last executing test programs: 2m44.945640541s ago: executing program 1 (id=2588): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0xa8, 0x0, 0xfbffffff, 0x0, 0xa8, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @local, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2b8}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x118}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4004090) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000170100000300001c0100000000000000180000000000000017010000040000000000000000000000d0000000000000001701000002000000b500000091dbc686592268f59cc95bb91487e8e3547739de77b921115f596548109e5a2b790db5dacd464ffb243f8d13ae9dbed7212a5040867fd99287c336de177ff2a69611c412132d844a219e8e57382eb4ee710dc88b3eb2ceba48096e57bfa86b17e20839cb6a06250a5124cb6ef047ef7a07731b77f2f008f97d52d7f3bd5ec456472d4db2aa1a53e96ce9a63b83d0ec323c343be8b272f98f4b2328a85772945a07f87f205faedba80310e74e59f319bc0d007a3be400000000000000580000000000000017010000020000004000000034f4e64d4364356d6ee2ebbc5674c66f7557ff2c15b745477aacc3cd88046abbb3d7223e00da13575ce275d84a13a5dfb652f9bfc4a91281880a5745adfc6c880000"], 0x158, 0x82}], 0x1, 0x4040800) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="1800000007140100000032c83a110000050042"], 0x18}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x4, 0x0) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020000000000000000000000000000000000000000000000000000000000000000001bffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000feffffff00"/144]}, 0x108) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r3, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r4, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 2m43.984274365s ago: executing program 1 (id=2591): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa0}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r0 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffde0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES16=r0], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e, 0x800) accept4$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e, 0x1c0000) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 2m39.106422076s ago: executing program 1 (id=2604): r0 = socket(0x1, 0x803, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1a8}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044010}, 0x4000000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xf, 0x9, &(0x7f0000000400)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x53, 0xd, 0x9}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0xd, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1d4}, 0x1, 0x0, 0x0, 0x1}, 0x4004090) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b000000080003", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 2m37.55579549s ago: executing program 1 (id=2608): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000600000008000000ae"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000600000008000000ae"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x20, 0x2, 0x4, 0x4002, 0x5, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x20, 0x2, 0x4, 0x4002, 0x5, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="08002600940900000800b7"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r6}, 0x10) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x1eb00, 0x1}, 0x18) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x1eb00, 0x1}, 0x18) 2m36.825992532s ago: executing program 1 (id=2610): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001a80)="5c85d5e0e4d6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x2, &(0x7f00000002c0)="922b22c06d", 0x5) 2m32.888372364s ago: executing program 1 (id=2615): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551f21b0165ff00fc020200000000100f000ee1000c0800100003000000", 0x24) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000340)='dns_resolver\x00', 0x0, &(0x7f0000000100)="1e1f1e40871bfdd12cac084652b8c22dff3de3f79d8a396be81e457e7a31675dedab5256", 0x24, r2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000007580)="731623f1f50ef2bdf6ceffd5e4ebe4c66927d63b970ef26440cf433c53b6bc5d", 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/16, 0x10}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) keyctl$read(0xb, r3, &(0x7f0000000300)=""/51, 0xfffffffffffffc2f) socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$alg(0x26, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000021002101000000000200dc000a000000000000000000000008001a"], 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2m31.720646119s ago: executing program 3 (id=2621): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x5}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x850}, 0x0) close(0x3) 2m31.549726337s ago: executing program 3 (id=2625): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x601, 0x70bd29, 0x0, {0x7}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xdc}]}, 0x2c}}, 0x0) 2m31.340549433s ago: executing program 3 (id=2628): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xfd44959ec61286cd}, 0x0) 2m31.078459274s ago: executing program 3 (id=2633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4, 0x8002}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xe8, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}, {0x4}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x20004004) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0, 0x6}) ioctl$MON_IOCX_GETX(r2, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000005dc0)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001d40)="d8750288189987d0fabb09b23867772c615b8004f5071a7715f73be32aea3bb1ecc3e0814fb9b752a6d48b1d4d68a4282f76c2c6535ec3ec0fe9843311a22b58a46ed495465703756e040dd9002584b5f9ae54dd851daed0c915d40f3a3fb324415ea188556f05a94c5a063dcf7be1743c393ed5fd0563366b67048a89f49375cd26cdbbe7f4b9f7d02fb8c26996da27d63c84e31f1b8a8b942e2b7b25354a25c9b79d6dfbd7f7d9ee7c0767dc1e21f382382ac9a01aa1fb75a182d9d410079b15e59a58c12e44ea45aaf6021bf0179b6a99c4b47de940e8c244a8", 0xdb}, {&(0x7f0000000180)="224a1f4b1161baddab286f59366916998e7ac05aef", 0x15}], 0x2, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006880)=""/121, 0x79}, {&(0x7f0000000340)=""/132, 0x84}], 0x2}, 0x401}], 0x1, 0x63, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = getpid() syz_pidfd_open(r9, 0x0) 2m29.471902424s ago: executing program 3 (id=2635): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x5}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x850}, 0x0) close(0x3) 2m29.393505912s ago: executing program 3 (id=2636): socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000084, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa1) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x69d403c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c000500ff000000000000000c0002000000020000000000040007800c000800000000000000000008000a00000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r3], 0x90}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000300)="10a888a8cdcd2365f172739db62f6d7d3ddbf7379ed98441f0fa2c460b063a0c9ccde49e752bdbc4cf1799d68c8ff761cf616908bfab5b9b2b7a", 0x3a, 0x0, &(0x7f0000000200)={0x11, 0x4, r6, 0x1, 0x1, 0x6, @multicast}, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x200000, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x42) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 2m16.916695257s ago: executing program 32 (id=2615): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551f21b0165ff00fc020200000000100f000ee1000c0800100003000000", 0x24) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000340)='dns_resolver\x00', 0x0, &(0x7f0000000100)="1e1f1e40871bfdd12cac084652b8c22dff3de3f79d8a396be81e457e7a31675dedab5256", 0x24, r2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000007580)="731623f1f50ef2bdf6ceffd5e4ebe4c66927d63b970ef26440cf433c53b6bc5d", 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/16, 0x10}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) keyctl$read(0xb, r3, &(0x7f0000000300)=""/51, 0xfffffffffffffc2f) socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$alg(0x26, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000021002101000000000200dc000a000000000000000000000008001a"], 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2m14.137065505s ago: executing program 33 (id=2636): socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000084, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa1) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x69d403c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c000500ff000000000000000c0002000000020000000000040007800c000800000000000000000008000a00000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r3], 0x90}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000300)="10a888a8cdcd2365f172739db62f6d7d3ddbf7379ed98441f0fa2c460b063a0c9ccde49e752bdbc4cf1799d68c8ff761cf616908bfab5b9b2b7a", 0x3a, 0x0, &(0x7f0000000200)={0x11, 0x4, r6, 0x1, 0x1, 0x6, @multicast}, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x200000, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x42) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1m10.678248326s ago: executing program 0 (id=2822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="010000e003000000e27ffc00010400001600000034cac62bc99d2a5b19b8a28401cfa61bb8a2be950779cb08df3ca55b75e113f347ead19a5d30be9deb8c46a844509e9cab68de4a8fe76acb01bda15ded495cb783bf725832a300a10c853f558d5954f7aa0ddf0eb377323b0879de9244714115e37950da17a9ab1b814f70a1c0e8578972ab", @ANYRES32, @ANYRESHEX, @ANYRES32=0xffffffffffffffff, @ANYRESDEC=0x0], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[@ANYRES8=r1, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRESHEX=r2, @ANYBLOB="0000000900000000000000ffffffffffff130000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00'/28], 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$kcm(0x2, 0xa, 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000400)={0x1, 0x1, 0x20, 0x81f, 0x86, &(0x7f0000000440)}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') prlimit64(0x0, 0xe, &(0x7f0000002500)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_io_uring_setup(0xfb, &(0x7f00000003c0)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r8, r9, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r11, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x40000103}) io_uring_enter(r7, 0x12b3, 0x4e73, 0x0, 0x0, 0x0) write(r10, &(0x7f0000000140)="ad", 0x1) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/168, 0xa8}, {0x0}], 0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000b00)=ANY=[@ANYBLOB="18080000000000001811000046222aca4a574e0686105cf4049afc25882310da814f1b273122458170f6e2f9617b21d2ca0c584c8cbd36b9ec66a061a1762d22cde3fe1d5fad7353611ae883e5080cdf9dd86a9ba9cbb9a698b484b9d4338f8a546609658d06bb76b0d1f2d991d8370377d2644d8a8fe160c3e220855741e3604f7efd2b7a9fbb7db1fbc0e5aebd45fa555846f5a57c050c8cc3cef48415c35cef0e703ae70a476d3716a0e5d6ec3acac6472b82fbc16d93f1ccdea20e334928d22963f0f8fa9e27bfff25e2a6aff22bed8ed52ee235d051", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000300000007b2af0ff00000000d609080090000000c39af0ffa1000000bf8600000000000007080000f8ffffffbfa400000500000007040000f0ffffffb7020000080000001828000077d7fc500d7c4d2b5d6afbf18256aa1ecc1c6d5ea321320c262cef246ead8906825216f698b534edc2372dd73fff30", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000001500000076000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) accept4(0xffffffffffffffff, &(0x7f0000000300)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x0) r12 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r12, 0x84, 0x18, 0x0, 0x0) 1m9.15898528s ago: executing program 0 (id=2825): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0, 0x0, 0x2}, 0x18) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800018, 0x19) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) 1m5.580116588s ago: executing program 0 (id=2833): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000280)=0x0) dup2(r1, r0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r4, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg$sock(r4, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sendmsg$NFC_CMD_START_POLL(0xffffffffffffffff, 0x0, 0x80840) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2ddc4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) gettid() syz_clone(0x1300, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000003700010324bd70028ae79ca907"], 0x14}}, 0x0) 1m3.802971972s ago: executing program 0 (id=2837): r0 = socket$kcm(0x10, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xa) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="dc383b0bb693b9671e0c007c9bda369688e913974f2d06000000b45f0600", @ANYRES32=r1, @ANYBLOB], 0x50) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbd, 0x16, 0xf, 0x40, 0x8086, 0x110, 0xbfad, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x12, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000a40)={0x84, &(0x7f0000000540)={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) ppoll(&(0x7f0000002280)=[{r4, 0x800}, {r4, 0xd08a}], 0x2, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x4, 0x0) mq_timedreceive(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="d800000019008111e0020f060d8107040a60000000000000001e55a12a00090008000699e3ffffff14000500fe80817806000567b8b7b94002000009080016060000000000000000d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) 59.122718171s ago: executing program 0 (id=2847): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v1={0x2, "0612eb9e99574576b13b9a2b2a8c214f55ca1924"}, 0x15, 0x0) syz_fuse_handle_req(r5, &(0x7f00000042c0)="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", 0x2000, 0x0) write$FUSE_INIT(r5, &(0x7f0000004200)={0x50}, 0x50) writev(r0, &(0x7f0000019880)=[{&(0x7f0000000400)}], 0x1) syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = io_uring_setup(0x803d69, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) ioctl$FBIOPUT_VSCREENINFO(r8, 0x4601, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r6, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) recvmmsg(r7, &(0x7f000000a680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/20, 0x14}, {0x0}], 0x2}, 0x4694}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000006c0)}, {0x0}, {0x0}, {&(0x7f0000000780)=""/17, 0x11}], 0x7, &(0x7f0000002a00)=""/133, 0x85}, 0x7}, {{&(0x7f0000002ac0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000002b40)=""/145, 0x91}], 0x1, &(0x7f0000000900)=""/51, 0x33}, 0x1}, {{0x0, 0x0, 0x0}, 0x81e}, {{&(0x7f0000005500)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000005800)=[{&(0x7f0000005580)=""/166, 0xa6}, {0x0}, {&(0x7f0000005740)=""/161, 0xa1}, {&(0x7f0000008680)=""/4096, 0x1000}], 0x4}, 0x2}, {{0x0, 0x0, 0x0}, 0xfffffff7}], 0x7, 0x2, 0x0) 58.108545401s ago: executing program 0 (id=2849): capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) 42.926239503s ago: executing program 34 (id=2849): capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) 12.215993522s ago: executing program 6 (id=2942): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0xa8, 0x0, 0xfbffffff, 0x0, 0xa8, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @local, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2b8}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x118}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4004090) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000170100000300001c0100000000000000180000000000000017010000040000000000000000000000d0000000000000001701000002000000b500000091dbc686592268f59cc95bb91487e8e3547739de77b921115f596548109e5a2b790db5dacd464ffb243f8d13ae9dbed7212a5040867fd99287c336de177ff2a69611c412132d844a219e8e57382eb4ee710dc88b3eb2ceba48096e57bfa86b17e20839cb6a06250a5124cb6ef047ef7a07731b77f2f008f97d52d7f3bd5ec456472d4db2aa1a53e96ce9a63b83d0ec323c343be8b272f98f4b2328a85772945a07f87f205faedba80310e74e59f319bc0d007a3be400000000000000580000000000000017010000020000004000000034f4e64d4364356d6ee2ebbc5674c66f7557ff2c15b745477aacc3cd88046abbb3d7223e00da13575ce275d84a13a5dfb652f9bfc4a91281880a5745adfc6c880000"], 0x158, 0x82}], 0x1, 0x4040800) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="1800000007140100000032c83a110000050042"], 0x18}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x4, 0x0) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="01002cbd7000fedbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020000000000000000000000000000000000000000000000000000000000000000001bffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000feffffff00"/144]}, 0x108) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r3, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r4, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 11.888259625s ago: executing program 2 (id=2945): socket$xdp(0x2c, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r2 = eventfd2(0x0, 0x0) write$eventfd(r2, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r2, &(0x7f0000000040)=0x8, 0x8) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000060a0b0400000000000000000200000064000480600001800a000100696e6e65720000005000028008000240000000840800034000000007080004400000000f08000140000000002c000580040001007061796c6f6164001c00028008000340000000e1080004400000008b08000240000000050900010073797a30000000000900020073797a32"], 0xb8}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2800000, 0x12, r0, 0x10000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x26e1, 0x0) close(r3) 10.107982833s ago: executing program 6 (id=2947): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendto$packet(r4, 0x0, 0x0, 0x4, &(0x7f0000000140)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_setup(0x237, &(0x7f0000000380)={0x0, 0x80fd, 0x10, 0x4, 0x2cf}, &(0x7f0000000300), &(0x7f00000002c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, 0x0, 0x0) 10.012155653s ago: executing program 2 (id=2948): syz_open_dev$vim2m(0x0, 0x2000000f5, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522, 0xffffffffffffffff}, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000140)={0x0}) r4 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 9.294331195s ago: executing program 4 (id=2950): sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000301010100000000000000bb0e00000000000040000300000800084000000003"], 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x10000) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x28000600) syz_clone3(&(0x7f0000000580)={0x40100, 0x0, 0x0, 0x0, {0x26}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8e, 0x180000504) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 9.070162961s ago: executing program 7 (id=2886): r0 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) syz_emit_ethernet(0x4a, &(0x7f0000000e80)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x2b00, 0xfffc, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40}}}}}}}, 0x0) syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x110, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x40, 0x0, @fd_index=0x8, 0x0, 0x0, 0x2, 0x4, 0x0, {0x0, r5, r0}}) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010bd28710000000000000109022400010000000009040100010300000009210200000122050009058103"], 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io(r7, &(0x7f0000000240)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0003020000000203c9f83f46d5681571971e5b99e11c1a43b3ce84fc2ce4d0002c888d6d31ab890d9c51b541ef31def29483b8eb67038ee74a9f498ed481e42d49"], 0x0, 0x0}, 0x0) bind$rxrpc(r6, &(0x7f00000005c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0xffffffff, @empty, 0x45e4}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f00000001c0)=0x2, 0x4) r8 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000800)=""/69, 0x45}, {&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000880)=""/67, 0x43}, {&(0x7f0000000900)=""/187, 0xbb}, {&(0x7f00000009c0)=""/67, 0x43}], 0x6, &(0x7f0000000280)=""/37, 0x25}, 0x1) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) r9 = socket(0x1, 0x803, 0x0) ioctl$sock_qrtr_TIOCINQ(r9, 0x541b, &(0x7f0000000ac0)) signalfd(r9, &(0x7f0000000000)={[0x5]}, 0x8) r10 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a0, 0x2d8, 0xd0, 0x0, 0x3f0, 0x2d8, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@uncond, 0x11e, 0xa8, 0xd0, 0x1f000000, {0x0, 0x7}}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x400, 0x5}}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [0x0, 0x0, 0x0, 0xff], [], 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x1e0, 0x208, 0x7400, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private2, @private1, @dev={0xfe, 0x80, '\x00', 0x39}, @loopback, @mcast2, @local, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @loopback, @local, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3f0}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x68}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x4, 0xf, 0x3, 0x8, 0x4a, @empty, @remote, 0x40, 0x8000, 0x0, 0x4}}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003000000106a05c70040000102030109022400010101a005090400080103010307092109008c0122100b090581030002810107"], &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0xd7, 0x4, 0xd4, 0x8, 0x4}, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0xeb, &(0x7f0000000600)=ANY=[@ANYBLOB="eb03f23e7759ea2358a409e8c0145d694beb678a1f02efaf713321838db3a561aaca064a87cc041b1dcdd3c364db2eaa44a49d31481808c8a148080867597b3f0bec727488747bfba5c13336978748019fe65fc611978ea6a1025199475c2adf2ff38ed94649a6e8d07a5eba0f6a7b9b1fc2c2cfc0c613be65be0157735d24a645da2cd8f575d0b9293fa8bd60db703dd8c46faa73659df3ca73e7e7f70ae86e02fa23e644e3d80a4d1ee73734194d3612841646f6415ae63ff54b3cc5b4aa55a5136162b8a55d75284c470293b0e0f993b5b91df6e409bbb85d31560ab637d964dc698bb2e6389924d597dd5e1febc00b4ecbd616beb9f191e4fc727534bfdd1383f1b24ac274bc943e8e88e0db5a849fcc6a47d395b7315eb8e5070dc85552307309e2a71025ab86c5a6eb2056165e8e54312327ac87f8cf13b52080e3d9a5ce9dcb06ea1e28ff7c78183e15af4017d1c0fa98705a837a018629cfe5f4c8a3e201ccab575ae48c3f048d881c241ee789bdeea1dcc41b0938e532cb8aae80bee003b2cbed23fcbaaa2c3356c8a7326df26102d151ba831d9f344cdbdef370775f5edb130656a6ee140ea5ce3ee0a9fd8a64e030d0b065637e1c736e61f7548ac8f187adc2"]}]}) 7.564098711s ago: executing program 2 (id=2951): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$CEC_G_MODE(0xffffffffffffffff, 0x80046108, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x9, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0xc0000000}) epoll_pwait2(r6, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000001c0)={0x80000, "340b7832ceefdad118cf501922d6974a270000c50f0000002ddc7d00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00", r7}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newqdisc={0xbc, 0x24, 0x200, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xa104840e4e692c97}, {0xb, 0xd}, {0xf, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @qdisc_kind_options=@q_drr={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_RATE={0x6, 0x5, {0x8, 0xc2}}, @TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x9, 0x2, 0x4, 0x1, 0x0, 0x8, 0x7}}, {0x12, 0x2, [0xa00, 0x2, 0xfff9, 0xf801, 0x3, 0x0, 0x5]}}, {{0x1c, 0x1, {0x1, 0x4, 0x5, 0xe, 0x1, 0x101, 0x10001, 0x1}}, {0x6, 0x2, [0x2]}}]}, @TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ca59bc4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}]}, 0xbc}}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) 7.453384831s ago: executing program 6 (id=2952): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={@bcast, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x0, 0x3fe) setsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f0000000340)=0xa, 0x4) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000500)=ANY=[@ANYBLOB="740000001000030500000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2], 0x74}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0xfd44959ec61286cd}, 0x0) 4.993330888s ago: executing program 6 (id=2955): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x480) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000015c0)={0x2, 0x3, 0x2, 0x319ca5d29f24bb98, 0x9}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x100001, 0x5, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x400) ioctl$RTC_WKALM_RD(r2, 0x40187013, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) connect$tipc(r4, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x1}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x50}}, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x86, &(0x7f00000006c0)=ANY=[@ANYBLOB="12011003020000102505a1a44000010203010902740002010690dc0904000001020d0000082406000111a1d8052400fd5c0d240f01030000000104090bce06241a0100221524120300a317a88b045e4f01a607c0ffcb7e392a09058103ff0302050409040100000905820240098009690905030240003f000200"/134], &(0x7f0000000600)={0x5, &(0x7f0000000400)={0xa}, 0x95, &(0x7f0000000780)=ANY=[@ANYBLOB="050f9500050010020000000010100a0001000000000000000000000003100b14100400c8ba844a49650bff35ea98e6cea400005e1000a0b3dd83c1700c2a4c1969c105fd889a3cf5a7aaf64b1260e622355ccdac9c3dd6452d8155ba8a9edf3dab239e3a73893663dc4aa87be5667aac6fc70f982cfa2e4be70895ff54853388c9582942be5097e6df550e21f935268707"], 0x1, [{0x4, &(0x7f00000005c0)=@lang_id={0x4}}]}) 4.921122301s ago: executing program 5 (id=2956): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x90, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2140, 0x0) 4.820172842s ago: executing program 7 (id=2957): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x4, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000200)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00j'], 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYRES32=r2, @ANYRES8=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000640)='asymmetric\x00', &(0x7f00000004c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000980)='asymmetric\x00', &(0x7f0000000040)=@secondary) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, r0, 0xe15ba000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, 0x0, 0x0) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r8, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0xffffffffffffff33) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x4008440) process_mrelease(0xffffffffffffffff, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000240)) 3.971687733s ago: executing program 5 (id=2958): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x4, 0xfff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x74, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000040)=""/185, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f00000014c0)=[{&(0x7f0000000000)='|', 0xfd}], 0xf, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000007bbcfc600000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = epoll_create1(0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) close(0xffffffffffffffff) socket(0x25, 0x80801, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x20000004}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) syz_open_dev$usbfs(0x0, 0x76, 0x101b01) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) 3.968697032s ago: executing program 2 (id=2959): r0 = socket$kcm(0x10, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xa) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYBLOB], 0x50) r3 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000a40)={0x84, &(0x7f0000000540)={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) ppoll(&(0x7f0000002280)=[{r4, 0x800}, {r4, 0xd08a}], 0x2, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x4, 0x0) mq_timedreceive(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="d800000019008111e0020f060d8107040a60000000000000001e55a12a00090008000699e3ffffff14000500fe80817806000567b8b7b94002000009080016060000000000000000d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) 3.861818064s ago: executing program 4 (id=2960): mmap(&(0x7f000027c000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x20010, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="0400060000"], 0x8) socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000200), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4e1, &(0x7f0000000380)={0x0, 0x1ffffa, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f00000000c0)=0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020}, 0x2020) 3.563819746s ago: executing program 4 (id=2961): r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) writev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x3d, 0x701, 0x0, 0x0, {0x3}, [@nested={0x8, 0xcc, 0x0, 0x1, [@nested={0x4, 0x6}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xc, 0x41}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x48804}, 0x20000000) sendmsg$kcm(r0, 0x0, 0x20044001) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r5 = syz_io_uring_setup(0x3, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0xfffffffd}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x21, &(0x7f0000000440)=r4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x6a040000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000300)={'bond_slave_0\x00', &(0x7f00000002c0)=@ethtool_test={0x1a, 0x5b91, 0xcbfe}}) 2.982851251s ago: executing program 5 (id=2962): r0 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 2.930170121s ago: executing program 4 (id=2963): sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000301010100000000000000bb0e00000000000040000300000800084000000003"], 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x10000) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x28000600) syz_clone3(&(0x7f0000000580)={0x40100, 0x0, 0x0, 0x0, {0x26}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8e, 0x180000504) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 2.886895018s ago: executing program 5 (id=2964): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=@ipv4_newroute={0x40, 0x18, 0xca7e823985834c9d, 0xdffffffd, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0xff}, [@RTA_METRICS={0x4}, @RTA_NH_ID={0x8, 0x1e, 0x1}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_SRC={0x8, 0x2, @private=0xa010100}, @RTA_OIF={0x8, 0x4, r2}]}, 0x40}}, 0x0) ioperm(0x8, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0xffffffffffffffff, 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x21, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000380), &(0x7f0000000040)=@udp=r4}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000180), 0x0}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r6, @ANYBLOB="800202000a000200577f0000aabb000020000e80050001008f000000050001000100000004000200050001"], 0x48}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) fanotify_mark(0xffffffffffffffff, 0x88, 0x8001832, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="180000001400010027bd70000000000008"], 0x18}], 0x1}, 0x0) 2.793927445s ago: executing program 5 (id=2965): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={@bcast, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x0, 0x3fe) setsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f0000000340)=0xa, 0x4) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff}, './file0\x00'}) ioctl$CEC_S_MODE(r3, 0x40046109, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f00000e7000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x62d52000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010076b1265c2f91812992ae0b3a7b30e452", @ANYRES32=r6, @ANYBLOB="180030801400018005000200020000000800010001000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000000)='\a\x00\x00\x00\x00\x00\x00', 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) readv(r0, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$IOCTL_VMCI_VERSION(r7, 0x79f, &(0x7f00000000c0)=0x90000) 1.688016768s ago: executing program 7 (id=2968): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x90, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2140, 0x0) 816.225208ms ago: executing program 7 (id=2969): syz_open_dev$vivid(0x0, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r4, @ANYBLOB="0a08000000000000000000010000280050800800070000000000050002000000000009f5000001959e56da000000080003000dac"], 0x50}, 0x1, 0x0, 0x0, 0x4091}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@map=r1, 0x1d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f00000004c0)=""/102392, 0x18ff8) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x2c, 0x2a, 0xb, 0x0, 0x0, {0x8}, [@typed={0x4, 0x3}, @nested={0xc, 0x79, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x88H'}]}, @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, 0x2c}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="140100002d0001000000000000000000040100800c0000000000000000000000140001"], 0x114}], 0x1}, 0x0) 731.282858ms ago: executing program 2 (id=2970): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)={0x14, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x800}]}, 0x14}], 0x1}, 0x0) 667.528973ms ago: executing program 6 (id=2971): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x8000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x3, &(0x7f0000000040)=""/185, &(0x7f0000000140)=0xb9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001440), 0x202100, 0x0) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f0000001480)) sendmsg$NFT_BATCH(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40085}, 0x10) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x5, 0xfe, 0x1000}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @private}, &(0x7f0000000500)=0xc) r4 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0xc0000) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000001340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000001400)={0x28, 0x0, 0xffffd8ee, @hyper}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x28, 0x1410, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) sendmmsg$sock(r2, &(0x7f00000011c0)=[{{&(0x7f0000000040)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}}, {{&(0x7f0000000200)=@ax25={{0x3, @null, 0x8}, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="a8fe6ef90df724b83096824ba10a038db9825ac8a4b7638f46411e13c95ce8e1d5eb76", 0x23}, {&(0x7f00000002c0)="3fba77047bb646c07f00fd232173b602ef00e6ae0bdbd240b439690f56fd32e659e7b0117f95fa8102e8be072101ea3a7c795d03c8e96b1753763ab75eec1cb0e2191d973ba4414271884d50", 0x4c}, {&(0x7f0000000380)="d932a0c503d2248ba06af3cf09bf0190cefdf52f766840dce32db64a0252502aac67cf40e7ee2ee95c4fb22461f44f25983f211480a2e58f534cd410fd94b4d4844eb5ad4db57719d117318bdee48c2de90ff26565", 0x55}], 0x3, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x3603d9b8}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)="710e9e2bc6cf8be67872f0ff09ed819c78ad94239441467bd13d8d34fbf7d420d469a9829f80ad3d66e5a7ac27d0ccb1d7d8d4771656dd521a51b9b4d9d2cdc7ba88a2b39f167399818f00ea61d79c1210fdfb0b3f29427c571307fba617076addc38aab995d9b150fb5307cadfb067c939049c27d000508047fb493252fba27d27afa71e4a212487aca13c30a4c8fdaf2f10a6eac86", 0x96}, {&(0x7f0000000680)="f200fb69038f80c81a127e28385fead90559962cdbe6f0271b32fb444449e6c91e999dc75f64016618830f9bb125f546e56d18d2b51baea7071cd903b631bc154304f2e99608d356d9385a1b6b634484060e2291fd10916dddbbd12bea1ca1288feb08b00cd2dfe24c4f1fd7a127cd078a26f29695fc47c6383dd6a37f602960f854151582514d0fdb9e576beb12622d2881dded2d0928adc8cdca401f5df4a820", 0xa1}, {&(0x7f0000000740)="5ebc4554b02468ddf70abc325d42c289511330bcd70fe375410d5ee7b33fa6fb6ebdeb52550463d141ea5121fe205f479ded296594af27161d70d75ae7e03d41489ba65aa6aa5fd5f17e62bb01d2e0a7bfa388c1baf0e59f356aee8116b30b333ee6cdc44a22e5ef93a1a024e65451b4a0005d14938110f6670cdbf09412a638e9b910874a4eba7f0145b53b4a7fe07dfb3d0b5ac58123ff75ccca3b474b727a1f80cb92bc43f7853b7b16d3d2efdec67f3c97b51b88d1b56596d531ba8a613df8809bc61821dd0e7e9678b58448d2215281c8dba36bacb22462bc5f", 0xdc}], 0x3, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0x4a3}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}], 0x48}}, {{&(0x7f00000009c0)=@generic={0x1d, "69d413a0ab120fdc8a5c7fb883f22ee46e3f1209ab500e21e9dc99bd2de8db8f59fb60b25c83a69bcaeeb3fd5df1a1c142731b520ee6974bdfa27f78861df6f5801c0796ac04145d647c03188481b8adef18206f1e70fc88b1ef42381695d3a0a86147463c61d0647e21c56bd8e3ed4f1d433be1d80373656147a6a89ccb"}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000a40)="8a09aef01c26061c3c579e8f1923cb7a02d3044a54c28381f949617a3a074f76377c3e68936c7a40e08d4594db4d6d108a393e42c742292d7b113dd57f5f8e994e15de53e8bc8f6bf06b5e9571526513b3970a5c6ac4d89c2f157ce3acd4876b04d87655", 0x64}, {&(0x7f0000000ac0)="0ad0d431605cfaea51181656c52091208212df0fd42ddc3f90b473b2b10b1b7d35497e387d0576d6b1cf72d7fd2b7eb3eb6bc134ff01c3518b612883f235eff067bfafc37ed8d61f349e89000206c42ae608137373f20f524fbaaa7ad2a9ad0ccb0156734aff1d2ee5d461ed2472510c9d68f39675950bab5e752043d9da7fbcac749559575df2bc92041d4b4446a58b7fad1e188ae8bddb2f8e37dd6745a74c98c8a7bd2a46f9a9bcc91eb9d5063a97de762438dbd061be72d4a87e641f4541e53cfa1c4221f9abd838f26c2308c9d668c2f64151c819343ad4d55c24315ae3ca5162668e8a1f5fecaee296ee4a4fc86a5c857e04ce5b0b76", 0xf9}, {&(0x7f0000001e00)="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", 0xd80}, {0x0}, {&(0x7f0000000d00)="41fc099643baf3a4b0136fdb88da64f526f8ab2b5c6419b611ed58550af2b6417ca2bf7a9070f98ff857f34bf6e1b39ff3900ece801ccd86786d68f2f9cb8241d9a341604c8916c447f24f7bbb754b077462f481f36bec3fcc289792", 0x5c}, {&(0x7f0000000e00)="b6db4ba6ce37b19c1a6fbdc7d1fe47e7de3aed230c436f01427cbf68994982a2c9925338f9dd1c4ee045690fee1ec57d59c29b69bf09a5ad4e139a6030451711c177bb93a9bdc1b435b933de739ce96c5b47c36484a8153797ed483d7c5f61b620c88e35798f84f2473e3e3aaf105b66981ac9688d16eeb728b8fe461a12d54cf582ee01a7f7644af7073bb5cfc0a4f04aeaef99ce68e00eedb4818fce157b9e02c65f6531351c81faa5b73e61a1695700196543bf91d0e2e079d3c52cda", 0xbe}, {&(0x7f0000000f00)}], 0x7, &(0x7f0000001140)=[@mark={{0x14, 0x1, 0x24, 0xa3}}, @mark={{0x14, 0x1, 0x24, 0xfffffcf0}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2800000000}}], 0x60}}], 0x4, 0x8804) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) 0s ago: executing program 2 (id=2972): fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000cd00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x670ac1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0900000004000000e27f00000100", @ANYRES32=0x0, @ANYBLOB="de8e195fe8883125e70e59e5c841273f99c4336e01c11b8e95fb6d733244cb6f02836254be2cb06a9c305d4a95055bc7d8019be969826b428597cac90e6fb608c2848e7f24a99ef92ee0fedcadf28c64558231eac23eeb3a86796a7e87be19f75677e7e2fc157a202931b31d556134f455d208ad37146aa7cf221e0cd3334c8ef66c1eac7204ffd51790387de00c1703f7f989ac5e82dbc710f7a49f445ba284c7ad9d53a0c816dd788794229c0759a3dd4e6088d9831d72a2d9b96cdddf8a0f0c355b0187a2d25eb9e160f7d00f742a2a6321c4cd0b810a4ff770fb5fba7c61197c01e5bfa85392bb5c3c157a90054fa0869540b408", @ANYRES16=r1], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000856b6b6b79d200000003000000950000e4370f0222cfa31ef354d84cceab13ea2db8a96ae7ac833189f04ceee17940d31871f14f72b6a597ba946d39a0d4a43426df132a7109acf45891"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) dup(r0) r8 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000280)='/sys/fs/smackfs/load\x00', 0x2, 0x0) pread64(r8, &(0x7f0000000140)=""/177, 0xb1, 0x1) kernel console output (not intermixed with test programs): 863.577671][T14259] ? __pfx_xsk_setsockopt+0x10/0x10 [ 863.577704][T14259] ? __fget_files+0x2a/0x410 [ 863.577724][T14259] ? __pfx_xsk_setsockopt+0x10/0x10 [ 863.577746][T14259] do_sock_setsockopt+0x3af/0x720 [ 863.577775][T14259] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 863.577802][T14259] ? __fget_files+0x395/0x410 [ 863.577817][T14259] ? __fget_files+0x2a/0x410 [ 863.577843][T14259] __x64_sys_setsockopt+0x1ee/0x280 [ 863.577873][T14259] do_syscall_64+0xf3/0x230 [ 863.577894][T14259] ? clear_bhb_loop+0x35/0x90 [ 863.577919][T14259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 863.577939][T14259] RIP: 0033:0x7f64d618d169 [ 863.577955][T14259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 863.577970][T14259] RSP: 