last executing test programs: 7m43.985836387s ago: executing program 2 (id=1017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x3) socket$igmp6(0xa, 0x3, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)=r2}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000400), r3) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x87, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f000001b700)=""/102392, 0x18ff8) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="80002900", @ANYRES16=r4, @ANYBLOB="010028bd7000fedbdf25020000000800080064010101"], 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 7m42.709270996s ago: executing program 2 (id=1022): socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_io_uring_setup(0x237, &(0x7f00000002c0)={0x0, 0x2ebcc, 0x1, 0x1, 0x24e}, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f00000001c0)={0x0, 0x0, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0xffff34c8, 0x6, 0x0, 0x9276, 0x0, 0x0, {0x1}}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x46700) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x40000000}, 0x0, 0x0, 0x4000000}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)=ANY=[], 0x50}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[], 0x528}}, 0xc000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x74}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r6, &(0x7f0000000380)={0x1f, 0x0, @none, 0x1}, 0xe) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000010401390000000000000000000083ff05000100010000"], 0x1c}, 0x1, 0x0, 0x0, 0x8840}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x47bc, 0x3bf6, 0x7, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 7m40.543333473s ago: executing program 2 (id=1026): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=@newqdisc={0x3b, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {0x700, 0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x8], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe], [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe]}}]}}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0x3, 0x26, 0x1e, 0xc, 0x0, 0x5, 0x3}}, {0x0, 0x2, [0x101, 0x4, 0xfe00, 0xfffb, 0x8, 0x80]}}, {{0x0, 0x1, {0x6, 0x8, 0x5, 0x6, 0x2, 0x7, 0x401}}, {0x0, 0x2, [0x3ff, 0x8, 0x2, 0x2, 0x58, 0x1, 0x62, 0xfffb, 0x5, 0x8]}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 7m40.370129965s ago: executing program 2 (id=1028): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file2\x00', &(0x7f00000002c0)='./file2\x00', 0x0, 0xa101b, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, './file0/../file0\x00'}, 0x6e) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r2, &(0x7f0000003480)={0x2020}, 0x2020) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) socket(0xa, 0xa, 0x8) write$binfmt_script(r4, &(0x7f0000000100), 0xfffffd9d) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x880, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r6, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) 7m38.742234655s ago: executing program 2 (id=1035): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x840, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000ca193a95e4f42d7a5203d3527c58c335ea22844a8d1d504571e2167ff5afc70a28e5c6341274a59dc78dcb145f6ea77e14c640fa46e2c1b160e114ccee0b7695712385c97ec73efc2b338cd9438acc65dccab6e73d205adabaf7b5b28f0e0523d7981577a403d6b21669730cd7ee38855819638aad98d1344e6a54377f75cd1cab6b80aae76e51df681f2377b0b0495881603441be5ebb0d746d8c06eafc2d989660", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='#}\xe6*^$\x00', 0xfffffffffffffffd) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 7m35.76262778s ago: executing program 2 (id=1042): r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x11e, 0x483, 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000120e"], 0x80}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000040400000400001c0a00000e000000000d3fc46bbf9dd253d08ab61750efe96a981988470354224565bdd20fdf5534f1865fc4999a297c3f916388740765088b1564592ef0e2dbb9ed84480a8723a7e5e92ef3edc1943f2885cffc8cc3a174", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000000100"/28], 0x50) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r3, &(0x7f00000002c0)="52e746e5b4e4caaddc9b8445f604f6c5b34bab9595cc1671a2cfa249dcb799861fc68750df463d95be418d20d7d1db4a4ec770d27d537021f9606a9d15cf06b71145605417427ea479b95ffc853297c52c7ba4f3e1a5263d1d7121cb7aeae6cc8a96cd41c09b141bd4140d70a7ef568c5d2bf3ecda974ddea89d4f8bdf5f0374fb6699aae8de883b22101a00b62fbc281a22"}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delsa={0x48, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@rand_addr=' \x01\x00'}, @mark={0xc}]}, 0x48}}, 0x0) sendmmsg$inet(r2, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb", 0xa4}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082", 0x21}], 0x2}}, {{0x0, 0xfffffe4f, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3", 0x2b}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdf", 0x44}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="b5d3f08236", 0x5}], 0x1}}], 0x3, 0xc0) socket(0x26, 0x0, 0x3) 7m35.377657602s ago: executing program 32 (id=1042): r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x11e, 0x483, 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000120e"], 0x80}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000040400000400001c0a00000e000000000d3fc46bbf9dd253d08ab61750efe96a981988470354224565bdd20fdf5534f1865fc4999a297c3f916388740765088b1564592ef0e2dbb9ed84480a8723a7e5e92ef3edc1943f2885cffc8cc3a174", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000000100"/28], 0x50) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000001c0), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r3, &(0x7f00000002c0)="52e746e5b4e4caaddc9b8445f604f6c5b34bab9595cc1671a2cfa249dcb799861fc68750df463d95be418d20d7d1db4a4ec770d27d537021f9606a9d15cf06b71145605417427ea479b95ffc853297c52c7ba4f3e1a5263d1d7121cb7aeae6cc8a96cd41c09b141bd4140d70a7ef568c5d2bf3ecda974ddea89d4f8bdf5f0374fb6699aae8de883b22101a00b62fbc281a22"}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delsa={0x48, 0x12, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@rand_addr=' \x01\x00'}, @mark={0xc}]}, 0x48}}, 0x0) sendmmsg$inet(r2, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb", 0xa4}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082", 0x21}], 0x2}}, {{0x0, 0xfffffe4f, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3", 0x2b}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdf", 0x44}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="b5d3f08236", 0x5}], 0x1}}], 0x3, 0xc0) socket(0x26, 0x0, 0x3) 3m35.903588432s ago: executing program 1 (id=1619): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfc, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xffffffec, 0x294, 0x40, 0x0, 0x0, 0x0, 0x38, 0x14, 0x0, 0x2}, [{0x2, 0xf97, 0x4, 0xd, 0x1c8, 0x28, 0x4, 0x2}], "", ['\x00', '\x00', '\x00']}, 0x378) symlink(&(0x7f0000001780)='./file0/../file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000003380), 0x0, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x121301) sendto$llc(r1, &(0x7f0000000040)="6fef7f0f4f5e31df9c74a8dd524dfb56b6a0565ace41336e8cc0fb0b9219aee60edea17565b694df3a164ca0ca0dea85ff7f5e6d34c6fc531215989488bc6a5a5d173dde6cf56eb2edf0706e760a", 0x4e, 0x4008090, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r6, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000400)) tkill(r5, 0x7) 3m35.043936767s ago: executing program 1 (id=1620): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0}, &(0x7f0000000fc0)=0xc) capget(&(0x7f0000001000)={0x20080522, r3}, &(0x7f0000001040)={0x8, 0x5, 0x1000, 0x6, 0x10, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000180)=0x3, 0xffffffffffffffb4) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[], 0x68}}, 0x4090) io_destroy(0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000001080), 0x48800, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x7fff, 0x4) 3m34.09400608s ago: executing program 1 (id=1625): r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r0}, 0x8, 0x9, 0x8}) r1 = socket$key(0xf, 0x3, 0x2) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="6204d4f5f7", 0x5}, {&(0x7f0000000340)="500714b17536245c3d6b4f", 0xb}], 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@remote, 0x0, 0x56, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x2000000, 0x2}, {0x7, 0x0, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x2, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) timerfd_create(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4c, "e85070f898cb8450d60b3c8c3f54aad1f5fa0ffdc81b3cd202f662f203ea2528e9dac38b91fb5bad5321f129fd9905f4a86870dd9ed9d11ad2c168ddef9f7e39d33452b33790259c2f4f2937"}, &(0x7f0000000180)=0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 3m32.368361768s ago: executing program 1 (id=1626): creat(&(0x7f0000000340)='./file0\x00', 0x0) socket$igmp6(0xa, 0x3, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000040)={0x80, 0x8c8, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4048aecb, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003400), r4) sendmsg$IEEE802154_SET_MACPARAMS(r4, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={&(0x7f0000003440)={0x20, r5, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x4000100) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGREP(r6, 0x80084524, 0x0) 3m32.069303578s ago: executing program 1 (id=1628): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="00000100000022"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)={0x40, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@private=0xa010101, 0x2000, 0x0, 0xfffd, 0x3ff, 0x2, 0x0, 0x0, 0x6c, 0x0, 0xee00}, {0x0, 0x9, 0x10000}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xb8, 0x0, 0xff}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) clock_settime(0x0, &(0x7f00000001c0)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x30, 0x0, 0x1, 0x0, 0x25dfdbfe, {0x1, 0x0, 0xffff}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0xf36187960dadebcc}, 0xc000) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x7) write$uinput_user_dev(r3, &(0x7f0000000080)={'syz0\x00', {0x0, 0x2}, 0x35, [0x4346, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x5, 0x0, 0x2], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r3, 0x5501) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x0) 3m30.197982458s ago: executing program 1 (id=1633): syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120101000d0067204f17316a3f260102030109021200"], 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fanotify_init(0x10, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x28) fanotify_mark(r4, 0x80, 0x22, r5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r7, 0xa1) epoll_create1(0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r8, 0x40045532, &(0x7f0000000100)) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r9, 0x80045017, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) socket(0x10, 0x3, 0x0) write$snddsp(r10, &(0x7f0000000600)="000092466d1f4ae7d01870e4", 0xc) ioctl$SNDCTL_DSP_GETOPTR(r9, 0x800c5012, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b04, &(0x7f0000000040)={'virt_wifi0\x00', @link_local}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 3m14.96323134s ago: executing program 33 (id=1633): syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120101000d0067204f17316a3f260102030109021200"], 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fanotify_init(0x10, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x28) fanotify_mark(r4, 0x80, 0x22, r5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r7, 0xa1) epoll_create1(0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r8, 0x40045532, &(0x7f0000000100)) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r9, 0x80045017, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) socket(0x10, 0x3, 0x0) write$snddsp(r10, &(0x7f0000000600)="000092466d1f4ae7d01870e4", 0xc) ioctl$SNDCTL_DSP_GETOPTR(r9, 0x800c5012, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b04, &(0x7f0000000040)={'virt_wifi0\x00', @link_local}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 2m25.593835886s ago: executing program 3 (id=1788): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x354, 0x30, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{0x340, 0x1, [@m_nat={0x88, 0x1d, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x678c, 0x8, 0x401, 0x7}, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1, 0xff, 0x1}}]}, {0x35, 0x6, "22f8b3ab84553c8aea5c5688dbba84d22497a97c5283662e93bb7ebc1355b877d4ae5fd87a74d2ba911a1aa914cbc54186"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_connmark={0x130, 0x1f, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xd, 0x0, 0x1, 0x1}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x7, 0xbebe, 0x3}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x4, 0x6, 0xba, 0x7fff}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffff3df, 0x6, 0xffffffffffffffff, 0x4, 0x3}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x5, 0x8, 0x3, 0x7fffdfff}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4a302503, 0x188e, 0x0, 0x800, 0x9}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x9fa, 0x0, 0xc299, 0x9}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x30, 0x4, 0xffffffffffffffff, 0x9, 0x8}, 0x10}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x269c, 0x0, 0x7, 0x3}}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x4, 0x2}}}}, @m_sample={0xa0, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x71, 0x6, "4d11ef01da7337625695ddc3d5012aa6f3638794346943b9ee757a1a4ac5f8ce5f6016d63b9db431952a32c8ea295bd8bea222698ce859490fd8784037c47670d89010426411cce59038883b69db801c8d08e1d6ea90e03c637d4dc6a17cefee6540c36dba3573d039f7b6e9fb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0xe4, 0x1e, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}]}, {0xae, 0x6, "6cc109332620e1dbea8762b4503b1ed606b64fc9e0fd773dea8bab441aaa89cf9c009febe47e83eb23ab4f26217f6ad33547376c9b3ac25e39cdb5913348d301efe2017e0600b77e3a7ebb3ffbe7323cba1c14e260a60a335c9b3520e20c31fecad89360977ecffc6c5ed9d88207ef1460850bb269b047abf14cf998d8d47daf6af0d8642544377f40393853e78d84d8ef9562fded4cf44cdc1ed9183af231b840cb0dbd4f7c2cf072a6"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x354}}, 0x0) ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000003, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x5484}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0}, 0x1, 0x0, 0x0, 0x2404c054}, 0x40) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x200000c0}, 0x8000) prctl$PR_GET_SPECULATION_CTRL(0x23, 0x6, 0x7fffffffeff3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000002800)={0x1, 'batadv0\x00'}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000005a001f001007f4f9002304000a04f511080006000201000208000380", 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="0900000000000000ffefffff00000000000000", @ANYRES32=r6, @ANYBLOB="00420100000000000800198004000200"], 0x28}, 0x1, 0x0, 0x0, 0x40002}, 0x4004040) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x400, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x3, 0xa}, {0x5}, {0x9, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r7, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r7, 0xf504, 0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2m22.166117339s ago: executing program 3 (id=1791): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fanotify_init(0x8, 0x80000) fanotify_mark(r4, 0x80, 0x40100420, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010", @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="4333e0693775ab2710358e7a674dd7ca00e8dd6b1c46dde49ac1d13dd9e3b1a645fb5125991694c6cb334d16904bfdb689559942323b9ffa38f4259b9d6a07e2db774e465fb27759de50ab1f7be5420be08cd97494170bfb2037d07d5e906c90ce7e7ec215ecefe820435a9dafb79f8b4466d07a5e3b4606c31c30fbfbc316a2d558dbf9e0859efaaad177bac9430e5609ab2afa16fcdf662c6a3bd40b337f", @ANYRES16=r2, @ANYRES16=r3, @ANYRES32=r2, @ANYRESHEX=r5, @ANYBLOB="22d95875f2bf00f9e79e56585928623de3fc84748b87bb35f058a7818c101bf7fcba5dce00c4ad7385c1a7a7095718676954dc1523185b34191253c7ab0de6c38b608b924fd9364dec386aa3635002a977c197695f14b9340eef8b343308f0d7ed432e", @ANYRESDEC=r5, @ANYRESDEC=r0, @ANYRESDEC=r0], 0x10b8}, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa08, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_cancel(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0xe5d, 0x0, 0x2}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x82) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/vmstat\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r8, 0x0, 0x0, 0x3}) pipe2$9p(&(0x7f0000000500), 0x4000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000000308010300000000000000000700000706000240809b000005000300110000002400048008000140000000060800014000000000000080400000000808000140000000050500030006000000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x800) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) syz_emit_vhci(0x0, 0x0) keyctl$clear(0x7, 0x0) 2m19.429192579s ago: executing program 6 (id=1798): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x8008) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) iopl(0x36) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r5) 2m18.936749027s ago: executing program 6 (id=1800): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mm_vmscan_write_folio\x00', r3, 0x0, 0x800000}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 2m16.135408045s ago: executing program 4 (id=1804): syz_open_dev$vim2m(0x0, 0x47b, 0x2) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x80fe, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x80000) 2m14.055213196s ago: executing program 4 (id=1805): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x8008) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) iopl(0x36) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280), 0x400502, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r5, 0x4004510f, &(0x7f00000000c0)=0x6) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r7) readv(r6, 0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r6) write$sndseq(r8, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x4, @time={0x401, 0x9e8b}, {0x0, 0xb8}, {0x4, 0x6}, @control={0x9, 0x0, 0xb}}, {0x0, 0x0, 0x0, 0xf, @time={0x10001, 0x3ff}, {0xf9, 0x4}, {}, @result={0xd, 0x4}}], 0x38) 2m13.702333653s ago: executing program 3 (id=1808): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0], 0x69) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) syz_open_dev$vim2m(0x0, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x8) r2 = getpid() r3 = syz_open_dev$admmidi(0x0, 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x4000000000000cb, 0x100, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}], 0x1, 0x0) pipe(&(0x7f0000000240)) recvmmsg(r7, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e00)=""/4, 0x4}], 0x1}, 0xed0c}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d118", 0x7e, 0x840, 0x0, 0x0) r8 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r8, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0x2, 0x40, @multicast2}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c000000000000f6ffffff0007000000860c00000003010578"], 0xffffffffffffffbd}}], 0x2, 0x0) 2m12.777953033s ago: executing program 6 (id=1809): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1}}], 0x48}, 0x0) io_uring_setup(0xd87, &(0x7f0000000380)={0x0, 0xeed0, 0x40, 0x3, 0x29d}) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x1, 0x20008098) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x50, &(0x7f0000000000)={0x0, 0x0}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08041100000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516", 0x5d}, {&(0x7f0000001d00)="0092e9a7e64c32c40a81fa0f64bd9906f29b6a0aa0e850e7eb26dd111c83b33cf6f3f5bfdf52e23faac8580b58c35613a51fec2e1500747c8a72eb20d3d6b9e4e75d266a5440ad6fa037d9055e6a4a6760575b9459419cfc252cb04e3a624aaaa02bf155303808bcb8ec989fd7db312bb9807d1efe0dab699418e3", 