ 1987.579746][ T24] usb 10-1: Using ep0 maxpacket: 8 [ 1987.677240][ T24] usb 10-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1987.764638][ T24] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1987.829043][ T24] usb 10-1: Product: syz [ 1987.876534][ T24] usb 10-1: Manufacturer: syz [ 1987.916917][ T24] usb 10-1: SerialNumber: syz [ 1988.007464][ T24] usb 10-1: config 0 descriptor?? [ 1988.068733][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1988.071499][ T24] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1988.510300][ T30] audit: type=1400 audit(1745040741.937:870): avc: denied { read } for pid=24630 comm="syz.5.4114" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1988.554699][ T30] audit: type=1400 audit(1745040741.937:871): avc: denied { open } for pid=24630 comm="syz.5.4114" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1988.901243][T24643] netlink: 'syz.6.4117': attribute type 5 has an invalid length. [ 1988.989755][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1989.294196][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1989.302538][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1989.303188][ T24] gspca_sonixj: reg_w1 err -110 [ 1989.342964][ T24] sonixj 10-1:0.0: probe with driver sonixj failed with error -110 [ 1990.142981][ T30] audit: type=1400 audit(1745040743.517:872): avc: denied { read } for pid=24653 comm="syz.8.4123" path="socket:[95155]" dev="sockfs" ino=95155 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1991.131449][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1991.200353][T13739] vhci_hcd: vhci_device speed not set [ 1991.292951][ T8870] usb 10-1: USB disconnect, device number 22 [ 1991.404081][T24664] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1991.412493][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1992.308634][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1992.385194][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1993.311578][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1994.109884][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1994.139298][T24701] netlink: 'syz.8.4138': attribute type 1 has an invalid length. [ 1994.239106][T24701] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1994.322951][T24701] veth3: entered promiscuous mode [ 1994.330641][T24701] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 1994.353440][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1995.437945][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1995.449215][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1996.054328][T24752] netlink: 'syz.5.4154': attribute type 5 has an invalid length. [ 1996.362313][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1996.626524][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1997.445759][ T30] audit: type=1400 audit(1745040750.867:873): avc: denied { ioctl } for pid=24763 comm="syz.5.4158" path="socket:[96332]" dev="sockfs" ino=96332 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1997.630129][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1998.696172][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1998.866833][T24780] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1998.875249][T24780] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1998.884094][T24780] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.469905][ T8930] net_ratelimit: 41 callbacks suppressed [ 1999.469926][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.609635][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.618453][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.626872][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.969125][T24780] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1999.999389][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2000.749998][T24826] 9pnet_virtio: no channels available for device [ 2001.073577][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2002.328943][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2002.522544][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2003.431492][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2004.519671][ T10] net_ratelimit: 1 callbacks suppressed [ 2004.519684][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2005.483831][T24888] 9pnet_virtio: no channels available for device syz [ 2005.550017][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2005.827317][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2006.227664][T24394] Bluetooth: hci1: unexpected event for opcode 0x0c1b [ 2006.608365][T24911] vivid-000: ================= START STATUS ================= [ 2006.654158][T24911] vivid-000: Generate PTS: true [ 2006.705569][T24911] vivid-000: Generate SCR: true [ 2006.748268][T24911] tpg source WxH: 1280x720 (Y'CbCr) [ 2006.792477][T24911] tpg field: 1 [ 2006.815535][T24911] tpg crop: (0,0)/1280x720 [ 2006.829881][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2006.848620][T24911] tpg compose: (0,0)/1280x720 [ 2006.885306][T24911] tpg colorspace: 3 [ 2006.898347][T24911] tpg transfer function: 0/0 [ 2006.928635][T24911] tpg Y'CbCr encoding: 0/0 [ 2006.956478][T24911] tpg quantization: 0/0 [ 2006.971504][T24911] tpg RGB range: 0/1 [ 2006.986172][T24911] vivid-000: ================== END STATUS ================== [ 2007.245727][T24917] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4211'. [ 2007.875187][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2008.281299][ T30] audit: type=1400 audit(1745040761.697:874): avc: denied { nlmsg_write } for pid=24939 comm="syz.1.4219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2008.665536][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2008.702929][T24949] vivid-000: ================= START STATUS ================= [ 2008.726716][T24949] vivid-000: Generate PTS: true [ 2008.764964][T24949] vivid-000: Generate SCR: true [ 2008.788728][T24949] tpg source WxH: 1280x720 (Y'CbCr) [ 2008.805219][T24949] tpg field: 1 [ 2008.824800][T24949] tpg crop: (0,0)/1280x720 [ 2008.857186][T24953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2008.870912][T24949] tpg compose: (0,0)/1280x720 [ 2008.885938][T24949] tpg colorspace: 3 [ 2008.904384][T24949] tpg transfer function: 0/0 [ 2008.910353][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2009.014696][T24949] tpg Y'CbCr encoding: 0/0 [ 2009.019181][T24949] tpg quantization: 0/0 [ 2009.023788][T24949] tpg RGB range: 0/1 [ 2009.027841][T24949] vivid-000: ================== END STATUS ================== [ 2009.112920][T24959] siw: device registration error -23 [ 2009.949939][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2011.332402][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2011.730357][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2012.176641][T24994] vivid-000: ================= START STATUS ================= [ 2012.189605][T24994] vivid-000: Generate PTS: true [ 2012.194539][T24994] vivid-000: Generate SCR: true [ 2012.209887][T24994] tpg source WxH: 1280x720 (Y'CbCr) [ 2012.215156][T24994] tpg field: 1 [ 2012.218549][T24994] tpg crop: (0,0)/1280x720 [ 2012.274645][T24994] tpg compose: (0,0)/1280x720 [ 2012.324796][T24994] tpg colorspace: 3 [ 2012.336543][T24994] tpg transfer function: 0/0 [ 2012.349932][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2012.385816][T24994] tpg Y'CbCr encoding: 0/0 [ 2012.402595][T24994] tpg quantization: 0/0 [ 2012.431098][T24994] tpg RGB range: 0/1 [ 2012.435067][T24994] vivid-000: ================== END STATUS ================== [ 2012.829849][ T8930] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 