002b:00007f64d7031038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 863.577988][T14259] RAX: ffffffffffffffda RBX: 00007f64d63a6080 RCX: 00007f64d618d169 [ 863.578000][T14259] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 863.578011][T14259] RBP: 00007f64d620e2a0 R08: 0000000000000052 R09: 0000000000000000 [ 863.578023][T14259] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000000 [ 863.578033][T14259] R13: 0000000000000000 R14: 00007f64d63a6080 R15: 00007ffd003141f8 [ 863.578060][T14259] [ 863.578068][T14259] Mem-Info: [ 863.762815][ T5875] usb 3-1: new full-speed USB device number 99 using dummy_hcd [ 863.764300][T14259] active_anon:456 inactive_anon:15965 isolated_anon:0 [ 863.764300][T14259] active_file:19695 inactive_file:37811 isolated_file:0 [ 863.764300][T14259] unevictable:767 dirty:167 writeback:0 [ 863.764300][T14259] slab_reclaimable:10805 slab_unreclaimable:101064 [ 863.764300][T14259] mapped:41959 shmem:11059 pagetables:1427 [ 863.764300][T14259] sec_pagetables:0 bounce:0 [ 863.764300][T14259] kernel_misc_reclaimable:0 [ 863.764300][T14259] free:1299224 free_pcp:4453 free_cma:0 [ 863.911320][T14259] Node 0 active_anon:2424kB inactive_anon:63160kB active_file:78700kB inactive_file:151244kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:167228kB dirty:668kB writeback:0kB shmem:42700kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11800kB pagetables:5708kB sec_pagetables:0kB all_unreclaimable? no [ 863.944370][T14259] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 863.974534][T14259] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 864.001879][T14259] lowmem_reserve[]: 0 2490 2490 0 0 [ 864.007126][T14259] Node 0 DMA32 free:1285956kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:2420kB inactive_anon:63128kB active_file:78424kB inactive_file:151192kB unevictable:1532kB writepending:668kB present:3129332kB managed:2550360kB mlocked:0kB bounce:0kB free_pcp:1412kB local_pcp:760kB free_cma:0kB [ 864.037655][T14259] lowmem_reserve[]: 0 0 0 0 0 [ 864.042347][T14259] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:4kB inactive_anon:32kB active_file:276kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:368kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 864.069221][T14259] lowmem_reserve[]: 0 0 0 0 0 [ 864.073952][T14259] Node 1 Normal free:3895580kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:16428kB local_pcp:0kB free_cma:0kB [ 864.103342][T14259] lowmem_reserve[]: 0 0 0 0 0 [ 864.108044][T14259] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 864.120688][T14259] Node 0 DMA32: 338*4kB (UM) 106*8kB (UE) 130*16kB (UME) 241*32kB (UME) 49*64kB (UME) 60*128kB (UME) 39*256kB (UME) 65*512kB (UM) 43*1024kB (UM) 4*2048kB (M) 285*4096kB (UME) = 1285656kB [ 864.139210][T14259] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 864.150704][T14259] Node 1 Normal: 185*4kB (UME) 71*8kB (UME) 40*16kB (UE) 164*32kB (UME) 80*64kB (UME) 32*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 5*2048kB (UE) 941*4096kB (M) = 3895580kB [ 864.169138][T14259] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 864.178710][T14259] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 864.188288][T14259] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 864.197839][T14259] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 864.207132][T14259] 68566 total pagecache pages [ 864.211787][T14259] 1 pages in swap cache [ 864.215939][T14259] Free swap = 124692kB [ 864.220072][T14259] Total swap = 124996kB [ 864.224297][T14259] 2097051 pages RAM [ 864.228106][T14259] 0 pages HighMem/MovableOnly [ 864.232793][T14259] 427737 pages reserved [ 864.236938][T14259] 0 pages cma reserved [ 864.521098][ T5875] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 864.723414][ T5875] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 864.735954][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 864.747755][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 864.759328][ T5875] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 864.868512][ T5875] usb 3-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 864.881176][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 864.893379][ T5875] usb 3-1: Product: syz [ 864.946393][ T5875] usb 3-1: Manufacturer: syz [ 864.971507][ T5875] usb 3-1: SerialNumber: syz [ 865.072752][ T5875] usb 3-1: config 0 descriptor?? [ 865.718157][ T5875] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 865.727635][ T5875] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 866.166539][ T5929] usb 3-1: USB disconnect, device number 99 [ 866.950778][T14287] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2464'. [ 867.763015][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 60 seconds [ 868.688118][T14304] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2468'. [ 868.769580][T14304] bridge_slave_0: left allmulticast mode [ 868.782943][T14304] bridge_slave_0: left promiscuous mode [ 868.807288][T14304] bridge0: port 1(bridge_slave_0) entered disabled state [ 868.867341][T14304] bridge_slave_1: left allmulticast mode [ 868.893502][T14304] bridge_slave_1: left promiscuous mode [ 868.922616][T14304] bridge0: port 2(bridge_slave_1) entered disabled state [ 868.949854][T14304] bond0: (slave bond_slave_0): Releasing backup interface [ 869.340676][T14319] xt_socket: unknown flags 0x50 [ 870.329029][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.351892][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.970124][T14304] team0: Port device team_slave_0 removed [ 871.004929][T14324] snd_dummy snd_dummy.0: control 2:16:0:syz0:-3 is already present [ 871.049963][T14304] team0: Port device team_slave_1 removed [ 871.061847][T14304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 871.071483][T14304] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 871.296487][T14304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 871.335939][T14304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 871.410534][T14334] netlink: 'syz.2.2476': attribute type 1 has an invalid length. [ 872.016643][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 872.016659][ T29] audit: type=1107 audit(1740659206.423:1871): pid=14331 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 872.093115][ T5875] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 872.120300][T14304] bond1: (slave ip6gre1): Releasing backup interface [ 872.293679][ T975] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 872.412905][ T8] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 872.463200][ T975] usb 5-1: Using ep0 maxpacket: 16 [ 872.472538][ T975] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 872.488717][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 872.502259][ T975] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 872.514419][ T975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 872.522430][ T975] usb 5-1: Product: syz [ 872.527876][ T975] usb 5-1: Manufacturer: syz [ 872.532481][ T975] usb 5-1: SerialNumber: syz [ 872.539352][ T975] usb 5-1: config 0 descriptor?? [ 872.547493][ T975] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 872.556902][ T975] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 872.593261][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 872.601098][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 872.612393][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 872.622272][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 872.635464][ T8] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 872.645020][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.655719][ T8] usb 3-1: config 0 descriptor?? [ 873.070829][ T8] microsoft 0003:045E:07DA.005F: ignoring exceeding usage max [ 873.079973][ T8] microsoft 0003:045E:07DA.005F: item 0 4 0 8 parsing failed [ 873.088707][ T8] microsoft 0003:045E:07DA.005F: parse failed [ 873.096459][ T8] microsoft 0003:045E:07DA.005F: probe with driver microsoft failed with error -22 [ 873.151130][ T975] em28xx 5-1:0.0: chip ID is em2710 [ 873.255470][T14354] xt_cgroup: invalid path, errno=-2 [ 873.281068][ T8] usb 3-1: USB disconnect, device number 100 [ 873.934039][T14367] syz.3.2484: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 873.949134][T14367] CPU: 0 UID: 0 PID: 14367 Comm: syz.3.2484 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 873.949157][T14367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 873.949169][T14367] Call Trace: [ 873.949176][T14367] [ 873.949184][T14367] dump_stack_lvl+0x241/0x360 [ 873.949213][T14367] ? __pfx_dump_stack_lvl+0x10/0x10 [ 873.949231][T14367] ? __pfx__printk+0x10/0x10 [ 873.949261][T14367] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 873.949282][T14367] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 873.949306][T14367] warn_alloc+0x278/0x410 [ 873.949329][T14367] ? __vmalloc_node_range_noprof+0x106/0x1380 [ 873.949352][T14367] ? __pfx_warn_alloc+0x10/0x10 [ 873.949374][T14367] ? kasan_save_track+0x3f/0x80 [ 873.949394][T14367] ? __kasan_kmalloc+0x98/0xb0 [ 873.949416][T14367] ? xsk_setsockopt+0x4aa/0x810 [ 873.949440][T14367] ? do_sock_setsockopt+0x3af/0x720 [ 873.949462][T14367] ? __x64_sys_setsockopt+0x1ee/0x280 [ 873.949485][T14367] ? do_syscall_64+0xf3/0x230 [ 873.949504][T14367] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 873.949536][T14367] __vmalloc_node_range_noprof+0x126/0x1380 [ 873.949586][T14367] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 873.949610][T14367] ? __kasan_kmalloc+0x98/0xb0 [ 873.949638][T14367] vmalloc_user_noprof+0x74/0x80 [ 873.949659][T14367] ? xskq_create+0xb6/0x170 [ 873.949675][T14367] xskq_create+0xb6/0x170 [ 873.949695][T14367] xsk_init_queue+0xa1/0x100 [ 873.949715][T14367] xsk_setsockopt+0x4aa/0x810 [ 873.949742][T14367] ? __pfx_xsk_setsockopt+0x10/0x10 [ 873.949777][T14367] ? __fget_files+0x2a/0x410 [ 873.949798][T14367] ? __pfx_xsk_setsockopt+0x10/0x10 [ 873.949822][T14367] do_sock_setsockopt+0x3af/0x720 [ 873.949852][T14367] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 873.949888][T14367] ? __fget_files+0x395/0x410 [ 873.949904][T14367] ? __fget_files+0x2a/0x410 [ 873.949931][T14367] __x64_sys_setsockopt+0x1ee/0x280 [ 873.949962][T14367] do_syscall_64+0xf3/0x230 [ 873.949984][T14367] ? clear_bhb_loop+0x35/0x90 [ 873.950009][T14367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 873.950031][T14367] RIP: 0033:0x7faee038d169 [ 873.950047][T14367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 873.950062][T14367] RSP: 002b:00007faede1d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 873.950081][T14367] RAX: ffffffffffffffda RBX: 00007faee05a6160 RCX: 00007faee038d169 [ 873.950094][T14367] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 873.950105][T14367] RBP: 00007faee040e2a0 R08: 0000000000000052 R09: 0000000000000000 [ 873.950116][T14367] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000000 [ 873.950127][T14367] R13: 0000000000000000 R14: 00007faee05a6160 R15: 00007ffc84168298 [ 873.950156][T14367] [ 874.227856][T14367] Mem-Info: [ 874.231245][T14367] active_anon:311 inactive_anon:13401 isolated_anon:0 [ 874.231245][T14367] active_file:19699 inactive_file:37811 isolated_file:0 [ 874.231245][T14367] unevictable:767 dirty:156 writeback:0 [ 874.231245][T14367] slab_reclaimable:10861 slab_unreclaimable:100307 [ 874.231245][T14367] mapped:37399 shmem:8356 pagetables:1411 [ 874.231245][T14367] sec_pagetables:3 bounce:0 [ 874.231245][T14367] kernel_misc_reclaimable:0 [ 874.231245][T14367] free:1302032 free_pcp:5745 free_cma:0 [ 874.277288][T14367] Node 0 active_anon:1244kB inactive_anon:53604kB active_file:78716kB inactive_file:151244kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:149588kB dirty:624kB writeback:0kB shmem:31888kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11888kB pagetables:5644kB sec_pagetables:12kB all_unreclaimable? no [ 874.310455][T14367] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 874.342034][T14367] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 874.369606][T14367] lowmem_reserve[]: 0 2490 2490 0 0 [ 874.375324][T14367] Node 0 DMA32 free:1297188kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:1240kB inactive_anon:53572kB active_file:78440kB inactive_file:151192kB unevictable:1532kB writepending:624kB present:3129332kB managed:2550360kB mlocked:0kB bounce:0kB free_pcp:6548kB local_pcp:664kB free_cma:0kB [ 874.406322][T14367] lowmem_reserve[]: 0 0 0 0 0 [ 874.411486][T14367] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:4kB inactive_anon:32kB active_file:276kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:368kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 874.439825][T14367] lowmem_reserve[]: 0 0 0 0 0 [ 874.445000][T14367] Node 1 Normal free:3895580kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:16428kB local_pcp:0kB free_cma:0kB [ 874.475335][ T975] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 874.491790][ T975] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 874.504479][ T975] em28xx 5-1:0.0: No AC97 audio processor [ 874.545789][T14367] lowmem_reserve[]: 0 0 0 0 0 [ 874.550841][T14367] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 874.564186][T14367] Node 0 DMA32: 79*4kB (U) 58*8kB (UME) 54*16kB (UME) 176*32kB (UE) 231*64kB (UME) 63*128kB (UME) 39*256kB (UME) 65*512kB (UM) 43*1024kB (UM) 4*2048kB (M) 286*4096kB (UME) = 1297068kB [ 874.583291][T14367] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 874.595288][T14367] Node 1 Normal: 185*4kB (UME) 71*8kB (UME) 40*16kB (UE) 164*32kB (UME) 80*64kB (UME) 32*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 5*2048kB (UE) 941*4096kB (M) = 3895580kB [ 874.614353][T14367] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 874.624207][T14367] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 874.634704][T14367] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 874.644631][T14367] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 874.688089][T14367] 65883 total pagecache pages [ 874.692962][T14367] 1 pages in swap cache [ 874.697223][T14367] Free swap = 124692kB [ 874.701474][T14367] Total swap = 124996kB [ 874.705763][T14367] 2097051 pages RAM [ 874.709669][T14367] 0 pages HighMem/MovableOnly [ 874.714515][T14367] 427737 pages reserved [ 874.718774][T14367] 0 pages cma reserved [ 875.372847][ T8] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 875.972116][ T975] usb 5-1: USB disconnect, device number 107 [ 875.979093][ T975] em28xx 5-1:0.0: Disconnecting em28xx [ 875.986683][ T8] usb 4-1: config 6 has an invalid interface number: 108 but max is 0 [ 875.996430][ T8] usb 4-1: config 6 has no interface number 0 [ 876.002548][ T8] usb 4-1: config 6 interface 108 has no altsetting 0 [ 876.011944][ T975] em28xx 5-1:0.0: Freeing device [ 876.067319][ T8] usb 4-1: New USB device found, idVendor=0856, idProduct=ac30, bcdDevice=d2.1d [ 876.079027][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 876.116957][ T8] usb 4-1: Product: syz [ 876.137331][ T8] usb 4-1: Manufacturer: syz [ 876.178271][ T8] usb 4-1: SerialNumber: syz [ 876.203071][T14376] FAULT_INJECTION: forcing a failure. [ 876.203071][T14376] name failslab, interval 1, probability 0, space 0, times 0 [ 876.215861][T14376] CPU: 1 UID: 0 PID: 14376 Comm: syz.2.2489 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 876.215883][T14376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 876.215893][T14376] Call Trace: [ 876.215900][T14376] [ 876.215907][T14376] dump_stack_lvl+0x241/0x360 [ 876.215933][T14376] ? __pfx_dump_stack_lvl+0x10/0x10 [ 876.215950][T14376] ? __pfx__printk+0x10/0x10 [ 876.215976][T14376] ? ___ratelimit+0xc5/0x690 [ 876.216004][T14376] should_fail_ex+0x40a/0x550 [ 876.216031][T14376] should_failslab+0xac/0x100 [ 876.216057][T14376] __kmalloc_noprof+0xdd/0x4c0 [ 876.216073][T14376] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 876.216097][T14376] tomoyo_realpath_from_path+0xcf/0x5e0 [ 876.216126][T14376] tomoyo_path_number_perm+0x239/0x770 [ 876.216148][T14376] ? __lock_acquire+0x1397/0x2100 [ 876.216173][T14376] ? tomoyo_path_number_perm+0x209/0x770 [ 876.216197][T14376] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 876.216260][T14376] ? __fget_files+0x2a/0x410 [ 876.216282][T14376] ? __fget_files+0x2a/0x410 [ 876.216304][T14376] security_file_ioctl+0xc6/0x2a0 [ 876.216330][T14376] __se_sys_ioctl+0x46/0x170 [ 876.216353][T14376] do_syscall_64+0xf3/0x230 [ 876.216374][T14376] ? clear_bhb_loop+0x35/0x90 [ 876.216398][T14376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 876.216419][T14376] RIP: 0033:0x7f82a5b8d169 [ 876.216442][T14376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 876.216456][T14376] RSP: 002b:00007f82a39d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 876.216476][T14376] RAX: ffffffffffffffda RBX: 00007f82a5da6080 RCX: 00007f82a5b8d169 [ 876.216487][T14376] RDX: 00004000000000c0 RSI: 00000000c0485660 RDI: 0000000000000008 [ 876.216499][T14376] RBP: 00007f82a39d5090 R08: 0000000000000000 R09: 0000000000000000 [ 876.216509][T14376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 876.216520][T14376] R13: 0000000000000000 R14: 00007f82a5da6080 R15: 00007ffed9b2ec08 [ 876.216548][T14376] [ 876.419281][T14376] ERROR: Out of memory at tomoyo_realpath_from_path. [ 877.046741][ T8] mos7840 4-1:6.108: missing endpoints [ 877.099634][ T8] usb 4-1: USB disconnect, device number 107 [ 878.191332][ T29] audit: type=1326 audit(1740659213.193:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.263983][ T29] audit: type=1326 audit(1740659213.193:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.322824][ T29] audit: type=1326 audit(1740659213.193:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.432799][ T5875] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 878.440679][ T29] audit: type=1326 audit(1740659213.193:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.511527][ T29] audit: type=1326 audit(1740659213.193:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.534574][ T29] audit: type=1326 audit(1740659213.193:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.558159][ T29] audit: type=1326 audit(1740659213.193:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 878.579788][ C0] vkms_vblank_simulate: vblank timer overrun [ 878.606957][T14405] loop6: detected capacity change from 0 to 64 [ 878.660329][ T29] audit: type=1326 audit(1740659213.193:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 879.351927][ T29] audit: type=1326 audit(1740659213.223:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 879.684979][ T29] audit: type=1326 audit(1740659213.303:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14394 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 879.694482][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 879.758837][ T5904] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 880.125091][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 880.163101][ T5875] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 880.225015][ T5875] usb 3-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 880.308466][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 880.682589][T14419] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2498'. [ 881.071885][ T5904] usb 2-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 881.083318][ T5875] usb 3-1: config 0 descriptor?? [ 881.224665][ T8] libceph: connect (1)[c::]:6789 error -101 [ 881.225376][ T5875] usb 3-1: can't set config #0, error -71 [ 881.230734][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 881.243077][ T5904] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 881.254257][T14412] ceph: No mds server is up or the cluster is laggy [ 881.269771][ T8] libceph: connect (1)[c::]:6789 error -101 [ 881.873906][ T5904] usb 2-1: config 0 descriptor?? [ 881.895346][ T5875] usb 3-1: USB disconnect, device number 101 [ 881.907693][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 881.938580][ T5904] usb 2-1: can't set config #0, error -71 [ 