0x7b}], 0x2, 0x0, 0x0, 0x7400}, 0x40000) 2m12.745338294s ago: executing program 4 (id=1810): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x8008) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) iopl(0x36) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r5) 2m9.220054341s ago: executing program 6 (id=1811): socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000351930404516080036cf000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000000)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[], 0x548}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r4) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="0001004000000000000008000000"], 0x14}}, 0x4040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2m8.955704257s ago: executing program 3 (id=1813): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_vhci(0x0, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) socket$inet6(0xa, 0x1, 0x100) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x70bd2b, 0x4000, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffa}, {0x6}}]}, 0x4c}}, 0x4040000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='./bus\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 2m6.81353143s ago: executing program 3 (id=1816): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x3) socket$igmp6(0xa, 0x3, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)=r2}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000400), r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x87, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f000001b700)=""/102392, 0x18ff8) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="80002900", @ANYRES16=r4, @ANYBLOB="010028bd7000fedbdf25020000000800080064010101"], 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2m4.632129538s ago: executing program 3 (id=1819): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mm_vmscan_write_folio\x00', r3, 0x0, 0x800000}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 2m3.931382601s ago: executing program 6 (id=1820): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000001400)=0x3d70, 0x4) unshare(0x22020600) r6 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') read$ptp(r7, &(0x7f0000000100)=""/72, 0x48) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) ioctl$FS_IOC_GETVERSION(r9, 0x80087601, 0x0) 2m1.831078068s ago: executing program 4 (id=1821): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000400)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1}}], 0x48}, 0x0) io_uring_setup(0xd87, &(0x7f0000000380)={0x0, 0xeed0, 0x40, 0x3, 0x29d}) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x1, 0x20008098) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x50, &(0x7f0000000000)={0x0, 0x0}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08041100000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516", 0x5d}, {&(0x7f0000001d00)="0092e9a7e64c32c40a81fa0f64bd9906f29b6a0aa0e850e7eb26dd111c83b33cf6f3f5bfdf52e23faac8580b58c35613a51fec2e1500747c8a72eb20d3d6b9e4e75d266a5440ad6fa037d9055e6a4a6760575b9459419cfc252cb04e3a624aaaa02bf155303808bcb8ec989fd7db312bb9807d1efe0dab699418e3", 0x7b}], 0x2, 0x0, 0x0, 0x7400}, 0x40000) 2m1.251437249s ago: executing program 6 (id=1822): sched_setscheduler(0x0, 0x1, 0x0) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socket$kcm(0x10, 0xd, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000300)=0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40186f40, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r3, &(0x7f0000019680)=""/102384, 0x18ff0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80006) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r5, 0xc0044dff, &(0x7f0000000240)=0xb6) 2m0.412269405s ago: executing program 4 (id=1824): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfc, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xffffffec, 0x294, 0x40, 0x0, 0x0, 0x0, 0x38, 0x14, 0x0, 0x2}, [{0x2, 0xf97, 0x4, 0xd, 0x1c8, 0x28, 0x4, 0x2}], "", ['\x00', '\x00', '\x00']}, 0x378) symlink(&(0x7f0000001780)='./file0/../file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000180)=""/16, 0x10}], 0x4}, 0x8}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002b40)=""/3, 0x3}, 0x401}, {{&(0x7f0000002b80)=@tipc=@id, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/144, 0x90}, {&(0x7f0000002cc0)=""/27, 0x1b}], 0x2}, 0x3}, {{&(0x7f0000002d40)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f00000032c0)=""/186, 0xba}, 0x6}], 0x4, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x121301) sendto$llc(r1, &(0x7f0000000040)="6fef7f0f4f5e31df9c74a8dd524dfb56b6a0565ace41336e8cc0fb0b9219aee60edea17565b694df3a164ca0ca0dea85ff7f5e6d34c6fc531215989488bc6a5a5d173dde6cf56eb2edf0706e760a", 0x4e, 0x4008090, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r6, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000400)) tkill(r5, 0x7) 1m56.72693927s ago: executing program 4 (id=1826): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfc, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xffffffec, 0x294, 0x40, 0x0, 0x0, 0x0, 0x38, 0x14, 0x0, 0x2}, [{0x2, 0xf97, 0x4, 0xd, 0x1c8, 0x28, 0x4, 0x2}], "", ['\x00', '\x00', '\x00']}, 0x378) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000180)=""/16, 0x10}], 0x4}, 0x8}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002b40)=""/3, 0x3}, 0x401}, {{&(0x7f0000002b80)=@tipc=@id, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/144, 0x90}, {&(0x7f0000002cc0)=""/27, 0x1b}], 0x2}, 0x3}, {{&(0x7f0000002d40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002dc0)=""/66, 0x42}, {&(0x7f0000002e40)=""/240, 0xf0}, {&(0x7f0000002f40)=""/102, 0x66}, {&(0x7f0000002fc0)=""/88, 0x58}, {&(0x7f0000003040)=""/50, 0x32}, {&(0x7f0000003080)=""/241, 0xf1}, {&(0x7f0000003180)=""/145, 0x91}], 0x7, &(0x7f00000032c0)=""/186, 0xba}, 0x6}], 0x4, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x121301) sendto$llc(r1, &(0x7f0000000040)="6fef7f0f4f5e31df9c74a8dd524dfb56b6a0565ace41336e8cc0fb0b9219aee60edea17565b694df3a164ca0ca0dea85ff7f5e6d34c6fc531215989488bc6a5a5d173dde6cf56eb2edf0706e760a", 0x4e, 0x4008090, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000400)) tkill(r5, 0x7) 1m44.478248656s ago: executing program 34 (id=1819): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mm_vmscan_write_folio\x00', r3, 0x0, 0x800000}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 1m41.348668956s ago: executing program 35 (id=1822): sched_setscheduler(0x0, 0x1, 0x0) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socket$kcm(0x10, 0xd, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000300)=0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40186f40, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r3, &(0x7f0000019680)=""/102384, 0x18ff0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80006) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r5, 0xc0044dff, &(0x7f0000000240)=0xb6) 1m39.858588305s ago: executing program 36 (id=1826): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfc, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xffffffec, 0x294, 0x40, 0x0, 0x0, 0x0, 0x38, 0x14, 0x0, 0x2}, [{0x2, 0xf97, 0x4, 0xd, 0x1c8, 0x28, 0x4, 0x2}], "", ['\x00', '\x00', '\x00']}, 0x378) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000180)=""/16, 0x10}], 0x4}, 0x8}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002b40)=""/3, 0x3}, 0x401}, {{&(0x7f0000002b80)=@tipc=@id, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/144, 0x90}, {&(0x7f0000002cc0)=""/27, 0x1b}], 0x2}, 0x3}, {{&(0x7f0000002d40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002dc0)=""/66, 0x42}, {&(0x7f0000002e40)=""/240, 0xf0}, {&(0x7f0000002f40)=""/102, 0x66}, {&(0x7f0000002fc0)=""/88, 0x58}, {&(0x7f0000003040)=""/50, 0x32}, {&(0x7f0000003080)=""/241, 0xf1}, {&(0x7f0000003180)=""/145, 0x91}], 0x7, &(0x7f00000032c0)=""/186, 0xba}, 0x6}], 0x4, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x121301) sendto$llc(r1, &(0x7f0000000040)="6fef7f0f4f5e31df9c74a8dd524dfb56b6a0565ace41336e8cc0fb0b9219aee60edea17565b694df3a164ca0ca0dea85ff7f5e6d34c6fc531215989488bc6a5a5d173dde6cf56eb2edf0706e760a", 0x4e, 0x4008090, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000400)) tkill(r5, 0x7) 51.789718956s ago: executing program 5 (id=1859): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) getrlimit(0x7, &(0x7f00000000c0)) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, '\x00', "037ec42b", '\x00', "64bdac32", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386a7a0236a9cc1f0", "cf6cce2296b3f853e224c4e0"]}) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, &(0x7f0000000480)={0x9, 0x0, 0x100201, 0x0, 0x2, 0x7f, "01a00000000000000034dbb39fe6083a", 0x0, 0x0, 0x0, 0x0, 0xfd}) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) chmod(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 51.399216013s ago: executing program 0 (id=1860): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfc, 0x0, 0x0, 0x7fff, 0x3, 0x3e, 0xffffffec, 0x294, 0x40, 0x0, 0x0, 0x0, 0x38, 0x14, 0x0, 0x2}, [{0x2, 0xf97, 0x4, 0xd, 0x1c8, 0x28, 0x4, 0x2}], "", ['\x00', '\x00', '\x00']}, 0x378) symlink(&(0x7f0000001780)='./file0/../file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000180)=""/16, 0x10}], 0x4}, 0x8}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002b40)=""/3, 0x3}, 0x401}, {{&(0x7f0000002b80)=@tipc=@id, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c00)=""/144, 0x90}, {&(0x7f0000002cc0)=""/27, 0x1b}], 0x2}, 0x3}, {{&(0x7f0000002d40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002dc0)=""/66, 0x42}, {&(0x7f0000002e40)=""/240, 0xf0}, {&(0x7f0000002f40)=""/102, 0x66}, {&(0x7f0000002fc0)=""/88, 0x58}, {&(0x7f0000003040)=""/50, 0x32}, {&(0x7f0000003080)=""/241, 0xf1}, {0x0}], 0x7, &(0x7f00000032c0)=""/186, 0xba}, 0x6}], 0x4, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x76, 0x121301) sendto$llc(r1, &(0x7f0000000040)="6fef7f0f4f5e31df9c74a8dd524dfb56b6a0565ace41336e8cc0fb0b9219aee60edea17565b694df3a164ca0ca0dea85ff7f5e6d34c6fc531215989488bc6a5a5d173dde6cf56eb2edf0706e760a", 0x4e, 0x4008090, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r6, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000400)) tkill(r5, 0x7) 50.360642958s ago: executing program 5 (id=1861): bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x201, 0xc3, &(0x7f0000000440)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x258a, 0x33, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xb, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0xb, 0x10, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x4}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB=' $\v'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair(0x23, 0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x8b2a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x8}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 48.445503338s ago: executing program 0 (id=1862): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r0}, 0x8, 0x9, 0x8}) r1 = socket$key(0xf, 0x3, 0x2) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000340)="500714b17536245c3d6b4f", 0xb}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@remote, 0x0, 0x56, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x2000000, 0x2}, {0x7, 0x0, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x2, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) timerfd_create(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4c, "e85070f898cb8450d60b3c8c3f54aad1f5fa0ffdc81b3cd202f662f203ea2528e9dac38b91fb5bad5321f129fd9905f4a86870dd9ed9d11ad2c168ddef9f7e39d33452b33790259c2f4f2937"}, &(0x7f0000000180)=0x70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 45.773174334s ago: executing program 5 (id=1863): syz_open_dev$vim2m(&(0x7f00000001c0), 0x80000042b3951a, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x15) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x101000) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x100000001) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180), 0x4) sendto$ax25(r4, &(0x7f0000000100)="e8c458668e251505922a17779eeb04941e0584cac1bf87ea60b60420c70195fe710ca1f303dd69dd76329126e407b3e01dd34f65e6f448413ae45099d30c2a11a3f9325438f4be2821c98967acbe94db6cfcd5b19e63606aa5ea7df6c190c6acee53764c218c07efa3d9f30809aba61a3699245e9b927bca561d8af82b240862d0aa62e3346a6a44c18103", 0x8b, 0x20040000, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r5, 0x8b18, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCCONS(r5, 0x541d) sendmsg$nl_generic(r6, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x3d, 0x800, 0x0, 0x0, {0x3}, [@nested={0x10, 0xcc, 0x0, 0x1, [@nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0xa1, 0x0, 0x0, @fd=r6}]}]}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000080)={0x15, 0x2, 0x3, "343d1000000000000000000001e6c900fcffffff1000000000000000000800", 0x3132564e}) 45.688855144s ago: executing program 0 (id=1864): r0 = socket(0x40000000015, 0x805, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) prctl$PR_SET_NAME(0x4, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x20000010) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x902, 0x12) getsockopt(r0, 0x114, 0x271b, &(0x7f0000000440)=""/102400, &(0x7f00000000c0)=0x41) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x2490010, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000e40)='\b', 0x1}], 0x1) 44.269370132s ago: executing program 5 (id=1865): socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000351930404516080036cf000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[], 0x548}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r4) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="0001004000000000000008000000"], 0x14}}, 0x4040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 43.836264984s ago: executing program 0 (id=1866): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec00"], 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)={0x40, 0x17, 0x3, "987436"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@private=0xa010101, 0x2000, 0x0, 0xfffd, 0x3ff, 0x2, 0x0, 0x0, 0x6c, 0x0, 0xee00}, {0x0, 0x9, 0x10000}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xb8, 0x0, 0xff}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ppoll(&(0x7f0000000180)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) clock_settime(0x0, &(0x7f00000001c0)) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x30, 0x0, 0x1, 0x0, 0x25dfdbfe, {0x1, 0x0, 0xffff}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0xf36187960dadebcc}, 0xc000) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x7) write$uinput_user_dev(r4, &(0x7f0000000080)={'syz0\x00', {0x0, 0x2}, 0x35, [0x4346, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x5, 0x0, 0x2], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r4, 0x5501) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x0) 41.758880122s ago: executing program 5 (id=1867): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e00000004000000040000000300000000009800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="18ddc3ed0a000000000000000000000085000000a000000085000000500000009539f908d0e43e5e737fba6299b7f04019694580f731a9131a8ba3ba5ef060d46353aeabac18639c81c07106e3d7ecafb8a96d789c66d68e76a8f4bab662d3"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xff97, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = epoll_create(0x9) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r3, &(0x7f0000000000)={0x1f, @none}, 0x8) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r4, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x8, 0x8, @dev={0xfe, 0x80, '\x00', 0x37}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000001780)="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", 0xf00}, {&(0x7f0000000480)="3132bb6c20931c85220704944d1d7208e69cb990849c262e1ac1f7ed9d7c252a202563f3c2ef60b70e54404c3fd437cb71fd8dc9519dea0cba17d8b20256b27fdb93c5dc271526bf86a049dc19a44d8aadaf76d92798e75ebea5eab59e86d70d24a17ec994339d23b384114e39905acc8e10a28128b313159cf447f17ebb46fe9a0727f940d4b2333c677aa38953daf72e4be6e6afed73a87e9cf145bdfe4886da68b9ff8ce0985b3759", 0xaa}, {&(0x7f0000000540)="21dfbf03d0e307e089cdeac42020a933265ad6ada471541bb641f4b8c10985cc2d4f29f4847451ea19dc1d7e2ee5595e13b7c4d7634299e5bb2a5a672645d201f2667b56fb2098502ef2b9a5db85f79e5066a58b5cb744c642d00f57859a44883b8d68fe5c82d2f67462f9336220acd8e10b6463c6812ba12ddf7e2c7e6b7f9c68d0a16d30b14d3cfcda1409d94bac69fbc89419c6e9", 0x96}], 0x3}}], 0x1, 0x0) shutdown(r4, 0x1) setsockopt(r4, 0x84, 0x83, &(0x7f00000002c0)="1a00000002000000", 0x8) shutdown(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) r5 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000180)={0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) socket(0x400000000010, 0x3, 0x0) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/150, &(0x7f0000000300)=0x96) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x5411, 0x1000000000000) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, 0x0, 0x5082, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x48}}, 0x0) r8 = gettid() rt_tgsigqueueinfo(r8, r8, 0x29, &(0x7f0000000340)={0x32, 0x7, 0x40}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fbffffff00000000000000000000162689a0383ccc8d000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000c40)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xffffffc0}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8, 0x20}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x7, 0x0}, {0x18, 0x2, 0x2, 0x0, r9}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @cgroup_skb, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 40.577601663s ago: executing program 0 (id=1868): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x3, 0x4) socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03001394dc39ab97a8320a843a6d52a600000400", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000280)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[0x79, 0x0, 0x3, 0x0, 0x1, 0x0, 0x2, 0x6, 0xd0, 0x6, 0x2, 0x0, 0x2, 0x6, 0x0, 0x8], 0x2000, 0x98302}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000bca) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r8, 0x29, 0x50, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000003c0)={"ef676b345cde8cbe16c55969692b888199e80a392ddf294ca59fb85c58ebde538d75854c3b079ec2537c0fc8ee9d79ba34a5be4767dc1d93a4ad6e85e7c6a26dc91255e01f42c426e70cb445083b89f77679b54db513c1720de002b5b77fff6d6389f8c022768480ec694c54d07dfb54642736d7205d4bcbf00cc3b7b51d4587237643dd97d37352e17da56b9e9b68bfe33802029804ad0979bb1d6e0053015fee6158d333dd6ac90e55b56c88b0082681d000e6d8197e4e65940db1b6b9e0facb61439b8f4fbca6e2456fbe0534e618082b366904228b329baf829615a91819164ba07c02b5fa77541e291b2a5b0974a062d9b3c87ee4cecbbbf49f0257fa6c29e102265c5dd7cad9fcaa1935ac942143ab4b18f65529a40b22ef6349f35a39e27e58fcaf45e6e3048374b0a02a3e2e36d8864229f54986b304147071e281b63ad9a648eab96261171416f32f4dcd57374ab470021dcffb0c3066a530ceb5b4e0468d289e8b6b9f5dadc5e24abb8a3278356ad7064c39365e53e2457d5c7b649f15964680ce249ae60ae150119e58b02aa8dbb469ae0f27f469fc2b7cf68527b100ff8deba93de15204ec09385e567bf040f0411e3c87d7ed9f64043442f39d0a223fdf654c3a071675d7f32e2e7c4a713cef5e7593572e71d796b0dae4bcda72f67a65745a05b26e4a3a51898d7c35b59eda41b20b948bc95da50adb08707b7fea2de294a4a22044a2f4ec8178b74b1ea3eea56875b4281350cd7b18cf7f5a1e8e861b875a3e43b9857f3d988f96f4564e8bcf30ba4d2a1b4553d2294fa9a2bb355369d87ebcb5b070e0fd5a4ffe29356e1cca84a30cf780e035a3173a14bdbfa27e114f8edce6c1659ad0d1b9504f9deb7fba07c8d8103f15091dcd290e18a8fe82a6dfa50e8db26d1bd1e2f717b00a5d5dfe239d62c848558fc817b40c22c28089fbf72ed4f734a9af056706eefba1674eb5a0ac1b4bc154b9a48838ccba05e90013b7a3bc734039f435812f9657c440f9603cb1172a13d92d8c1073b69fc1b51a8631e8e538ab1743344c42a4a01374f8126922647f6e8cb93ba48aec6a970d720d1e1dd5a2e17fca2ebbe42ff14b80d105fb13f307b45153aba5627383ad623e7ef5241b976e820ed2b0ffe8878655f78a3e138cd9f23b1b94e6b1a8ad40f7ca8e842b32a14845617e2d32c44a0494e81ce8bc4d8871a40fe25455bb280b379578285b6ee5f42bfa6a4fab5c58680abb74677832e709b1c9e4c32bf233cef5e72fffeeabdc94b3c5aa480c5744f02e40ac9b292bc292c7de8db363ad5189b0a547b886ff7add5f49be15e40c436c77f18b18c729e1289a4fdfd31cbace412e8fed400c4c78f887370460136a44f070c1075ff1d91ac6237e7191fd94356d5a87792e604bfe35f42a3f2b6823e1479d6a83344110daa2a843bf2bd16a56"}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8927, &(0x7f0000000140)={'gretap0\x00', 