2013.119741][ T8930] usb 7-1: Using ep0 maxpacket: 16 [ 2013.174034][ T8930] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2013.216649][ T8930] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2013.229721][ T8930] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 2013.261935][ T8930] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 2013.292831][ T8930] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2013.320983][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2013.507236][ T8930] usb 7-1: config 0 descriptor?? [ 2013.539736][T10514] Bluetooth: hci4: command 0x0406 tx timeout [ 2013.600777][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2014.112563][ T8930] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 2014.128674][ T8930] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 2014.143213][T25028] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2014.163110][ T8930] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 2014.172744][ T8930] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 2014.277500][ T8930] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 2014.434363][ T8930] input: HID 0955:7214 Haptics as /devices/virtual/input/input30 [ 2014.962658][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2014.971972][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2015.196900][ T8930] shield 0003:0955:7214.0002: Registered Thunderstrike controller [ 2015.259482][ T8930] shield 0003:0955:7214.0002: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.6-1/input0 [ 2015.372814][ T24] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 2015.404043][ T8930] usb 7-1: USB disconnect, device number 30 [ 2015.430517][ T24] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 2015.498868][ T24] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 2015.537794][ T24] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 2015.642220][T25048] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 2015.648769][T25048] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.656885][T25048] vhci_hcd vhci_hcd.0: Device attached [ 2015.990311][T13739] usb 49-1: new low-speed USB device number 3 using vhci_hcd [ 2016.077776][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2016.784558][T25049] vhci_hcd: connection reset by peer [ 2016.916419][ T54] vhci_hcd: stop threads [ 2016.983012][ T54] vhci_hcd: release socket [ 2017.076856][ T54] vhci_hcd: disconnect device [ 2017.149876][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2018.548952][ T5871] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2018.587916][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2019.564221][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2020.853436][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2021.141970][T25102] netlink: 'syz.6.4262': attribute type 5 has an invalid length. [ 2021.248293][T25103] netlink: 'syz.1.4263': attribute type 1 has an invalid length. [ 2021.256213][T25103] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4263'. [ 2021.269591][T13739] vhci_hcd: vhci_device speed not set [ 2021.642893][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2021.889082][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2022.911741][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2022.919877][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2023.951714][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2024.761196][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2024.997272][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2025.071736][T25145] 9pnet_virtio: no channels available for device [ 2025.857892][T25152] netlink: 'syz.9.4278': attribute type 5 has an invalid length. [ 2026.090038][ T30] audit: type=1400 audit(1745040779.487:875): avc: denied { create } for pid=25153 comm="syz.5.4280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 2026.418374][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2027.278460][T25167] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4281'. [ 2027.589641][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2027.799811][T10997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2028.492723][T25189] 9pnet_virtio: no channels available for device [ 2028.861216][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2028.984391][T25196] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 2028.990941][T25196] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2028.998838][T25196] vhci_hcd vhci_hcd.0: Device attached [ 2029.319840][T13739] usb 35-1: new low-speed USB device number 4 using vhci_hcd [ 2029.736070][T25197] vhci_hcd: connection reset by peer [ 2029.820629][T25081] vhci_hcd: stop threads [ 2029.825561][T25081] vhci_hcd: release socket [ 2030.138006][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2030.258610][T25081] vhci_hcd: disconnect device [ 2031.222780][T10997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2031.257024][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2031.573341][ T8870] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 2031.677818][ T8870] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2032.270580][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2032.373974][ T30] audit: type=1400 audit(1745040785.787:876): avc: denied { accept } for pid=25242 comm="syz.1.4307" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 2032.509750][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2033.337169][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2033.459604][ T30] audit: type=1400 audit(1745040785.797:877): avc: denied { read } for pid=25242 comm="syz.1.4307" laddr=127.0.0.1 lport=55386 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 2033.729565][ T8870] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 2033.896670][ T8870] usb 7-1: config index 0 descriptor too short (expected 63506, got 18) [ 2033.908703][ T8870] usb 7-1: New USB device found, idVendor=0830, idProduct=0060, bcdDevice=13.2b [ 2033.924318][ T8870] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2033.949993][ T8870] usb 7-1: Product: syz [ 2033.954557][ T8870] usb 7-1: Manufacturer: syz [ 2034.064751][ T8870] usb 7-1: SerialNumber: syz [ 2034.282205][T10997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2034.318119][ T8870] usb 7-1: palm_os_4_probe - error -71 getting connection info [ 2034.332733][ T8870] visor 7-1:1.0: Handspring Visor / Palm OS converter detected [ 2034.404238][T25273] siw: device registration error -23 [ 2034.819650][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2034.839045][ T8870] usb 7-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 2034.883586][T13739] vhci_hcd: vhci_device speed not set [ 2034.895101][ T8870] usb 7-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 2034.929776][ T8870] usb 7-1: USB disconnect, device number 31 [ 2034.941793][ T8870] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 2034.982624][ T8870] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 2035.000624][ T8870] visor 7-1:1.0: device disconnected [ 2035.458214][T25289] netlink: set zone limit has 8 unknown bytes [ 2036.490029][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2036.693118][T10997] hid-generic C990:0003:0000.0004: unknown main item tag 0x0 [ 2037.000139][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 2037.309831][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2038.029694][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2038.244159][T10997] hid-generic C990:0003:0000.0004: unknown main item tag 0x0 [ 2038.275533][T10997] hid-generic