881.974050][ T5904] usb 2-1: USB disconnect, device number 74 [ 882.131504][T14428] overlayfs: overlapping lowerdir path [ 882.172919][ T5929] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 882.342920][ T5929] usb 1-1: device descriptor read/64, error -71 [ 883.377352][T14441] fuse: Bad value for 'rootmode' [ 883.383157][T14441] Invalid source name [ 883.387164][T14441] UBIFS error (pid: 14441): cannot open "./file0", error -22 [ 883.387546][T14442] Invalid source name [ 883.398963][T14442] UBIFS error (pid: 14442): cannot open "./file0", error -22 [ 885.062796][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 30 seconds [ 886.295663][T14469] FAULT_INJECTION: forcing a failure. [ 886.295663][T14469] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 886.340400][T14469] CPU: 1 UID: 0 PID: 14469 Comm: syz.1.2513 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 886.340425][T14469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 886.340436][T14469] Call Trace: [ 886.340443][T14469] [ 886.340450][T14469] dump_stack_lvl+0x241/0x360 [ 886.340475][T14469] ? __pfx_dump_stack_lvl+0x10/0x10 [ 886.340492][T14469] ? __pfx__printk+0x10/0x10 [ 886.340519][T14469] ? __pfx_lock_release+0x10/0x10 [ 886.340548][T14469] should_fail_ex+0x40a/0x550 [ 886.340575][T14469] _copy_from_user+0x2d/0xb0 [ 886.340596][T14469] copy_msghdr_from_user+0xae/0x680 [ 886.340616][T14469] ? __pfx___might_resched+0x10/0x10 [ 886.340639][T14469] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 886.340657][T14469] ? __fget_files+0x2a/0x410 [ 886.340681][T14469] ? __sys_sendmmsg+0x392/0x720 [ 886.340704][T14469] ? __might_fault+0xaa/0x120 [ 886.340728][T14469] __sys_sendmmsg+0x32b/0x720 [ 886.340762][T14469] ? __pfx___sys_sendmmsg+0x10/0x10 [ 886.340803][T14469] ? __pfx_lock_release+0x10/0x10 [ 886.340821][T14469] ? kstrtouint_from_user+0x128/0x190 [ 886.340861][T14469] ? ksys_write+0x22a/0x2b0 [ 886.340882][T14469] ? __pfx_lock_release+0x10/0x10 [ 886.340908][T14469] ? sb_end_write+0xe9/0x1c0 [ 886.340925][T14469] ? vfs_write+0x7fa/0xd10 [ 886.340947][T14469] ? __mutex_unlock_slowpath+0x227/0x800 [ 886.340995][T14469] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 886.341019][T14469] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 886.341042][T14469] ? do_syscall_64+0x100/0x230 [ 886.341068][T14469] __x64_sys_sendmmsg+0xa0/0xb0 [ 886.341093][T14469] do_syscall_64+0xf3/0x230 [ 886.341114][T14469] ? clear_bhb_loop+0x35/0x90 [ 886.341139][T14469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 886.341160][T14469] RIP: 0033:0x7f64d618d169 [ 886.341176][T14469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 886.341190][T14469] RSP: 002b:00007f64d7052038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 886.341209][T14469] RAX: ffffffffffffffda RBX: 00007f64d63a5fa0 RCX: 00007f64d618d169 [ 886.341222][T14469] RDX: 0000000000000314 RSI: 0000400000000180 RDI: 0000000000000003 [ 886.341234][T14469] RBP: 00007f64d7052090 R08: 0000000000000000 R09: 0000000000000000 [ 886.341245][T14469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 886.341255][T14469] R13: 0000000000000000 R14: 00007f64d63a5fa0 R15: 00007ffd003141f8 [ 886.341283][T14469] [ 886.583809][ C1] vkms_vblank_simulate: vblank timer overrun [ 886.590701][ T5929] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 886.792838][ T975] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 887.528191][ T8] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 887.646358][ T975] usb 5-1: Using ep0 maxpacket: 8 [ 887.665491][ T5929] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 887.691604][ T975] usb 5-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 887.700824][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 887.713749][ T8] usb 1-1: config 0 has an invalid interface number: 136 but max is 0 [ 887.729032][ T5929] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 887.742977][ T8] usb 1-1: config 0 has no interface number 0 [ 887.749437][ T975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.787482][ T8] usb 1-1: config 0 interface 136 altsetting 0 has an endpoint descriptor with address 0xAD, changing to 0x8D [ 887.799910][ T5929] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 887.812922][ T975] usb 5-1: Product: syz [ 887.833779][ T975] usb 5-1: Manufacturer: syz [ 887.838403][ T975] usb 5-1: SerialNumber: syz [ 887.844853][ T8] usb 1-1: config 0 interface 136 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 887.855171][ T5929] usb 4-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 887.865566][ T8] usb 1-1: config 0 interface 136 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 887.876449][ T975] usb 5-1: config 0 descriptor?? [ 887.883657][ T5929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 887.895517][ T975] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 887.902716][ T8] usb 1-1: config 0 interface 136 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 887.914700][ T5929] usb 4-1: config 0 descriptor?? [ 887.923093][ T8] usb 1-1: config 0 interface 136 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 887.937375][ T8] usb 1-1: New USB device found, idVendor=0763, idProduct=1021, bcdDevice=8e.c0 [ 888.086123][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 888.143648][ T8] usb 1-1: config 0 descriptor?? [ 888.168341][ T8] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 888.883530][ T975] gspca_sonixj: reg_r err -110 [ 888.888373][ T975] sonixj 5-1:0.0: probe with driver sonixj failed with error -110 [ 888.913061][T14474] tmpfs: Bad value for 'mpol' [ 888.913680][ T5929] hid-alps 0003:044E:120B.0060: unknown main item tag 0x0 [ 888.975350][T14474] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 888.992331][T14474] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 889.033012][ T5929] hid-alps 0003:044E:120B.0060: unknown main item tag 0x0 [ 889.040920][ T5929] hid-alps 0003:044E:120B.0060: item fetching failed at offset 2/5 [ 889.055952][ T5929] hid-alps 0003:044E:120B.0060: parse failed [ 889.062278][ T5929] hid-alps 0003:044E:120B.0060: probe with driver hid-alps failed with error -22 [ 889.127408][ T5929] usb 4-1: USB disconnect, device number 108 [ 889.931524][ T8] usb 1-1: USB disconnect, device number 86 [ 889.965632][ T5831] udevd[5831]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.136/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 890.054470][T14500] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2522'. [ 890.358357][T14500] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2522'. [ 891.010558][ T8] usb 5-1: USB disconnect, device number 108 [ 891.071002][T14509] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2526'. [ 891.084175][T14509] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2526'. [ 891.102837][T14509] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2526'. [ 891.132798][T14511] bridge_slave_1: entered promiscuous mode [ 891.141633][T14511] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2527'. [ 891.233464][T14509] nbd2: detected capacity change from 0 to 256 [ 892.587714][T14511] bridge_slave_1 (unregistering): left promiscuous mode [ 892.682924][ T55] block nbd2: Receive control failed (result -104) [ 892.873904][T14534] xt_bpf: check failed: parse error [ 893.256208][T14518] fuse: Bad value for 'fd' [ 893.262201][T14518] netlink: 'syz.0.2528': attribute type 1 has an invalid length. [ 893.298221][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 893.298236][ T29] audit: type=1107 audit(1740659228.303:1897): pid=14516 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 894.385851][T14545] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2535'. [ 895.083257][T14554] netlink: 'syz.0.2538': attribute type 3 has an invalid length. [ 895.091756][T14554] netlink: 'syz.0.2538': attribute type 4 has an invalid length. [ 895.100470][T14554] netlink: 'syz.0.2538': attribute type 7 has an invalid length. [ 895.108370][T14554] netlink: 'syz.0.2538': attribute type 8 has an invalid length. [ 895.122386][T14554] netlink: 'syz.0.2538': attribute type 7 has an invalid length. [ 895.153943][ T5929] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 895.164199][T14554] netlink: 206628 bytes leftover after parsing attributes in process `syz.0.2538'. [ 895.338744][ T5929] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 895.363186][ T5929] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 895.382787][ T5932] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 895.421233][ T5929] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 895.459439][ T5929] usb 4-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 895.479718][ T5929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 895.537476][ T5929] usb 4-1: config 0 descriptor?? [ 895.552799][ T5932] usb 5-1: Using ep0 maxpacket: 8 [ 895.566788][ T5932] usb 5-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 895.581813][T14564] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 895.599180][ T5932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 895.633031][ T5932] usb 5-1: Product: syz [ 895.637268][ T5932] usb 5-1: Manufacturer: syz [ 895.652395][ T5932] usb 5-1: SerialNumber: syz [ 895.674851][ T5932] usb 5-1: config 0 descriptor?? [ 895.696823][ T5932] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 895.961733][ T5929] hid-alps 0003:044E:120B.0061: unknown main item tag 0x0 [ 895.979755][ T5929] hid-alps 0003:044E:120B.0061: unknown main item tag 0x0 [ 895.987600][ T5929] hid-alps 0003:044E:120B.0061: item fetching failed at offset 2/5 [ 896.003561][ T5929] hid-alps 0003:044E:120B.0061: parse failed [ 896.010727][ T5929] hid-alps 0003:044E:120B.0061: probe with driver hid-alps failed with error -22 [ 896.165850][ T5929] usb 4-1: USB disconnect, device number 109 [ 896.778558][T14577] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2546'. [ 897.663009][ T5932] gspca_sonixj: i2c_w8 err -110 [ 897.754715][ T5932] sonixj 5-1:0.0: probe with driver sonixj failed with error -110 [ 897.874162][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 90 seconds [ 898.633734][ T5932] usb 5-1: USB disconnect, device number 109 [ 899.866204][T14603] Cannot find add_set index 0 as target [ 900.493052][ T5932] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 900.673036][ T5932] usb 5-1: Using ep0 maxpacket: 32 [ 900.686570][ T5932] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 900.712366][ T5932] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 900.745476][ T5932] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 900.933743][ T5932] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.334287][ T5932] hub 5-1:4.0: USB hub found [ 901.782797][ T5932] hub 5-1:4.0: 6 ports detected [ 901.799615][ T5932] hub 5-1:4.0: insufficient power available to use all downstream ports [ 902.070233][ T5932] hub 5-1:4.0: hub_hub_status failed (err = -71) [ 902.077827][ T5932] hub 5-1:4.0: config failed, can't get hub status (err -71) [ 902.087878][ T5874] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 902.103571][ T5932] usb 5-1: USB disconnect, device number 110 [ 902.813587][ T5874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 902.832127][ T5874] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 902.854501][ T5874] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 902.869683][ T5874] usb 1-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.00 [ 902.881147][ T5874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 902.909285][ T5874] usb 1-1: config 0 descriptor?? [ 903.034772][T14624] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2561'. [ 903.114471][T14629] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2564'. [ 903.364910][T14632] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2563'. [ 904.126438][ T5874] hid-alps 0003:044E:120B.0062: unknown main item tag 0x0 [ 904.151061][ T5874] hid-alps 0003:044E:120B.0062: unknown main item tag 0x0 [ 904.212840][ T5874] hid-alps 0003:044E:120B.0062: item fetching failed at offset 2/5 [ 904.221243][ T5874] hid-alps 0003:044E:120B.0062: parse failed [ 904.236008][ T5874] hid-alps 0003:044E:120B.0062: probe with driver hid-alps failed with error -22 [ 904.372034][ T5874] usb 1-1: USB disconnect, device number 87 [ 906.187233][T14649] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2568'. [ 906.467064][T14653] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2569'. [ 906.476285][T14653] netlink: 316 bytes leftover after parsing attributes in process `syz.1.2569'. [ 906.733904][T14652] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2569'. [ 907.521615][T14659] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2571'. [ 909.712997][T14672] fuse: Bad value for 'fd' [ 909.980369][T14670] netlink: 'syz.4.2574': attribute type 1 has an invalid length. [ 909.997721][ T29] audit: type=1107 audit(1740659245.003:1898): pid=14662 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 910.661964][T14671] fuse: Bad value for 'fd' [ 910.668645][T14671] netlink: 'syz.2.2575': attribute type 1 has an invalid length. [ 910.694572][ T29] audit: type=1107 audit(1740659245.693:1899): pid=14668 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 910.740494][ T29] audit: type=1326 audit(1740659245.753:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14675 comm="syz.0.2577" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x0 [ 910.777609][T14677] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2576'. [ 911.149572][T14678] netlink: 'syz.3.2576': attribute type 1 has an invalid length. [ 911.157976][T14678] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2576'. [ 913.518246][T14696] loop6: detected capacity change from 0 to 524287999 [ 914.423484][T14705] /dev/nullb0: Can't open blockdev [ 915.054113][T14704] netlink: 'syz.4.2584': attribute type 1 has an invalid length. [ 915.149597][ T29] audit: type=1107 audit(1740659250.073:1901): pid=14700 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 916.283714][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 60 seconds [ 916.460336][T14718] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 916.493392][ T6648] Bluetooth: hci5: Frame reassembly failed (-84) [ 916.522332][T14719] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2587'. [ 916.561883][T14719] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2587'. [ 916.570266][T14715] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2586'. [ 916.604199][T14719] fuse: Unknown parameter 'f|0xffffffffffffffff' [ 916.783161][ T5874] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 917.032833][ T5874] usb 2-1: device descriptor read/64, error -71 [ 917.304567][ T5874] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 917.769119][ T5874] usb 2-1: device descriptor read/64, error -71 [ 917.797046][T14751] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 918.475926][ T5874] usb usb2-port1: attempt power cycle [ 918.484087][ T55] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 919.853200][ T5874] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 920.053748][T14768] warn_alloc: 1 callbacks suppressed [ 920.053766][T14768] syz.3.2601: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 920.074142][T14768] CPU: 0 UID: 0 PID: 14768 Comm: syz.3.2601 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 920.074164][T14768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 920.074176][T14768] Call Trace: [ 920.074184][T14768] [ 920.074193][T14768] dump_stack_lvl+0x241/0x360 [ 920.074219][T14768] ? __pfx_dump_stack_lvl+0x10/0x10 [ 920.074237][T14768] ? __pfx__printk+0x10/0x10 [ 920.074266][T14768] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 920.074288][T14768] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 920.074311][T14768] warn_alloc+0x278/0x410 [ 920.074335][T14768] ? __vmalloc_node_range_noprof+0x106/0x1380 [ 920.074357][T14768] ? __pfx_warn_alloc+0x10/0x10 [ 920.074379][T14768] ? kasan_save_track+0x3f/0x80 [ 920.074399][T14768] ? __kasan_kmalloc+0x98/0xb0 [ 920.074421][T14768] ? xsk_setsockopt+0x4aa/0x810 [ 920.074446][T14768] ? do_sock_setsockopt+0x3af/0x720 [ 920.074468][T14768] ? __x64_sys_setsockopt+0x1ee/0x280 [ 920.074490][T14768] ? do_syscall_64+0xf3/0x230 [ 920.074510][T14768] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 920.074543][T14768] __vmalloc_node_range_noprof+0x126/0x1380 [ 920.074591][T14768] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 920.074622][T14768] ? __kasan_kmalloc+0x98/0xb0 [ 920.074650][T14768] vmalloc_user_noprof+0x74/0x80 [ 920.074671][T14768] ? xskq_create+0xb6/0x170 [ 920.074688][T14768] xskq_create+0xb6/0x170 [ 920.074707][T14768] xsk_init_queue+0xa1/0x100 [ 920.074728][T14768] xsk_setsockopt+0x4aa/0x810 [ 920.074755][T14768] ? __pfx_xsk_setsockopt+0x10/0x10 [ 920.074791][T14768] ? __fget_files+0x2a/0x410 [ 920.074812][T14768] ? __pfx_xsk_setsockopt+0x10/0x10 [ 920.074842][T14768] do_sock_setsockopt+0x3af/0x720 [ 920.074873][T14768] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 920.074902][T14768] ? __fget_files+0x395/0x410 [ 920.074918][T14768] ? __fget_files+0x2a/0x410 [ 920.074945][T14768] __x64_sys_setsockopt+0x1ee/0x280 [ 920.074977][T14768] do_syscall_64+0xf3/0x230 [ 920.074999][T14768] ? clear_bhb_loop+0x35/0x90 [ 920.075024][T14768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 920.075046][T14768] RIP: 0033:0x7faee038d169 [ 920.075062][T14768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 920.075077][T14768] RSP: 002b:00007faede1d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 920.075095][T14768] RAX: ffffffffffffffda RBX: 00007faee05a6160 RCX: 00007faee038d169 [ 920.075108][T14768] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 920.075119][T14768] RBP: 00007faee040e2a0 R08: 0000000000000052 R09: 0000000000000000 [ 920.075130][T14768] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000000 [ 920.075142][T14768] R13: 0000000000000000 R14: 00007faee05a6160 R15: 00007ffc84168298 [ 920.075170][T14768] [ 920.075178][T14768] Mem-Info: [ 920.364949][T14768] active_anon:324 inactive_anon:32657 isolated_anon:0 [ 920.364949][T14768] active_file:21768 inactive_file:35817 isolated_file:0 [ 920.364949][T14768] unevictable:767 dirty:291 writeback:0 [ 920.364949][T14768] slab_reclaimable:10785 slab_unreclaimable:100825 [ 920.364949][T14768] mapped:41112 shmem:27393 pagetables:1622 [ 920.364949][T14768] sec_pagetables:0 bounce:0 [ 920.364949][T14768] kernel_misc_reclaimable:0 [ 920.364949][T14768] free:1279946 free_pcp:7482 free_cma:0 [ 920.412481][T14768] Node 0 active_anon:1296kB inactive_anon:130628kB active_file:86992kB inactive_file:143268kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:164440kB dirty:1164kB writeback:0kB shmem:108036kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12028kB pagetables:6488kB sec_pagetables:0kB all_unreclaimable? no [ 920.446108][T14768] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 920.476971][T14768] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 920.504702][T14768] lowmem_reserve[]: 0 2490 2490 0 0 [ 920.511161][T14768] Node 0 DMA32 free:1208792kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:1288kB inactive_anon:130668kB active_file:86716kB inactive_file:143216kB unevictable:1532kB writepending:1100kB present:3129332kB managed:2550360kB mlocked:0kB bounce:0kB free_pcp:13456kB local_pcp:12200kB free_cma:0kB [ 920.543025][T14768] lowmem_reserve[]: 0 0 0 0 0 [ 920.547842][T14768] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:4kB inactive_anon:32kB active_file:276kB inactive_file:52kB unevictable:0kB writepending:0kB present:1048580kB managed:368kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 920.575326][T14768] lowmem_reserve[]: 0 0 0 0 0 [ 920.580205][T14768] Node 1 Normal free:3895580kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:16428kB local_pcp:0kB free_cma:0kB [ 920.611061][T14768] lowmem_reserve[]: 0 0 0 0 0 [ 920.615981][T14768] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 920.672710][T14768] Node 0 