0x0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 38.114430295s ago: executing program 0 (id=1869): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000000c0)) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000001580)="a7ad08cb11", 0x5, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b0000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c"], 0x3c}}, 0x0) keyctl$unlink(0x9, 0x0, r0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4000000127b82, 0x0) r3 = dup(r2) mmap(&(0x7f000079a000/0x3000)=nil, 0x3000, 0x1000006, 0x28011, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) fadvise64(r4, 0x18, 0x0, 0x4) pwritev2(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)='gN', 0x2}], 0x1, 0x2, 0xfffffff7, 0x8) 35.594743976s ago: executing program 5 (id=1870): syz_open_dev$vim2m(0x0, 0x47b, 0x2) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x80fe, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) timerfd_create(0x8, 0x80000) 0s ago: executing program 37 (id=1869): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000000c0)) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000001580)="a7ad08cb11", 0x5, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b0000", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c"], 0x3c}}, 0x0) keyctl$unlink(0x9, 0x0, r0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x4000000127b82, 0x0) r3 = dup(r2) mmap(&(0x7f000079a000/0x3000)=nil, 0x3000, 0x1000006, 0x28011, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) fadvise64(r4, 0x18, 0x0, 0x4) pwritev2(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)='gN', 0x2}], 0x1, 0x2, 0xfffffff7, 0x8) kernel console output (not intermixed with test programs): 514999][ T5870] kaweth 2-1:0.0: Statistics collection: 0 [ 590.534008][ T5870] kaweth 2-1:0.0: Multicast filter limit: 0 [ 590.552601][ T5870] kaweth 2-1:0.0: MTU: 0 [ 590.583812][ T5870] kaweth 2-1:0.0: Read MAC address 00:00:00:00:00:00 [ 591.698314][ T5870] kaweth 2-1:0.0: Error setting SOFS wait [ 591.711385][ T5870] kaweth 2-1:0.0: probe with driver kaweth failed with error -5 [ 592.157053][ T5870] usb 2-1: USB disconnect, device number 45 [ 592.801647][T10875] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1294'. [ 593.997564][T10897] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1297'. [ 594.025397][T10897] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1297'. [ 594.233798][ T29] audit: type=1326 audit(1741149326.856:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10893 comm="syz.3.1298" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x0 [ 596.004620][T10910] sctp: [Deprecated]: syz.0.1300 (pid 10910) Use of int in maxseg socket option. [ 596.004620][T10910] Use struct sctp_assoc_value instead [ 596.066171][ T29] audit: type=1326 audit(1741149328.706:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10866 comm="syz.5.1292" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x0 [ 596.942437][T10922] overlayfs: failed to clone lowerpath [ 601.312574][T10950] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1311'. [ 601.324440][T10950] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1311'. [ 603.742775][T10959] sctp: [Deprecated]: syz.1.1315 (pid 10959) Use of int in maxseg socket option. [ 603.742775][T10959] Use struct sctp_assoc_value instead [ 604.224608][T10964] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 604.233717][T10964] serio: Serial port ptm0 [ 605.250152][ T29] audit: type=1326 audit(1741149337.866:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10971 comm="syz.3.1312" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x0 [ 605.371233][T10975] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1320'. [ 606.558786][T10996] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1323'. [ 606.570694][T10996] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1323'. [ 608.122412][T11006] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1327'. [ 608.311695][ T29] audit: type=1326 audit(1741149340.956:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10986 comm="syz.3.1324" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x0 [ 608.647666][T11014] netlink: 1280 bytes leftover after parsing attributes in process `syz.4.1330'. [ 609.598501][ T5898] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 609.917177][ T5898] usb 6-1: Using ep0 maxpacket: 8 [ 609.929787][ T5898] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 610.583018][ T5898] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 610.616665][ T5898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.783841][ T5898] usb 6-1: config 0 descriptor?? [ 610.881983][T11028] syz.0.1334 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 611.270637][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 611.289408][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 611.345000][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 611.377183][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 611.629773][T11035] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1335'. [ 611.976551][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 612.529593][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 612.536790][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 612.656563][ T29] audit: type=1326 audit(1741149345.286:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 613.017771][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 613.046107][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 613.083865][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 613.104239][ T5898] glorious 0003:258A:0033.0016: unknown main item tag 0x0 [ 613.114242][ T29] audit: type=1326 audit(1741149345.286:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 613.138453][ T5898] glorious 0003:258A:0033.0016: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 613.158408][ T29] audit: type=1326 audit(1741149345.296:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 613.194667][ T5871] usb 6-1: USB disconnect, device number 4 [ 613.221742][ T5898] IPVS: starting estimator thread 0... [ 613.223315][T11046] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 613.379760][ T29] audit: type=1326 audit(1741149345.296:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 613.405635][ T29] audit: type=1326 audit(1741149345.296:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 613.506670][T11053] overlayfs: failed to clone lowerpath [ 614.121350][T11051] IPVS: using max 39 ests per chain, 93600 per kthread [ 614.141831][ T29] audit: type=1326 audit(1741149345.506:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 614.164693][ T29] audit: type=1326 audit(1741149345.506:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 614.187598][ T29] audit: type=1326 audit(1741149345.506:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11019 comm="syz.5.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 614.677336][ T5873] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 615.797960][ T5873] usb 2-1: Using ep0 maxpacket: 16 [ 615.821131][ T5873] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 615.975155][ T5873] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 64, changing to 7 [ 616.067165][T11076] overlayfs: failed to clone lowerpath [ 616.789380][ T5873] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 616.832944][ T5873] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 616.871645][ T5873] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 617.011204][ T5873] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 617.119306][T11084] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1348'. [ 617.710644][T11085] FAULT_INJECTION: forcing a failure. [ 617.710644][T11085] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 617.727239][ T5873] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 617.760445][ T5873] usb 2-1: Product: syz [ 617.782041][T11085] CPU: 0 UID: 0 PID: 11085 Comm: syz.1.1341 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 617.782057][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 617.782063][T11085] Call Trace: [ 617.782067][T11085] [ 617.782072][T11085] dump_stack_lvl+0x241/0x360 [ 617.782089][T11085] ? __pfx_dump_stack_lvl+0x10/0x10 [ 617.782098][T11085] ? __pfx__printk+0x10/0x10 [ 617.782113][T11085] ? __pfx_lock_release+0x10/0x10 [ 617.782127][T11085] ? vfs_write+0x7fa/0xd10 [ 617.782141][T11085] should_fail_ex+0x40a/0x550 [ 617.782157][T11085] _copy_from_user+0x2d/0xb0 [ 617.782170][T11085] move_addr_to_kernel+0x82/0x150 [ 617.782183][T11085] __sys_bind+0x124/0x290 [ 617.782197][T11085] ? __pfx___sys_bind+0x10/0x10 [ 617.782214][T11085] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 617.782229][T11085] ? do_syscall_64+0x100/0x230 [ 617.782244][T11085] __x64_sys_bind+0x7a/0x90 [ 617.782256][T11085] do_syscall_64+0xf3/0x230 [ 617.782268][T11085] ? clear_bhb_loop+0x35/0x90 [ 617.782283][T11085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 617.782295][T11085] RIP: 0033:0x7f9da618d169 [ 617.782304][T11085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.782312][T11085] RSP: 002b:00007f9da6f7a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 617.782323][T11085] RAX: ffffffffffffffda RBX: 00007f9da63a6080 RCX: 00007f9da618d169 [ 617.782330][T11085] RDX: 0000000000000014 RSI: 0000400000000180 RDI: 0000000000000006 [ 617.782336][T11085] RBP: 00007f9da6f7a090 R08: 0000000000000000 R09: 0000000000000000 [ 617.782341][T11085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 617.782347][T11085] R13: 0000000000000000 R14: 00007f9da63a6080 R15: 00007ffd7bafa1e8 [ 617.782360][T11085] [ 617.994204][ T5873] usb 2-1: Manufacturer: syz [ 618.002659][T11082] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1349'. [ 618.024681][ T5873] usb 2-1: SerialNumber: syz [ 618.332483][ T5873] usb 2-1: USB disconnect, device number 46 [ 618.580550][ T5831] udevd[5831]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 618.724070][ T29] audit: type=1326 audit(1741149351.366:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11080 comm="syz.0.1350" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x0 [ 619.117261][ T5824] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 619.147430][ T8] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 619.299020][ T5824] usb 5-1: config 0 has an invalid interface number: 82 but max is 0 [ 619.317220][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 619.322579][ T5824] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 619.339241][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 619.355590][ T5824] usb 5-1: config 0 has no interface number 0 [ 619.366697][ T5824] usb 5-1: config 0 interface 82 altsetting 0 endpoint 0x9 has invalid maxpacket 1552, setting to 64 [ 619.378238][ T8] usb 2-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 619.394748][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.403421][ T5824] usb 5-1: config 0 interface 82 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 619.456758][ T5824] usb 5-1: New USB device found, idVendor=0bb4, idProduct=0a2c, bcdDevice=20.bf [ 620.213784][ T8] usb 2-1: config 0 descriptor?? [ 620.219192][ T5824] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 620.235741][ T5824] usb 5-1: Product: syz [ 620.240401][ T5824] usb 5-1: Manufacturer: syz [ 620.245346][ T5824] usb 5-1: SerialNumber: syz [ 620.254631][ T5824] usb 5-1: config 0 descriptor?? [ 620.823435][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 620.873182][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 620.927268][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.055420][T11118] overlayfs: failed to clone lowerpath [ 621.502484][ T5871] usb 5-1: USB disconnect, device number 40 [ 621.521304][ T29] audit: type=1326 audit(1741149353.936:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 621.524405][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.617506][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.654476][ T29] audit: type=1326 audit(1741149353.936:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 621.702142][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.724650][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.773393][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.787617][ T29] audit: type=1326 audit(1741149353.946:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 621.788348][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 621.948292][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.955928][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 621.963267][ T8] glorious 0003:258A:0033.0017: unknown main item tag 0x0 [ 622.084823][T11132] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1361'. [ 622.891538][ T29] audit: type=1326 audit(1741149353.946:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 622.935248][ T8] glorious 0003:258A:0033.0017: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.1-1/input0 [ 623.137444][ T29] audit: type=1326 audit(1741149353.946:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.169131][ T8] usb 2-1: USB disconnect, device number 47 [ 623.176686][ T29] audit: type=1326 audit(1741149353.946:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.494141][T11137] sctp: [Deprecated]: syz.4.1363 (pid 11137) Use of int in maxseg socket option. [ 623.494141][T11137] Use struct sctp_assoc_value instead [ 623.727256][ T29] audit: type=1326 audit(1741149353.946:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.763523][T11128] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1362'. [ 623.784864][ T29] audit: type=1326 audit(1741149353.946:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.836640][ T29] audit: type=1326 audit(1741149353.956:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.874247][ T29] audit: type=1326 audit(1741149353.956:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 623.903066][ T29] audit: type=1326 audit(1741149353.956:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.028736][ T29] audit: type=1326 audit(1741149353.956:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.091001][ T29] audit: type=1326 audit(1741149353.956:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.091041][ T29] audit: type=1326 audit(1741149353.966:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.091071][ T29] audit: type=1326 audit(1741149353.966:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.091098][ T29] audit: type=1326 audit(1741149353.966:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11103 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9da618d169 code=0x7ffc0000 [ 624.148134][T11147] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 624.149515][T11147] serio: Serial port ptm0 [ 624.273244][ T5897] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 624.601748][T11157] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 624.601748][T11157] program syz.4.1370 not setting count and/or reply_len properly [ 625.281255][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 625.296781][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.311623][ T5897] usb 1-1: config 0 has too many interfaces: 129, using maximum allowed: 32 [ 625.323249][ T5897] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 129 [ 625.398864][ T5897] usb 1-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 625.713077][ T5897] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.778184][ T5897] usb 1-1: Product: syz [ 625.782664][ T5897] usb 1-1: Manufacturer: syz [ 625.840265][ T5897] usb 1-1: SerialNumber: syz [ 625.948289][ T5897] usb 1-1: config 0 descriptor?? [ 626.318821][T11141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 626.327516][T11141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 627.277273][T11172] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1373'. [ 628.890643][ T5871] usb 1-1: USB disconnect, device number 46 [ 628.959319][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 628.959338][ T29] audit: type=1326 audit(1741149361.606:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.018752][ T29] audit: type=1326 audit(1741149361.606:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.042589][ T29] audit: type=1326 audit(1741149361.636:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.271843][ T29] audit: type=1326 audit(1741149361.636:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.294343][ T29] audit: type=1326 audit(1741149361.636:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.320686][ T29] audit: type=1326 audit(1741149361.636:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.330119][ T5871] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 629.373871][ T29] audit: type=1326 audit(1741149361.636:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.416857][ T29] audit: type=1326 audit(1741149361.636:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.457163][ T29] audit: type=1326 audit(1741149361.636:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.504704][ T29] audit: type=1326 audit(1741149361.636:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11188 comm="syz.3.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 629.534486][ T5871] usb 1-1: Using ep0 maxpacket: 32 [ 629.562293][ T5871] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 629.577266][ T5871] usb 1-1: config 0 has no interfaces? [ 629.592078][ T5871] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 629.612876][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 629.639619][ T5871] usb 1-1: Product: syz [ 629.644363][ T5871] usb 1-1: Manufacturer: syz [ 629.670076][ T5871] usb 1-1: SerialNumber: syz [ 629.697843][ T5871] usb 1-1: config 0 descriptor?? [ 629.899591][T11202] netlink: 'syz.4.1384': attribute type 1 has an invalid length. [ 629.923953][T11202] netlink: 184 bytes leftover after parsing attributes in process `syz.4.1384'. [ 630.075258][T11202] netlink: 'syz.4.1384': attribute type 1 has an invalid length. [ 630.172487][T11202] netlink: 'syz.4.1384': attribute type 2 has an invalid length. [ 630.880592][ T5871] usb 1-1: USB disconnect, device number 47 [ 633.257361][ T8] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 633.417632][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 633.733617][ T8] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 633.755885][ T8] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 633.776628][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.818612][ T8] usb 6-1: config 0 descriptor?? [ 634.324819][T11248] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 634.324819][T11248] program syz.0.1395 not setting count and/or reply_len properly [ 635.115664][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.137175][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.144371][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.188717][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.601580][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 635.601617][ T29] audit: type=1326 audit(1741149368.076:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.648826][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.758841][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.793832][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.812772][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.831620][ T29] audit: type=1326 audit(1741149368.076:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831720][ T29] audit: type=1326 audit(1741149368.086:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831741][ T29] audit: type=1326 audit(1741149368.096:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831758][ T29] audit: type=1326 audit(1741149368.106:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831776][ T29] audit: type=1326 audit(1741149368.106:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831792][ T29] audit: type=1326 audit(1741149368.106:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831809][ T29] audit: type=1326 audit(1741149368.106:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831826][ T29] audit: type=1326 audit(1741149368.106:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.831843][ T29] audit: type=1326 audit(1741149368.106:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11233 comm="syz.5.