C990:0003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2039.024632][ T30] audit: type=1326 audit(1745040792.437:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.5.4327" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fecf3d8e169 code=0x0 [ 2039.073610][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2039.330997][ T30] audit: type=1326 audit(1745040792.747:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25317 comm="syz.8.4330" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb5dd8e169 code=0x0 [ 2039.413826][T10997] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 2039.446007][T10997] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 2039.809793][ T30] audit: type=1400 audit(1745040793.167:880): avc: denied { name_bind } for pid=25328 comm="syz.1.4333" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 2040.113437][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2040.350199][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2041.153397][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2042.111606][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2042.195553][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2043.246514][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2043.390095][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2044.273513][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2045.179129][T25404] netlink: 'syz.8.4354': attribute type 4 has an invalid length. [ 2045.187705][T25404] netlink: 152 bytes leftover after parsing attributes in process `syz.8.4354'. [ 2045.201200][T25404] : renamed from bond0 (while UP) [ 2045.361915][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2046.139292][T25423] qnx6: unable to read the first superblock [ 2046.459781][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2046.551922][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2046.758119][T25447] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4364'. [ 2047.616819][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2047.625172][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2047.633293][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2047.988284][ T54] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2048.056622][ T30] audit: type=1800 audit(1745040801.437:881): pid=25463 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.4369" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 2048.499453][T25475] 9pnet_virtio: no channels available for device [ 2048.870374][T25476] netlink: 'syz.8.4372': attribute type 1 has an invalid length. [ 2048.880073][T25476] netlink: 224 bytes leftover after parsing attributes in process `syz.8.4372'. [ 2049.072966][ T10] net_ratelimit: 2 callbacks suppressed [ 2049.072982][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2049.159654][T24394] Bluetooth: hci2: unexpected event for opcode 0x0c1b [ 2049.479848][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2050.111661][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2050.511760][T25500] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4381'. [ 2050.879581][ T24] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 2051.690608][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2051.769545][ T24] usb 7-1: Using ep0 maxpacket: 8 [ 2051.779199][ T24] usb 7-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 2051.850894][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2051.865726][T24394] Bluetooth: hci2: unexpected event for opcode 0x0c1b [ 2052.040993][ T24] pvrusb2: Hardware description: Terratec Grabster AV400 [ 2052.048838][ T24] pvrusb2: ********** [ 2052.058557][ T24] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 2052.068928][ T24] pvrusb2: Important functionality might not be entirely working. [ 2052.129328][T25527] 9pnet_virtio: no channels available for device [ 2052.479785][ T24] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 2052.504913][ T24] pvrusb2: ********** [ 2052.512241][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2052.539382][ T2326] pvrusb2: Invalid write control endpoint [ 2052.753261][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2053.377704][ T8930] usb 7-1: USB disconnect, device number 32 [ 2053.480781][ T2326] pvrusb2: Invalid write control endpoint [ 2053.518314][ T2326] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 2053.678472][T20392] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2053.687219][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2053.695935][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2053.826692][T25546] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4392'. [ 2054.548466][ T2326] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 2054.560756][ T2326] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 2054.582157][T10514] Bluetooth: hci3: command 0x0406 tx timeout [ 2054.620764][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2054.629004][ T2326] pvrusb2: Device being rendered inoperable [ 2054.971157][ T2326] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 2054.978439][ T2326] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 2055.015284][T25549] netlink: set zone limit has 8 unknown bytes [ 2055.022799][ T2326] pvrusb2: Attached sub-driver cx25840 [ 2055.028398][ T2326] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 2055.059059][ T2326] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 2055.703837][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2055.747109][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2056.076940][T24394] Bluetooth: hci3: unexpected event for opcode 0x0c1b [ 2057.213519][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2057.460636][ T30] audit: type=1800 audit(1745040810.877:882): pid=25584 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.8.4401" name="SYSV00000000" dev="hugetlbfs" ino=11 res=0 errno=0 [ 2057.511112][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2058.506406][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2059.553578][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2060.059405][ T5967] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2060.085139][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2060.095235][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2060.310792][T25626] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 2060.322306][T25626] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 2060.593483][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2060.601843][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2061.233351][T25638] netlink: set zone limit has 8 unknown bytes [ 2061.634160][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2062.591180][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2062.670139][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2063.630050][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2063.717878][T25677] program syz.6.4430 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2065.765107][T25724] qnx6: unable to read the first superblock [ 2065.875181][T15665] net_ratelimit: 3 callbacks suppressed [ 2065.875198][T15665] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2065.898451][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2065.909311][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2066.079132][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2066.670133][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2066.689560][ T30] audit: type=1400 audit(1745040820.077:883): avc: denied { cmd } for pid=25730 comm="syz.6.4443" path="socket:[101063]" dev="sockfs" ino=101063 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 