last executing test programs: 22m1.307327715s ago: executing program 32 (id=333): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) epoll_create1(0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'macvlan0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) 20m43.493259354s ago: executing program 33 (id=647): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:', @ANYRESOCT], 0xd) (fail_nth: 1) 20m36.91288137s ago: executing program 34 (id=671): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000006c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5", 0x4) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}], 0x2}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) 19m42.949739691s ago: executing program 35 (id=857): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000006c0)=ANY=[], 0x210) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0_macvtap\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(r0, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2b", 0x51}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f325bf453f929d861", 0x8f}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="4167c4fd9ea8b423c01e798bbd631e888a04e31e6865a2d55b31833b82989759c0f3241bb5ebe979636a5f22244112d95d11a07cb172724ec37ef9faaf227d64f5190c9d82dfe194b2cf6d77e917e513170fa1e8e4c82dd9898b4ad23e677261595ec62844104d7ca15aa7eec90685ad92f2cd5b745910e47d703315a0d1d3a6d143575da2604e54bb1ddb295e590a1392770befa52aaf1651d375682bcf94e5da4ea37e1cde1d2a80890d896cfe4d08801bc50d9bc08480de2b2710b694ff7fb5bda12cd8a8cb8dc18bf0c265b71aef50ec0ee22e1968a4f3487d8487026bc2b721692064dcfdd1b6b6aec3e8da3d0ab7d3cc51e2db33c169e6354ea425fbfc1bc39057e64d3aff3749d60edcf0a50fe0e973b5ee3a7cd45ad967564fdbc9832869346037dabe420448b5089ab553c2c87e94befac8d3a0c2a56ca2ab778c2f34f571217c837580e8a524db35baea8024482bb32306182faaf39bb1c4e992c4440889e274952ed3d17d5e87224fec8048e6b7344270e046ab2fdda270ad4e5f651fd6eede5d42d9599265520d45d6f500fd733372a62ab4f496b56839b0d6418961a3b6016c26409daba4f2beeceeb38cc6ba75f57e8ee45d8a6c2ecc031c9469d937b9d7db91ded158ebd7f7d512d445f4104130a429ce7fce52d3fec37df953fc6e6adaa781b820b4bb6d4ffd2c10a16f9583890118793bae09157d3ac5625ad8e66a367488e2722bb82161661711d91a5540a92e3de7506861875575d40465cda28989cbc46fb3d80c2bc7e96afbde1cbd2e89103c55bde669c77b774ea570b26e93a1be5e50269ea5f3355869ac5a9701ac0e7d8f69b0a3186e118c6e2ce8e946c95bd729d94d237e5915e2711cc82826f147176a8a0555b9e11fb9a8ad736d016d202cea43b10a5102e48387ab70069b876051ac0557528c14748aa9cc0e0d9bf512533bdc83610d9f801ec4ed512a4a877e2f45b0cbe87ee25a314d481153eefe8643fb2f3e0478353552b0ae863635ab12e7bf0e4f046e8ba9cb7ce3189d52b2a27ff9e4eb5bf8b12d09d610705eec149589bdd38c951de63de4e3065e45eeb261a72c980349387514cb42467e1fe5812abaf4670e993c6fb561e5cccf7a472ee874bbfe73412bc63f706424f174afd1a3f16fb8b8305d932d33ab211d473d210b87e2f20b6ba951a2b98206793c04516fd57fc7365cec4a1831548470ebefe7f9487cc7b287b2f45eb69b4e165b9f3404d8ac84b2b57ace34de669a85fd885ecb055a6fd2ba5d5396737c702c082bfb35f3ccace91eacfc7a71b2bca1e228170ad6d194aa7c2dc2cf5f0bce153ac1befb2b82e6cf1f12d28812e309f5da0dbe1cad03172d296fa13247b1952ec988316f668aa65e1ca7e9e383b115ce5c25130955c118a0b4567bd180c07ce18bd0c459cc33ed7ba1c43262034a60711315ed81bbc95b7e3088dbd22b976fcd18bae330f08c89236f770478305fac20b5d9bd5cbc98c5c0f9713345c7362bc0e0bc78d212433bcdc6142989bc6ab82160df897825aa906d739dac905a434c90b2cbc72223011ea11480278b681cdcdf5fa63ac5f8b8f1f3ef7d4eb02f422e9fc52b98163630cd2f130f076a33bb011bb8e42800c9475f5cbee042b79fda44b6432b126f085a17553b82d9cae519ec239a9cccb99444f24b8f11e255e31e0d53a28e36949a3f8238c2ea3f4e3d8cf3b85b031c962504d00a4e7928b5fa2fab311bcc54d68738086ce70a8e5bdaf425033036a85e59aa3bb1b01f8b6c6a2e221c69e48565b55a196b2dc9cb067b4ccf8a7c81e31795a8b74e8940455126f19c8bbb9b941cc66c9443fd13e20c2074a9c3bc1740262c1fcb8e9ca5ac5729dfe6e25561eba41ccae8ca2e851affc1ab4ec912925ef7ccf72e97c577413260ccda170d75741336f837258a59da907460a2917f652c6e4ebc0467da8a95f2ceae9afcc4e0d1f4b95fc68b2f5e32af96fb12a8e7f3140dd235a30e5ad94e78cf58ad75ca8a871a70820090ba510e7563c0f78cf364369a51fa6683ff8d24924ceb922927eb0ba1395b7a4f37d92913a9688ef8428a887f1161f10aeab749f5ea8ca24e579008f542a9b785841dae071b94b5a8ba79985930f60ac2c93aa002d84b212e2e2b6c9c2a0694595dad99fd1f27d0044481ef5b364a059599ef982a114a61094b3b7d0f9a7b78d7615cc8573430e676987ab7421fde9abeb29e4529beb6a2724bed86a7b1d27ee73585892f083fad4307696a4166356b9c20a9579bbf3e8cda9ad7ec2b2bb973d05cf8d9457dc03eee2cfbf630dd917768ae652c0627e32ebb4c62951dfbd8e074dfdf02c5517ace50d5813c8d8d7f1fc0fc63a4fae5c2bcf26560c627500e03692384630be287790d545403adc500ef732d66e269b8b051aa57bb865a9b709c7a0426188daf29caf1d062b104592b4f6acc86895956d8085424dba0bfafdf900419f2227db1eca75b338091d23da2067566c6d54de1604bf8d4cce8a0b4484c4645a305861bc46ebccafbe500e01d51236b40027d1b2c7a72937b15899bb982c880d83ed6b70502bd0d68d2a2146a85c6518a11c386df610243ec513e7a284a81c841f9201ee3b9d3a8f44cdf52ec842e07c1f2f35e2a5b17278dce1f9b7fa09866ecb0d2e78fc8095b7dee81d3e308fd10a1490036194bfa89c118bd9c72d4747b90724d7bd0a7ead28c89c23cc6667c1a8b362ca5385d24b2c1265957764a4e46176365a5348bcf85c457921e7fa6c9e165b6c4d8bd9e8782c96839a5fd2679cd08f656ca5b41d00f8429d517a0d776049918e73b4a258fd2a1576b6420b67fc9ff3520556881ef4838e973f552edebde686af1d55e6172e5bb9b01543d32c0c7753b380dd9ed3f5c0b663a9b1bcb4bd36a365172aeee96a8d69c1e5c5b6c88fc9453ace6aa24bdfc1cfa27ea8cc36c80cace296259545a4e155d154ccbf00ae4ff912c583c871b7cdb46813584ea14bb6943d16b3f12e8fe149076e5e646e1dca0bf121a2e2fa09816e9056aa1143988ff17c21c49981445d98d88fd4bba6a59d9f97d301d90e3754103389b36308713c1ba31031e42f2d759343a95bbae9c01a3bb3e6b537b658d1c028c8ec3126bf79db223a3320e25a671ef834c924f02c1bbab338517accb8378f945cb1d65d4dff90f1e3af8168e33a5a124aef715b656075f6a62099afa110f2fe5eb83e0b3e36df91be2125be6500e5f3a81f8bc116f42734c784f6bb6c7e968610243b06026a9def4e85f8344fae36602aa3795cf71ecf7e57a3da0bef859daf649abc6390e86edaa84eefe48999ddba9067b90dd5ea2477f150ab588dadfe79ab7524157d1b94c738ca3345ce8657bfac981cb30b7c0f05f96dafcdce3e41471943609b121de1eda3e95a1c31bada084beec699512c7d5cec71e06a57c177ca1f383120bf46a9c805c9220d3d0c6807d60e6b7f9c80de1d815bdf1ebe62338862719eab55ef4971a69c76aa2f25c3c9d0c2e5c7857a86f9ab26c3c6aa395f2c366548f60a40abbe14dd011358d9b3695b8a091e16552478aeee1e2e91abd67deeb15732f428c3304a2bf2e4cbb3768875b35d126ca46d29e506ee1e0aba7a17eba27c19d7626064c0a17d7ee7f2f220e5e28bd7d691dffa84f2a2f92c924b87da382ae9a688ad4322fa0cc72604fc43e17002b8f3844a7431205de46818310d0fcf4676f45c9941dde767c9a4376e13cd7e91308cc0df25a4c79e390674fa0161695cc9e9bee12620d8571a4b3800370cd01bf0546758a048563539edf15d58b108159ea5fe0f038281c7855bbd92cc86de38df60b8597f4bce4ae9cae1647b5024bfb73630cdf4d1827a5f0ff779a1e6c6efbc6561d06b249986703b9dc61a63e2068e4786e6a8be34a808143301ef00f21bee8399d88ecffddb4867790d4d1cbe827a5a220834ba831d3ba424ff8fc9a99b175d2feca9f581e24bb69bdc4f64a6ea0c9c37d6976d15e9388519a2bed100a2a8358215a8b63b6e25a677875ee2bc3fd9c77783b39a166b863376b496775b83804a2c7f5363cca9ade819034afc2f7b40ffc316089556dec2e55e1bd92c9b905d6b1b9160d6c492d4384acd7e380874939b1ab02dbbacfbedd74cd524b4eab643e8b92d38d9fae446afd8d774d1c933bce8c341f0ff283acec3bbbbfdb06a15eb88ca6600542dda45334a374e31bae", 