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 635.871854][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.871890][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.871913][ T8] glorious 0003:258A:0033.0018: unknown main item tag 0x0 [ 635.888240][ T8] glorious 0003:258A:0033.0018: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 636.100778][T11260] nbd: must specify at least one socket [ 636.711241][ T5873] usb 6-1: USB disconnect, device number 5 [ 636.867157][ T7903] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 637.026448][ T7903] usb 2-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 637.026476][ T7903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.028673][ T7903] usb 2-1: config 0 descriptor?? [ 637.268058][ T7903] kaweth 2-1:0.0: Firmware present in device. [ 637.437629][ T7903] kaweth 2-1:0.0: Statistics collection: 0 [ 637.464281][ T7903] kaweth 2-1:0.0: Multicast filter limit: 0 [ 637.472716][ T7903] kaweth 2-1:0.0: MTU: 0 [ 637.487797][ T7903] kaweth 2-1:0.0: Read MAC address 00:00:00:00:00:00 [ 637.896090][ T7903] kaweth 2-1:0.0: Error setting SOFS wait [ 637.911174][ T7903] kaweth 2-1:0.0: probe with driver kaweth failed with error -5 [ 637.945112][ T7903] usb 2-1: USB disconnect, device number 48 [ 640.926639][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 640.957283][ T29] audit: type=1326 audit(1741149373.566:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11292 comm="syz.5.1406" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x0 [ 642.577746][T11319] openvswitch: netlink: Actions may not be safe on all matching packets [ 643.091306][T11320] nvme_fabrics: missing parameter 'transport=%s' [ 643.121359][T11320] nvme_fabrics: missing parameter 'nqn=%s' [ 644.548502][T11325] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1414'. [ 644.579478][T11325] netlink: 576 bytes leftover after parsing attributes in process `syz.5.1414'. [ 644.597546][T11309] syz.4.1410: attempt to access beyond end of device [ 644.597546][T11309] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 645.343169][ T29] audit: type=1326 audit(1741149377.966:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11345 comm="syz.5.1421" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x0 [ 647.031005][T11360] nvme_fabrics: missing parameter 'transport=%s' [ 647.037443][T11360] nvme_fabrics: missing parameter 'nqn=%s' [ 648.539615][T11371] nvme_fabrics: missing parameter 'transport=%s' [ 649.307137][T11371] nvme_fabrics: missing parameter 'nqn=%s' [ 649.553689][T11386] overlayfs: failed to resolve './file1': -2 [ 651.158262][ T5873] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 651.168542][T11402] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1435'. [ 651.698577][ T5873] usb 6-1: Using ep0 maxpacket: 8 [ 651.717582][ T5873] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 651.757665][ T5873] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 651.766751][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 651.805725][ T5873] usb 6-1: config 0 descriptor?? [ 652.374195][T11421] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1437'. [ 652.639026][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.697251][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.727240][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.738357][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.757478][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.775828][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.803600][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.828106][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.848970][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.893250][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 652.967420][ T29] audit: type=1326 audit(1741149385.586:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 652.982863][ T5873] glorious 0003:258A:0033.0019: unknown main item tag 0x0 [ 653.059816][ T5873] glorious 0003:258A:0033.0019: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 653.347832][ T29] audit: type=1326 audit(1741149385.586:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.453517][ T29] audit: type=1326 audit(1741149385.586:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.551030][ T29] audit: type=1326 audit(1741149385.586:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.656325][ T8] usb 6-1: USB disconnect, device number 6 [ 653.673396][ T29] audit: type=1326 audit(1741149385.586:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.696652][ T29] audit: type=1326 audit(1741149385.586:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.735374][ T29] audit: type=1326 audit(1741149385.586:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 653.978048][ T29] audit: type=1326 audit(1741149385.586:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 654.085306][ T29] audit: type=1326 audit(1741149385.586:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 654.107743][ T29] audit: type=1326 audit(1741149385.586:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11400 comm="syz.5.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 655.245170][T11438] input: syz0 as /devices/virtual/input/input39 [ 656.443929][T11446] syz.0.1442: attempt to access beyond end of device [ 656.443929][T11446] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 656.781093][T11445] nvme_fabrics: missing parameter 'transport=%s' [ 656.788572][T11445] nvme_fabrics: missing parameter 'nqn=%s' [ 657.198882][T11460] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 657.198882][T11460] program syz.5.1449 not setting count and/or reply_len properly [ 661.287376][ T5873] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 661.539336][ T5873] usb 5-1: Using ep0 maxpacket: 8 [ 661.585359][ T5873] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 661.699386][ T5873] usb 5-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 661.764443][ T5873] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.814468][ T5873] usb 5-1: config 0 descriptor?? [ 662.263033][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.297351][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.304548][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.331171][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.470682][T11498] input: syz0 as /devices/virtual/input/input40 [ 662.583195][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.820065][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.828118][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.836007][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 662.848849][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 663.183339][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 663.183359][ T29] audit: type=1326 audit(1741149395.636:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.221682][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 663.247525][ T5873] glorious 0003:258A:0033.001A: unknown main item tag 0x0 [ 663.256510][ T5873] glorious 0003:258A:0033.001A: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.4-1/input0 [ 663.276220][ T29] audit: type=1326 audit(1741149395.636:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.326294][ T29] audit: type=1326 audit(1741149395.636:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.353605][ T29] audit: type=1326 audit(1741149395.636:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.570649][ T29] audit: type=1326 audit(1741149395.636:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.617227][ T29] audit: type=1326 audit(1741149395.646:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.644631][ T29] audit: type=1326 audit(1741149395.646:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.737861][ T29] audit: type=1326 audit(1741149395.646:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.806713][ T29] audit: type=1326 audit(1741149395.646:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 663.942278][ T5897] usb 5-1: USB disconnect, device number 41 [ 664.657416][ T29] audit: type=1326 audit(1741149395.646:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11481 comm="syz.4.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x7ffc0000 [ 665.096754][T11512] 9pnet_fd: Insufficient options for proto=fd [ 665.898546][T11521] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 666.075669][ T7903] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 666.618475][ T7903] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 666.627828][ T7903] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.663664][ T7903] usb 6-1: config 0 descriptor?? [ 666.693070][ T7903] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 666.899587][ T7903] gp8psk: usb in 128 operation failed. [ 667.031137][T11533] overlayfs: failed to clone lowerpath [ 667.801121][T11535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 667.812760][T11535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 668.190708][ T7903] gp8psk: usb in 137 operation failed. [ 668.196221][ T7903] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 668.217800][ T7903] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 668.346174][ T7903] usb 6-1: USB disconnect, device number 7 [ 673.320605][ T7903] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 673.629271][ T7903] usb 1-1: Using ep0 maxpacket: 8 [ 673.674105][ T7903] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 673.729953][ T7903] usb 1-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 674.573979][ T7903] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 674.666130][T11569] overlayfs: failed to clone lowerpath [ 675.081081][ T7903] usb 1-1: config 0 descriptor?? [ 675.109415][T11579] syz.1.1484 uses old SIOCAX25GETINFO [ 675.209767][T11579] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 676.474316][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.485727][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.493399][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.500884][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.508488][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.515633][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.527570][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.540429][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.586447][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 676.586483][ T29] audit: type=1326 audit(1741149409.226:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 676.887454][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.894641][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.907302][ T29] audit: type=1326 audit(1741149409.266:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 676.929381][ T7903] glorious 0003:258A:0033.001B: unknown main item tag 0x0 [ 676.966038][ T29] audit: type=1326 audit(1741149409.266:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 676.967889][ T7903] glorious 0003:258A:0033.001B: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.0-1/input0 [ 677.199108][ T29] audit: type=1326 audit(1741149409.266:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 677.421534][T11595] input: syz0 as /devices/virtual/input/input41 [ 677.817281][ T29] audit: type=1326 audit(1741149409.266:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 678.738184][ T29] audit: type=1326 audit(1741149409.266:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 678.824731][ T29] audit: type=1326 audit(1741149409.276:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 678.878123][ T29] audit: type=1326 audit(1741149409.286:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 678.927186][ T29] audit: type=1326 audit(1741149409.286:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 678.969877][ T29] audit: type=1326 audit(1741149409.306:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11563 comm="syz.0.1482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 679.155106][T11605] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 679.155106][T11605] program syz.1.1487 not setting count and/or reply_len properly [ 679.183220][ T5873] usb 1-1: USB disconnect, device number 48 [ 679.424135][T11610] input: syz0 as /devices/virtual/input/input42 [ 680.708776][T11619] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 680.960382][T11620] sctp: [Deprecated]: syz.0.1496 (pid 11620) Use of int in maxseg socket option. [ 680.960382][T11620] Use struct sctp_assoc_value instead [ 684.965246][T11650] input: syz0 as /devices/virtual/input/input43 [ 685.917768][T11661] overlayfs: failed to clone lowerpath [ 686.440118][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.446555][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.585490][T11674] sctp: [Deprecated]: syz.4.1512 (pid 11674) Use of int in maxseg socket option. [ 687.585490][T11674] Use struct sctp_assoc_value instead [ 691.351748][T11703] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 691.351748][T11703] program syz.4.1518 not setting count and/or reply_len properly [ 692.671014][T11715] input: syz0 as /devices/virtual/input/input44 [ 694.110291][T11722] input: syz0 as /devices/virtual/input/input45 [ 694.665507][T11726] sctp: [Deprecated]: syz.4.1525 (pid 11726) Use of int in maxseg socket option. [ 694.665507][T11726] Use struct sctp_assoc_value instead [ 695.233244][T11731] sctp: [Deprecated]: syz.3.1529 (pid 11731) Use of int in maxseg socket option. [ 695.233244][T11731] Use struct sctp_assoc_value instead [ 695.640840][T11741] syz.4.1530: attempt to access beyond end of device [ 695.640840][T11741] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 696.539794][T11742] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 696.547740][T11742] serio: Serial port ptm0 [ 697.584393][T11756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1532'. [ 697.600414][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1535'. [ 700.534111][T11781] sctp: [Deprecated]: syz.3.1540 (pid 11781) Use of int in maxseg socket option. [ 700.534111][T11781] Use struct sctp_assoc_value instead [ 701.123345][T11796] syz.4.1543: attempt to access beyond end of device [ 701.123345][T11796] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 706.266390][T11811] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1550'. [ 708.143061][T11840] syz.4.1556: attempt to access beyond end of device [ 708.143061][T11840] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 710.242016][T11857] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 710.242016][T11857] program syz.1.1560 not setting count and/or reply_len properly [ 711.066915][T11860] input: syz0 as /devices/virtual/input/input46 [ 715.499078][T11890] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 716.008605][T11898] usb usb8: usbfs: process 11898 (syz.0.1572) did not claim interface 0 before use [ 716.447886][T11895] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1573'. [ 717.007265][ T7903] usb 2-1: new full-speed USB device number 49 using dummy_hcd [ 717.391604][T11914] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 718.622299][ T7903] usb 2-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 718.649602][ T7903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.681629][ T7903] usb 2-1: config 0 descriptor?? [ 718.706617][ T7903] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 718.920979][T11919] 9pnet_fd: Insufficient options for proto=fd [ 719.732196][T11929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 719.743777][T11929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 720.168363][ T7903] gp8psk: usb in 128 operation failed. [ 720.212313][ T7903] gp8psk: usb in 137 operation failed. [ 720.248348][ T7903] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 720.322011][ T7903] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 720.344511][ T7903] usb 2-1: USB disconnect, device number 49 [ 720.604571][T11938] random: crng reseeded on system resumption [ 723.757210][ T5870] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 724.858039][ T5870] usb 5-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 725.069372][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 725.222005][ T7903] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 725.263326][ T5870] usb 5-1: config 0 descriptor?? [ 725.281467][T11973] nvme_fabrics: missing parameter 'transport=%s' [ 725.293147][T11973] nvme_fabrics: missing parameter 'nqn=%s' [ 725.494991][T11980] overlayfs: failed to clone lowerpath [ 725.507188][ T7903] usb 2-1: Using ep0 maxpacket: 32 [ 725.517386][ T5870] kaweth 5-1:0.0: Firmware present in device. [ 725.519115][ T7903] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 725.617275][ T7903] usb 2-1: config 0 has no interfaces? [ 725.641132][ T7903] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 725.650981][ T7903] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.675662][ T7903] usb 2-1: Product: syz [ 725.691596][ T7903] usb 2-1: Manufacturer: syz [ 725.705904][ T7903] usb 2-1: SerialNumber: syz [ 725.734141][ T7903] usb 2-1: config 0 descriptor?? [ 725.847004][ T5870] kaweth 5-1:0.0: Statistics collection: 0 [ 725.858137][ T5870] kaweth 5-1:0.0: Multicast filter limit: 0 [ 725.873914][ T5870] kaweth 5-1:0.0: MTU: 0 [ 725.901295][ T5870] kaweth 5-1:0.0: Read MAC address 00:00:00:00:00:00 [ 726.645874][ T5870] kaweth 5-1:0.0: Error setting SOFS wait [ 726.696537][ T5870] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 726.920568][ T5870] usb 5-1: USB disconnect, device number 42 [ 727.290986][ T5897] usb 2-1: USB disconnect, device number 50 [ 727.477550][ T5873] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 727.678731][ T5873] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 727.742857][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 727.989896][ T5873] usb 1-1: config 0 descriptor?? [ 728.032190][ T5873] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 728.231478][T11999] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1601'. [ 728.725116][T12000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.736306][T12000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 729.281131][ T5873] gp8psk: usb in 128 operation failed. [ 729.311243][ T5873] gp8psk: usb in 137 operation failed. [ 729.316790][ T5873] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 729.463190][ T5873] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 730.289134][ T5873] usb 1-1: USB disconnect, device number 49 [ 730.382457][T12007] usb usb8: usbfs: process 12007 (syz.5.1603) did not claim interface 0 before use [ 733.128788][T12032] input: syz0 as /devices/virtual/input/input47 [ 734.157418][T11578] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 734.317346][T11578] usb 6-1: Using ep0 maxpacket: 32 [ 734.331203][T11578] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 734.354104][T11578] usb 6-1: config 0 has no interfaces? [ 734.369373][T11578] usb 6-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 734.481898][T11578] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.503388][T11578] usb 6-1: Product: syz [ 734.515450][T11578] usb 6-1: Manufacturer: syz [ 734.522401][T11578] usb 6-1: SerialNumber: syz [ 734.593316][T12051] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1614'. [ 735.498584][T12047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1615'. [ 735.664531][T11578] usb 6-1: config 0 descriptor?? [ 736.337716][T11578] usb 1-1: new full-speed USB device number 50 using dummy_hcd [ 737.211570][ T25] usb 6-1: USB