2067.282212][T25745] qnx6: unable to read the first superblock [ 2067.325817][T25745] smc: net device bond0 applied user defined pnetid SYZ0 [ 2067.333248][T25745] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 2067.512353][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2067.794328][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2067.815302][ T30] audit: type=1326 audit(1745040821.227:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.025244][T14483] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2068.037790][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2068.061384][ T30] audit: type=1326 audit(1745040821.227:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.099631][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2068.123731][ T30] audit: type=1326 audit(1745040821.227:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.216484][ T30] audit: type=1326 audit(1745040821.227:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.251167][ T30] audit: type=1326 audit(1745040821.227:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.279969][ T30] audit: type=1326 audit(1745040821.227:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.327903][ T30] audit: type=1326 audit(1745040821.227:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.354828][ T30] audit: type=1326 audit(1745040821.227:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2068.409767][ T30] audit: type=1326 audit(1745040821.227:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25738 comm="syz.6.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5bd58e169 code=0x7fc00000 [ 2070.848682][T25800] netlink: 'syz.5.4466': attribute type 1 has an invalid length. [ 2070.856661][T25800] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4466'. [ 2071.150671][ T24] net_ratelimit: 4 callbacks suppressed [ 2071.150688][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2071.705425][T14483] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2071.841404][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2071.887872][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2071.903641][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2072.865874][T25828] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 2072.909943][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2072.927420][T25828] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 2073.234611][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 2073.234625][ T30] audit: type=1326 audit(1745040826.637:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2073.373560][ T30] audit: type=1326 audit(1745040826.637:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2073.951516][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2074.189849][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2074.667072][ T30] audit: type=1326 audit(1745040826.637:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2074.692870][ T30] audit: type=1326 audit(1745040826.637:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2074.702444][T24474] hid-generic C990:0003:0000.0006: unknown main item tag 0x0 [ 2074.719930][ T30] audit: type=1326 audit(1745040826.637:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2074.747536][ T30] audit: type=1326 audit(1745040826.637:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2074.853353][T24474] hid-generic C990:0003:0000.0006: unknown main item tag 0x0 [ 2074.864845][T24474] hid-generic C990:0003:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2074.977636][ T30] audit: type=1326 audit(1745040826.637:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2075.026315][ T30] audit: type=1326 audit(1745040826.637:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2075.028287][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2075.629870][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2075.990916][ T30] audit: type=1326 audit(1745040826.637:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2076.057298][ T30] audit: type=1326 audit(1745040826.637:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe82758e169 code=0x7fc00000 [ 2076.378459][T25880] qnx6: unable to read the first superblock [ 2077.081302][ T10] net_ratelimit: 77 callbacks suppressed [ 2077.081314][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2077.229699][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2077.316025][T15665] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2077.324887][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2077.336549][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2078.125429][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2078.363926][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 2078.363936][ T30] audit: type=1400 audit(1745040831.787:1021): avc: denied { write } for pid=25902 comm="syz.6.4493" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 2078.622834][T25925] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4496'. [ 2078.689654][T24474] usb 9-1: new high-speed USB device number 17 using dummy_hcd [ 2079.539403][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2079.562224][T24474] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 2079.604029][T24474] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 2079.614173][T24474] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 2079.623335][T24474] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2079.638588][T25919] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 2079.655316][T24474] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 2079.880488][T24474] usb 9-1: USB disconnect, device number 17 [ 2080.275689][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2080.592020][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2081.408563][T25996] fuse: Unknown parameter 'user_i00000000000000000000' [ 2081.434705][T25996] afs: Unknown parameter 'dont_hash' [ 2081.632716][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2082.692672][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2082.792393][T26022] 9pnet_virtio: no channels available for device syz [ 2083.160787][T20395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2083.172903][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2083.183054][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2083.313157][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2083.331523][T26021] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4513'. [ 2083.719500][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2084.419602][T10997] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 2084.679166][T10997] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 2084.705393][T10997] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 2084.735033][T10997] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 2084.757483][T10997] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2084.760901][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2084.777335][T26042] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 2084.819889][T10997] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 2085.038623][ T10] usb 9-1: USB disconnect, device number 18 [ 2085.302785][T26065] siw: device registration error -23 [ 2085.981396][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2086.351475][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.229706][T13739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.240619][T26079] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4531'. [ 2087.349571][ T10] usb 10-1: new high-speed USB device number 23 using dummy_hcd [ 2087.509584][ T10] usb 10-1: Using ep0 maxpacket: 8 [ 2087.537887][ T10] usb 10-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 2087.592084][ T10] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2087.714093][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.722770][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.733361][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.741736][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.753358][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.761994][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.770442][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.778813][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.787567][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2087.796004][T26108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2088.484645][ T10] pvrusb2: Hardware description: Terratec Grabster AV400 [ 2088.551477][ T10] pvrusb2: ********** [ 2088.556602][T26110] netlink: 3 bytes leftover after parsing attributes in process `syz.1.4537'. [ 2088.603933][ T10] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 2088.653708][ T10] pvrusb2: Important functionality might not be entirely working. [ 2088.932577][ T10] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 2088.966392][ T10] pvrusb2: ********** [ 2089.029773][ T2326] pvrusb2: Invalid write control endpoint [ 2089.222696][ T10] usb 10-1: USB disconnect, device number 23 [ 2089.238189][T26125] qnx6: unable to read the first superblock [ 2089.320429][T26131] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 2089.326976][T26131] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2089.335042][T26131] vhci_hcd vhci_hcd.0: Device attached [ 2089.499848][ T2326] pvrusb2: Invalid write control endpoint [ 2089.520905][ T2326] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 2089.543596][ T2326] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 2089.575549][ T2326] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 2089.589668][T13739] usb 43-1: new low-speed USB device number 3 using vhci_hcd [ 2089.612332][ T2326] pvrusb2: Device being rendered inoperable [ 2089.649085][ T2326] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 2089.682739][ T2326] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 2089.753776][ T2326] pvrusb2: Attached sub-driver cx25840 [ 2089.780846][ T2326] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 2089.873553][ T2326] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 2090.939552][T24474] usb 9-1: new high-speed USB device number 19 using dummy_hcd [ 2091.088080][T26159] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4546'. [ 2091.822214][T24474] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 2092.576621][T24474] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 2092.586669][T24474] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 2092.596484][T24474] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2092.698055][T26142] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 2092.926682][T24474] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 2093.342213][T24474] usb 9-1: USB disconnect, device number 19 [ 2093.878218][ T10] net_ratelimit: 45 callbacks suppressed [ 2093.878234][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2093.918914][T25952] udevd[25952]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2094.909827][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2095.470363][T10997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2095.949956][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2096.062178][ T30] audit: type=1400 audit(1745040849.487:1022): avc: denied { bind } for pid=26221 comm="syz.8.4562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2096.443678][T26226] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4560'. [ 2097.298521][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2098.350636][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2098.434888][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 2098.845468][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2098.853784][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2099.669569][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2100.749932][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2101.789802][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2101.881508][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2102.832665][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2103.871710][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2104.909637][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2104.922340][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2105.949680][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2106.991354][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2107.952279][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2108.029671][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2108.042608][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2109.069758][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2110.110776][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2110.992377][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2111.149838][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2112.189694][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2113.230450][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2114.035604][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2114.270880][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2115.309665][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2116.353265][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2117.071762][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2117.392245][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2117.633704][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2118.429903][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2119.472240][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2120.111671][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2120.509977][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2121.549678][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2122.591954][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2123.161661][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2123.630124][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2124.670520][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2125.709710][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2126.202235][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2126.751341][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2127.240087][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2127.789706][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2128.829656][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2129.229840][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2129.872182][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2130.909771][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2131.949799][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2132.271476][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2132.989822][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2134.029673][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2134.277690][T25940] bridge_slave_1: left allmulticast mode [ 2134.283766][T25940] bridge_slave_1: left promiscuous mode [ 2134.289483][T25940] bridge0: port 2(bridge_slave_1) entered disabled state [ 2134.298970][T25940] bridge_slave_0: left allmulticast mode [ 