0xba7}], 0x5}}], 0x1, 0x0) 18m17.463921275s ago: executing program 0 (id=1127): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004004}, 0x10000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4, 0x0, 0x200}, 0x18) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x4d3f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18m14.243713729s ago: executing program 0 (id=1137): r0 = syz_open_dev$audion(&(0x7f0000000000), 0x9, 0x400201) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xb}}, './file0\x00'}) ioctl$TIOCSIG(r0, 0x40045436, 0xf) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x24a100, 0x40) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @loopback}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @loopback}, &(0x7f0000000140)=0xc) sendto$packet(r0, &(0x7f00000000c0)="9c7ec9284f726d5e4dac5491ca5593a84f21", 0x12, 0x800, &(0x7f0000000180)={0x11, 0x6, r3, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000200)) listen(r2, 0x7) (async) listen(r2, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000240)=0x4) (async) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000240)=0x4) r4 = fcntl$getown(r2, 0x9) getpgrp(r4) (async) getpgrp(r4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map=r1, 0xe, 0x0, 0xc90, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0}, 0x40) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x6, &(0x7f0000000400)=@raw=[@generic={0x19, 0x0, 0xb, 0x9, 0x80}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x4, &(0x7f0000000480)=""/4, 0x1f00, 0xe3, '\x00', r3, 0x0, r1, 0x8, &(0x7f00000004c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x7, 0x0, 0x2}, 0x10, 0x1c588, r2, 0x5, &(0x7f0000000540)=[r2, r1, r2], &(0x7f0000000580)=[{0x3, 0x1, 0x2, 0x3}, {0x3, 0x4, 0xb, 0x3}, {0x1, 0x2, 0x0, 0x5}, {0x4, 0x4, 0x3, 0x6}, {0x1, 0x3, 0xd, 0x9}], 0x10, 0x2}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup=r0, r1, 0x1, 0x8, r1, @void, @value=r6, @void, @void, r5}, 0x20) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup=r0, r1, 0x1, 0x8, r1, @void, @value=r6, @void, @void, r5}, 0x20) socket(0x11, 0x1, 0x2) (async) r7 = socket(0x11, 0x1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r9 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000700), 0x200000, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r9, 0x4004662b, &(0x7f0000000740)=0x4) openat2$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x8}, 0x18) (async) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x8}, 0x18) symlinkat(&(0x7f0000000780)='./file0\x00', r10, &(0x7f0000000840)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000880)={0x6, 0x8000, 0x4, 0x4, 0x0}, &(0x7f00000008c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000900)=@sack_info={r11, 0xc28, 0x5}, 0xc) (async) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000900)=@sack_info={r11, 0xc28, 0x5}, 0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000940)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) getsockopt$PNPIPE_IFINDEX(r12, 0x113, 0x2, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000a00)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000a00)=0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r1) (async) r14 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r13, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x78, r14, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 18m13.165943331s ago: executing program 0 (id=1142): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x48850}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x3, 0x2}}, 0x48}}, 0x0) 18m12.436408596s ago: executing program 0 (id=1144): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x20000000, 0x4041}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x2080) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) dup2(r2, r0) 18m12.178310423s ago: executing program 0 (id=1147): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0x5c, 0x30, 0xb, 0x70bd28, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x80000001, 0x0, 0xe4, 0x0, 0x400}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8890}, 0x40) 18m10.87081697s ago: executing program 0 (id=1152): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r1, 0x503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xc}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c8e0}, 0x0) 18m10.139780497s ago: executing program 36 (id=1152): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r1, 0x503}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xc}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c8e0}, 0x0) 11m10.780465318s ago: executing program 9 (id=2521): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x1, 0x0, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110180000000000ce050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f00000000c0)}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = userfaultfd(0x80001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) ioctl$UFFDIO_CONTINUE(r3, 0xc020aa08, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r4, 0x0, r1}) r5 = socket(0x5, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x1e, 0x5, 0x0) connect$tipc(r6, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 11m9.379233053s ago: executing program 9 (id=2526): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) syz_genetlink_get_family_id$smc(0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000440)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r5, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) accept4(r5, 0x0, 0x0, 0x0) 11m7.992544954s ago: executing program 9 (id=2531): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) socket$igmp6(0xa, 0x3, 0x2) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000005c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) socket$alg(0x26, 0x5, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat(0xffffffffffffff9c, 0x0, 0x10142, 0x24) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r5, @ANYBLOB="06001500070000000c00168008000100", @ANYRES64=r4], 0x38}}, 0x10) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000004540)='./file0\x00') 11m6.89547182s ago: executing program 9 (id=2535): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000007c0)=ANY=[@ANYBLOB="400f01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000000140)={0x20, 0xe}, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x18, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7030000ff900000850000000c000000b70700"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000180001e50000000000000000020000000000000900140000060015000200000014001680100008800c000380"], 0x38}}, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x200040, 0x1) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file1\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, 0x0) 11m1.705953373s ago: executing program 9 (id=2545): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x2, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x7, 0x80}], "44942d"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "84"}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x44, 0x0, 0x1}, 0x28) (fail_nth: 1) 11m0.007541033s ago: executing program 9 (id=2549): sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x500, 0x0, &(0x7f0000000040)={0x0}, 0x19}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x6185}, {r0}, {r0, 0x2212}, {r0, 0x2000}, {r0, 0x301a}, {r0}, {r0, 0x80}, {r0, 0x5030}, {}], 0x9, &(0x7f0000000180)={r1, r2+60000000}, &(0x7f00000001c0)={[0x5]}, 0x8) 10m59.828031986s ago: executing program 37 (id=2549): sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x500, 0x0, &(0x7f0000000040)={0x0}, 0x19}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x6185}, {r0}, {r0, 0x2212}, {r0, 0x2000}, {r0, 0x301a}, {r0}, {r0, 0x80}, {r0, 0x5030}, {}], 0x9, &(0x7f0000000180)={r1, r2+60000000}, &(0x7f00000001c0)={[0x5]}, 0x8) 10m20.53374029s ago: executing program 2 (id=2653): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() setgid(0xee00) mount$9p_tcp(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x2020000, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x31, 0x38, 0x32, 0x30, 0x64, 0x64, 0x61], 0x2d, [0x60, 0x34, 0x39, 0x34], 0x2d, [0x64, 0x65, 0x31, 0x65], 0x2d, [0x31, 0x61, 0x53, 0x34], 0x2d, [0x31, 0xaa5f50df39d6461f, 0x34, 0x36, 0x62, 0x0, 0x38, 0x39]}}}]}}) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f0000000100)=@e={0xff, 0x9, 0x0, 0x0, @generic}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) arch_prctl$ARCH_SHSTK_LOCK(0x5003, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0xa2840, 0x0) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000340)=""/53, 0x35}], 0x1) readv(r5, &(0x7f00000017c0)=[{&(0x7f0000001680)=""/57, 0x39}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 10m19.330097427s ago: executing program 2 (id=2656): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x2890400, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@in={0x2, 0x4e24, @local}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000140)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x2d}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r5, 0x25, 0x2, @void}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@verity_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000002800070100000008000000"], 0x20}}, 0x40080c0) 10m17.588275601s ago: executing program 3 (id=2659): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000007c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x1008800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20d01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x100010, r2, 0x2844c000) (fail_nth: 1) dup3(r2, r0, 0x0) 10m17.044750632s ago: executing program 2 (id=2661): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) recvmmsg(r2, &(0x7f0000007340)=[{{0x0, 0xdc, 0x0, 0x0, &(0x7f00000001c0)=""/61, 0x3d}}], 0x1, 0x2042, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x22909b8d659321d0}, 0x1) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) fsopen(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r4 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) io_setup(0x9, &(0x7f0000000b80)) r5 = eventfd2(0x0, 0x0) io_setup(0x81, &(0x7f0000000400)=0x0) read$eventfd(r5, &(0x7f0000000000), 0x8) io_pgetevents(0x0, 0x8, 0x0, &(0x7f0000000a00), 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1fd, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) io_submit(r6, 0x5, &(0x7f0000000900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="5ab62ce26a14121c9138ed1a24b4ef33d31d7a83b979abc05dfdfe48c36a6103f2d6e8a0f165e308a425aacb02700f4d0279a586538d1a4da1a53e045ff37c2e0eb22e75c5f2851959151aece30546f32eb9e38af9c50d7211e05b6de015789574b18284fbc73b5252e71ffa859edc6079aa2024bb2c4696fadacb1feb20d918beb6e45087e9cf974832e976b123d06ca7a18b00ca5090d986844b6587731fbb4a9ee2", 0xa3, 0x4, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x69f, 0xffffffffffffffff, &(0x7f0000000940)="c3069386bff5aa58e7f61d980e321c648547ceed987fcf8af7dd1adc0961c99b9bb8397feb1f8ddfd2470fca74b7c1150353403191d53eef0a906c7b4cd09320c9839ae60a9c88c545f0a32c12bf8314fcf2b1f13492e3e760e23877dd00c0ec84e32b6116884541883bcb020c5d2bf9becd6409547335cf39e759626d6f38d0af5a3620112405793c56fc432a8173e225e7d3be615526e2908e64c2b1e30782e91e42acc0", 0xa5, 0x7, 0x0, 0x2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000000580)="190a4649695e046abdac9b", 0xb, 0x3ff, 0x0, 0x7, r5}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000800)="76e7f22e64a09142e5f160104e74c7f9790b6be005c899be3dfa727e0c43bd7531fdeb5096bf282f26b1152957e4068f13807e5bae275c2807fdf58d59bf3b3aa8b39b165cc926e96fdd48a5e39782ab3cb39aa628df4b96b499a3c6c32d6a2a675e5c382ca8324dd9918133cfb7589e4e189e40ea53031520d2a151af129eb026f1f8e7c6ab5f6773", 0x89, 0x7, 0x0, 0x0, r5}]) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x1, 0x3, 0x0, 0x2, 0x0, 0xfffffffffffffff7}) 10m16.704305834s ago: executing program 3 (id=2664): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x6, &(0x7f0000001380)=0x0) socket$packet(0x11, 0x3, 0x300) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='contention_begin\x00', r3, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r1, 0x0}]) 10m13.103731631s ago: executing program 3 (id=2671): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000d40)=@newtfilter={0x980, 0x2c, 0x0, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xe, 0x5}, {0x2, 0x5}, {0x0, 0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x3e0, 0x2, [@TCA_CGROUP_ACT={0x3dc, 0x1, [@m_tunnel_key={0xf4, 0x18, 0x0, 0x0, {{0xf}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010100}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}]}, {0x8a, 0x6, "0d78073d0141f752a0b6d6882456062c95a05edb407c2539393a3f9beb40cc20e41c14758ae5c76d3b09c6564e383e83cb38d99f3e2f140f095dacad9f76260293c1535ffb14b2d7e6d51fb9fe1c2fe1ac807a91a886d41bf9e863ded6e83c5ce89d7c5e8157c67826c6cf4e0ba65a4f8ddcd727775a44c26919f855a2add94f334724b8506f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5}}}}, @m_ife={0x144, 0x2, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x4e, 0x1, 0x8, 0x800}}}, @TCA_IFE_TYPE={0x6, 0x5, 0xd}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x7, 0x1, 0x1, 0x3}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x6, 0x4, 0x9, 0x2000006}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x3, 0x9, 0x400}}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0xffffffff, 0x8, 0x8, 0x7}, 0x1}}, @TCA_IFE_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}]}, {0x79, 0x6, "ad60de9a7972c54d07c55876ef4598af4514c3a62f00288541ca2cad9d75c0635ca570e2e5f1eba8c5e40ba992fba4e6fb49086240e12bf34ee2f9e391ea70d4aac3d57ba69216e93d979dd0be3e322772eeec7077241a858832134b4d310f66b666f9b1fac20d2842252fdd9fd9cec0bce740d44d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0x1a0, 