DMA32: 0*4kB 3*8kB (ME) 32*16kB (UE) 43*32kB (UE) 61*64kB (UE) 24*128kB (UME) 33*256kB (UME) 35*512kB (U) 28*1024kB (UM) 3*2048kB (M) 278*4096kB (UME) = 1208760kB [ 920.722537][T14768] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 920.800383][T14768] Node 1 Normal: 185*4kB (UME) 71*8kB (UME) 40*16kB (UE) 164*32kB (UME) 80*64kB (UME) 32*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 5*2048kB (UE) 941*4096kB (M) = 3895580kB [ 920.820970][T14768] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 920.830672][T14768] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 920.840047][T14768] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 920.850358][T14768] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 920.859908][T14768] 84973 total pagecache pages [ 920.864697][T14768] 1 pages in swap cache [ 920.868908][T14768] Free swap = 124692kB [ 920.972706][T14768] Total swap = 124996kB [ 920.976948][T14768] 2097051 pages RAM [ 920.980808][T14768] 0 pages HighMem/MovableOnly [ 920.986143][T14768] 427737 pages reserved [ 920.990392][T14768] 0 pages cma reserved [ 921.524650][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 30 seconds [ 921.773561][ T5874] usb 2-1: device not accepting address 77, error -71 [ 922.819558][T14780] netlink: 1752 bytes leftover after parsing attributes in process `syz.1.2604'. [ 922.856789][ T975] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 923.155128][T14792] FAULT_INJECTION: forcing a failure. [ 923.155128][T14792] name failslab, interval 1, probability 0, space 0, times 0 [ 923.167804][T14792] CPU: 0 UID: 0 PID: 14792 Comm: syz.3.2609 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 923.167818][T14792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 923.167824][T14792] Call Trace: [ 923.167828][T14792] [ 923.167833][T14792] dump_stack_lvl+0x241/0x360 [ 923.167849][T14792] ? __pfx_dump_stack_lvl+0x10/0x10 [ 923.167859][T14792] ? __pfx__printk+0x10/0x10 [ 923.167874][T14792] ? __kmalloc_noprof+0xb5/0x4c0 [ 923.167884][T14792] ? __pfx___might_resched+0x10/0x10 [ 923.167899][T14792] should_fail_ex+0x40a/0x550 [ 923.167915][T14792] should_failslab+0xac/0x100 [ 923.167930][T14792] __kmalloc_noprof+0xdd/0x4c0 [ 923.167938][T14792] ? fib_nl2rule+0x371/0x1b50 [ 923.167951][T14792] fib_nl2rule+0x371/0x1b50 [ 923.167966][T14792] ? __pfx_fib_nl2rule+0x10/0x10 [ 923.167978][T14792] ? __nla_parse+0x40/0x60 [ 923.167990][T14792] fib_nl_delrule+0x375/0x1c80 [ 923.168004][T14792] ? __mutex_trylock_common+0x183/0x2e0 [ 923.168014][T14792] ? __pfx___might_resched+0x10/0x10 [ 923.168027][T14792] ? __pfx___mutex_trylock_common+0x10/0x10 [ 923.168040][T14792] ? __pfx_fib_nl_delrule+0x10/0x10 [ 923.168050][T14792] ? trace_contention_end+0x3c/0x120 [ 923.168059][T14792] ? __mutex_lock+0x397/0x1010 [ 923.168089][T14792] ? __pfx_fib_nl_delrule+0x10/0x10 [ 923.168106][T14792] rtnetlink_rcv_msg+0x73f/0xcf0 [ 923.168122][T14792] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 923.168143][T14792] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 923.168166][T14792] ? ref_tracker_free+0x643/0x7e0 [ 923.168193][T14792] netlink_rcv_skb+0x206/0x480 [ 923.168210][T14792] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 923.168230][T14792] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 923.168252][T14792] ? netlink_deliver_tap+0x2e/0x1b0 [ 923.168263][T14792] netlink_unicast+0x7f6/0x990 [ 923.168281][T14792] ? __pfx_netlink_unicast+0x10/0x10 [ 923.168293][T14792] ? __virt_addr_valid+0x45f/0x530 [ 923.168307][T14792] ? __phys_addr_symbol+0x2f/0x70 [ 923.168326][T14792] ? __check_object_size+0x47a/0x730 [ 923.168343][T14792] netlink_sendmsg+0x8de/0xcb0 [ 923.168359][T14792] ? __pfx_netlink_sendmsg+0x10/0x10 [ 923.168376][T14792] ? __pfx_netlink_sendmsg+0x10/0x10 [ 923.168384][T14792] __sock_sendmsg+0x221/0x270 [ 923.168398][T14792] ____sys_sendmsg+0x53a/0x860 [ 923.168416][T14792] ? __pfx_____sys_sendmsg+0x10/0x10 [ 923.168428][T14792] ? __fget_files+0x2a/0x410 [ 923.168440][T14792] ? __fget_files+0x2a/0x410 [ 923.168454][T14792] __sys_sendmsg+0x269/0x350 [ 923.168470][T14792] ? __pfx___sys_sendmsg+0x10/0x10 [ 923.168491][T14792] ? do_sys_openat2+0x17a/0x1d0 [ 923.168515][T14792] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 923.168529][T14792] ? do_syscall_64+0x100/0x230 [ 923.168542][T14792] ? do_syscall_64+0xb6/0x230 [ 923.168555][T14792] do_syscall_64+0xf3/0x230 [ 923.168569][T14792] ? clear_bhb_loop+0x35/0x90 [ 923.168584][T14792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 923.168595][T14792] RIP: 0033:0x7faee038d169 [ 923.168605][T14792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 923.168613][T14792] RSP: 002b:00007faee1114038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 923.168625][T14792] RAX: ffffffffffffffda RBX: 00007faee05a5fa0 RCX: 00007faee038d169 [ 923.168633][T14792] RDX: 0000000000000000 RSI: 00004000000002c0 RDI: 000000000000000a [ 923.168639][T14792] RBP: 00007faee1114090 R08: 0000000000000000 R09: 0000000000000000 [ 923.168645][T14792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 923.168650][T14792] R13: 0000000000000000 R14: 00007faee05a5fa0 R15: 00007ffc84168298 [ 923.168666][T14792] [ 923.520408][ C0] vkms_vblank_simulate: vblank timer overrun [ 924.774615][ T975] usb 5-1: unable to read config index 0 descriptor/all [ 924.957570][ T975] usb 5-1: can't read configurations, error -71 [ 925.835171][T14806] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 925.844527][T14806] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 925.853333][T14806] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 925.862050][T14806] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 925.959154][T14806] vxlan1: entered promiscuous mode [ 927.423691][ T975] usb 5-1: new high-speed USB device number 112 using dummy_hcd [ 927.535111][T14806] vxlan1: entered allmulticast mode [ 927.572022][T14806] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 927.581006][T14806] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 927.590007][T14806] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 927.599026][T14806] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 927.663014][ T975] usb 5-1: device descriptor read/64, error -71 [ 927.793192][ T975] usb usb5-port1: attempt power cycle [ 927.925726][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 120 seconds [ 928.672822][ T975] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 928.722421][T14831] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2619'. [ 928.732182][T14830] netlink: 1752 bytes leftover after parsing attributes in process `syz.0.2618'. [ 928.737355][ T975] usb 5-1: device descriptor read/8, error -71 [ 928.789106][T14833] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2620'. [ 929.087259][ T975] usb 5-1: new high-speed USB device number 114 using dummy_hcd [ 929.101494][T14844] fuse: Bad value for 'fd' [ 929.196969][T14851] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2626'. [ 929.306783][ T975] usb 5-1: device not accepting address 114, error -71 [ 929.338846][ T975] usb usb5-port1: unable to enumerate USB device [ 931.093329][ T5875] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 931.340206][ T5875] usb 1-1: Using ep0 maxpacket: 16 [ 931.497141][ T5875] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 931.504481][T14879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2636'. [ 931.606290][ T5875] usb 1-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 931.701231][ T5875] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 931.703021][T14879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2636'. [ 931.767753][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.770635][T14879] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2636'. [ 931.987447][ T5875] usb 1-1: config 0 descriptor?? [ 933.103134][T14879] nbd3: detected capacity change from 0 to 256 [ 933.299518][ T55] block nbd3: Receive control failed (result -32) [ 933.312800][ T7743] block nbd3: Dead connection, failed to find a fallback [ 933.321202][ T7743] block nbd3: shutting down sockets [ 933.328824][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 933.966984][ T5929] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 934.226882][ T5875] usbhid 1-1:0.0: can't add hid device: -71 [ 934.235139][ T5875] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 934.253684][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.254000][ T5929] usb 5-1: device descriptor read/64, error -71 [ 934.266279][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.277333][ T5875] usb 1-1: USB disconnect, device number 88 [ 934.291638][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.309042][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.318359][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.330358][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.340140][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.351280][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.360780][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.370369][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.393186][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.406084][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.422824][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.430926][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.441121][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.449604][ T7743] ldm_validate_partition_table(): Disk read failed. [ 934.456438][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.466490][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.476069][ T7743] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 934.485302][ T7743] Buffer I/O error on dev nbd3, logical block 0, async page read [ 934.497942][ T7743] Dev nbd3: unable to read RDB block 0 [ 934.506047][ T7743] nbd3: unable to read partition table [ 934.605119][ T5929] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 934.619648][ T7743] ldm_validate_partition_table(): Disk read failed. [ 934.639393][ T7743] Dev nbd3: unable to read RDB block 0 [ 935.274278][ T7743] nbd3: unable to read partition table [ 935.323036][ T5929] usb 5-1: device descriptor read/64, error -71 [ 935.605195][ T5929] usb usb5-port1: attempt power cycle [ 939.825811][ T5197] udevd[5197]: worker [5822] /devices/virtual/block/nbd0 is taking a long time [ 939.903071][ T5197] udevd[5197]: worker [5843] /devices/virtual/block/nbd1 is taking a long time [ 945.848826][T14977] netlink: 'syz.2.2661': attribute type 1 has an invalid length. [ 945.911189][T14977] 8021q: adding VLAN 0 to HW filter on device bond2 [ 945.972246][ T5136] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 945.989423][ T5136] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 945.995884][T14983] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2661'. [ 946.006171][ T5136] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 946.015385][ T5136] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 946.025399][ T5136] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 946.037684][ T5136] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 946.057350][ T55] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 946.071550][ T55] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 946.079629][ T55] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 946.112050][ T55] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 946.142174][ T55] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 946.152608][ T55] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 946.224128][ T5932] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 946.433096][ T5932] usb 5-1: Using ep0 maxpacket: 8 [ 946.446101][ T5932] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 946.462956][ T5932] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 946.488907][ T5932] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 946.498873][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 90 seconds [ 946.509721][ T5932] usb 5-1: config 250 has no interface number 0 [ 946.516517][ T5932] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 946.528393][ T5932] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 946.538868][ T5932] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 946.549180][ T5932] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 946.583056][ T5932] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 946.631386][ T5932] usb 5-1: config 250 interface 228 has no altsetting 0 [ 946.846445][ T5932] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 946.862963][ T5932] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 946.882829][ T5932] usb 5-1: Product: syz [ 946.887050][ T5932] usb 5-1: SerialNumber: syz [ 946.896293][ T5932] hub 5-1:250.228: bad descriptor, ignoring hub [ 946.922355][ T5932] hub 5-1:250.228: probe with driver hub failed with error -5 [ 947.474942][T14981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 947.524366][T14981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 947.770904][ T5136] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 947.780944][ T5136] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 947.793200][ T5136] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 947.802356][ T5136] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 947.811299][ T5136] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 947.820571][T14981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 947.827313][ T5136] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 947.833800][T14981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 947.857236][ T5932] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 118 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 947.898015][T15001] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20001 [ 947.926609][T15004] pimreg: entered allmulticast mode [ 947.934017][T15004] pimreg: left allmulticast mode [ 948.027071][T14979] chnl_net:caif_netlink_parms(): no params data found [ 948.110519][T14979] bridge0: port 1(bridge_slave_0) entered blocking state [ 948.118242][T14979] bridge0: port 1(bridge_slave_0) entered disabled state [ 948.126054][T14979] bridge_slave_0: entered allmulticast mode [ 948.133413][T14979] bridge_slave_0: entered promiscuous mode [ 948.141080][T14979] bridge0: port 2(bridge_slave_1) entered blocking state [ 948.148594][T14979] bridge0: port 2(bridge_slave_1) entered disabled state [ 948.156580][T14979] bridge_slave_1: entered allmulticast mode [ 948.163778][T14979] bridge_slave_1: entered promiscuous mode [ 948.167521][ T5874] usb 5-1: USB disconnect, device number 118 [ 948.185499][ T5874] usblp0: removed [ 948.238659][T14979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 948.252798][ T55] Bluetooth: hci5: command tx timeout [ 948.267894][T14979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 948.310736][T14979] team0: Port device team_slave_0 added [ 948.317168][T14998] chnl_net:caif_netlink_parms(): no params data found [ 948.331992][T14979] team0: Port device team_slave_1 added [ 948.372507][T14979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 948.383062][T14979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 948.410128][T14979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 948.429351][T14979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 948.436925][T14979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 948.487932][T14979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 948.647495][T14979] hsr_slave_0: entered promiscuous mode [ 948.657540][T14979] hsr_slave_1: entered promiscuous mode [ 948.664542][T14979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 948.675178][T14979] Cannot create hsr debugfs directory [ 948.695162][T14998] bridge0: port 1(bridge_slave_0) entered blocking state [ 948.800663][T14998] bridge0: port 1(bridge_slave_0) entered disabled state [ 948.808562][T14998] bridge_slave_0: entered allmulticast mode [ 948.817005][T14998] bridge_slave_0: entered promiscuous mode [ 948.839318][T14998] bridge0: port 2(bridge_slave_1) entered blocking state [ 949.491043][T14998] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.498378][T14998] bridge_slave_1: entered allmulticast mode [ 949.511208][T14998] bridge_slave_1: entered promiscuous mode [ 949.586096][T14998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 949.731297][T14998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 949.840056][T15036] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2676'. [ 949.985558][ T55] Bluetooth: hci0: command tx timeout [ 949.991058][T14998] team0: Port device team_slave_0 added [ 950.343270][ T55] Bluetooth: hci5: command tx timeout [ 950.937065][T15039] netlink: 'syz.4.2676': attribute type 1 has an invalid length. [ 950.945756][T15039] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2676'. [ 951.485819][T14998] team0: Port device team_slave_1 added [ 951.664976][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 60 seconds [ 952.084438][ T55] Bluetooth: hci0: command tx timeout [ 952.234270][T15050] netlink: 'syz.0.2677': attribute type 1 has an invalid length. [ 952.371039][ T29] audit: type=1107 audit(1740659287.283:1902): pid=15045 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 952.410252][ T55] Bluetooth: hci5: command tx timeout [ 952.435759][T14998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 952.463069][T14998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.531094][T14998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 952.564985][T14998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 952.576476][T14998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.613105][T14998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 952.713787][T14998] hsr_slave_0: entered promiscuous mode [ 952.720142][T14998] hsr_slave_1: entered promiscuous mode [ 952.733954][T14998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 952.763355][T14998] Cannot create hsr debugfs directory [ 952.947510][T14979] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 952.986249][T14979] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 953.042089][T14979] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 953.115817][T14979] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 953.929640][T15074] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2684'. [ 954.189127][ T55] Bluetooth: hci0: command tx timeout [ 954.207898][T15076] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 954.555710][ T55] Bluetooth: hci5: command tx timeout [ 954.933945][T15080] openvswitch: netlink: ERSPAN option length err (len 4096, max 255). [ 955.098185][T15080] [U] v3f"S/4:XTzWtlW= [ 955.105698][T15080] [U] J"e:" [ 955.109323][T15080] [U] [ 955.534024][T14998] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 955.671502][T14998] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 955.712752][T14998] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 955.730365][T15085] trusted_key: encrypted_key: insufficient parameters specified [ 955.781742][T14998] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 955.835997][T14979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 955.877928][T14979] 8021q: adding VLAN 0 to HW filter on device team0 [ 955.890253][T15092] program syz.4.2689 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 955.908974][ T29] audit: type=1326 audit(1740659290.913:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 955.943507][ T6648] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.950646][ T6648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 955.973202][ T29] audit: type=1326 audit(1740659290.913:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.003376][ T6648] bridge0: port 2(bridge_slave_1) entered blocking state [ 956.010527][ T6648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 956.051186][ T29] audit: type=1326 audit(1740659290.943:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.103449][ T29] audit: type=1326 audit(1740659290.943:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.148500][ T29] audit: type=1326 audit(1740659290.943:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.208835][ T29] audit: type=1326 audit(1740659290.943:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.228552][T14998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 956.244146][ T55] Bluetooth: hci0: command tx timeout [ 956.287403][ T29] audit: type=1326 audit(1740659290.943:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.293067][T14998] 8021q: adding VLAN 0 to HW filter on device team0 [ 956.321995][ T29] audit: type=1326 audit(1740659290.943:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.348270][ T29] audit: type=1326 audit(1740659290.943:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15093 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=300 compat=0 ip=0x7f61fc58d169 code=0x7ffc0000 [ 956.400577][ T6659] bridge0: port 1(bridge_slave_0) entered blocking state [ 956.407749][ T6659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 956.452483][ T6659] bridge0: port 2(bridge_slave_1) entered blocking state [ 956.459672][ T6659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 956.859772][T14979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 956.937362][T15099] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 957.070199][T14998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 957.232239][T14979] veth0_vlan: entered promiscuous mode [ 957.259595][T14979] veth1_vlan: entered promiscuous mode [ 957.316006][T14979] veth0_macvtap: entered promiscuous mode [ 957.332921][ T5932] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 957.342358][T14979] veth1_macvtap: entered promiscuous mode [ 957.362232][T14979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 957.387133][T14979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 957.406180][T14979] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.416560][T14979] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.427517][T14979] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.436547][T14979] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.455151][T14998] veth0_vlan: entered promiscuous mode [ 957.489906][T14998] veth1_vlan: entered promiscuous mode [ 957.496221][ T5932] usb 5-1: Using ep0 maxpacket: 16 [ 957.508803][ T5932] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 957.536604][ T5932] usb 5-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 957.584057][ T5932] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 957.612255][ T5932] usb 5-1: config 0 descriptor?? [ 957.644306][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 957.654715][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 957.684005][T14998] veth0_macvtap: entered promiscuous mode [ 957.711445][ T6650] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 957.712650][T14998] veth1_macvtap: entered promiscuous mode [ 957.719661][ T6650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 957.759584][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 957.771183][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 957.783996][T14998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 957.800396][T14998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 957.817759][T14998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 957.829978][T14998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 957.846664][T14998] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.857564][T14998] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.862924][T15124] usb 1-1: new full-speed USB device number 89 using dummy_hcd [ 957.867660][T14998] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 957.883983][T14998] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.004053][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 150 seconds [ 958.016078][ T6650] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 958.025434][ T6650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 958.042186][ T5932] usbhid 5-1:0.0: can't add hid device: -71 [ 958.048289][ T5932] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 958.058606][ T5932] usb 5-1: USB disconnect, device number 119 [ 958.061182][T15124] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 958.077668][ T7746] udevd[7746]: setting owner of /dev/bus/usb/005/119 to uid=0, gid=0 failed: No such file or directory [ 958.077823][T15124] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 958.111000][T15124] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 958.128776][ T5966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 958.139169][T15124] usb 1-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 958.148200][ T5966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 958.159447][T15124] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 958.174916][T15124] usb 1-1: Product: syz [ 958.179445][T15124] usb 1-1: Manufacturer: syz [ 958.187107][T15124] usb 1-1: SerialNumber: syz [ 958.199616][T15124] usb 1-1: config 0 descriptor?? [ 958.211824][T15124] usb 1-1: ucan: probing device on interface #0 [ 958.225653][T15124] usb 1-1: ucan: invalid EP count (0) [ 958.232003][T15124] usb 1-1: ucan: probe failed; try to update the device firmware [ 960.451176][T15154] ipvlan1: entered promiscuous mode [ 961.246206][ T975] usb 1-1: USB disconnect, device number 89 [ 961.319621][T15160] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 962.220691][T15170] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 962.440928][T15161] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 962.999692][T15178] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2706'. [ 963.063982][ T25] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 963.164205][T15179] netlink: 'syz.0.2706': attribute type 1 has an invalid length. [ 963.172091][T15179] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2706'. [ 963.590941][ T25] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 963.607906][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 963.899598][ T25] usb 5-1: config 0 descriptor?? [ 963.911731][ T25] gspca_main: spca508-2.14.0 probing 8086:0110 [ 964.126317][ T25] gspca_spca508: reg_read err -32 [ 964.247243][ T55] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 964.403992][T15185] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2705'. [ 964.639803][ T25] gspca_spca508: reg_read err -110 [ 965.253202][ T25] gspca_spca508: reg_read err -32 [ 965.258743][ T25] gspca_spca508: reg_read err -32 [ 965.292751][ T25] gspca_spca508: reg write: error -32 [ 965.298239][ T25] spca508 5-1:0.0: probe with driver spca508 failed with error -32 [ 966.189663][ T8] usb 5-1: USB disconnect, device number 120 [ 967.510483][T15208] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 969.231398][T15210] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 969.259329][T15223] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 969.270896][T15223] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 969.388660][T15223] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 969.398344][T15223] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 969.692850][ T8] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 970.584031][ T8] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 970.725770][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 970.743216][ T8] usb 5-1: config 0 descriptor?? [ 970.767274][ T8] gspca_main: spca508-2.14.0 probing 8086:0110 [ 970.974490][ T8] gspca_spca508: reg_read err -32 [ 971.245405][T15246] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2720'. [ 971.493330][ T8] gspca_spca508: reg_read err -110 [ 971.517043][ T8] gspca_spca508: reg_read err -32 [ 971.537200][ T8] gspca_spca508: reg_read err -32 [ 971.563141][ T8] gspca_spca508: reg write: error -32 [ 971.590022][ T8] spca508 5-1:0.0: probe with driver spca508 failed with error -32 [ 971.847546][T15253] syz_tun: entered promiscuous mode [ 971.864127][T15253] syz_tun: left promiscuous mode [ 972.110622][T15256] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 972.774106][T15258] virtio-fs: tag <(null)> not found [ 973.361123][ T25] usb 5-1: USB disconnect, device number 121 [ 973.937658][T15274] fuse: Bad value for 'fd' [ 973.944345][T15274] netlink: 'syz.0.2728': attribute type 1 has an invalid length. [ 973.956117][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 973.963001][ T29] audit: type=1107 audit(1740659308.963:1947): pid=15262 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 975.123180][T15272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 976.563195][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 120 seconds [ 977.142940][T15294] overlayfs: failed to clone upperpath [ 977.408989][T15308] Cannot find add_set index 0 as target [ 978.182743][ T5874] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 979.266858][ T5874] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 979.276081][ T5874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 979.343423][ T5874] usb 1-1: config 0 descriptor?? [ 979.674097][ T5874] gspca_main: spca508-2.14.0 probing 8086:0110 [ 979.915500][ T5874] gspca_spca508: reg_read err -71 [ 979.930866][ T5874] gspca_spca508: reg_read err -71 [ 979.939619][ T5874] gspca_spca508: reg_read err -71 [ 979.953492][ T5874] gspca_spca508: reg_read err -71 [ 979.959080][ T5874] gspca_spca508: reg_read err -71 [ 979.969825][ T5874] gspca_spca508: reg write: error -71 [ 979.988741][ T5874] spca508 1-1:0.0: probe with driver spca508 failed with error -71 [ 980.664588][ T5874] usb 1-1: USB disconnect, device number 90 [ 981.985392][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 90 seconds [ 982.271144][T15341] netlink: 'syz.2.2751': attribute type 32 has an invalid length. [ 982.821181][ T5874] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 982.843645][T15344] netlink: 2 bytes leftover after parsing attributes in process `syz.2.2751'. [ 982.864410][T15344] bond0: option mode: unable to set because the bond device has slaves [ 982.993902][ T5874] usb 5-1: device descriptor read/64, error -71 [ 983.192818][ T8] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 983.392780][T15361] Cannot find add_set index 0 as target [ 983.996228][ T8] usb 7-1: Using ep0 maxpacket: 32 [ 984.042929][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 984.055717][ T5874] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 984.074617][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 984.098278][ T8] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 984.109478][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 984.122336][ T8] usb 7-1: config 0 descriptor?? [ 984.192743][ T5874] usb 5-1: device descriptor read/64, error -71 [ 984.314566][ T5874] usb usb5-port1: attempt power cycle [ 984.672856][ T5874] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 984.714878][ T5874] usb 5-1: device descriptor read/8, error -71 [ 984.956823][ T5874] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 984.993782][ T5874] usb 5-1: device descriptor read/8, error -71 [ 985.113493][ T5874] usb usb5-port1: unable to enumerate USB device [ 986.142008][T15379] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2763'. [ 986.191793][ T8] usbhid 7-1:0.0: can't add hid device: -71 [ 986.209474][ T8] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 986.230995][ T8] usb 7-1: USB disconnect, device number 2 [ 986.884525][T15391] ptrace attach of "./syz-executor exec"[5821] was attempted by "./syz-executor exec"[15391] [ 986.954203][T15395] Cannot find add_set index 0 as target [ 988.419616][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 180 seconds [ 989.720147][T15414] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2769'. [ 992.894259][T15438] netlink: 47 bytes leftover after parsing attributes in process `syz.4.2778'. [ 993.265223][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 994.581686][T15455] Cannot find add_set index 0 as target [ 996.383070][ T975] usb 5-1: new high-speed USB device number 126 using dummy_hcd [ 996.568953][ T975] usb 5-1: Using ep0 maxpacket: 8 [ 996.588092][ T975] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 996.617229][ T975] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 996.628887][ T5929] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 996.637554][ T975] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 996.653022][ T975] usb 5-1: Product: syz [ 996.657210][ T975] usb 5-1: Manufacturer: syz [ 996.661821][ T975] usb 5-1: SerialNumber: syz [ 996.794558][ T5929] usb 1-1: device descriptor read/64, error -71 [ 996.927999][ T975] usb 5-1: palm_os_3_probe - error -71 getting connection information [ 996.950577][ T975] visor 5-1:1.0: probe with driver visor failed with error -71 [ 997.044780][ T975] usb 5-1: USB disconnect, device number 126 [ 997.148608][ T5929] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 997.833692][ T5929] usb 1-1: device descriptor read/64, error -71 [ 998.238292][ T5929] usb usb1-port1: attempt power cycle [ 999.286510][T15501] netlink: 144 bytes leftover after parsing attributes in process `syz.0.2791'. [ 1000.811971][ T5982] usb 5-1: new full-speed USB device number 127 using dummy_hcd [ 1001.544742][ T5982] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1001.572863][ T5982] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 1001.603270][ T5982] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 121, setting to 64 [ 1001.649074][ T5982] usb 5-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 1001.668731][ T5982] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1001.689776][ T5982] usb 5-1: Product: syz [ 1001.699906][ T5982] usb 5-1: Manufacturer: syz [ 1001.720177][ T5982] usb 5-1: SerialNumber: syz [ 1001.739269][ T5982] usb 5-1: config 0 descriptor?? [ 1001.773625][T15499] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1001.780901][T15499] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1001.799414][ T5982] usb 5-1: ucan: probing device on interface #0 [ 1002.086273][ T5982] usb 5-1: ucan: could not read protocol version, ret=-71 [ 1002.103048][ T5929] usb 1-1: new full-speed USB device number 94 using dummy_hcd [ 1002.212694][ T5982] usb 5-1: ucan: probe failed; try to update the device firmware [ 1002.243832][ T5982] usb 5-1: USB disconnect, device number 127 [ 1003.034808][ T5929] usb 1-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1003.091229][ T5929] usb 1-1: config 253 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1003.130389][T15539] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2800'. [ 1003.145678][ T5929] usb 1-1: config 253 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 1003.190104][ T5929] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1003.201887][ T5929] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1003.218237][T15541] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2802'. [ 1003.227518][T15541] smc: net device bond0 applied user defined pnetid S [ 1003.398012][ T5929] usb 1-1: SerialNumber: syz [ 1004.636094][T15527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1005.504199][T15527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1005.647292][ T5929] rndis_host 1-1:253.0: RNDIS init failed, -71 [ 1005.688141][ T5929] rndis_host 1-1:253.0: probe with driver rndis_host failed with error -71 [ 1005.714011][T15557] vlan2: entered promiscuous mode [ 1005.732146][ T5929] usb 1-1: USB disconnect, device number 94 [ 1005.762891][T15557] ip6gretap0: entered promiscuous mode [ 1005.908339][T15548] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 1006.746127][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 150 seconds [ 1006.836263][T15124] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 1007.068025][T15124] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1007.151784][T15124] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 1007.236771][T15124] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 1007.776619][T15124] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 1007.884857][T15124] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1008.753122][T15124] usb 5-1: string descriptor 0 read error: -71 [ 1008.780246][T15124] usb 5-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 1008.795839][T15124] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 1008.847284][T15124] usb 5-1: config 0 descriptor?? [ 1009.054133][T15124] usb 5-1: can't set config #0, error -71 [ 1009.078743][T15124] usb 5-1: USB disconnect, device number 2 [ 1009.193162][T15600] fuse: Bad value for 'fd' [ 1009.213956][T15600] netlink: 'syz.0.2816': attribute type 1 has an invalid length. [ 1009.729226][ T29] audit: type=1107 audit(1740663438.250:1948): pid=15588 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 1012.285256][T15617] overlayfs: overlapping lowerdir path [ 1012.403084][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 120 seconds [ 1012.501722][T15611] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2821'. [ 1013.208536][ T5136] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1013.218853][ T5136] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1013.227109][ T5136] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1013.248352][ T5136] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1013.258434][ T5136] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1013.267678][ T5136] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1013.294238][ T55] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1013.303363][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1013.311376][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1013.322108][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1013.330230][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1013.337583][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1014.474306][T15625] chnl_net:caif_netlink_parms(): no params data found [ 1014.825172][T15647] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 1014.893588][T15648] bond1: entered promiscuous mode [ 1014.899208][T15648] bond1: entered allmulticast mode [ 1014.930710][T15625] bridge0: port 1(bridge_slave_0) entered blocking state [ 1015.152973][T15625] bridge0: port 1(bridge_slave_0) entered disabled state [ 1015.264948][T15655] fuse: Bad value for 'fd' [ 1015.270908][T15655] netlink: 'syz.4.2832': attribute type 1 has an invalid length. [ 1015.293670][ T29] audit: type=1107 audit(1740663444.290:1949): pid=15650 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 1016.052017][ T55] Bluetooth: hci2: command tx timeout [ 1016.271083][T15625] bridge_slave_0: entered allmulticast mode [ 1016.394320][T15625] bridge_slave_0: entered promiscuous mode [ 1016.456821][T15625] bridge0: port 2(bridge_slave_1) entered blocking state [ 1016.477617][T15625] bridge0: port 2(bridge_slave_1) entered disabled state [ 1016.493208][T15625] bridge_slave_1: entered allmulticast mode [ 1016.540772][T15625] bridge_slave_1: entered promiscuous mode [ 1017.530109][T15625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1017.568041][T15625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1017.657487][T15625] team0: Port device team_slave_0 added [ 1017.688248][T15625] team0: Port device team_slave_1 added [ 1017.743363][ T975] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 1017.747006][T15625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1017.777797][T15625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1017.923702][T15625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1017.958814][T15625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1017.968087][T15625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.074343][T15625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1018.083344][ T55] Bluetooth: hci2: command tx timeout [ 1018.820381][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 210 seconds [ 1018.843880][ T975] usb 1-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 