2134.304934][T25940] bridge_slave_0: left promiscuous mode [ 2134.311401][T25940] bridge0: port 1(bridge_slave_0) entered disabled state [ 2134.582802][T25940]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 2134.593404][T25940]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 2134.605028][T25940]  (unregistering): Released all slaves [ 2134.833252][T25940] hsr_slave_0: left promiscuous mode [ 2134.838910][T25940] hsr_slave_1: left promiscuous mode [ 2134.845123][T25940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2134.852934][T25940] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2134.866389][T25940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2134.874260][T25940] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2134.894834][T25940] veth1_macvtap: left promiscuous mode [ 2134.900792][T25940] veth0_macvtap: left promiscuous mode [ 2134.906337][T25940] veth1_vlan: left promiscuous mode [ 2135.084797][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2135.248971][T25940] team0 (unregistering): Port device team_slave_1 removed [ 2135.288404][T25940] team0 (unregistering): Port device team_slave_0 removed [ 2135.313779][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2136.109733][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2136.829733][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2137.149811][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2138.189720][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2138.349885][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2139.229833][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2140.269721][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2141.312266][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2141.389739][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2142.350323][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2143.389877][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2144.429743][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2144.437866][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2145.471818][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2146.431038][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2146.510934][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2147.480254][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2147.549651][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2148.590139][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2149.630850][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2149.647642][T25940] bridge_slave_1: left allmulticast mode [ 2149.653336][T25940] bridge_slave_1: left promiscuous mode [ 2149.658987][T25940] bridge0: port 2(bridge_slave_1) entered disabled state [ 2149.667282][T25940] bridge_slave_0: left allmulticast mode [ 2149.673197][T25940] bridge_slave_0: left promiscuous mode [ 2149.678848][T25940] bridge0: port 1(bridge_slave_0) entered disabled state [ 2149.963105][T25940] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2149.975255][T25940] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2149.984883][T25940] bond0 (unregistering): Released all slaves [ 2150.289269][T25940] hsr_slave_0: left promiscuous mode [ 2150.299418][T25940] hsr_slave_1: left promiscuous mode [ 2150.318609][T25940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2150.326778][T25940] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2150.336095][T25940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2150.343606][T25940] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2150.360423][T25940] veth1_macvtap: left allmulticast mode [ 2150.366113][T25940] veth1_macvtap: left promiscuous mode [ 2150.371758][T25940] veth0_macvtap: left promiscuous mode [ 2150.378568][T25940] veth1_vlan: left promiscuous mode [ 2150.383895][T25940] veth0_vlan: left promiscuous mode [ 2150.509772][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2150.673708][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2150.726552][T25940] team0 (unregistering): Port device team_slave_1 removed [ 2150.766063][T25940] team0 (unregistering): Port device team_slave_0 removed [ 2151.345425][T25940] IPVS: stop unused estimator thread 0... [ 2151.710014][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2152.749680][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2153.549700][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2153.789645][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2154.829983][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2155.869746][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2156.029796][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2156.589685][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2156.909624][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2157.951880][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2158.989710][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2159.639808][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2159.874363][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 2160.029635][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2161.071794][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2162.109763][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2162.680699][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2163.149675][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2164.189726][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2165.229654][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2165.631063][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2165.719917][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2166.279722][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2167.311312][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2168.349589][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2168.749675][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2169.389629][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2170.429739][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2171.469699][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2171.789696][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2172.509659][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2173.550816][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2174.589990][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2174.834874][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2175.237016][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2175.245341][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2175.254827][T26215] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2175.629688][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2176.669968][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2177.710709][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2177.869886][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2178.749652][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2179.790000][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2180.829728][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2180.919636][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2181.869630][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2182.911450][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2183.949674][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2183.958812][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2184.829801][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2184.989863][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2185.472132][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