0x10, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x1, 0x6, 0x58, 0x2}, @rand_addr=0x64010102, @multicast2, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x2, 0x400, 0x8}, @dev={0xac, 0x14, 0x14, 0x33}, @broadcast, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x30000, 0x0, 0xffffffffffffffff, 0x7, 0x7}, @broadcast, @broadcast, 0xffffff00}}]}, {0x100, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @filter_kind_options=@f_route={{0xa}, {0x51c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xbc}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0x8}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x25}, @TCA_ROUTE4_POLICE={0x4f0, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0xd9, 0x3, 0x9, 0x8, 0xfffffffc, {0x20, 0x0, 0x1000, 0xc711, 0xecbe, 0x1}, {0x5a, 0x1, 0x0, 0x5, 0x8}, 0x2, 0xff, 0x4}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x10000001, 0x1000, 0x8000, 0x1, {0x2, 0x1, 0x7f, 0xfd, 0x0, 0x5e3a3066}, {0x5, 0x2, 0x3, 0x5, 0x400, 0x3}, 0x9, 0x4, 0x7}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x4dc8, 0x8, 0x3, 0x8aa4, 0x3, 0xf, 0xfff, 0x1, 0x200, 0x4, 0xa7d, 0x7ff, 0xe7e, 0x5d, 0x6, 0x8, 0x80000001, 0x9, 0xbac72fa, 0x2, 0x7, 0x3, 0x9, 0xe, 0x6, 0x9, 0x1, 0xfffffff0, 0x8001, 0x4, 0x4, 0x761db209, 0x7, 0x7, 0x5, 0xfffffffa, 0xfffffff7, 0x1, 0x0, 0x80, 0x0, 0x6, 0x19cd, 0x9, 0x5, 0xce0, 0x3, 0x6, 0x3, 0x9, 0x8, 0x9, 0xf, 0xf59b, 0x10, 0x2, 0x7, 0x100, 0x3c8c, 0x8, 0x79, 0x7, 0x7, 0xe, 0x5, 0xa0, 0x5, 0x100000, 0x7, 0x3, 0xfffffff9, 0x6, 0x2, 0x9, 0x9, 0x0, 0x4, 0x1, 0x3, 0x0, 0x8e2, 0x1, 0x7ff, 0x3, 0xe, 0x7, 0x2, 0x0, 0x9, 0xfffffe00, 0x0, 0xa48, 0xe, 0x1, 0x3, 0x2, 0xd4d, 0x9, 0x401, 0x2, 0xff, 0x3, 0xe680, 0x2, 0x6, 0x4, 0x81, 0x3, 0x7, 0x5df51a4a, 0x8001, 0xfc, 0x3, 0x7ff, 0x5, 0x7, 0x7ca, 0x9, 0xffffffff, 0x80000001, 0x8000, 0x1000, 0x8, 0xff, 0x2, 0x8, 0x6, 0xe, 0x6, 0x2, 0x6, 0xb, 0x8000, 0x381f724e, 0x7, 0xcbd338f, 0x5, 0xffffffff, 0x7, 0xffff, 0x8, 0x0, 0x5, 0xffffffff, 0x1, 0x80000001, 0x7ff, 0x921, 0xffff7fff, 0x537800, 0xd, 0x2, 0x9, 0x40, 0x7, 0x8, 0xd0b, 0xfffffff9, 0xfc, 0x5, 0x0, 0x4, 0xee, 0x7, 0x3, 0x800, 0x59, 0x5, 0x7ff, 0xfff, 0x45b, 0x5, 0x1, 0x18000000, 0x0, 0x2, 0xdef, 0x1, 0x8, 0x1, 0x3, 0x15, 0xb0b, 0x10, 0x8, 0x3ff, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0x8, 0x29, 0x1000, 0x295e, 0x5, 0x7, 0x3, 0xf, 0x7fffffff, 0x6, 0x5, 0x4, 0x10001, 0x6, 0x7, 0x86, 0x4, 0x7, 0x9, 0x7fff, 0xa, 0x5, 0x0, 0x88, 0x4, 0x0, 0x2, 0x4, 0x0, 0x9, 0x1, 0x6, 0x3f29, 0x1, 0x6, 0xffff, 0x2, 0x5, 0x6, 0x2bc, 0x6, 0x4, 0x3, 0x5, 0xff, 0x5, 0x4, 0x5, 0x36848df9, 0x80000000, 0x7, 0x7, 0x2, 0x1700, 0x7f, 0xc59, 0x8, 0x2, 0x3, 0x7, 0x40000, 0x2, 0x800, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x20000000, 0xf, 0x3ff, 0x7e, {0x7, 0x2, 0x7ff, 0x80, 0x6, 0xe}, {0x1, 0x0, 0x101, 0x2, 0x7, 0x4}, 0x6ae, 0x5, 0x9}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xffe0, 0xd}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xd, 0x9}}]}}, @filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8, 0x1e, 0xffffffff}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5}, @TCA_FLOWER_KEY_VLAN_PRIO={0x5, 0x18, 0x6}, @TCA_FLOWER_KEY_TCP_FLAGS={0x6, 0x47, 0xfffb}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}]}}]}, 0x980}, 0x1, 0x0, 0x0, 0x10}, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$SNDCTL_MIDI_INFO(r4, 0xc074510c, &(0x7f0000000080)={"5b01a2e504cfc3f4c2c4e3b3fc77f3c7dbb5e76a9936be2036112850eb90", 0x1, 0x1, 0xfff, [0x6, 0x2, 0x66ad32f0, 0xfffffff9, 0x0, 0x0, 0x8001, 0xa637, 0x9, 0x8, 0x7, 0x6, 0x6, 0x0, 0x6, 0xeba0, 0x0, 0xb1b]}) sendto$packet(r0, 0x0, 0xffffffffffffff02, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) 10m12.947336171s ago: executing program 3 (id=2672): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmmsg$inet_sctp(r3, &(0x7f0000008fc0)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002b40)="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", 0x43b}], 0x1, 0x0, 0x0, 0x20004050}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r3) (fail_nth: 1) 10m12.486386509s ago: executing program 2 (id=2675): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r3 = dup(r2) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) write$binfmt_aout(r3, 0x0, 0xffffffdb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write$binfmt_aout(r1, 0x0, 0xffffffdb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x20000000000000}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x6a, 0x4, 0x20000002, 0x101) 10m12.449612648s ago: executing program 3 (id=2676): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000000010000fd0000000900000001"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000040000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x4}}]}}, 0x0, 0x5a}, 0x20) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x3, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32], 0x20) 10m12.312244718s ago: executing program 3 (id=2677): bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000009ca) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 10m11.913629201s ago: executing program 2 (id=2679): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x401, 0x1ff, 0x4, 0x401}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x2, 0xefae, 0x0, 0x3}, 'syz1\x00', 0x4d}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2c0) close(0x3) r1 = io_uring_setup(0x1530, &(0x7f0000000480)={0x0, 0xd498, 0x800, 0x8000002, 0x1d4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 10m11.734930272s ago: executing program 2 (id=2681): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x6, &(0x7f0000001380)=0x0) socket$packet(0x11, 0x3, 0x300) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='contention_begin\x00', r3, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r1, 0x0}]) 9m56.959533221s ago: executing program 38 (id=2677): bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000009ca) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 9m55.927571847s ago: executing program 39 (id=2681): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x6, &(0x7f0000001380)=0x0) socket$packet(0x11, 0x3, 0x300) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='contention_begin\x00', r3, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r1, 0x0}]) 1m4.741941115s ago: executing program 4 (id=4307): r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 1m4.007613472s ago: executing program 4 (id=4312): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x04', 0x42, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mq_notify(r0, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 1m3.013746411s ago: executing program 4 (id=4319): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/comedi4\x00', 0x101000, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) r1 = epoll_create1(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa000001a}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x1f7ff6, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000300)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x9}, 