1018.865720][ T975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1018.904205][ T975] usb 1-1: config 0 descriptor?? [ 1018.925604][ T975] gspca_main: spca508-2.14.0 probing 8086:0110 [ 1018.936904][T15625] hsr_slave_0: entered promiscuous mode [ 1018.944130][T15625] hsr_slave_1: entered promiscuous mode [ 1018.950372][T15625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1018.959691][T15625] Cannot create hsr debugfs directory [ 1019.255368][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2841'. [ 1019.270191][ T975] gspca_spca508: reg_read err -32 [ 1019.361231][T15698] fuse: Bad value for 'fd' [ 1019.377966][T15698] netlink: 'syz.5.2844': attribute type 1 has an invalid length. [ 1019.432862][ T29] audit: type=1107 audit(1740663448.400:1950): pid=15694 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 1020.104572][ T975] gspca_spca508: reg_read err -110 [ 1020.110159][ T5929] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 1020.127359][ T975] gspca_spca508: reg_read err -32 [ 1020.155590][ T975] gspca_spca508: reg_read err -32 [ 1020.167962][ T975] gspca_spca508: reg write: error -32 [ 1020.175523][T15676] netlink: 144 bytes leftover after parsing attributes in process `syz.0.2837'. [ 1020.182667][ T55] Bluetooth: hci2: command tx timeout [ 1020.196816][ T975] spca508 1-1:0.0: probe with driver spca508 failed with error -32 [ 1020.272779][ T5929] usb 5-1: device descriptor read/64, error -71 [ 1021.149528][ T5929] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 1021.225456][T15625] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.304420][ T5929] usb 5-1: device descriptor read/64, error -71 [ 1021.357477][ T8] usb 1-1: USB disconnect, device number 95 [ 1021.502297][ T5929] usb usb5-port1: attempt power cycle [ 1021.873146][ T5929] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1022.244826][ T55] Bluetooth: hci2: command tx timeout [ 1022.435920][T15625] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.522692][ T5929] usb 5-1: device not accepting address 5, error -71 [ 1023.516660][T15725] syz.4.2850 (15725): /proc/15724/oom_adj is deprecated, please use /proc/15724/oom_score_adj instead. [ 1023.674530][T15625] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1024.554432][T15625] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1024.846571][T15734] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2853'. [ 1024.876257][T15734] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2853'. [ 1024.950781][T15736] loop6: detected capacity change from 0 to 524287999 [ 1024.982419][ C1] blk_print_req_error: 27 callbacks suppressed [ 1024.982436][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1024.998110][ C1] buffer_io_error: 27 callbacks suppressed [ 1024.998124][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1025.063896][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1025.073106][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 1025.089515][T15625] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1025.545015][T15740] netlink: 'syz.6.2852': attribute type 1 has an invalid length. [ 1025.766362][T15625] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1025.780353][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1025.789602][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 1025.798313][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1025.807563][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 1025.908295][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1025.917521][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 1025.944762][T15625] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1025.962280][T15625] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1026.011983][T15742] netlink: 312 bytes leftover after parsing attributes in process `syz.4.2854'. [ 1026.021552][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1026.030770][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 1026.067490][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1026.077982][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1026.078323][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1026.078352][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1026.078434][T15736] ldm_validate_partition_table(): Disk read failed. [ 1026.078612][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1026.078640][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1026.079165][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1026.136622][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 1026.340726][T15736] Dev loop6: unable to read RDB block 0 [ 1026.467546][T15736] loop6: unable to read partition table [ 1026.558531][T15736] loop_reread_partitions: partition scan of loop6 (3 xC) failed (rc=-5) [ 1026.836817][T15625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1026.884981][T15625] 8021q: adding VLAN 0 to HW filter on device team0 [ 1026.908877][ T6650] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.916026][ T6650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1026.970228][ T6659] bridge0: port 2(bridge_slave_1) entered blocking state [ 1026.978182][ T6659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1027.178275][T15625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1027.219705][T15625] veth0_vlan: entered promiscuous mode [ 1027.240033][T15625] veth1_vlan: entered promiscuous mode [ 1027.281874][T15625] veth0_macvtap: entered promiscuous mode [ 1027.290640][T15625] veth1_macvtap: entered promiscuous mode [ 1027.305599][T15625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1027.317618][T15625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1027.328209][T15625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1027.338761][T15625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1027.350205][T15625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1027.365586][T15625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1027.376203][T15625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1027.386364][T15625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1027.397192][T15625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1027.408055][T15625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1027.419208][T15625] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.429035][T15625] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.437772][T15625] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.446623][T15625] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1027.520199][ T6650] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1027.530166][ T6650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1027.558735][ T6653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1027.567929][ T6653] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1029.037142][T15773] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2861'. [ 1029.807145][T15781] overlayfs: failed to get inode (-116) [ 1029.813458][T15781] overlayfs: failed to get inode (-116) [ 1029.819825][T15781] overlayfs: failed to get inode (-116) [ 1029.826497][T15781] overlayfs: failed to get inode (-116) [ 1031.242932][T11256] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1031.572690][T11256] usb 7-1: Using ep0 maxpacket: 16 [ 1031.614838][T11256] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 1031.627688][T11256] usb 7-1: config 0 has no interface number 0 [ 1031.657126][T11256] usb 7-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=38.b7 [ 1031.675074][T11256] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1031.700248][T11256] usb 7-1: Product: syz [ 1031.707768][T11256] usb 7-1: Manufacturer: syz [ 1031.715958][T11256] usb 7-1: SerialNumber: syz [ 1031.741784][T11256] usb 7-1: config 0 descriptor?? [ 1031.790153][T11256] hub 7-1:0.1: bad descriptor, ignoring hub [ 1031.806639][T11256] hub 7-1:0.1: probe with driver hub failed with error -5 [ 1031.821417][T11256] usb 7-1: selecting invalid altsetting 1 [ 1031.834713][T11256] snd-usb-us122l 7-1:0.1: usb_set_interface error [ 1031.851762][T11256] snd-usb-us122l 7-1:0.1: probe with driver snd-usb-us122l failed with error -22 [ 1032.034863][T15797] netlink: 188 bytes leftover after parsing attributes in process `syz.4.2869'. [ 1032.044828][T15797] netlink: 'syz.4.2869': attribute type 1 has an invalid length. [ 1032.109004][T11256] usb 7-1: USB disconnect, device number 3 [ 1032.386388][ T29] audit: type=1107 audit(1740663461.400:1951): pid=15802 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=' [ 1032.386388][ T29] ' [ 1032.872969][T11256] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 1033.630135][T15807] netlink: 'syz.6.2874': attribute type 6 has an invalid length. [ 1033.823017][T11256] usb 3-1: Using ep0 maxpacket: 8 [ 1034.522058][T11256] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1034.532053][T11256] usb 3-1: New USB device found, idVendor=044f, idProduct=b320, bcdDevice= 0.00 [ 1034.541996][T11256] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1034.757034][T11256] usb 3-1: config 0 descriptor?? [ 1035.567232][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.575092][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.584447][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.592381][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.600258][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.624091][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.657251][T11256] thrustmaster 0003:044F:B320.0063: unknown main item tag 0x0 [ 1035.685621][T11256] thrustmaster 0003:044F:B320.0063: hidraw0: USB HID v0.00 Device [HID 044f:b320] on usb-dummy_hcd.2-1/input0 [ 1035.712884][T15831] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1035.723974][T11256] thrustmaster 0003:044F:B320.0063: no inputs found [ 1035.801919][ T5875] usb 3-1: USB disconnect, device number 102 [ 1035.832402][T15832] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2879'. [ 1036.165589][T15838] netlink: 52 bytes leftover after parsing attributes in process `syz.6.2882'. [ 1036.282685][T15839] netlink: 'syz.6.2882': attribute type 1 has an invalid length. [ 1036.290732][T15839] netlink: 224 bytes leftover after parsing attributes in process `syz.6.2882'. [ 1037.394181][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 180 seconds [ 1039.212953][T15857] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2889'. [ 1039.294373][T15859] netlink: 'syz.2.2890': attribute type 3 has an invalid length. [ 1039.302164][T15859] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2890'. [ 1039.369918][T15857] netlink: 'syz.6.2889': attribute type 1 has an invalid length. [ 1039.408719][T15857] netlink: 'syz.6.2889': attribute type 2 has an invalid length. [ 1039.466972][ T5136] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1039.478184][ T5136] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1039.493074][ T5136] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1040.724742][ T5136] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1040.763889][T14720] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1040.777250][T14720] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1040.810227][T15870] tmpfs: Bad value for 'nr_blocks' [ 1041.328841][T15876] netlink: 52 bytes leftover after parsing attributes in process `syz.6.2894'. [ 1042.443220][T15883] netlink: 'syz.6.2894': attribute type 1 has an invalid length. [ 1042.451084][T15883] netlink: 224 bytes leftover after parsing attributes in process `syz.6.2894'. [ 1042.502776][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 150 seconds [ 1042.968325][T14720] Bluetooth: hci6: command tx timeout [ 1043.654995][T15888] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2896'. [ 1045.043785][T14720] Bluetooth: hci6: command tx timeout [ 1045.776269][T15862] chnl_net:caif_netlink_parms(): no params data found [ 1047.202691][T14720] Bluetooth: hci6: command tx timeout [ 1047.799470][T15862] bridge0: port 1(bridge_slave_0) entered blocking state [ 1048.112537][T15862] bridge0: port 1(bridge_slave_0) entered disabled state [ 1048.151142][T15862] bridge_slave_0: entered allmulticast mode [ 1048.194600][T15862] bridge_slave_0: entered promiscuous mode [ 1048.363871][T15862] bridge0: port 2(bridge_slave_1) entered blocking state [ 1048.372949][T15862] bridge0: port 2(bridge_slave_1) entered disabled state [ 1048.392930][T15862] bridge_slave_1: entered allmulticast mode [ 1048.399961][T15862] bridge_slave_1: entered promiscuous mode [ 1048.965637][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 240 seconds [ 1049.006484][T15943] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2901'. [ 1049.156251][T15862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1049.210233][T15862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1049.303598][T14720] Bluetooth: hci6: command tx timeout [ 1051.971383][T15862] team0: Port device team_slave_0 added [ 1052.078079][T15862] team0: Port device team_slave_1 added [ 1052.317426][T15969] warn_alloc: 1 callbacks suppressed [ 1052.317445][T15969] syz.2.2913: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1052.338415][T15969] CPU: 0 UID: 0 PID: 15969 Comm: syz.2.2913 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 1052.338439][T15969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1052.338451][T15969] Call Trace: [ 1052.338459][T15969] [ 1052.338467][T15969] dump_stack_lvl+0x241/0x360 [ 1052.338494][T15969] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1052.338513][T15969] ? __pfx__printk+0x10/0x10 [ 1052.338543][T15969] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 1052.338566][T15969] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 1052.338590][T15969] warn_alloc+0x278/0x410 [ 1052.338614][T15969] ? __vmalloc_node_range_noprof+0x106/0x1380 [ 1052.338636][T15969] ? __pfx_warn_alloc+0x10/0x10 [ 1052.338658][T15969] ? kasan_save_track+0x3f/0x80 [ 1052.338678][T15969] ? __kasan_kmalloc+0x98/0xb0 [ 1052.338701][T15969] ? xsk_setsockopt+0x4aa/0x810 [ 1052.338726][T15969] ? do_sock_setsockopt+0x3af/0x720 [ 1052.338749][T15969] ? __x64_sys_setsockopt+0x1ee/0x280 [ 1052.338771][T15969] ? do_syscall_64+0xf3/0x230 [ 1052.338792][T15969] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1052.338825][T15969] __vmalloc_node_range_noprof+0x126/0x1380 [ 1052.338875][T15969] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1052.338901][T15969] ? __kasan_kmalloc+0x98/0xb0 [ 1052.338928][T15969] vmalloc_user_noprof+0x74/0x80 [ 1052.338949][T15969] ? xskq_create+0xb6/0x170 [ 1052.338966][T15969] xskq_create+0xb6/0x170 [ 1052.338985][T15969] xsk_init_queue+0xa1/0x100 [ 1052.339005][T15969] xsk_setsockopt+0x4aa/0x810 [ 1052.339033][T15969] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1052.339068][T15969] ? __fget_files+0x2a/0x410 [ 1052.339089][T15969] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1052.339113][T15969] do_sock_setsockopt+0x3af/0x720 [ 1052.339144][T15969] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 1052.339174][T15969] ? __fget_files+0x395/0x410 [ 1052.339190][T15969] ? __fget_files+0x2a/0x410 [ 1052.339217][T15969] __x64_sys_setsockopt+0x1ee/0x280 [ 1052.339254][T15969] do_syscall_64+0xf3/0x230 [ 1052.339277][T15969] ? clear_bhb_loop+0x35/0x90 [ 1052.339303][T15969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1052.339325][T15969] RIP: 0033:0x7fca1538d169 [ 1052.339342][T15969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1052.339358][T15969] RSP: 002b:00007fca16147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1052.339378][T15969] RAX: ffffffffffffffda RBX: 00007fca155a6160 RCX: 00007fca1538d169 [ 1052.339390][T15969] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 1052.339401][T15969] RBP: 00007fca1540e2a0 R08: 0000000000000052 R09: 0000000000000000 [ 1052.339413][T15969] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1052.339425][T15969] R13: 0000000000000000 R14: 00007fca155a6160 R15: 00007fffcdf1fd18 [ 1052.339453][T15969] [ 1052.339461][T15969] Mem-Info: [ 1052.625179][T15969] active_anon:351 inactive_anon:12120 isolated_anon:0 [ 1052.625179][T15969] active_file:21826 inactive_file:35816 isolated_file:0 [ 1052.625179][T15969] unevictable:767 dirty:197 writeback:0 [ 1052.625179][T15969] slab_reclaimable:11180 slab_unreclaimable:112081 [ 1052.625179][T15969] mapped:49650 shmem:7185 pagetables:1145 [ 1052.625179][T15969] sec_pagetables:0 bounce:0 [ 1052.625179][T15969] kernel_misc_reclaimable:0 [ 1052.625179][T15969] free:1267113 free_pcp:6492 free_cma:0 [ 1052.671456][T15969] Node 0 active_anon:1404kB inactive_anon:48480kB active_file:87224kB inactive_file:143264kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:198592kB dirty:780kB writeback:0kB shmem:27204kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12264kB pagetables:4580kB sec_pagetables:0kB all_unreclaimable? no [ 1052.704936][T15969] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:8kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 1052.736043][T15969] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1052.763304][T15969] lowmem_reserve[]: 0 2490 2490 0 0 [ 1052.768535][T15969] Node 0 DMA32 free:1161548kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:1400kB inactive_anon:48448kB active_file:86948kB inactive_file:143212kB unevictable:1532kB writepending:776kB present:3129332kB managed:2550360kB mlocked:0kB bounce:0kB free_pcp:5428kB local_pcp:920kB free_cma:0kB [ 1052.799635][T15969] lowmem_reserve[]: 0 0 0 0 0 [ 1052.804470][T15969] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:4kB inactive_anon:32kB active_file:276kB inactive_file:52kB unevictable:0kB writepending:4kB present:1048580kB managed:368kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 1052.831685][T15969] lowmem_reserve[]: 0 0 0 0 0 [ 1052.836423][T15969] Node 1 Normal free:3891288kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:8kB present:4194300kB managed:4111168kB mlocked:0kB bounce:0kB free_pcp:20728kB local_pcp:10488kB free_cma:0kB [ 1052.866226][T15969] lowmem_reserve[]: 0 0 0 0 0 [ 1052.870923][T15969] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1052.883549][T15969] Node 0 DMA32: 1*4kB (E) 11*8kB (UME) 274*16kB (UME) 390*32kB (UME) 324*64kB (UME) 125*128kB (ME) 52*256kB (ME) 33*512kB (ME) 8*1024kB (UME) 2*2048kB (M) 260*4096kB (UME) = 1161148kB [ 1052.902317][T15969] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1052.914089][T15969] Node 1 Normal: 120*4kB (UME) 71*8kB (UME) 40*16kB (UE) 164*32kB (UME) 81*64kB (UME) 32*128kB (UME) 19*256kB (UME) 11*512kB (UME) 4*1024kB (UM) 7*2048kB (UME) 939*4096kB (M) = 3891288kB [ 1052.932776][T15969] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1052.942607][T15969] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1052.951891][T15969] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1052.961468][T15969] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1052.970895][T15969] 64828 total pagecache pages [ 1052.975581][T15969] 1 pages in swap cache [ 1052.979716][T15969] Free swap = 124900kB [ 1052.983870][T15969] Total swap = 124996kB [ 1052.988454][T15969] 2097051 pages RAM [ 1052.992247][T15969] 0 pages HighMem/MovableOnly [ 1052.997064][T15969] 427737 pages reserved [ 1053.001197][T15969] 0 pages cma reserved [ 1054.121281][T15862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1054.490566][T15862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1054.652513][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.722982][T15862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1054.773790][T15981] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2917'. [ 1054.801131][T15862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1054.829465][T15862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1055.173944][T15862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1055.386784][T15988] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2919'. [ 1055.419631][T15862] hsr_slave_0: entered promiscuous