2186.030467][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2187.001742][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2187.069686][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2188.109710][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2189.149620][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2190.039641][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2190.189968][T24587] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2191.229642][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2192.271313][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2193.070855][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2193.310806][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2194.349638][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2195.069710][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2195.389815][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2195.714242][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2196.429705][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2197.469678][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2198.510813][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2198.759766][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2199.551366][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2200.589632][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2201.630600][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2201.801478][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2202.671676][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2203.709610][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2204.669755][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2204.749617][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2204.839647][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.791386][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.950459][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.958647][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.968749][T25940] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.977454][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2205.985979][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2208.909920][ T8870] net_ratelimit: 2 callbacks suppressed [ 2208.909939][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2209.081852][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2209.950000][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2210.989973][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2212.029682][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2212.119643][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2213.069742][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2214.111701][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2214.271834][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2215.149666][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2215.157955][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2216.190533][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2217.230321][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2218.191243][T19873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2218.270435][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2219.310399][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2220.350353][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2221.229716][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2221.314721][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 2221.389636][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2222.430406][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2223.471722][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2223.869667][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2224.270591][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2224.511230][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2225.549603][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2226.589702][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2227.310764][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2227.631056][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2228.669626][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2229.709645][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2230.360367][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2230.750094][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2231.789638][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2232.829660][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2233.399708][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2233.471764][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2233.871161][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2234.910339][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2235.949661][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2236.429844][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2236.991454][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2238.030932][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2239.069601][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2239.481199][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2240.109992][ T8870] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2241.149624][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2242.190053][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2242.511432][T24474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2243.069804][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2243.230469][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2244.269628][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2245.309964][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2245.551962][ T8930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2246.350832][T16761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2247.389605][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2248.189727][ T31] INFO: task kworker/0:2:13739 blocked for more than 143 seconds. [ 2248.197563][ T31] Not tainted 6.15.0-rc2-syzkaller-00400-g3088d26962e8 #0 [ 2248.205255][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2248.213993][ T31] task:kworker/0:2 state:D stack:23576 pid:13739 tgid:13739 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 2248.226107][ T31] Workqueue: usb_hub_wq hub_event [ 2248.231175][ T31] Call Trace: [ 2248.234433][ T31] [ 2248.237345][ T31] __schedule+0x116f/0x5de0 [ 2248.242084][ T31] ? __lock_acquire+0xa91/0x1ba0 [ 2248.247037][ T31] ? __pfx___schedule+0x10/0x10 [ 2248.252012][ T31] ? find_held_lock+0x2b/0x80 [ 2248.256710][ T31] ? schedule+0x2d7/0x3a0 [ 2248.261102][ T31] schedule+0xe7/0x3a0 [ 2248.265172][ T31] usb_kill_urb+0x253/0x320 [ 2248.269753][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 2248.274788][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 2248.280899][ T31] usb_start_wait_urb+0x250/0x4b0 [ 2248.285946][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 2248.291557][ T31] ? __asan_memset+0x23/0x50 [ 2248.296163][ T31] usb_control_msg+0x326/0x4a0 [ 2248.301015][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 2248.306305][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 2248.312421][ T31] hub_port_init+0x690/0x3a70 [ 2248.317098][ T31] hub_event+0x2c67/0x4fa0 [ 2248.321570][ T31] ? __pfx_hub_event+0x10/0x10 [ 2248.326333][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 2248.332034][ T31] ? rcu_is_watching+0x12/0xc0 [ 2248.336799][ T31] process_one_work+0x9cc/0x1b70 [ 2248.341812][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 2248.347242][ T31] ? __pfx_process_one_work+0x10/0x10 [ 2248.352754][ T31] ? assign_work+0x1a0/0x250 [ 2248.357340][ T31] worker_thread+0x6c8/0xf10 [ 2248.361981][ T31] ? __pfx_worker_thread+0x10/0x10 [ 2248.367104][ T31] kthread+0x3c2/0x780 [ 2248.371224][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.375807][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.380454][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.385045][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.389673][ T31] ? rcu_is_watching+0x12/0xc0 [ 2248.394433][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.399012][ T31] ret_from_fork+0x45/0x80 [ 2248.403446][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.408028][ T31] ret_from_fork_asm+0x1a/0x30 [ 2248.412830][ T31] [ 2248.415894][ T31] [ 2248.415894][ T31] Showing all locks held in the system: [ 2248.423681][ T31] 1 lock held by khungtaskd/31: [ 2248.428521][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 2248.438620][ T31] 2 locks held by getty/5581: [ 2248.443355][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2248.446903][ T31] #0: ffff8880325e40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2248.461562][ T31] #1: ffffc9000332e2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 2248.471698][ T31] 5 locks held by kworker/0:2/13739: [ 2248.476961][ T31] #0: ffff888020afe548 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2248.487773][ T31] #1: ffffc9000be4fd18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2248.499042][ T31] #2: ffff88814638d198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 2248.507924][ T31] #3: ffff8881463a0510 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2906/0x4fa0 [ 2248.517932][ T31] #4: ffff888145b10368 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x292b/0x4fa0 [ 2248.527648][ T31] [ 2248.529982][ T31] ============================================= [ 2248.529982][ T31] [ 2248.538379][ T31] NMI backtrace for cpu 0 [ 2248.538387][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00400-g3088d26962e8 #0 PREEMPT(full) [ 2248.538400][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2248.538406][ T31] Call Trace: [ 2248.538410][ T31] [ 2248.538414][ T31] dump_stack_lvl+0x116/0x1f0 [ 2248.538432][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2248.538444][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2248.538456][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2248.538467][ T31] watchdog+0xf70/0x12c0 [ 2248.538480][ T31] ? __pfx_watchdog+0x10/0x10 [ 2248.538489][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2248.538503][ T31] ? __kthread_parkme+0x19e/0x250 [ 2248.538518][ T31] ? __pfx_watchdog+0x10/0x10 [ 2248.538528][ T31] kthread+0x3c2/0x780 [ 2248.538538][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538546][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538555][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538564][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538579][ T31] ? rcu_is_watching+0x12/0xc0 [ 2248.538592][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538602][ T31] ret_from_fork+0x45/0x80 [ 2248.538613][ T31] ? __pfx_kthread+0x10/0x10 [ 2248.538623][ T31] ret_from_fork_asm+0x1a/0x30 [ 2248.538643][ T31] [ 2248.538647][ T31] Sending NMI from CPU 0 to CPUs 1: [ 2248.670492][ C1] NMI backtrace for cpu 1 [ 2248.670505][ C1] CPU: 1 UID: 0 PID: 20392 Comm: kworker/u8:11 Not tainted 6.15.0-rc2-syzkaller-00400-g3088d26962e8 #0 PREEMPT(full) [ 2248.670522][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2248.670530][ C1] Workqueue: bat_events batadv_mcast_mla_update [ 2248.670549][ C1] RIP: 0010:batadv_mcast_mla_update+0x505/0x31c0 [ 2248.670562][ C1] Code: 85 0b 29 00 00 4d 8b 6d 00 49 81 fd a0 03 02 9b 0f 84 06 01 00 00 e8 5a 5d 7c f6 49 8d 7d 10 48 89 f8 48 c1 e8 03 0f b6 04 18 <84> c0 74 06 0f 8e 02 29 00 00 45 0f b6 75 10 bf 03 00 00 00 44 89 [ 2248.670574][ C1] RSP: 0018:ffffc90010147ac8 EFLAGS: 00000a02 [ 2248.670585][ C1] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff8b3ef261 [ 2248.670593][ C1] RDX: ffff888028158000 RSI: ffffffff8b3ef236 RDI: ffff8880769f0810 [ 2248.670602][ C1] RBP: ffffed10024b69b1 R08: 0000000000000001 R09: 0000000000000003 [ 2248.670609][ C1] R10: 0000000000000000 R11: ffffffff8b3ef18a R12: 0000000000000000 [ 2248.670617][ C1] R13: ffff8880769f0800 R14: 0000000000000000 R15: ffff8880125b5730 [ 2248.670625][ C1] FS: 0000000000000000(0000) GS:ffff888124ab2000(0000) knlGS:0000000000000000 [ 2248.670638][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2248.670646][ C1] CR2: 000056011858c600 CR3: 000000000e180000 CR4: 00000000003526f0 [ 2248.670655][ C1] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 2248.670662][ C1] DR3: 7fffffffffffffff DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2248.670670][ C1] Call Trace: [ 2248.670675][ C1] [ 2248.670682][ C1] ? __lock_acquire+0xaa4/0x1ba0 [ 2248.670696][ C1] ? __pfx_batadv_mcast_mla_update+0x10/0x10 [ 2248.670708][ C1] ? debug_object_deactivate+0x1ec/0x3a0 [ 2248.670728][ C1] ? rcu_is_watching+0x12/0xc0 [ 2248.670744][ C1] process_one_work+0x9cc/0x1b70 [ 2248.670762][ C1] ? __pfx_process_one_work+0x10/0x10 [ 2248.670778][ C1] ? assign_work+0x1a0/0x250 [ 2248.670791][ C1] worker_thread+0x6c8/0xf10 [ 2248.670808][ C1] ? __pfx_worker_thread+0x10/0x10 [ 2248.670821][ C1] kthread+0x3c2/0x780 [ 2248.670834][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670845][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670857][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670868][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670880][ C1] ? rcu_is_watching+0x12/0xc0 [ 2248.670894][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670906][ C1] ret_from_fork+0x45/0x80 [ 2248.670919][ C1] ? __pfx_kthread+0x10/0x10 [ 2248.670931][ C1] ret_from_fork_asm+0x1a/0x30 [ 2248.670952][ C1] [ 2248.671527][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2248.921729][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00400-g3088d26962e8 #0 PREEMPT(full) [ 2248.933504][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 2248.943530][ T31] Call Trace: [ 2248.946792][ T31] [ 2248.949698][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2248.954267][ T31] panic+0x71c/0x800 [ 2248.958141][ T31] ? __pfx_panic+0x10/0x10 [ 2248.962551][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2248.967900][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2248.973851][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2248.979207][ T31] ? watchdog+0xdda/0x12c0 [ 2248.983615][ T31] ? watchdog+0xdcd/0x12c0 [ 2248.988013][ T31] watchdog+0xdeb/0x12c0 [ 2248.992253][ T31] ? __pfx_watchdog+0x10/0x10 [ 2248.996909][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2249.002086][ T31] ? __kthread_parkme+0x19e/0x250 [ 2249.007087][ T31] ? __pfx_watchdog+0x10/0x10 [ 2249.011737][ T31] kthread+0x3c2/0x780 [ 2249.015779][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.020344][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.024903][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.029470][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.034041][ T31] ? rcu_is_watching+0x12/0xc0 [ 2249.038775][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.043343][ T31] ret_from_fork+0x45/0x80 [ 2249.047732][ T31] ? __pfx_kthread+0x10/0x10 [ 2249.052291][ T31] ret_from_fork_asm+0x1a/0x30 [ 2249.057036][ T31] [ 2249.060221][ T31] Kernel Offset: disabled [ 2249.064520][ T31] Rebooting in 86400 seconds..