0xfffffff4}}, 0x0, 0x0, 0x9, 0x4, 0x0, 0xfffffffd, 0xfe}, 0x9c) ioctl$COMEDI_INSN(r0, 0x8028640c, &(0x7f00000000c0)={0x8000001, 0x0, 0x0, 0x1, 0x5}) 59.248960892s ago: executing program 4 (id=4328): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 58.422870816s ago: executing program 4 (id=4331): r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r1, 0x707, &(0x7f0000000440)={&(0x7f0000000400)}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e00000001500000029bd700000000000647262675f70725f686d61635f736861333834"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_crypto(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)=@x86={0x5, 0xd, 0x4, 0x0, 0x3, 0x7, 0x5, 0x0, 0x7f, 0x1, 0x3, 0x0, 0x0, 0x8, 0x6, 0xf, 0x1, 0x37, 0x1, '\x00', 0x4, 0x8}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000400000000e90000003423e0a8134fea6a85cb94e39aed72ecd7d8"], 0x48) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) fcntl$lock(r6, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x80000000}) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [0x0, 0x2], [0x2b7, 0xa17], 0x1}}}) ioctl$VIDIOC_QBUF(r5, 0xc058565d, &(0x7f0000000200)=@fd={0x40, 0x5, 0x4, 0x10000, 0x0, {0x77359400}, {0x4, 0x1, 0x0, 0x0, 0x0, 0x0, "8000"}, 0x0, 0x2, {}, 0x20800}) syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff000924060506020100000924030003030005490c240206", @ANYRES8=r4, @ANYRES32=r0, @ANYRESDEC], 0x0) 55.722074965s ago: executing program 4 (id=4342): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x4}, {}, {0x5, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x80000, 0x8}, 0x18) getdents(r0, &(0x7f00000004c0)=""/68, 0x44) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x15bd, 0x4}, 0x90) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = dup(r2) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x8, 0x5, 0x400, 0x10001, 0x4]}, &(0x7f0000000180)=0x54) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = epoll_create1(0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x80002, 0xa) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)={0xe000001a}) read$FUSE(r7, &(0x7f0000003640)={0x2020}, 0x2020) epoll_wait(r6, &(0x7f0000000080)=[{}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r8 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) r10 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r10, 0x82, 0x53c, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x18) write$binfmt_misc(r9, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r8, 0x4c0a, &(0x7f00000002c0)={r9, 0x0, {0x2a00, 0x80010000, 0x0, 0x101, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4dd0007008019000000000000000000000000af1e4ccfb7b3cad800", [0x0, 0x2000000000401]}}) 39.836542672s ago: executing program 40 (id=4342): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x4}, {}, {0x5, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)={0x80000, 0x8}, 0x18) getdents(r0, &(0x7f00000004c0)=""/68, 0x44) r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x15bd, 0x4}, 0x90) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = dup(r2) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x8, 0x5, 0x400, 0x10001, 0x4]}, &(0x7f0000000180)=0x54) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = epoll_create1(0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x80002, 0xa) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)={0xe000001a}) read$FUSE(r7, &(0x7f0000003640)={0x2020}, 0x2020) epoll_wait(r6, &(0x7f0000000080)=[{}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r8 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) r10 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r10, 0x82, 0x53c, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x18) write$binfmt_misc(r9, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r8, 0x4c0a, &(0x7f00000002c0)={r9, 0x0, {0x2a00, 0x80010000, 0x0, 0x101, 0x0, 0x0, 0x0, 0xb, 0x1d, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4dd0007008019000000000000000000000000af1e4ccfb7b3cad800", [0x0, 0x2000000000401]}}) 12.642428382s ago: executing program 8 (id=4485): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r6], 0x50}}, 0x2) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r7}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 9.296193316s ago: executing program 7 (id=4494): connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000), 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x42474752, 0x0, 0x0, 0x0, 0x6, 0xfeedcafe, 0x3, 0x0, 0x1, 0x5}}) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, 0xffffffffffffffff, 0x2c9ab000) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2) r2 = socket$qrtr(0x2a, 0x2, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4641, 0x400, 0x3, 0x289}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 7.950129395s ago: executing program 8 (id=4497): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x70bd2d, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x11000) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r8, 0x603, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB, @ANYRESHEX=r7, @ANYBLOB=',sgq']) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0x10, r5) socket$nl_generic(0x10, 0x3, 0x10) socket(0x40000000015, 0x5, 0x0) 7.788325774s ago: executing program 5 (id=4498): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x2f00}}], 0x1, 0x20000084) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) 7.722250551s ago: executing program 6 (id=4499): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000b00)="94259a482e557cc34ab30734a64e7ec72315fd6eab8f5d1e175497aece93419830235cd801a3a84c1412e40b9d685e5e5fb710cc7ecb5358da970b71a996251fd3a8b166f6c3f5151c06184e4229fc7e"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106308, 0x2}], 0x0, 0x0, 0x0}) 7.707352219s ago: executing program 7 (id=4500): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000007910a800000000005d0a00000000000095001e5200000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) syz_usb_connect$cdc_ncm(0x1, 0xfa, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe8, 0x2, 0x1, 0xd4, 0x40, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "a0961c3e"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x176f, 0x80, 0x5, 0x7}, {0x6, 0x24, 0x1a, 0x4, 0x1}, [@acm={0x4, 0x24, 0x2, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x2, 0x0, [0x3, 0x7, 0x7, 0xd, 0x80, 0x2]}, @mdlm_detail={0x72, 0x24, 0x13, 0x5, "6e5f7b00c64bca9f2efab814708e2aed57a5056db02e6e33187046061eb70a77930a40fd82b7ff7ad22a2a7ac57d2b0a22ae93117547598b4b048ece4ec2a161eda5ad077d6bbbc1e2337027d4d06f01cdd1b70a32785b0b95ed2bfa2b9f769701df92db7c8ec65bff27265ecb25"}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x7f, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x21, 0xe, 0xdd}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4, 0x5, 0xb}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x2, 0x5, 0x0, 