disconnect, device number 8 [ 737.238967][T12063] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1616'. [ 737.698440][T12067] usb usb8: usbfs: process 12067 (syz.1.1619) did not claim interface 0 before use [ 738.877281][T11578] usb 1-1: unable to get BOS descriptor or descriptor too short [ 738.938724][T11578] usb 1-1: no configurations [ 739.000638][T11578] usb 1-1: can't read configurations, error -22 [ 739.200674][ T7903] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 739.437550][ T7903] usb 6-1: Using ep0 maxpacket: 8 [ 740.861890][ T7903] usb 6-1: unable to get BOS descriptor or descriptor too short [ 740.904326][ T7903] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 740.943009][ T7903] usb 6-1: can't read configurations, error -71 [ 741.256465][T12100] input: syz0 as /devices/virtual/input/input48 [ 742.147288][ T7903] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 742.243103][T12109] overlayfs: failed to clone lowerpath [ 742.918834][ T7903] usb 6-1: Using ep0 maxpacket: 8 [ 742.953604][ T7903] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 743.019896][ T7903] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 743.043108][ T7903] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 743.078603][ T7903] usb 6-1: config 0 descriptor?? [ 743.577361][T12090] usb 5-1: new full-speed USB device number 43 using dummy_hcd [ 743.752636][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 743.843280][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 743.902192][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 743.902210][ T29] audit: type=1326 audit(1741149476.546:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 743.938529][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 743.941044][ T5870] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 743.962457][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 743.973629][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.108079][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.125215][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.132859][ T29] audit: type=1326 audit(1741149476.546:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.134277][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.163049][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.170771][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.178897][ T7903] glorious 0003:258A:0033.001C: unknown main item tag 0x0 [ 744.191315][ T7903] glorious 0003:258A:0033.001C: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 744.195255][ T29] audit: type=1326 audit(1741149476.546:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.228647][ T29] audit: type=1326 audit(1741149476.546:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.255744][ T29] audit: type=1326 audit(1741149476.546:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.279154][ T29] audit: type=1326 audit(1741149476.546:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.284659][ T7903] usb 6-1: USB disconnect, device number 10 [ 744.307857][ T29] audit: type=1326 audit(1741149476.546:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.331708][ T29] audit: type=1326 audit(1741149476.546:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.360211][ T29] audit: type=1326 audit(1741149476.546:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.382601][ T5870] usb 2-1: Using ep0 maxpacket: 32 [ 744.390513][ T5870] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 744.401501][ T5870] usb 2-1: config 0 has no interfaces? [ 744.409740][ T5870] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 744.440299][ T5870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 744.461927][ T5870] usb 2-1: Product: syz [ 744.497345][ T29] audit: type=1326 audit(1741149476.546:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12102 comm="syz.5.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 744.523306][ T5870] usb 2-1: Manufacturer: syz [ 744.536034][ T5870] usb 2-1: SerialNumber: syz [ 744.568782][ T5870] usb 2-1: config 0 descriptor?? [ 746.056779][T12090] usb 5-1: unable to get BOS descriptor or descriptor too short [ 746.075662][T12090] usb 5-1: no configurations [ 746.081392][T12090] usb 5-1: can't read configurations, error -22 [ 746.449747][T12141] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 746.449747][T12141] program syz.4.1642 not setting count and/or reply_len properly [ 747.587947][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.602826][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 749.086400][T12163] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1649'. [ 749.671222][ T5822] Bluetooth: hci1: command 0x0406 tx timeout [ 749.833014][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 749.833028][ T29] audit: type=1326 audit(1741149481.706:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12154 comm="syz.5.1647" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x0 [ 750.026890][T12164] sctp: [Deprecated]: syz.4.1648 (pid 12164) Use of int in maxseg socket option. [ 750.026890][T12164] Use struct sctp_assoc_value instead [ 754.823903][ T29] audit: type=1326 audit(1741149487.466:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12207 comm="syz.4.1661" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x0 [ 755.082385][T12214] overlayfs: failed to clone lowerpath [ 755.928610][T12219] input: syz0 as /devices/virtual/input/input49 [ 758.771491][ T29] audit: type=1326 audit(1741149491.416:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12232 comm="syz.4.1668" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x0 [ 759.793454][ T9670] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 759.803303][ T9670] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 759.826436][ T9670] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 759.835031][ T9670] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 759.846528][ T9670] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 759.854379][ T9670] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 761.778962][ T29] audit: type=1326 audit(1741149493.866:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12255 comm="syz.4.1673" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb37038d169 code=0x0 [ 762.642777][ T9670] Bluetooth: hci5: command tx timeout [ 763.126358][ T25] usb 2-1: USB disconnect, device number 51 [ 764.295433][ T29] audit: type=1326 audit(1741149496.296:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12268 comm="syz.5.1676" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x0 [ 765.157556][ T9670] Bluetooth: hci5: command tx timeout [ 765.485757][T12288] input: syz0 as /devices/virtual/input/input50 [ 765.516302][T12285] usb usb8: usbfs: process 12285 (syz.5.1680) did not claim interface 0 before use [ 765.721222][T12298] overlayfs: failed to resolve './file1': -2 [ 765.890689][ T9730] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.866156][T12243] chnl_net:caif_netlink_parms(): no params data found [ 767.146851][ T9730] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.237188][ T9670] Bluetooth: hci5: command tx timeout [ 767.349496][ T9730] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.398746][T12243] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.410483][T12243] bridge0: port 1(bridge_slave_0) entered disabled state [ 767.419032][T12243] bridge_slave_0: entered allmulticast mode [ 767.425942][T12243] bridge_slave_0: entered promiscuous mode [ 767.447750][ T9730] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.459140][T12090] usb 5-1: new full-speed USB device number 45 using dummy_hcd [ 767.483900][T12243] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.492717][T12243] bridge0: port 2(bridge_slave_1) entered disabled state [ 767.506457][T12243] bridge_slave_1: entered allmulticast mode [ 767.518210][T12243] bridge_slave_1: entered promiscuous mode [ 767.620249][T12090] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 767.640931][T12090] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 767.654040][T12243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 767.655324][T12090] usb 5-1: config 0 descriptor?? [ 767.743746][T12090] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 767.779807][T12243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 767.856184][ T9730] bridge_slave_1: left allmulticast mode [ 767.875494][ T9730] bridge_slave_1: left promiscuous mode [ 767.893016][ T9730] bridge0: port 2(bridge_slave_1) entered disabled state [ 767.945370][ T9730] bridge_slave_0: left allmulticast mode [ 767.957891][ T9730] bridge_slave_0: left promiscuous mode [ 767.969020][ T9730] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.046776][ T29] audit: type=1326 audit(1741149500.686:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.114300][ T29] audit: type=1326 audit(1741149500.686:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.443871][T12331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 768.456034][T12331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 768.616923][ T29] audit: type=1326 audit(1741149500.686:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.705838][ T29] audit: type=1326 audit(1741149500.726:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.742571][ T29] audit: type=1326 audit(1741149500.726:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.777466][ T29] audit: type=1326 audit(1741149500.726:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.777628][ T29] audit: type=1326 audit(1741149500.726:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.778717][ T29] audit: type=1326 audit(1741149500.726:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 768.788211][ T29] audit: type=1326 audit(1741149500.726:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 769.261936][ T9730] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 769.275959][ T9730] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 769.287657][ T9730] bond0 (unregistering): Released all slaves [ 769.302604][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 769.302620][ T29] audit: type=1326 audit(1741149501.946:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe92f929359 code=0x7ffc0000 [ 769.328169][ T9670] Bluetooth: hci5: command tx timeout [ 769.346229][ T29] audit: type=1326 audit(1741149501.976:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe92f984127 code=0x7ffc0000 [ 769.378604][ T29] audit: type=1326 audit(1741149501.976:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe92f929359 code=0x7ffc0000 [ 769.421966][ T29] audit: type=1326 audit(1741149501.976:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 769.479814][T12243] team0: Port device team_slave_0 added [ 769.540511][T12325] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 769.563855][ T29] audit: type=1326 audit(1741149501.986:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe92f984127 code=0x7ffc0000 [ 769.586529][T12325] team0: Device ipvlan2 is already an upper device of the team interface [ 769.623144][ T29] audit: type=1326 audit(1741149501.986:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe92f929359 code=0x7ffc0000 [ 769.654558][ T29] audit: type=1326 audit(1741149501.986:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 769.688686][ T29] audit: type=1326 audit(1741149502.016:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe92f984127 code=0x7ffc0000 [ 769.740223][ T29] audit: type=1326 audit(1741149502.016:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe92f929359 code=0x7ffc0000 [ 769.743102][T12090] gp8psk: usb in 128 operation failed. [ 769.762499][ T29] audit: type=1326 audit(1741149502.016:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12326 comm="syz.3.1690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 769.776786][T12090] gp8psk: usb in 137 operation failed. [ 769.797738][ T9730] tipc: Disabling bearer [ 769.819397][T12243] team0: Port device team_slave_1 added [ 769.826532][ T9730] tipc: Left network mode [ 769.867283][T12090] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 769.982371][T12090] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 770.011195][T12090] usb 5-1: USB disconnect, device number 45 [ 770.673137][T12243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 770.710831][T12243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.755052][T12243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 770.769463][T12337] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1692'. [ 770.843504][T12243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 770.851933][T12243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.885049][T12243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 771.089537][T12342] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1694'. [ 771.252117][T12243] hsr_slave_0: entered promiscuous mode [ 771.287848][T12243] hsr_slave_1: entered promiscuous mode [ 771.294121][T12243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 771.354890][T12243] Cannot create hsr debugfs directory [ 771.395239][T12355] input: syz0 as /devices/virtual/input/input51 [ 772.067385][ T9730] hsr_slave_0: left promiscuous mode [ 772.087413][ T9730] hsr_slave_1: left promiscuous mode [ 772.103761][ T9730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 772.123994][ T9730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 772.162671][ T9730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 772.174276][ T9730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.203087][ T9730] veth1_macvtap: left promiscuous mode [ 772.281165][T12371] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 772.413983][ T9730] veth0_macvtap: left promiscuous mode [ 772.425565][ T9730] veth1_vlan: left promiscuous mode [ 772.436883][ T9730] veth0_vlan: left promiscuous mode [ 773.101730][T12378] overlayfs: failed to resolve './file1': -2 [ 773.737512][T12383] sctp: [Deprecated]: syz.5.1702 (pid 12383) Use of int in maxseg socket option. [ 773.737512][T12383] Use struct sctp_assoc_value instead [ 774.141062][ T9730] team0 (unregistering): Port device team_slave_1 removed [ 774.524916][ T9730] team0 (unregistering): Port device team_slave_0 removed [ 775.317765][ T5873] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 775.617116][ T5873] usb 6-1: Using ep0 maxpacket: 8 [ 775.624764][ T5873] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 775.639273][ T5873] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 776.352185][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.397936][T12394] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1706'. [ 776.459996][ T5873] usb 6-1: config 0 descriptor?? [ 777.176916][T12243] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 777.212896][T12243] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 777.276721][T12243] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 777.325328][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.345907][T12243] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 777.353108][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.402092][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.462051][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.489606][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.508752][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.517534][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.586284][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 777.586301][ T29] audit: type=1326 audit(1741149510.226:2491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 777.620356][ T29] audit: type=1326 audit(1741149510.226:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 777.689070][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.704832][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.715514][ T29] audit: type=1326 audit(1741149510.226:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 777.766840][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.767496][T12243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 777.802149][ T29] audit: type=1326 audit(1741149510.226:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 777.815437][ T5873] glorious 0003:258A:0033.001D: unknown main item tag 0x0 [ 777.870177][ T5873] glorious 0003:258A:0033.001D: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 777.886280][T12243] 8021q: adding VLAN 0 to HW filter on device team0 [ 777.924230][ T29] audit: type=1326 audit(1741149510.226:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 777.955499][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 777.962710][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 777.986286][ T5873] usb 6-1: USB disconnect, device number 11 [ 778.037151][ T29] audit: type=1326 audit(1741149510.266:2496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 778.050447][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 778.066165][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 778.142995][ T29] audit: type=1326 audit(1741149510.266:2497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 778.296551][ T29] audit: type=1326 audit(1741149510.266:2498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 778.338837][ T29] audit: type=1326 audit(1741149510.266:2499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 778.711761][T12431] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 778.740962][T12431] serio: Serial port ptm0 [ 779.295318][ T29] audit: type=1326 audit(1741149510.266:2500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12388 comm="syz.5.1704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 779.673901][T12243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 779.764834][T12243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 780.034408][T12440] sctp: [Deprecated]: syz.0.1716 (pid 12440) Use of int in maxseg socket option. [ 780.034408][T12440] Use struct sctp_assoc_value instead [ 780.297599][T12439] usb usb8: usbfs: process 12439 (syz.4.1714) did not claim interface 0 before use [ 780.438081][T12445] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1717'. [ 780.937416][ T5873] usb 1-1: new full-speed USB device number 52 using dummy_hcd [ 781.351609][ T5873] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 781.425046][T12243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 781.442334][ T5873] usb 1-1: config 0 has no interfaces? [ 781.476627][ T5873] usb 1-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 781.520107][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.557956][T12454] sctp: [Deprecated]: syz.4.1719 (pid 12454) Use of int in maxseg socket option. [ 781.557956][T12454] Use struct sctp_assoc_value instead [ 781.594209][ T5873] usb 1-1: config 0 descriptor?? [ 783.250471][T12456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 783.259080][T12456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 783.270617][T12090] usb 1-1: USB disconnect, device number 52 [ 783.391838][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 783.391859][ T29] audit: type=1326 audit(1741149516.026:2560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.497933][ T29] audit: type=1326 audit(1741149516.026:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.585743][ T29] audit: type=1326 audit(1741149516.026:2562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.644304][ T29] audit: type=1326 audit(1741149516.026:2563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.658944][T12243] veth0_vlan: entered promiscuous mode [ 783.694314][ T29] audit: type=1326 audit(1741149516.026:2564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.694355][ T29] audit: type=1326 audit(1741149516.026:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.694386][ T29] audit: type=1326 audit(1741149516.026:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.694417][ T29] audit: type=1326 audit(1741149516.026:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.694448][ T29] audit: type=1326 audit(1741149516.026:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.694479][ T29] audit: type=1326 