mode [ 1055.454075][T15862] hsr_slave_1: entered promiscuous mode [ 1055.465658][T15862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1055.479871][T15862] Cannot create hsr debugfs directory [ 1055.607465][T15984] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1055.613616][T15984] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 1055.656638][T15984] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 1055.662654][T15984] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 1057.082157][T16002] netlink: 144 bytes leftover after parsing attributes in process `syz.6.2923'. [ 1057.353300][T15862] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1057.371572][T15862] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1057.382221][T15862] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1057.394327][T15862] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1058.411761][T15862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1058.433077][T15862] 8021q: adding VLAN 0 to HW filter on device team0 [ 1058.638355][ T3477] bridge0: port 1(bridge_slave_0) entered blocking state [ 1058.645618][ T3477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1059.637980][T15418] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.645163][T15418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1059.801185][T16018] netlink: 'syz.4.2927': attribute type 1 has an invalid length. [ 1059.940914][ T29] audit: type=1107 audit(1740663488.820:1952): pid=16012 uid=0 auid=4294967295 ses=4294967295 subj=_ msg=']YbH4:&,1л1x' [ 1061.580070][T15862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1061.591374][T15862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1061.608062][T16033] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1061.647488][T16033] overlayfs: failed to set xattr on upper [ 1061.689473][T16033] overlayfs: ...falling back to redirect_dir=nofollow. [ 1061.708624][T16033] overlayfs: ...falling back to metacopy=off. [ 1061.722696][T16033] overlayfs: ...falling back to index=off. [ 1061.742789][T16033] overlayfs: ...falling back to uuid=null. [ 1062.642423][T15862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1062.747901][T16051] overlayfs: overlapping lowerdir path [ 1063.672109][T16063] netlink: 'syz.2.2936': attribute type 1 has an invalid length. [ 1064.032942][T15862] veth0_vlan: entered promiscuous mode [ 1064.058908][T15862] veth1_vlan: entered promiscuous mode [ 1064.132467][T15862] veth0_macvtap: entered promiscuous mode [ 1064.185663][T15862] veth1_macvtap: entered promiscuous mode [ 1064.205463][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.222195][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.242646][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.334725][T16068] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 1064.445300][T16007] IPVS: starting estimator thread 0... [ 1064.593455][T16069] IPVS: using max 19 ests per chain, 45600 per kthread [ 1064.928938][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.938913][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.949423][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.987848][T15862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1065.058404][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.071876][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.098738][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.133919][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.157513][T15862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1065.177698][T15862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1065.217419][T15862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1065.256211][T15862] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.275411][T15862] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.284384][ T5874] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1065.301468][T15862] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.310543][T15862] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1067.307039][ T5874] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 1067.316461][ T5874] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1067.332275][ T5874] usb 5-1: config 0 descriptor?? [ 1068.285920][ T44] block nbd1: Possible stuck request ffff888025c00000: control (read@0,4096B). Runtime 210 seconds [ 1068.297165][T16082] program syz.2.2941 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1068.352334][T16082] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1068.366525][ T5874] gspca_main: spca508-2.14.0 probing 8086:0110 [ 1068.488971][ T5874] gspca_spca508: reg_read err -71 [ 1068.562333][ T5874] gspca_spca508: reg_read err -71 [ 1068.572939][ T5874] gspca_spca508: reg_read err -71 [ 1068.593081][ T5874] gspca_spca508: reg_read err -71 [ 1068.604326][ T5874] gspca_spca508: reg_read err -71 [ 1068.620540][ T5874] gspca_spca508: reg write: error -71 [ 1068.645624][ T5874] spca508 5-1:0.0: probe with driver spca508 failed with error -71 [ 1068.693920][T10320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1069.344030][ T5874] usb 5-1: USB disconnect, device number 7 [ 1069.354023][T10320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1069.720787][ T6659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1070.502942][ T6659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1072.790786][ T44] block nbd2: Possible stuck request ffff888025c30000: control (read@0,4096B). Runtime 180 seconds [ 1075.365622][T16132] overlayfs: overlapping lowerdir path [ 1075.402698][ T975] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1075.460620][T16144] netlink: 84 bytes leftover after parsing attributes in process `syz.5.2954'. [ 1075.642688][ T975] usb 3-1: device descriptor read/64, error -71 [ 1076.482914][T16007] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 1076.685456][T16007] usb 7-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 1076.699792][T16007] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1076.705589][T16162] netlink: 144 bytes leftover after parsing attributes in process `syz.2.2959'. [ 1076.746351][T16007] usb 7-1: string descriptor 0 read error: -71 [ 1076.753819][T16007] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1076.769677][T16007] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1076.821851][T16007] usb 7-1: can't set config #1, error -71 [ 1076.858837][T16007] usb 7-1: USB disconnect, device number 4 [ 1077.656382][T16175] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2964'. [ 1079.637892][ T44] block nbd0: Possible stuck request ffff888025be5080: control (read@0,4096B). Runtime 270 seconds [ 1079.879029][T16200] netlink: 52 bytes leftover after parsing attributes in process `syz.7.2969'. [ 1080.020250][T16201] netlink: 'syz.7.2969': attribute type 1 has an invalid length. [ 1080.030570][T16201] netlink: 224 bytes leftover after parsing attributes in process `syz.7.2969'. [ 1080.424008][ T30] INFO: task syz.1.2615:14817 blocked for more than 143 seconds. [ 1080.452748][ T30] Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 1080.512462][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1080.535418][ T30] task:syz.1.2615 state:D stack:25440 pid:14817 tgid:14814 ppid:5820 task_flags:0x400140 flags:0x00000004 [ 1080.565999][ T30] Call Trace: [ 1080.569849][ T30] [ 1080.572942][ T30] __schedule+0x18bc/0x4c40 [ 1080.577731][ T30] ? __pfx___schedule+0x10/0x10 [ 1080.583062][ T30] ? __pfx_lock_release+0x10/0x10 [ 1080.588881][ T30] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 1080.595233][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1080.601833][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1080.608375][ T30] ? schedule+0x90/0x320 [ 1080.616520][ T30] schedule+0x14b/0x320 [ 1080.620867][ T30] schedule_preempt_disabled+0x13/0x30 [ 1080.626534][ T30] __mutex_lock+0x817/0x1010 [ 1080.631155][ T30] ? __mutex_lock+0x602/0x1010 [ 1080.652753][ T30] ? bdev_open+0xf0/0xc50 [ 1080.662029][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1080.675229][ T30] ? wait_on_inode+0xc1/0x230 [ 1080.682480][ T30] ? __pfx_wait_on_inode+0x10/0x10 [ 1080.692485][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1080.702377][ T30] ? disk_block_events+0xa9/0x120 [ 1080.712198][ T30] ? bdev_open+0xb1/0xc50 [ 1080.720031][ T30] bdev_open+0xf0/0xc50 [ 1080.764657][ T30] ? iput+0x3be/0xa50 [ 1080.777952][ T30] blkdev_open+0x38e/0x4e0 [ 1080.791818][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 1080.797857][T11256] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1080.859041][ T30] do_dentry_open+0xdec/0x1960 [ 1081.532663][ T30] ? vfs_open+0x31/0x370 [ 1081.536984][ T30] vfs_open+0x3b/0x370 [ 1081.541081][ T30] path_openat+0x2c81/0x3590 [ 1081.567266][ T30] ? __pfx_path_openat+0x10/0x10 [ 1081.585970][ T30] do_filp_open+0x27f/0x4e0 [ 1081.600649][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 1081.606069][T11256] usb 7-1: Using ep0 maxpacket: 8 [ 1081.621768][T11256] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 1081.638144][ T30] ? do_raw_spin_lock+0x14f/0x370 [ 1081.651329][T11256] usb 7-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 1081.675336][ T30] do_sys_openat2+0x13e/0x1d0 [ 1081.699299][T11256] usb 7-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 1081.727210][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 1081.734003][T11256] usb 7-1: Product: syz [ 1081.738404][ T30] __x64_sys_openat+0x247/0x2a0 [ 1081.744721][T11256] usb 7-1: Manufacturer: syz [ 1081.749680][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 1081.760873][T11256] usb 7-1: SerialNumber: syz [ 1081.770601][ T30] ? do_syscall_64+0x100/0x230 [ 1081.795943][ T30] ? do_syscall_64+0xb6/0x230 [ 1081.823270][ T30] do_syscall_64+0xf3/0x230 [ 1081.840953][ T30] ? clear_bhb_loop+0x35/0x90 [ 1081.851375][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1081.861503][ T30] RIP: 0033:0x7f64d618bad0 [ 1081.869030][ T30] RSP: 002b:00007f64d7051b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1081.877828][ T30] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f64d618bad0 [ 1081.887435][ T30] RDX: 0000000000000000 RSI: 00007f64d7051c10 RDI: 00000000ffffff9c [ 1081.896326][ T30] RBP: 00007f64d7051c10 R08: 0000000000000000 R09: 002364626e2f7665 [ 1081.905568][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1081.913934][ T30] R13: 0000000000000000 R14: 00007f64d63a5fa0 R15: 00007ffd003141f8 [ 1081.922924][ T30] [ 1081.949832][ T30] [ 1081.949832][ T30] Showing all locks held in the system: [ 1081.963838][ T30] 1 lock held by khungtaskd/30: [ 1081.977284][ T30] #0: ffffffff8eb38f60 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x55/0x2a0 [ 1081.992791][ T30] 2 locks held by getty/5578: [ 1081.997644][ T30] #0: ffff8880361c20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 1082.016187][T11256] usb 7-1: palm_os_3_probe - error -71 getting connection information [ 1082.032962][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x616/0x1770 [ 1082.052681][T11256] visor 7-1:1.0: probe with driver visor failed with error -71 [ 1082.060386][ T30] 1 lock held by udevd/5822: [ 1082.072986][ T30] #0: ffff888025b314c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 1082.085322][T11256] usb 7-1: USB disconnect, device number 5 [ 1082.093338][ T30] 1 lock held by udevd/5843: [ 1082.104976][ T30] #0: ffff8880255ee4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 1082.115279][ T30] 1 lock held by udevd/6051: [ 1082.122068][ T30] #0: ffff888025b354c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 1082.132884][ T30] 1 lock held by kworker/u8:23/6655: [ 1082.138285][ T30] #0: ffff8880b863e7d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xb0/0x140 [ 1082.148830][ T30] 3 locks held by kworker/0:1/11256: [ 1082.154764][ T30] #0: ffff888021ab0948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x98b/0x18e0 [ 1082.166861][ T30] #1: ffffc9000c077c60 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x9c6/0x18e0 [ 1082.180299][ T30] #2: ffff888145367190 (&dev->mutex){....}-{4:4}, at: hub_event+0x1fe/0x5150 [ 1082.200777][ T30] 1 lock held by syz.1.2615/14817: [ 1082.206780][ T30] #0: ffff8880255ee4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 1082.220103][ T30] 1 lock held by syz.0.2849/15719: [ 1082.226793][ T30] #0: ffff888025b314c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xf0/0xc50 [ 1082.240102][ T30] 2 locks held by syz.6.2971/16202: [ 1082.246308][ T30] #0: ffff8880777c2c08 (&sb->s_type->i_mutex_key#9){+.+.}-{4:4}, at: sock_close+0x90/0x240 [ 1082.260284][ T30] #1: ffffffff8eb3e438 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x381/0x820 [ 1082.280342][ T30] [ 1082.283703][ T30] ============================================= [ 1082.283703][ T30] [ 1082.292428][ T30] NMI backtrace for cpu 0 [ 1082.292442][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 1082.292460][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1082.292470][ T30] Call Trace: [ 1082.292476][ T30] [ 1082.292482][ T30] dump_stack_lvl+0x241/0x360 [ 1082.292497][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1082.292507][ T30] ? __pfx__printk+0x10/0x10 [ 1082.292526][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 1082.292537][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1082.292558][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1082.292573][ T30] ? irqentry_exit+0x63/0x90 [ 1082.292590][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1082.292618][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1082.292636][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 1082.292655][ T30] watchdog+0x1058/0x10a0 [ 1082.292677][ T30] ? watchdog+0x1ea/0x10a0 [ 1082.292710][ T30] ? __pfx_watchdog+0x10/0x10 [ 1082.292730][ T30] kthread+0x7a9/0x920 [ 1082.292750][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292773][ T30] ? __pfx_watchdog+0x10/0x10 [ 1082.292794][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292813][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292837][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292856][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1082.292873][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1082.292892][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292912][ T30] ret_from_fork+0x4b/0x80 [ 1082.292931][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.292951][ T30] ret_from_fork_asm+0x1a/0x30 [ 1082.292983][ T30] [ 1082.450062][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1082.456077][ C1] NMI backtrace for cpu 1 [ 1082.456091][ C1] CPU: 1 UID: 0 PID: 15418 Comm: kworker/u8:6 Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 1082.456109][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1082.456120][ C1] Workqueue: bat_events batadv_nc_worker [ 1082.456147][ C1] RIP: 0010:check_preemption_disabled+0x60/0x120 [ 1082.456171][ C1] Code: 00 48 3b 44 24 08 0f 85 ce 00 00 00 89 d8 48 83 c4 10 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 48 c7 04 24 00 00 00 00 9c 8f 04 24 04 24 00 02 00 00 74 c5 49 89 f6 49 89 ff 65 4c 8b 24 25 00 d5 [ 1082.456185][ C1] RSP: 0018:ffffc90003d47948 EFLAGS: 00000046 [ 1082.456198][ C1] RAX: 0000000080000000 RBX: 0000000000000001 RCX: ffffc90003d47a03 [ 1082.456209][ C1] RDX: 0000000000000002 RSI: ffffffff8c2ab6a0 RDI: ffffffff8c801b00 [ 1082.456219][ C1] RBP: ffffc90003d47aa8 R08: ffffffff903bc277 R09: 1ffffffff207784e [ 1082.456231][ C1] R10: dffffc0000000000 R11: fffffbfff207784f R12: 1ffff920007a8f3c [ 1082.456243][ C1] R13: 0000000000000246 R14: ffffc90003d47a10 R15: dffffc0000000000 [ 1082.456254][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1082.456267][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1082.456278][ C1] CR2: 00007f25fdf78ab8 CR3: 000000000e938000 CR4: 00000000003526f0 [ 1082.456292][ C1] DR0: 0000000000000000 DR1: 00000000ffff000b DR2: 0000000000000000 [ 1082.456301][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1082.456311][ C1] Call Trace: [ 1082.456317][ C1] [ 1082.456325][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1082.456342][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1082.456364][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1082.456386][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1082.456404][ C1] ? nmi_handle+0x14f/0x5a0 [ 1082.456430][ C1] ? nmi_handle+0x2a/0x5a0 [ 1082.456451][ C1] ? check_preemption_disabled+0x60/0x120 [ 1082.456472][ C1] ? default_do_nmi+0x63/0x160 [ 1082.456486][ C1] ? exc_nmi+0x123/0x1f0 [ 1082.456500][ C1] ? end_repeat_nmi+0xf/0x53 [ 1082.456525][ C1] ? check_preemption_disabled+0x60/0x120 [ 1082.456546][ C1] ? check_preemption_disabled+0x60/0x120 [ 1082.456567][ C1] ? check_preemption_disabled+0x60/0x120 [ 1082.456588][ C1] [ 1082.456593][ C1] [ 1082.456600][ C1] lock_release+0x5ec/0xa30 [ 1082.456622][ C1] ? batadv_nc_worker+0xcb/0x610 [ 1082.456643][ C1] ? __pfx_lock_release+0x10/0x10 [ 1082.456664][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1082.456686][ C1] ? batadv_nc_worker+0xcb/0x610 [ 1082.456707][ C1] batadv_nc_worker+0x28b/0x610 [ 1082.456729][ C1] ? batadv_nc_worker+0xcb/0x610 [ 1082.456750][ C1] ? process_scheduled_works+0x9c6/0x18e0 [ 1082.456768][ C1] process_scheduled_works+0xabe/0x18e0 [ 1082.456796][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 1082.456817][ C1] ? assign_work+0x364/0x3d0 [ 1082.456835][ C1] worker_thread+0x870/0xd30 [ 1082.456860][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1082.456878][ C1] kthread+0x7a9/0x920 [ 1082.456898][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 1082.456916][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1082.456934][ C1] ? __pfx_kthread+0x10/0x10 [ 1082.456954][ C1] ? __pfx_kthread+0x10/0x10 [ 1082.456974][ C1] ? ret_from_fork+0x42/0x80 [ 1082.456994][ C1] ? __pfx_kthread+0x10/0x10 [ 1082.457014][ C1] ret_from_fork+0x4b/0x80 [ 1082.457032][ C1] ? __pfx_kthread+0x10/0x10 [ 1082.457051][ C1] ret_from_fork_asm+0x1a/0x30 [ 1082.457074][ C1] [ 1082.807182][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1082.814063][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc4-syzkaller-00073-g5394eea10651 #0 [ 1082.824565][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1082.834613][ T30] Call Trace: [ 1082.837884][ T30] [ 1082.840809][ T30] dump_stack_lvl+0x241/0x360 [ 1082.845486][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1082.850673][ T30] ? __pfx__printk+0x10/0x10 [ 1082.855253][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1082.861231][ T30] ? vscnprintf+0x5d/0x90 [ 1082.865556][ T30] panic+0x349/0x880 [ 1082.869445][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1082.875587][ T30] ? __pfx_panic+0x10/0x10 [ 1082.879996][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 1082.885359][ T30] ? __irq_work_queue_local+0x137/0x410 [ 1082.890909][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1082.896277][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1082.902420][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 1082.908561][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 1082.914710][ T30] watchdog+0x1097/0x10a0 [ 1082.919035][ T30] ? watchdog+0x1ea/0x10a0 [ 1082.923450][ T30] ? __pfx_watchdog+0x10/0x10 [ 1082.928115][ T30] kthread+0x7a9/0x920 [ 1082.932176][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.936762][ T30] ? __pfx_watchdog+0x10/0x10 [ 1082.941428][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.946009][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.950594][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.955189][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1082.960386][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1082.965575][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.970156][ T30] ret_from_fork+0x4b/0x80 [ 1082.974561][ T30] ? __pfx_kthread+0x10/0x10 [ 1082.979142][ T30] ret_from_fork_asm+0x1a/0x30 [ 1082.983907][ T30] [ 1082.987171][ T30] Kernel Offset: disabled [ 1082.991481][ T30] Rebooting in 86400 seconds..