audit(1741149516.026:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x7ffc0000 [ 783.757353][T12243] veth1_vlan: entered promiscuous mode [ 783.800204][T12243] veth0_macvtap: entered promiscuous mode [ 783.976313][T12503] usb usb8: usbfs: process 12503 (syz.0.1728) did not claim interface 0 before use [ 784.088982][T12506] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1729'. [ 784.099070][T12243] veth1_macvtap: entered promiscuous mode [ 784.150960][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.173341][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.191810][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.210516][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.227252][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.247499][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.285114][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.310736][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.572475][T12243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.796465][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.843729][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.867193][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.901531][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.941459][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.987146][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.016023][T12243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 785.047243][T12243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.105470][T12243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 785.115819][T12243] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.124983][T12243] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.133862][T12243] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.142911][T12243] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.263527][T12532]  (uninitialized): peer notification delay (3) is not a multiple of miimon (9), value rounded to 0 ms [ 786.837420][T12090] usb 6-1: new full-speed USB device number 12 using dummy_hcd [ 786.910647][ T3488] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 787.542625][ T3488] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.691673][T12090] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 787.740137][ T6436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 787.748233][T12090] usb 6-1: config 0 has no interfaces? [ 787.753825][T12090] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 787.763049][ T6436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.877427][T12090] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.903532][T12090] usb 6-1: config 0 descriptor?? [ 788.222428][T12559] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 788.911211][T12537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 788.919845][T12537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 788.952049][T12557] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1744'. [ 788.968594][T12090] usb 6-1: USB disconnect, device number 12 [ 793.259381][T12600] usb usb8: usbfs: process 12600 (syz.0.1750) did not claim interface 0 before use [ 793.387176][T12603] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 793.387176][T12603] program syz.5.1751 not setting count and/or reply_len properly [ 794.356727][T12613] openvswitch: netlink: Actions may not be safe on all matching packets [ 795.111444][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 795.111465][ T29] audit: type=1326 audit(1741149527.746:2697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12589 comm="syz.3.1748" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe92f98d169 code=0x0 [ 795.393213][T12623] usb usb8: usbfs: process 12623 (syz.4.1758) did not claim interface 0 before use [ 795.885740][T12627] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1757'. [ 796.432808][T12641] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1760'. [ 797.794538][T12651] usb usb8: usbfs: process 12651 (syz.0.1764) did not claim interface 0 before use [ 801.810732][ T54] Bluetooth: hci5: command 0x0405 tx timeout [ 805.263716][ T7903] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 805.337138][ T54] Bluetooth: hci5: command 0x0405 tx timeout [ 806.206722][ T29] audit: type=1326 audit(1741149538.336:2698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12732 comm="syz.6.1784" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbffb98d169 code=0x0 [ 806.217179][ T7903] usb 6-1: Using ep0 maxpacket: 16 [ 806.503136][ T7903] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 806.516380][ T7903] usb 6-1: config 0 has no interface number 0 [ 806.525872][ T7903] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 806.539279][ T7903] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 806.557157][ T7903] usb 6-1: Product: syz [ 806.564084][ T7903] usb 6-1: Manufacturer: syz [ 806.569373][ T7903] usb 6-1: SerialNumber: syz [ 806.650366][ T7903] usb 6-1: config 0 descriptor?? [ 806.695918][ T7903] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 806.905011][T12747] input: syz0 as /devices/virtual/input/input52 [ 807.271043][ T7903] gspca_spca1528: reg_w err -110 [ 807.297167][ T7903] spca1528 6-1:0.1: probe with driver spca1528 failed with error -110 [ 807.534077][ T7903] usb 6-1: USB disconnect, device number 13 [ 809.714805][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 809.721333][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 811.071927][T12772] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 811.071927][T12772] program syz.5.1789 not setting count and/or reply_len properly [ 812.671938][ T29] audit: type=1326 audit(1741149544.596:2699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12787 comm="syz.6.1795" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbffb98d169 code=0x0 [ 812.900204][ T5873] usb 6-1: new full-speed USB device number 14 using dummy_hcd [ 813.016255][T12805] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1797'. [ 813.707567][ T5873] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 813.716664][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 813.740483][ T5873] usb 6-1: config 0 descriptor?? [ 813.806272][ T5873] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 814.484805][T12814] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 814.494535][T12814] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 814.999309][ T5873] gp8psk: usb in 128 operation failed. [ 815.017114][ T25] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 815.025643][ T5873] gp8psk: usb in 137 operation failed. [ 815.037136][ T5873] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 815.097117][ T5873] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 815.155102][ T5873] usb 6-1: USB disconnect, device number 14 [ 815.238033][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 815.259245][ T25] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 815.291432][ T25] usb 1-1: config 0 has no interface number 0 [ 815.352237][T12820] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1801'. [ 815.535935][ T25] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 815.799759][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 815.817443][ T25] usb 1-1: Product: syz [ 815.827111][ T25] usb 1-1: Manufacturer: syz [ 815.831759][ T25] usb 1-1: SerialNumber: syz [ 815.858711][ T25] usb 1-1: config 0 descriptor?? [ 815.880312][ T25] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 817.963964][ T25] gspca_spca1528: reg_r err -71 [ 818.003242][ T25] spca1528 1-1:0.1: probe with driver spca1528 failed with error -71 [ 818.647231][ T25] usb 1-1: USB disconnect, device number 53 [ 820.122049][T12848] sg_write: data in/out 989/8 bytes for SCSI command 0xff-- guessing data in; [ 820.122049][T12848] program syz.4.1805 not setting count and/or reply_len properly [ 822.033507][T12872] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1809'. [ 824.617132][ T5897] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 825.520513][T12882] overlayfs: failed to resolve './file1': -2 [ 826.200778][ T5897] usb 7-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 826.268475][ T5897] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.347914][ T5897] usb 7-1: config 0 descriptor?? [ 827.366366][ T5897] kaweth 7-1:0.0: Firmware present in device. [ 827.687179][ T5897] kaweth 7-1:0.0: Statistics collection: 0 [ 828.177172][ T5897] kaweth 7-1:0.0: Multicast filter limit: 0 [ 828.183131][ T5897] kaweth 7-1:0.0: MTU: 0 [ 828.292508][ T5897] kaweth 7-1:0.0: Read MAC address 00:00:00:00:00:00 [ 828.532157][ T5897] kaweth 7-1:0.0: Error setting SOFS wait [ 828.568729][ T5897] kaweth 7-1:0.0: probe with driver kaweth failed with error -5 [ 828.664628][ T5897] usb 7-1: USB disconnect, device number 2 [ 828.698683][ T5831] udevd[5831]: setting mode of /dev/bus/usb/007/002 to 020664 failed: No such file or directory [ 828.717209][ T5873] usb 1-1: new low-speed USB device number 54 using dummy_hcd [ 828.768766][ T5831] udevd[5831]: setting owner of /dev/bus/usb/007/002 to uid=0, gid=0 failed: No such file or directory [ 828.917281][ T5873] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 828.954777][ T5873] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 828.997402][ T25] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 829.007448][ T5873] usb 1-1: config 0 has no interface number 0 [ 829.059122][ T5873] usb 1-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 829.124497][ T5873] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 829.215041][ T5873] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 829.225319][ T25] usb 6-1: Using ep0 maxpacket: 16 [ 829.260158][ T25] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 829.301827][ T25] usb 6-1: config 0 has no interface number 0 [ 829.309387][ T5873] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 829.360096][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 829.371215][ T25] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 829.401424][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 829.445725][ T5873] usb 1-1: config 0 descriptor?? [ 829.670116][ T25] usb 6-1: Product: syz [ 829.674399][ T25] usb 6-1: Manufacturer: syz [ 829.727130][ T25] usb 6-1: SerialNumber: syz [ 829.792526][ T25] usb 6-1: config 0 descriptor?? [ 830.250821][ T25] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 830.933856][ T5873] input: USB Keyspan Remote 06cd:0202 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.21/input/input53 [ 831.057524][ T5873] input: failed to attach handler kbd to device input53, error: -5 [ 832.020451][ T25] gspca_spca1528: reg_r err -71 [ 832.025402][ T25] spca1528 6-1:0.1: probe with driver spca1528 failed with error -71 [ 832.088985][ T25] usb 6-1: USB disconnect, device number 15 [ 832.136428][ T5873] usb 1-1: USB disconnect, device number 54 [ 832.302136][T12939] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1821'. [ 838.689462][T12955] usb usb8: usbfs: process 12955 (syz.4.1826) did not claim interface 0 before use [ 843.490714][T12962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1828'. [ 856.293279][T12980] sched: DL replenish lagged too much [ 861.582824][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 861.650683][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 861.684895][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 861.701028][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 861.712818][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 861.723060][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 862.853318][ T9670] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 862.868735][ T9670] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 862.878454][T13000] usb usb8: usbfs: process 13000 (syz.0.1837) did not claim interface 0 before use [ 862.922746][ T9670] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 862.989544][ T9670] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 863.013052][ T9670] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 863.071068][ T9670] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 863.114269][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 863.546977][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 863.601418][ T5897] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 863.614945][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 863.628017][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 863.685897][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 863.697750][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 863.705086][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 863.837984][ T5897] usb 6-1: Using ep0 maxpacket: 8 [ 863.877192][ T54] Bluetooth: hci2: command tx timeout [ 863.888557][ T5897] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 863.924321][ T5897] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 863.934172][ T5897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 863.955579][ T5897] usb 6-1: config 0 descriptor?? [ 863.975537][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.227254][ T54] Bluetooth: hci3: command tx timeout [ 865.419340][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 865.426540][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 865.848156][ T54] Bluetooth: hci4: command tx timeout [ 865.952119][ T54] Bluetooth: hci2: command tx timeout [ 866.083227][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 866.150685][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 866.312438][ T29] audit: type=1326 audit(1741149598.866:2700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 867.541491][ T54] Bluetooth: hci3: command tx timeout [ 867.601112][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 867.867376][ T9670] Bluetooth: hci4: command tx timeout [ 869.309857][ T9670] Bluetooth: hci2: command tx timeout [ 869.597299][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.604491][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.657246][ T54] Bluetooth: hci3: command tx timeout [ 869.699906][ T29] audit: type=1326 audit(1741149598.866:2701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 869.838173][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.888675][ T29] audit: type=1326 audit(1741149598.866:2702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 869.913936][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.913971][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.913998][ T5897] glorious 0003:258A:0033.001E: unknown main item tag 0x0 [ 869.958106][ T54] Bluetooth: hci4: command tx timeout [ 869.975802][ T5897] glorious 0003:258A:0033.001E: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 870.047567][ T29] audit: type=1326 audit(1741149598.866:2703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.102395][ T29] audit: type=1326 audit(1741149598.866:2704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.339868][ T29] audit: type=1326 audit(1741149598.866:2705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.435125][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.443945][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.469921][ T29] audit: type=1326 audit(1741149598.866:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.553373][ T29] audit: type=1326 audit(1741149598.866:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.586321][ T29] audit: type=1326 audit(1741149598.866:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.710569][ T29] audit: type=1326 audit(1741149598.876:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13007 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 870.886654][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.397826][ T54] Bluetooth: hci2: command tx timeout [ 872.837082][ T54] Bluetooth: hci3: command tx timeout [ 872.842586][ T54] Bluetooth: hci4: command tx timeout [ 873.223235][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 876.537404][ T5870] usb 6-1: USB disconnect, device number 16 [ 877.461306][T13032] usb usb8: usbfs: process 13032 (syz.0.1843) did not claim interface 0 before use [ 877.777336][ T5870] usb 6-1: new full-speed USB device number 17 using dummy_hcd [ 877.974955][ T5870] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 877.997269][ T5870] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.027472][ T12] bridge_slave_1: left allmulticast mode [ 878.033171][ T12] bridge_slave_1: left promiscuous mode [ 878.054961][ T5870] usb 6-1: config 0 descriptor?? [ 878.071853][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 878.089417][ T5870] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 878.144004][ T12] bridge_slave_0: left allmulticast mode [ 878.177437][ T12] bridge_slave_0: left promiscuous mode [ 878.217605][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 879.514167][T13053] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 879.592496][T13053] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 880.348261][ T5870] gp8psk: usb in 128 operation failed. [ 880.357900][ T5870] gp8psk: usb in 137 operation failed. [ 880.397240][ T5870] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 880.436884][ T5870] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 880.706692][ T12] team0: Port device geneve0 removed [ 881.570200][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 881.595525][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 881.621249][ T12] bond0 (unregistering): Released all slaves [ 881.775339][T13056] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1845'. [ 883.945115][T12090] usb 6-1: USB disconnect, device number 17 [ 884.132763][T12993] chnl_net:caif_netlink_parms(): no params data found [ 884.179761][T13010] chnl_net:caif_netlink_parms(): no params data found [ 884.567933][ T5873] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 884.865581][T13001] chnl_net:caif_netlink_parms(): no params data found [ 885.299227][ T5873] usb 6-1: Using ep0 maxpacket: 16 [ 885.316906][ T5873] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 885.337116][ T5873] usb 6-1: New USB device found, idVendor=056a, idProduct=5000, bcdDevice= 0.00 [ 885.377173][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 885.396862][T13010] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.429589][ T5873] usb 6-1: config 0 descriptor?? [ 885.435415][T13010] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.460385][T13010] bridge_slave_0: entered allmulticast mode [ 885.498718][T13010] bridge_slave_0: entered promiscuous mode [ 885.581507][T13010] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.605500][T13010] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.623697][T13010] bridge_slave_1: entered allmulticast mode [ 885.647749][T13010] bridge_slave_1: entered promiscuous mode [ 885.801559][T12090] usb 1-1: new full-speed USB device number 55 using dummy_hcd [ 885.953626][ T5873] wacom 0003:056A:5000.001F: hidraw0: USB HID v0.00 Device [HID 056a:5000] on usb-dummy_hcd.5-1/input0 [ 886.059589][T13010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 886.158538][T12993] bridge0: port 1(bridge_slave_0) entered blocking state [ 886.175954][T12993] bridge0: port 1(bridge_slave_0) entered disabled state [ 886.184776][T13066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 886.203836][T12993] bridge_slave_0: entered allmulticast mode [ 886.210513][T13066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 886.236109][T12993] bridge_slave_0: entered promiscuous mode [ 886.312576][ T5897] usb 6-1: USB disconnect, device number 18 [ 886.346204][T13010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 886.474995][T12993] bridge0: port 2(bridge_slave_1) entered blocking state [ 886.497216][T12993] bridge0: port 2(bridge_slave_1) entered disabled state [ 886.522632][T12993] bridge_slave_1: entered allmulticast mode [ 886.537305][T12993] bridge_slave_1: entered promiscuous mode [ 886.641394][ T12] hsr_slave_0: left promiscuous mode [ 886.661026][ T12] hsr_slave_1: left promiscuous mode [ 886.689277][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 886.705303][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 886.738917][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 886.746437][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 886.846953][ T12] veth1_macvtap: left promiscuous mode [ 886.885344][ T12] veth0_macvtap: left promiscuous mode [ 886.910075][ T12] veth1_vlan: left promiscuous mode [ 886.929188][ T12] veth0_vlan: left promiscuous mode [ 888.218640][T12090] usb 1-1: unable to get BOS descriptor or descriptor too short [ 888.244287][T12090] usb 1-1: no configurations [ 888.253889][T12090] usb 1-1: can't read configurations, error -22 [ 889.837380][ T5897] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 890.042778][ T5897] usb 6-1: Using ep0 maxpacket: 16 [ 890.061562][ T5897] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 890.080440][ T5897] usb 6-1: config 0 has no interface number 0 [ 890.133144][ T5897] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 890.171250][ T5897] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 890.188895][ T5897] usb 6-1: Product: syz [ 890.197519][ T5897] usb 6-1: Manufacturer: syz [ 890.229386][ T5897] usb 6-1: SerialNumber: syz [ 890.236401][ T5897] usb 6-1: config 0 descriptor?? [ 890.271651][ T5897] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 890.400926][T12090] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 890.723970][T12090] usb 1-1: Using ep0 maxpacket: 8 [ 890.792412][T12090] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 890.827747][T12090] usb 1-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 890.836932][T12090] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 890.880544][T12090] usb 1-1: config 0 descriptor?? [ 890.956192][ T12] team0 (unregistering): Port device team_slave_1 removed [ 891.097806][ T12] team0 (unregistering): Port device team_slave_0 removed [ 891.404076][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 891.416946][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 891.461455][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 891.771508][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 891.771636][ T29] audit: type=1326 audit(1741149624.386:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 891.787922][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 891.996165][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.016337][ T5897] gspca_spca1528: reg_r err -71 [ 892.021926][ T5897] spca1528 6-1:0.1: probe with driver spca1528 failed with error -71 [ 892.121182][ T5897] usb 6-1: USB disconnect, device number 19 [ 892.219182][ T29] audit: type=1326 audit(1741149624.456:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.219809][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.260995][ T29] audit: type=1326 audit(1741149624.456:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.285782][ T29] audit: type=1326 audit(1741149624.476:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.309930][ T29] audit: type=1326 audit(1741149624.476:2724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.333709][ T29] audit: type=1326 audit(1741149624.486:2725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.401139][ T29] audit: type=1326 audit(1741149624.486:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.430768][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.467397][ T29] audit: type=1326 audit(1741149624.486:2727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.473091][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.580331][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.583579][ T29] audit: type=1326 audit(1741149624.486:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.647643][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.650435][ T29] audit: type=1326 audit(1741149624.496:2729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13118 comm="syz.0.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb682f8d169 code=0x7ffc0000 [ 892.867873][T12090] glorious 0003:258A:0033.0020: unknown main item tag 0x0 [ 892.920182][T12090] glorious 0003:258A:0033.0020: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.0-1/input0 [ 893.725438][T13125] usb usb8: usbfs: process 13125 (syz.5.1852) did not claim interface 0 before use [ 894.935596][T12993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 894.984143][T13001] bridge0: port 1(bridge_slave_0) entered blocking state [ 895.001934][T13001] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.032411][T13001] bridge_slave_0: entered allmulticast mode [ 895.059066][T13001] bridge_slave_0: entered promiscuous mode [ 895.085478][T13001] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.116650][T13001] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.134997][T13001] bridge_slave_1: entered allmulticast mode [ 895.152991][T13001] bridge_slave_1: entered promiscuous mode [ 895.173843][T13010] team0: Port device team_slave_0 added [ 895.189238][T12993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 895.394404][ T5898] usb 1-1: USB disconnect, device number 56 [ 895.545302][T13010] team0: Port device team_slave_1 added [ 895.796750][T13001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 895.944596][T13010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 895.989728][T13010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 896.149743][T13010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 896.212291][T12993] team0: Port device team_slave_0 added [ 896.909018][T13001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 896.922730][T13145] usb usb8: usbfs: process 13145 (syz.5.1855) did not claim interface 0 before use [ 897.156471][T13010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 897.190795][T13010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 897.284146][T13010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 897.550932][T12993] team0: Port device team_slave_1 added [ 897.912174][T13001] team0: Port device team_slave_0 added [ 897.938159][T13001] team0: Port device team_slave_1 added [ 897.948648][T13153] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1854'. [ 898.010553][T13157] syz.5.1856: attempt to access beyond end of device [ 898.010553][T13157] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 898.056076][T12993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 898.077128][T12993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.167105][T12993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.201947][ T12] IPVS: stop unused estimator thread 0... [ 898.496171][T12993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 898.522014][T12993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.629642][T12993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 898.704949][T13001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 898.737050][T13001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.899369][T13001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.943079][T13010] hsr_slave_0: entered promiscuous mode [ 899.186465][T13010] hsr_slave_1: entered promiscuous mode [ 899.221860][T13010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 899.249193][T13010] Cannot create hsr debugfs directory [ 899.451849][T13001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 899.511527][T13001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 899.673797][T13001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 901.057433][ T3488] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 901.341772][T13176] sctp: [Deprecated]: syz.0.1858 (pid 13176) Use of int in maxseg socket option. [ 901.341772][T13176] Use struct sctp_assoc_value instead [ 903.960352][ T3488] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 904.002877][T13183] usb usb8: usbfs: process 13183 (syz.0.1860) did not claim interface 0 before use [ 904.072947][T12993] hsr_slave_0: entered promiscuous mode [ 904.088575][T12993] hsr_slave_1: entered promiscuous mode [ 904.094959][T12993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 904.103757][T12993] Cannot create hsr debugfs directory [ 904.188626][ T3488] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 904.261013][T13001] hsr_slave_0: entered promiscuous mode [ 904.268912][ T5898] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 904.299688][T13001] hsr_slave_1: entered promiscuous mode [ 904.306759][T13001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 904.353019][T13001] Cannot create hsr debugfs directory [ 904.507454][ T5898] usb 6-1: Using ep0 maxpacket: 8 [ 904.543835][ T5898] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 904.613701][ T5898] usb 6-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 904.665930][ T5898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 904.724551][ T5898] usb 6-1: config 0 descriptor?? [ 904.891334][ T3488] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 905.279189][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.321935][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.372596][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.425934][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.495591][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.663317][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.839428][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 905.951386][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 905.951430][ T29] audit: type=1326 audit(1741149638.576:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.044067][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 906.087131][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 906.111293][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 906.155268][ T5898] glorious 0003:258A:0033.0021: unknown main item tag 0x0 [ 906.185226][ T29] audit: type=1326 audit(1741149638.576:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.223286][ T5898] glorious 0003:258A:0033.0021: hidraw0: USB HID v0.0b Device [Glorious Model D] on usb-dummy_hcd.5-1/input0 [ 906.337756][ T29] audit: type=1326 audit(1741149638.596:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.371083][ T5873] usb 6-1: USB disconnect, device number 20 [ 906.517098][ T29] audit: type=1326 audit(1741149638.636:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.628747][ T29] audit: type=1326 audit(1741149638.666:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.751160][ T29] audit: type=1326 audit(1741149638.666:2756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 906.955502][ T29] audit: type=1326 audit(1741149638.666:2757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 907.088895][ T29] audit: type=1326 audit(1741149638.666:2758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 907.195004][ T29] audit: type=1326 audit(1741149638.666:2759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 907.233621][ T29] audit: type=1326 audit(1741149638.666:2760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13185 comm="syz.5.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2c70f8d169 code=0x7ffc0000 [ 907.754883][ T3488] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 908.555420][T13229] syz.0.1864: attempt to access beyond end of device [ 908.555420][T13229] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 908.686238][T13226] sctp: [Deprecated]: syz.5.1863 (pid 13226) Use of int in maxseg socket option. [ 908.686238][T13226] Use struct sctp_assoc_value instead [ 908.735791][ T3488] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 909.023117][ T3488] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 909.180172][T13010] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 909.248288][T13010] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 909.317523][ T5873] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 909.518181][ T5873] usb 6-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 909.536471][ T3488] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 909.567032][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 909.618408][ T5873] usb 6-1: config 0 descriptor?? [ 909.627348][ T5898] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 909.635652][T13010] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 909.818329][ T5898] usb 1-1: no configurations [ 909.823042][ T5898] usb 1-1: can't read configurations, error -22 [ 909.900799][ T5873] kaweth 6-1:0.0: Firmware present in device. [ 909.997382][ T5898] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 910.071667][T13010] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 910.109085][ T5873] kaweth 6-1:0.0: Error reading configuration (-32), no net device created [ 910.127905][ T5873] kaweth 6-1:0.0: probe with driver kaweth failed with error -5 [ 910.212105][ T5898] usb 1-1: no configurations [ 910.217057][ T5898] usb 1-1: can't read configurations, error -22 [ 910.228923][ T5898] usb usb1-port1: attempt power cycle [ 910.309221][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 910.324555][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 910.334945][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 910.345765][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 910.358310][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 910.370526][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 910.608772][ T5898] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 910.641315][ T5897] usb 6-1: USB disconnect, device number 21 [ 910.698661][ T5898] usb 1-1: no configurations [ 910.737989][ T5898] usb 1-1: can't read configurations, error -22 [ 910.958536][ T5898] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 911.024290][ T5898] usb 1-1: no configurations [ 911.057084][ T5898] usb 1-1: can't read configurations, error -22 [ 911.077383][ T5898] usb usb1-port1: unable to enumerate USB device [ 911.128345][T13001] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 911.251077][T13001] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 911.378865][T13001] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 911.609191][T13001] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 912.013232][ T3488] bridge_slave_1: left allmulticast mode [ 912.022449][ T3488] bridge_slave_1: left promiscuous mode [ 912.039653][ T3488] bridge0: port 2(bridge_slave_1) entered disabled state [ 912.120917][ T3488] bridge_slave_0: left allmulticast mode [ 912.129909][ T3488] bridge_slave_0: left promiscuous mode [ 912.158610][ T3488] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.179212][ T3488] bridge_slave_1: left allmulticast mode [ 912.184914][ T3488] bridge_slave_1: left promiscuous mode [ 912.215792][ T3488] bridge0: port 2(bridge_slave_1) entered disabled state [ 912.257838][ T3488] bridge_slave_0: left allmulticast mode [ 912.263496][ T3488] bridge_slave_0: left promiscuous mode [ 912.336220][ T3488] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.434877][ T54] Bluetooth: hci5: command tx timeout [ 913.130149][T13261] sctp: [Deprecated]: syz.0.1868 (pid 13261) Use of int in max_burst socket option deprecated. [ 913.130149][T13261] Use struct sctp_assoc_value instead [ 914.331885][T13261] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2889887472 (184952798208 ns) > initial count (51438777216 ns). Using initial count to start timer. [ 914.355316][T13261] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 914.507276][ T54] Bluetooth: hci5: command 0x041b tx timeout [ 915.149272][T13267] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1869'. [ 915.423502][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 915.435850][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 915.445499][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 915.456065][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 915.464444][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 915.475633][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 915.613336][ T9670] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 915.626819][ T9670] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 915.637370][ T9670] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 915.646168][ T9670] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 915.656519][ T9670] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 915.667678][ T9670] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 916.588493][ T9670] Bluetooth: hci5: command 0x041b tx timeout [ 917.022919][ T3488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 917.043321][ T3488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 917.061462][ T3488] bond0 (unregistering): Released all slaves [ 917.409211][ T3488] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 917.430441][ T3488] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 917.452483][ T3488] bond0 (unregistering): Released all slaves [ 917.547273][ T9670] Bluetooth: hci2: command tx timeout [ 917.842701][ T9670] Bluetooth: hci6: command tx timeout [ 918.789237][ T9670] Bluetooth: hci5: command 0x041b tx timeout [ 919.859417][ T9670] Bluetooth: hci2: command tx timeout [ 919.872802][ T9670] Bluetooth: hci6: command tx timeout [ 920.833017][ T9670] Bluetooth: hci5: command 0x041b tx timeout [ 921.899888][ T9670] Bluetooth: hci2: command tx timeout [ 922.241331][ T9670] Bluetooth: hci6: command tx timeout [ 923.956769][ T9670] Bluetooth: hci2: command tx timeout [ 924.353366][ T9670] Bluetooth: hci6: command tx timeout [ 933.579517][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 933.703736][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 990.838998][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 995.050672][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 995.323034][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1036.954215][ T5822] Bluetooth: hci5: command 0x041b tx timeout [ 1056.370114][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1056.392628][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1057.617442][T13285] Bluetooth: hci2: command tx timeout [ 1057.622900][T13285] Bluetooth: hci6: command tx timeout [ 1116.729589][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.740738][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1179.690550][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1179.718964][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1196.187091][ T30] INFO: task kworker/u8:1:12 blocked for more than 146 seconds. [ 1196.194776][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1196.306987][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1196.315725][ T30] task:kworker/u8:1 state:D stack:20192 pid:12 tgid:12 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1196.457061][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 1196.463157][ T30] Call Trace: [ 1196.466512][ T30] [ 1196.527642][ T30] __schedule+0x18bc/0x4c40 [ 1196.532241][ T30] ? __pfx___schedule+0x10/0x10 [ 1196.596970][ T30] ? __pfx_lock_release+0x10/0x10 [ 1196.602071][ T30] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 1196.657028][ T30] ? kthread_data+0x52/0xd0 [ 1196.661598][ T30] ? schedule+0x90/0x320 [ 1196.665859][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1196.697133][ T30] ? schedule+0x90/0x320 [ 1196.701448][ T30] schedule+0x14b/0x320 [ 1196.705635][ T30] schedule_preempt_disabled+0x13/0x30 [ 1196.797288][ T30] __mutex_lock+0x817/0x1010 [ 1196.801947][ T30] ? __mutex_lock+0x602/0x1010 [ 1196.806743][ T30] ? addrconf_dad_work+0x10e/0x16a0 [ 1196.860870][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1196.865957][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1196.927014][ T30] addrconf_dad_work+0x10e/0x16a0 [ 1196.932112][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 1197.007002][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1197.013421][ T30] ? process_scheduled_works+0x9c6/0x18e0 [ 1197.086991][ T30] process_scheduled_works+0xabe/0x18e0 [ 1197.092625][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1197.157096][ T30] ? assign_work+0x364/0x3d0 [ 1197.161770][ T30] worker_thread+0x870/0xd30 [ 1197.166398][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1197.224495][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1197.276984][ T30] kthread+0x7a9/0x920 [ 1197.281117][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.285742][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1197.357055][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.361722][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.366347][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.457061][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1197.462336][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1197.514942][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.519647][ T30] ret_from_fork+0x4b/0x80 [ 1197.524087][ T30] ? __pfx_kthread+0x10/0x10 [ 1197.597080][ T30] ret_from_fork_asm+0x1a/0x30 [ 1197.601918][ T30] [ 1197.637152][ T30] INFO: task syz-executor:13245 blocked for more than 147 seconds. [ 1197.645091][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1197.736977][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1197.745696][ T30] task:syz-executor state:D stack:20656 pid:13245 tgid:13245 ppid:13230 task_flags:0x400140 flags:0x00004000 [ 1197.837050][ T30] Call Trace: [ 1197.840467][ T30] [ 1197.843425][ T30] __schedule+0x18bc/0x4c40 [ 1197.887338][ T30] ? __pfx___schedule+0x10/0x10 [ 1197.892263][ T30] ? __pfx_lock_release+0x10/0x10 [ 1197.967046][ T30] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 1197.973029][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1198.027080][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1198.033472][ T30] ? schedule+0x90/0x320 [ 1198.077043][ T30] schedule+0x14b/0x320 [ 1198.081269][ T30] schedule_preempt_disabled+0x13/0x30 [ 1198.086752][ T30] __mutex_lock+0x817/0x1010 [ 1198.126960][ T30] ? __mutex_lock+0x602/0x1010 [ 1198.131802][ T30] ? rtnl_newlink+0xc55/0x1d30 [ 1198.136600][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1198.197039][ T30] ? safesetid_security_capable+0xb2/0x1d0 [ 1198.202926][ T30] ? ns_capable+0x8a/0xf0 [ 1198.246970][ T30] ? rtnl_link_get_net_capable+0x168/0x340 [ 1198.252932][ T30] rtnl_newlink+0xc55/0x1d30 [ 1198.285407][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1198.300099][ T30] ? __pfx_validate_chain+0x10/0x10 [ 1198.305364][ T30] ? validate_chain+0x11e/0x5920 [ 1198.357030][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1198.362116][ T30] ? __pfx_lock_release+0x10/0x10 [ 1198.407133][ T30] ? __pfx_validate_chain+0x10/0x10 [ 1198.446961][ T30] ? mark_lock+0x9a/0x360 [ 1198.451362][ T30] ? __lock_acquire+0x1397/0x2100 [ 1198.477025][ T30] ? __pfx_lock_release+0x10/0x10 [ 1198.482133][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1198.516980][ T30] rtnetlink_rcv_msg+0x791/0xcf0 [ 1198.521981][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 1198.566971][ T30] ? __lock_acquire+0x1397/0x2100 [ 1198.572061][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1198.606978][ T30] netlink_rcv_skb+0x206/0x480 [ 1198.611822][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1198.636997][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1198.642378][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 1198.667031][ T30] netlink_unicast+0x7f6/0x990 [ 1198.671960][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1198.697411][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1198.702601][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1198.736977][ T30] ? __check_object_size+0x47a/0x730 [ 1198.742352][ T30] netlink_sendmsg+0x8de/0xcb0 [ 1198.777114][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1198.782479][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1198.824242][ T30] __sock_sendmsg+0x221/0x270 [ 1198.837153][ T30] __sys_sendto+0x363/0x4c0 [ 1198.841723][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1198.846778][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1198.907006][ T30] ? blkcg_maybe_throttle_current+0x1ab/0xb80 [ 1198.913149][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1198.953316][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1198.987004][ T30] __x64_sys_sendto+0xde/0x100 [ 1198.991839][ T30] do_syscall_64+0xf3/0x230 [ 1198.996370][ T30] ? clear_bhb_loop+0x35/0x90 [ 1199.037024][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1199.042978][ T30] RIP: 0033:0x7f698df8effc [ 1199.067336][ T30] RSP: 002b:00007ffee6c75090 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1199.075801][ T30] RAX: ffffffffffffffda RBX: 00007f698ecd4620 RCX: 00007f698df8effc [ 1199.126974][ T30] RDX: 0000000000000044 RSI: 00007f698ecd4670 RDI: 0000000000000003 [ 1199.135006][ T30] RBP: 0000000000000000 R08: 00007ffee6c750e4 R09: 000000000000000c [ 1199.177313][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1199.185338][ T30] R13: 0000000000000000 R14: 00007f698ecd4670 R15: 0000000000000000 [ 1199.237078][ T30] [ 1199.240201][ T30] INFO: task kworker/u8:14:13280 blocked for more than 149 seconds. [ 1199.347193][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1199.354878][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1199.467099][ T30] task:kworker/u8:14 state:D stack:26960 pid:13280 tgid:13280 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1199.517033][ T30] Workqueue: events_unbound linkwatch_event [ 1199.522999][ T30] Call Trace: [ 1199.526293][ T30] [ 1199.587101][ T30] __schedule+0x18bc/0x4c40 [ 1199.591688][ T30] ? __pfx___schedule+0x10/0x10 [ 1199.596589][ T30] ? __pfx_lock_release+0x10/0x10 [ 1199.686967][ T30] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 1199.693011][ T30] ? kthread_data+0x52/0xd0 [ 1199.746996][ T30] ? schedule+0x90/0x320 [ 1199.751296][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1199.756432][ T30] ? schedule+0x90/0x320 [ 1199.806246][ T30] schedule+0x14b/0x320 [ 1199.817073][ T30] schedule_preempt_disabled+0x13/0x30 [ 1199.822603][ T30] __mutex_lock+0x817/0x1010 [ 1199.897076][ T30] ? __mutex_lock+0x602/0x1010 [ 1199.901914][ T30] ? linkwatch_event+0xe/0x60 [ 1199.906629][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1199.966984][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1199.973067][ T30] ? process_scheduled_works+0x9c6/0x18e0 [ 1200.037536][ T30] linkwatch_event+0xe/0x60 [ 1200.042100][ T30] process_scheduled_works+0xabe/0x18e0 [ 1200.087001][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1200.093129][ T30] ? assign_work+0x364/0x3d0 [ 1200.127065][ T30] worker_thread+0x870/0xd30 [ 1200.131732][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1200.177095][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1200.182173][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1200.217327][ T30] kthread+0x7a9/0x920 [ 1200.221455][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.226076][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1200.277053][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.281715][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.286335][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.337079][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1200.342351][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1200.377057][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.381722][ T30] ret_from_fork+0x4b/0x80 [ 1200.386158][ T30] ? __pfx_kthread+0x10/0x10 [ 1200.437015][ T30] ret_from_fork_asm+0x1a/0x30 [ 1200.441855][ T30] [ 1200.468962][ T30] [ 1200.468962][ T30] Showing all locks held in the system: [ 1200.476742][ T30] 1 lock held by pool_workqueue_/3: [ 1200.527021][ T30] #0: ffffffff8eb3e478 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x451/0x820 [ 1200.567003][ T30] 3 locks held by kworker/u8:1/12: [ 1200.572176][ T30] #0: ffff888030f98148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x98b/0x18e0 [ 1200.637010][ T30] #1: ffffc90000117c60 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x9c6/0x18e0 [ 1200.687031][ T30] #2: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_dad_work+0x10e/0x16a0 [ 1200.696614][ T30] 1 lock held by khungtaskd/30: [ 1200.737034][ T30] #0: ffffffff8eb38fa0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x55/0x2a0 [ 1200.787100][ T30] 4 locks held by kworker/u8:7/3488: [ 1200.792524][ T30] #0: ffff88801bef3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x98b/0x18e0 [ 1200.867159][ T30] #1: ffffc9000c6c7c60 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x9c6/0x18e0 [ 1200.907064][ T30] #2: ffffffff8feb6b90 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0x17a/0xd60 [ 1200.937013][ T30] #3: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: ieee80211_unregister_hw+0x55/0x2c0 [ 1200.977118][ T30] 2 locks held by klogd/5186: [ 1200.981848][ T30] 4 locks held by udevd/5197: [ 1200.986534][ T30] 2 locks held by dhcpcd/5490: [ 1201.027072][ T30] #0: ffffffff8fea82e8 (vlan_ioctl_mutex){+.+.}-{4:4}, at: sock_ioctl+0x661/0x8e0 [ 1201.036568][ T30] #1: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: vlan_ioctl_handler+0x112/0x9d0 [ 1201.107010][ T30] 2 locks held by getty/5580: [ 1201.111738][ T30] #0: ffff88814ed880a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 1201.166964][ T30] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x616/0x1770 [ 1201.217060][ T30] 1 lock held by syz-executor/5819: [ 1201.222411][ T30] #0: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x3b/0x1b0 [ 1201.267033][ T30] 3 locks held by syz-executor/9668: [ 1201.272379][ T30] #0: ffff8880541fcd80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_unregister_dev+0x203/0x510 [ 1201.336824][ T30] #1: ffff8880541fc078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x60d/0x1260 [ 1201.346659][ T30] #2: ffff888031b4c338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x71/0x690 [ 1201.456983][ T30] 2 locks held by syz-executor/13001: [ 1201.462408][ T30] #0: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x3b/0x1b0 [ 1201.496953][ T30] #1: ffffffff8eb3e478 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x451/0x820 [ 1201.526986][ T30] 2 locks held by syz-executor/13245: [ 1201.533013][ T30] #0: ffffffff903d9ba8 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x22/0x250 [ 1201.587010][ T30] #1: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0xc55/0x1d30 [ 1201.596154][ T30] 1 lock held by syz-executor/13271: [ 1201.637316][ T30] #0: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0xc55/0x1d30 [ 1201.646468][ T30] 3 locks held by kworker/u8:14/13280: [ 1201.685280][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x98b/0x18e0 [ 1201.737145][ T30] #1: ffffc90003fffc60 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x9c6/0x18e0 [ 1201.785118][ T30] #2: ffffffff8fec33c8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0xe/0x60 [ 1201.825002][ T30] 1 lock held by syz-executor/13281: [ 1201.846984][ T30] 1 lock held by syz-executor/13287: [ 1201.852354][ T30] 3 locks held by syz-executor/13290: [ 1201.907162][ T30] [ 1201.909548][ T30] ============================================= [ 1201.909548][ T30] [ 1201.947406][ T30] NMI backtrace for cpu 1 [ 1201.947425][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1201.947445][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1201.947455][ T30] Call Trace: [ 1201.947461][ T30] [ 1201.947468][ T30] dump_stack_lvl+0x241/0x360 [ 1201.947493][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1201.947508][ T30] ? __pfx__printk+0x10/0x10 [ 1201.947540][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 1201.947562][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1201.947576][ T30] ? _printk+0xd5/0x120 [ 1201.947595][ T30] ? __pfx__printk+0x10/0x10 [ 1201.947614][ T30] ? __wake_up_klogd+0xcc/0x110 [ 1201.947631][ T30] ? __pfx__printk+0x10/0x10 [ 1201.947651][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 1201.947672][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1201.947691][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 1201.947711][ T30] watchdog+0x1058/0x10a0 [ 1201.947733][ T30] ? watchdog+0x1ea/0x10a0 [ 1201.947755][ T30] ? __pfx_watchdog+0x10/0x10 [ 1201.947773][ T30] kthread+0x7a9/0x920 [ 1201.947791][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947812][ T30] ? __pfx_watchdog+0x10/0x10 [ 1201.947832][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947850][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947872][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947890][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1201.947908][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1201.947925][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947945][ T30] ret_from_fork+0x4b/0x80 [ 1201.947960][ T30] ? __pfx_kthread+0x10/0x10 [ 1201.947978][ T30] ret_from_fork_asm+0x1a/0x30 [ 1201.948007][ T30] [ 1201.948013][ T30] Sending NMI from CPU 1 to CPUs 0: [ 1202.118890][ C0] NMI backtrace for cpu 0 [ 1202.118904][ C0] CPU: 0 UID: 0 PID: 13290 Comm: syz-executor Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1202.118922][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1202.118932][ C0] RIP: 0010:find_buddy_page_pfn+0x70/0x200 [ 1202.118961][ C0] Code: 08 48 89 ef e8 01 00 0d 00 48 89 5d 00 4b 8d 6c 2c 30 48 89 e8 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 f7 00 00 00 0f b6 45 03 e0 18 3d 00 00 00 f0 0f 85 d0 00 00 00 4b 8d 6c 2c 28 48 89 e8 [ 1202.118974][ C0] RSP: 0018:ffffc9001bab6c68 EFLAGS: 00000046 [ 1202.118989][ C0] RAX: 00000000000000f5 RBX: 00000000000aff60 RCX: 0000000000000005 [ 1202.118998][ C0] RDX: 0000000000000005 RSI: 00000000000aff40 RDI: ffffea0002bfd000 [ 1202.119008][ C0] RBP: ffffea0002bfd830 R08: ffffea0002bfd037 R09: 1ffffd400057fa06 [ 1202.119020][ C0] R10: dffffc0000000000 R11: fffff9400057fa07 R12: ffffea0002bfd000 [ 1202.119032][ C0] R13: 0000000000000800 R14: 0000000000000005 R15: dffffc0000000000 [ 1202.119042][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1202.119054][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1202.119065][ C0] CR2: 00007fdea96d56e8 CR3: 000000002ce5e000 CR4: 00000000003526f0 [ 1202.119079][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1202.119088][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1202.119097][ C0] Call Trace: [ 1202.119103][ C0] [ 1202.119109][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1202.119126][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 1202.119148][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1202.119163][ C0] ? nmi_handle+0x2a/0x5a0 [ 1202.119190][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1202.119208][ C0] ? nmi_handle+0x14f/0x5a0 [ 1202.119228][ C0] ? nmi_handle+0x2a/0x5a0 [ 1202.119248][ C0] ? find_buddy_page_pfn+0x70/0x200 [ 1202.119269][ C0] ? default_do_nmi+0x63/0x160 [ 1202.119284][ C0] ? exc_nmi+0x123/0x1f0 [ 1202.119298][ C0] ? end_repeat_nmi+0xf/0x53 [ 1202.119324][ C0] ? find_buddy_page_pfn+0x70/0x200 [ 1202.119342][ C0] ? find_buddy_page_pfn+0x70/0x200 [ 1202.119365][ C0] ? find_buddy_page_pfn+0x70/0x200 [ 1202.119387][ C0] [ 1202.119391][ C0] [ 1202.119398][ C0] __free_one_page+0x60e/0x9b0 [ 1202.119420][ C0] ? __pfx___free_one_page+0x10/0x10 [ 1202.119442][ C0] free_pcppages_bulk+0x3c7/0x5e0 [ 1202.119465][ C0] free_frozen_page_commit+0x582/0x1140 [ 1202.119488][ C0] ? __pfx_free_frozen_page_commit+0x10/0x10 [ 1202.119510][ C0] free_frozen_pages+0x74f/0x10e0 [ 1202.119530][ C0] __put_partials+0x160/0x1c0 [ 1202.119550][ C0] put_cpu_partial+0x17c/0x250 [ 1202.119567][ C0] ? put_cpu_partial+0x70/0x250 [ 1202.119593][ C0] __slab_free+0x290/0x380 [ 1202.119612][ C0] ? __phys_addr+0xba/0x170 [ 1202.119635][ C0] qlist_free_all+0x9a/0x140 [ 1202.119652][ C0] ? mas_alloc_nodes+0x25b/0x7e0 [ 1202.119672][ C0] kasan_quarantine_reduce+0x14f/0x170 [ 1202.119692][ C0] __kasan_slab_alloc+0x23/0x80 [ 1202.119712][ C0] ? mas_alloc_nodes+0x1c1/0x7e0 [ 1202.119730][ C0] kmem_cache_alloc_noprof+0x1d9/0x380 [ 1202.119755][ C0] mas_alloc_nodes+0x25b/0x7e0 [ 1202.119777][ C0] mas_preallocate+0x575/0x8d0 [ 1202.119801][ C0] ? __pfx_mas_preallocate+0x10/0x10 [ 1202.119823][ C0] ? __mas_set_range+0x133/0x3c0 [ 1202.119839][ C0] commit_merge+0x405/0x790 [ 1202.119863][ C0] ? __pfx_commit_merge+0x10/0x10 [ 1202.119890][ C0] vma_expand+0x667/0x8e0 [ 1202.119912][ C0] ? __pfx_vma_expand+0x10/0x10 [ 1202.119932][ C0] ? mas_find+0x950/0xbb0 [ 1202.119953][ C0] relocate_vma_down+0x399/0x600 [ 1202.119972][ C0] ? __pfx_perf_event_mmap+0x10/0x10 [ 1202.120002][ C0] ? __pfx_relocate_vma_down+0x10/0x10 [ 1202.120031][ C0] ? tlb_table_flush+0x143/0x410 [ 1202.120056][ C0] ? __pfx_mprotect_fixup+0x10/0x10 [ 1202.120078][ C0] ? tlb_finish_mmu+0x172/0x200 [ 1202.120100][ C0] setup_arg_pages+0x6e8/0xc30 [ 1202.120125][ C0] ? __pfx_setup_arg_pages+0x10/0x10 [ 1202.120142][ C0] ? get_random_u64+0x199/0x990 [ 1202.120172][ C0] ? arch_setup_new_exec+0xb1/0x180 [ 1202.120196][ C0] load_elf_binary+0xb87/0x2820 [ 1202.120227][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 1202.120247][ C0] ? bprm_execve+0x94b/0x1430 [ 1202.120268][ C0] ? __pfx_load_elf_binary+0x10/0x10 [ 1202.120288][ C0] ? _raw_read_unlock+0x28/0x50 [ 1202.120306][ C0] ? load_misc_binary+0x6e5/0xc10 [ 1202.120332][ C0] bprm_execve+0x979/0x1430 [ 1202.120357][ C0] ? __pfx_bprm_execve+0x10/0x10 [ 1202.120377][ C0] ? copy_strings+0x439/0x490 [ 1202.120401][ C0] do_execveat_common+0x57f/0x710 [ 1202.120425][ C0] __x64_sys_execve+0x92/0xb0 [ 1202.120444][ C0] do_syscall_64+0xf3/0x230 [ 1202.120464][ C0] ? clear_bhb_loop+0x35/0x90 [ 1202.120485][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1202.120505][ C0] RIP: 0033:0x7f14073c0837 [ 1202.120523][ C0] Code: Unable to access opcode bytes at 0x7f14073c080d. [ 1202.120531][ C0] RSP: 002b:00007f1408228df8 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 1202.120546][ C0] RAX: ffffffffffffffda RBX: 00007ffc77ad5ef2 RCX: 00007f14073c0837 [ 1202.120557][ C0] RDX: 00007ffc77ad4e90 RSI: 00007ffc77ad50d0 RDI: 00007ffc77ad5ef2 [ 1202.120568][ C0] RBP: 00007f1408228e70 R08: 00007f1408228f20 R09: 0000000000000000 [ 1202.120583][ C0] R10: 0000000000000008 R11: 0000000000000206 R12: 00007ffc77ad50d0 [ 1202.120593][ C0] R13: 00007ffc77ad4e90 R14: 0000000000000000 R15: 0000000000000000 [ 1202.120610][ C0] [ 1202.986985][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1202.993888][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 1203.004408][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1203.014496][ T30] Call Trace: [ 1203.017789][ T30] [ 1203.020732][ T30] dump_stack_lvl+0x241/0x360 [ 1203.025426][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1203.030665][ T30] ? __pfx__printk+0x10/0x10 [ 1203.035290][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1203.041299][ T30] ? vscnprintf+0x5d/0x90 [ 1203.045649][ T30] panic+0x349/0x880 [ 1203.049583][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1203.055761][ T30] ? __pfx_panic+0x10/0x10 [ 1203.060194][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 1203.065587][ T30] ? __irq_work_queue_local+0x137/0x410 [ 1203.071157][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1203.076572][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1203.082747][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 1203.088926][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 1203.095102][ T30] watchdog+0x1097/0x10a0 [ 1203.099446][ T30] ? watchdog+0x1ea/0x10a0 [ 1203.103883][ T30] ? __pfx_watchdog+0x10/0x10 [ 1203.108580][ T30] kthread+0x7a9/0x920 [ 1203.112682][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.117335][ T30] ? __pfx_watchdog+0x10/0x10 [ 1203.122034][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.126632][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.131241][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.135840][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1203.141050][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1203.146274][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.150884][ T30] ret_from_fork+0x4b/0x80 [ 1203.155314][ T30] ? __pfx_kthread+0x10/0x10 [ 1203.159921][ T30] ret_from_fork_asm+0x1a/0x30 [ 1203.164715][ T30] [ 1203.167970][ T30] Kernel Offset: disabled [ 1203.172281][ T30] Rebooting in 86400 seconds..