0x10}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x4, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "1caa115845484cc1bdcc256b7548e9f81a7a0a37c596a2e94db0894b57ecd635f191abbcadf12844a68f84fc6f21e8e61e08c85df64386c4af97b1e0e0352249809372ce15"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x2846}}, {0x9d, &(0x7f0000000280)=@string={0x9d, 0x3, "f2045718bb3302befef0c0f8eaf29ee745532a5b9dd1fa1bb1c9a9d612ab84b3d9bd4d53d6c528ab3ee79b6db62c87b81236de2ff05774e85c4a6cb826ea834edfa1aade0459b8f9e9a5ee88c3ae5c431462ab88f166878bf0aa9deefda3d77b43519a70ab32cf85fbdec7ac4f6760b4f1a618ed56d00c5dd11d86dede6866bf651a9cdabd3e1baac1f555e7bc89c6d8176e48e1db2cf56afb8e35"}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "271986f61e1d5d8412d0ef9eef1130612c5e6c158c046702cb26705bd311003484c13b54e2dcdad592799a5e7633efe1c3ae13b72c42d18d18425e2e94d6a796147b376e62885fb569169c56aba7b232a20fc23bbdf77bbafa002c60"}}]}) syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) setreuid(0x0, 0xee00) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000007910a800000000005d0a00000000000095001e5200000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) (async) syz_usb_connect$cdc_ncm(0x1, 0xfa, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe8, 0x2, 0x1, 0xd4, 0x40, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "a0961c3e"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x176f, 0x80, 0x5, 0x7}, {0x6, 0x24, 0x1a, 0x4, 0x1}, [@acm={0x4, 0x24, 0x2, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x2, 0x0, [0x3, 0x7, 0x7, 0xd, 0x80, 0x2]}, @mdlm_detail={0x72, 0x24, 0x13, 0x5, "6e5f7b00c64bca9f2efab814708e2aed57a5056db02e6e33187046061eb70a77930a40fd82b7ff7ad22a2a7ac57d2b0a22ae93117547598b4b048ece4ec2a161eda5ad077d6bbbc1e2337027d4d06f01cdd1b70a32785b0b95ed2bfa2b9f769701df92db7c8ec65bff27265ecb25"}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x7f, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x21, 0xe, 0xdd}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4, 0x5, 0xb}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x2, 0x5, 0x0, 0x10}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x4, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "1caa115845484cc1bdcc256b7548e9f81a7a0a37c596a2e94db0894b57ecd635f191abbcadf12844a68f84fc6f21e8e61e08c85df64386c4af97b1e0e0352249809372ce15"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x2846}}, {0x9d, &(0x7f0000000280)=@string={0x9d, 0x3, "f2045718bb3302befef0c0f8eaf29ee745532a5b9dd1fa1bb1c9a9d612ab84b3d9bd4d53d6c528ab3ee79b6db62c87b81236de2ff05774e85c4a6cb826ea834edfa1aade0459b8f9e9a5ee88c3ae5c431462ab88f166878bf0aa9deefda3d77b43519a70ab32cf85fbdec7ac4f6760b4f1a618ed56d00c5dd11d86dede6866bf651a9cdabd3e1baac1f555e7bc89c6d8176e48e1db2cf56afb8e35"}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "271986f61e1d5d8412d0ef9eef1130612c5e6c158c046702cb26705bd311003484c13b54e2dcdad592799a5e7633efe1c3ae13b72c42d18d18425e2e94d6a796147b376e62885fb569169c56aba7b232a20fc23bbdf77bbafa002c60"}}]}) (async) 7.613361496s ago: executing program 1 (id=4501): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1b, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f000074b000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x100010, r3, 0xfffff000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') read$FUSE(r8, &(0x7f00000000c0)={0x2020}, 0x2020) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x20, &(0x7f0000000000)={@remote, @remote, @void, {@llc={0x4, {@llc={0xdc, 0x6, 'N', "29f4a4a631253dec1c53648faca124"}}}}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x160, 0x62020048, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'geneve1\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a05050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0xed030000}}, {0x28, '\x00', 0x4}}}}, 0x3a4) r9 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000200)="1d", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r9, 0x0, r9}, &(0x7f0000000080)=""/100, 0x64, &(0x7f0000000180)={&(0x7f0000000400)={'xxhash64-generic\x00'}, &(0x7f0000000140)="df", 0x1}) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x6c, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) 6.652026834s ago: executing program 8 (id=4502): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f00000033c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60303, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$vbi(&(0x7f0000002100), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000180)={0xfffffffc, 0x5, 0x1, 0x0, 0xf9}) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000280)={0x7, @win={{0x4, 0x9, 0x401, 0x8}, 0x1, 0x8, 0x0, 0x8, 0x0, 0x6}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57bcbc4c10708b, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800004}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x688200, 0x0) fchdir(r6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0xffff, @loopback}, 0xfdee) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) listen(r2, 0x8) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x10, r1, 0xfffff000) 6.629659375s ago: executing program 5 (id=4503): sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='tracefs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x6a) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 6.448508207s ago: executing program 5 (id=4504): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000400)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd03, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x54, 0x28, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1, 0x9}, {}, {0xe, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0x28, 0x2, [@TCA_FW_ACT={0x0, 0x4, [@m_vlan={0x0, 0x1a, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x0, 0x2, {{0x6, 0x3, 0x10000000, 0xdd}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x0, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x0, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0xf2b}, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0xc46}, @TCA_VLAN_PARMS={0x0, 0x2, {{0x6, 0x5b75, 0x50c1c406acb98e75, 0xf5, 0x2}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x40e}, @TCA_VLAN_PARMS={0x0, 0x2, {{0x100, 0xede, 0x4, 0xe, 0xfff}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x653}]}, {0x0, 0x6, "2f597a319b59ad9d2edcc64ce06f8fb5bb0474ca752d218d22cd052c9a073a87b42ac8a960cd106a01c4fd06f6d5c40ef2b651d208e4b498cb5947497e3697b7355f1b60028381ef65fc59167d00f445416ce5f486e07162a3bd56ce0c458d774ae68a7826a10d53856c1bd2b154c805ec9e35380791ee9690b4f1e2b37aa8281229a29fd7825e159644aede84e8b19cc5b72139289b6db4a26ab803564f31e717baf8aed8d10757f672e4f7e33ba3e8ec6a00a230b6bdb909253f8ea8eede03c52a7c9ffba3b25aa3f9a674b291efe7ca574502dbd1580aab61a064cb3ea4c6ccb79fab04e5209f04"}, {}, {0x0, 0x8, {0x2, 0x1}}}}]}, @TCA_FW_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x810}, 0x40c4) 6.423612833s ago: executing program 1 (id=4505): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0xfa}, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x55af) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0x0, &(0x7f00000001c0)={0x0, 0x5b81, 0xfffffffffffffffc, 0x0, 0x9, 0x2, 0x4, 0x2, 0xde}) write$P9_RVERSION(r3, 0x0, 0x15) fchown(r3, 0xee01, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x20, 0x5, 0x0, 0x2, 0x4, r2, 0x401, '\x00', r4, 0xffffffffffffffff, 0x0, 0x1}, 0x50) sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x40000) 6.423129237s ago: executing program 6 (id=4506): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000003700)=""/4074, 0xfea}, {&(0x7f0000002500)=""/4137, 0x1029}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f0000000340)=""/181, 0xb5}], 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006840), &(0x7f0000006880)=0xc) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/251}], 0x59) 6.076307193s ago: executing program 5 (id=4507): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r6], 0x50}}, 0x2) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r7}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 5.980164847s ago: executing program 6 (id=4508): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60281, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="09000000000000000000000000000000712787e584d76a9a7b790b8add4fabfe62bf0c1821e97a21e56c470baca18adfbbb56672b5c587961dbd6a73a000000000", @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x10, &(0x7f0000000880)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7020000020009a0f9ec4a365b19fd2bf05d5212b89c9c426706a09980e12d75f420bff2ace656c799592dff0f0000c9348caf22f7e1d8cd9182d72d4e9f7ce031", @ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="55b620a3ae731bd73e6db2ad8a8c435c8f8706f05eb549f53673699ab4fdba5805b605202f160fb938a7445b9e1c59f17f844ee93277a13fd3b786332a1955dd7c74be669f2a5889987ed5d6cbdd3b5c66e9242e21dcfab4dc665cf6741cb27fa8292a49dc7de5f47e668c02678cba7fb82939afc548be6a7b843b73b03b9cac26c5d9efb2e31842846ea46c01189f147b8b1759bbacb4f86f7969f3b027028e706b06c16ec3c4ffd67d56ffbf4baaa1180aa977a4ff468f5a37ef2216288d633263a53fb5de3d4156b829f0e2675f4bab17d5ce765b51a7cd34e98048b79570d11cad2bb4f8787cbb819e9da62429"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xf0f, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x28, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x28}}, 0x880) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x9}, 0xc) 3.351501375s ago: executing program 6 (id=4509): ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x401, 0x6, 0x7f}}) 3.296663622s ago: executing program 1 (id=4510): r0 = semget$private(0x0, 0x3, 0x404) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/84) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0xb05}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x120000, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000200)={0x1f, 0xfffffffc}) 3.219032575s ago: executing program 7 (id=4511): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES32, @ANYBLOB="140001140040000000000000000000000000000014000200fe8000000000000000000000000000aa140006"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x80) r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 3.215694494s ago: executing program 8 (id=4512): r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001780)={@dev={0xfe, 0x80, '\x00', 0x28}, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x1, 0x3, 0x500, 0xffff000000000000, 0x8}) (fail_nth: 2) 3.173621904s ago: executing program 7 (id=4513): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x70bd2d, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x11000) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r8, 0x603, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB, @ANYRESHEX=r7, @ANYBLOB=',sgq']) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0x10, r5) socket$nl_generic(0x10, 0x3, 0x10) socket(0x40000000015, 0x5, 0x0) 3.027600854s ago: executing program 6 (id=4514): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000480)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000040000000000000000000000000000002ba0c4d16a58563daf000000000000", @ANYRESDEC, @ANYRESOCT=0x0], 0x50) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000040)={0x600, 0x3, 0x1}, 0x18, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/176) landlock_restrict_self(r2, 0x7) r3 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000001100)={0x3, 0x10, [0x0, 0x0, 0x0, 0x0]}) r4 = accept$phonet_pipe(r0, 0x0, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x81}}, './cgroup\x00'}) landlock_restrict_self(r1, 0x0) open(&(0x7f00000001c0)='./cgroup\x00', 0x0, 0x157) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f01cb650f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed", 0x32}], 0x1, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r7, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) listen(0xffffffffffffffff, 0x5) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x3, 0x8000, 0x40, 0x7, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x1, 0x2, 0x0, 0x1], 0x10000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000240)={[{0xfffffffb, 0x3, 0x2, 0x3, 0xe, 0xbf, 0x2, 0xff, 0x40, 0x23, 0xe6, 0xff, 0xe0000000000000}, {0x8, 0x6, 0x6, 0x7, 0x4, 0x8, 0xff, 0x80, 0x6, 0x6, 0x7d, 0x4, 0xffffffff}, {0x8, 0x6, 0x2, 0xc, 0x3c, 0x0, 0x1, 0x5, 0xf8, 0x6, 0xb, 0x1, 0x4}], 0xfffffff8}) 2.761833007s ago: executing program 1 (id=4515): sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x6a) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 1.917119565s ago: executing program 7 (id=4516): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) r2 = socket(0x10, 0x803, 0x6) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket$packet(0x11, 0x3, 0x300) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r5) sendmsg$IEEE802154_LLSEC_LIST_KEY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r6, 0x325, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x20000004) pidfd_getfd(r4, r3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6erspan0\x00', 0x0}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="48010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/426, @ANYRES32=r7, @ANYBLOB="000000004c0014007368613100"/80], 0x148}}, 0x0) ioctl$sock_netdev_private(r3, 0x89f8, &(0x7f0000000040)='+\a') setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x100, 0x9f7c}, 0x8) listen(r0, 0x5) r9 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5}) munlockall() setrlimit(0x40000000000008, &(0x7f0000000000)) connect$vsock_stream(r9, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=@newtaction={0x14, 0x30, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x40004) setsockopt$sock_linger(r9, 0x1, 0x3c, &(0x7f00000000c0)={0x1, 0x79e}, 0x8) sendmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) fcntl$getown(r0, 0x9) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 1.808174776s ago: executing program 8 (id=4517): openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) close(r1) read$FUSE(r1, &(0x7f000000c400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0xffffffff, 0x640184, 0x1, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x20, 0x7}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000a3c0)="61ddaf21c1282a5a6352f350c2f614ede5b0c406f5488574ed6fcb609ce20f648ee274c8dfeaa625b1fd332f70f776ae0b6e3f959c24f3876756c20e05c82079387520764f2446820d53242898a90e51c5b68297e39b7fcf558b450e9608326c3dc6704a054216a8c6f0d689e5eb6b8564854376910eff147682d2378b9c5b95a626493ce628b1bb6b524ed7e90ebe6eb0246399eac6d624dcf4e824be2de9c1d5d06eab13f2770577304eb676106fd9868a030192067ac009482e03a817f1abd909a94702479fe30b2594ca60b4acc37148cf04e8c0e76dd69e29d243596f8174129ac6ab9dbb79ace8f0fae14234845725102a027d4163f97f3971d207500defeaa2c7318f7e82e591701f9d3f78592ea7ec28806a53278a35a20251eeb2735fa9f37bf0045b5e6faf5f751c7ad31d8426be7b09027b2092f49247159a33b580d2691ebf00797962168bdc368f57282ce5b8526eacb80952ffba771626c0016b8a010546f0b4daf470814cee0ea418b76331c34616cea0459dbd1f196364c99e4a47bcdd64b518ef51833e6f8041fbbbe86e808bdbade7009985f2c4d7ffd76a0e7dc7d542bdee1d136d2096dfa997f98ac83c6341b306a3a8cf81642566d7777480d4dc61b0182f0d418ce95d74c9aadb182326d6671412a1f0c62c93a0ba873ff5daa4ece4b2fc73ed5b02b60890374acc0cd25cbf1707016a542fafd6af098f9737304c726712c8243dcd5eb15c0996e9e03dd741d519cb3e86ea214e20408c2cc5ea607585f1bfd268ba3084ffa69425512571d263fd1ae49b488b2964bd3e78943122006489cc22191dec2900a7fdf798c9f683461f2a7b940f4112b805dc077a7b99071b5b454f7c6d2b13a6b23091f74ecc65a24ac0d11e2ffd7332fb2b2b11aeec3c809d78cc2e168f126f38dddfe3e1d0ec1c6fb25f880690f97a70dc5fbea5d25dba3b24c01d9bd228c58deca660625511127a62220429c94be65d6ad4ce7e79e97af67931b46ccfabca5dbaea11e2dc76279b0244cc2845f31beff418fe4bd892d3676079d9d4eb0251dfead9e0a07a11c0a7e597ac89ec77de60a5f6e0ff4a62374856b8e1659e885d3a0d90293daa0c7bb041cbcd54bf098b66b2ddec28dcba4cfbad969e3b97e4bf680f901485d1cd4b231a9115c22ab2f911415ad0efe0eb7f4bee15c6de7d0f818acd687a117286f9e3c33df5206df918ea4ac52927487968d88f4a18d4889a4060f20487e4cec19250fe48a16b1f9f7250a6ab81fbaa2ad451a936ee98021bf859b9a635132a0dcf7530c0e2c84a459241a1fc9fe45b4a4f32fa8e95185db92660292ece6b5ddbb0b9f69bd7435cd4944f8ff2ed51172f0683fbae1013cde202498f2e1be54d1a2e17b3984b17d1994915a477c87697f465781e41b44c6a40ae035e75a4d9f9c0926bec533db0d4c26d605cb1ae225e692ed315062e8c3283716929e25a22b25105e018d81c07cb7600d1bae16d8beec33c88f1cdb52ac988b4677ed604c28ff1cdeeeb74c332dc526cff5ee935016984cabf117694cccabae944de4d2d2daff8f281b6434475b52c1910210598c684da99c108000a53d2ca03afd42b0200691d92341616353a22a8dacd8cb7eee85953b251236603d2ef1e450675f8d0f3cd0e28ef36457f79c267d836d14ed758148e979b9749ddcef14aec903939c69567a1697aae8f9ed72a16be0267a3a967727937f609720802570287c4e08641b9b7b979c6541add0e8600dd2d75a1dc0822ceb7a7e4e1afda2940d127f488589963b46417d7a7474545e5b08a621c1a7637b3fcb62b0aee10d999505907bd14033370e391f6192ff7d718e1db3ef861d30b2d477f11cd45ecb296d4babcccc34901165e3fcdbef6fa1ee478a97f7d21dc5562582d67c448ae352d3157d83e8ab0122a2bb056bdff8043a91b8f3abe4d788fe741483997a8e3fe126626a14b4243d3ff8ada8dd555c95d5e30b68cc053dfbbb61940cbb552cc1fe211ea5ea13cbfb6a577cde339282d84e92f866145e7b1de4d5a1705fc24fc8843f1a69f4c604adf0d715ad88c6a4ac80a35375662610e0ed07af9c4c76326716a77b106ef87782804ca353eaade28a1ca522d706282ebe48c0b23fd42b2e0297f5997d3aab40615f143e868c6aaf920bc827224946db3e3b3e65ea66dbfa5fe6c45dab930877852e86df251024e4ae46ee8e04cf40f2b3239f4df40062cfddada61700959deaeed3a44fb185ce51685fcab793184435b3e668e7d80820a613acde8d61e24571b9de7ce4581a4751d70a28e8d098660e81941fe40b6844a3204b512457194e100c995c75921569f735afee321080ed6310610887ca842001f5112c5af8c9083e3d088a404b48ee82e1e8be16fd493a2a643816488447706f3e86d2d0ed48f7397aad0cf105a4a71d928a15413ab3813e42478cf7a5be2e03d15ccb90a625863cb2ca1059110f90186cf4c370469f4d7e1ccda56ed9c427cce46e7d1c82641554ffa0c7c42697cbc754702b62be5ab03c995ac8cda3145959c440c4d6ead7d6398faf189de77645a05a54d6c33c9678daec6e5ac0048f91e15b2fdb808d712e662007da5e228ddc7370f575723a0018a1da70fa27e6624c8c75047eb584bf3399a8fce999df94f6fb54fb6c1fc954b1d899459fcd2f459e57c214ae590513ed268ed2d1114d8276642510a2eb99feecb58d8476550553a9f3d1f04c9bb442dae6dd84628b60cc9fd3c1e5c4fe3b9ad5f43b5d06e31ba4644f7499c03fd68cd2207027eeb1908a8022d70eb8fc8f55fee7be7e3af525d4fb1ab3e9b458246cbb5371e8145e1d04762c62068e03795a5a6b48d8643a83927c47000b7766e320e0ef2339d5423813e8d7845b939a9567745f6e2d6070764669c905ea77943a31f0df838a5d046f25d516bb654336f759c05dcc0febbbf1d214382a76fa09aa32be9799252f1d0fd8bacfe3f32574fdc82c6ed77f1c08d4aef88c157cbdac947346e3e015af60125d3e36ec6bd8dc5127c7ab1ed773c8beffc9dba99bd9fa1498a5a49bcce4ddb13fb85e256fcac569aab1c815527710d2c350c7cc84db5a7eb243227973fd5e2d1d8450077ececa0d96884c90ac0146d37b13f1aacc1eaddec3f0d475df6ceafe73f9076fcfeaf496efcae22d09745453a5e4776876ecfb1d004361f82f76b2bfba050d0fd5060f50fd74f9908a62649955e2f90e4ac4a4f0b29484cf80eebcbecb12db8586ee58443c181a59c046c657ecbb067a1e70d4c548e8b291a5aa681624747d9a52a6184a5fc82d824d9ab6156ec5fd73a038b38d86974e7a89b55a95b609e12c98f4168c0e48139749fce33397948224641e99676325e43944e888cef6918cd2b842b3a42751475a37656b3f04a02430705f16908d638212f69cf96d5311038e00e048468810d1cfefb0a9aeaf46d1bd31f7156a97542d9373abd3c069aa096486244389312031398a35e0ebca6668ed06dbe80290ac9a2a15ac9c208cdbcb2c1e18f008741649b4fe2ac1e6ca0a19980b6276fa09c5c0e67e748c1669add6fd4c70ba522be4428df305c3313929a4eec348f03fc6a6dfd1d6740a61230a977555b6b4d5165c98323871d750e80f9205231af03ab430a720dcaad03d113f38574ebada74f5b34a05a6abb7ba9b8b280401a3a21dd7e1e026deb438ed020d09fc93ffd7376ced7b5d6c9c35072c7f28ddb7fea3ffa7b7e6766892be2015c20e2cc7fa8bcb5832b97e964947ae940d5ce215ff3a0d74851d5735f3573d533cca9b3a89f9494f150cb732139cc2282304f6a375ee1062f6f850ebf89548973b6c5e7aee8b98b18b443332d3be20fea086653d52756b40ec4f08ad52f4d0a5a61004c700f070b83548670ef36dcbd8daf13ae6d382aaba3c3bac3c1efd953781d69e7365e1393d2c3f34d3dc91999ab9a545bc167e50ea6874fe8f49e93e452ad4710d7127c430ab2caf3ec1627e6a2a6a57604a5da490087991b68cd58d456f6818f22e38007e1628c6a78f6a8a321e3f0d5d5e1bc7f9ef53c4780b451dad949962c8a6a464b25cb161159b72f40fed8280daec34135f77373b9432f411b232e9374e9cb3fcd85a599c20d0b8e294835c60c2e034eb8385c507095c6eb6748180fd1ad97cb0a4b2ffa70c90891d373459538f4106078162bc46b425572466aa4769153b994698bbff1a98b5948e40d98bb2900445eebe95c4892bcb92b4c28b734ea7e106accc9836767e0881f970c9d69063dd918de44a484ef3f860b0dcec58f22b3f1a0abb9c0c2b6cd5bdacdc194f188588c0888d6abfa2d0b79d0b33a41e3b6a0f9fbf811ba20f346025b3a4be17eb5ce583b860cad5424bcaf1ef4a255678706052c1cae9cd77cc78639f975f07737b791831c64f0c974b23a5c428091b8b8e17a037ac3c6d56da4b4c7e4752736cbbc8d67b1b823e87d51ffc95fe9752e8479fc15a6fe7b96fbd7b93dc2144381c424ec7782d7f8b2637010dca11ccdaab1bad652a9ecd8b6ba2c116fa419c8582a0ccf754a294d9de5b457d9b1a4120fd53667862e50cb028e2f92c73a38f77ff57c93b410e7f3257bd56e5aa504f0643bd2bcfae2168046ad2737a36b21f6d993de1fe7b31e9ef7c79d545e5364b65011a6d26e0a2f1018a5280ca88d3d1e30c68195f8cf1a3ece813f22e44d83867c9f711218203d1adf2869ed89babca094b8def7ae0abd0245f522930db59c4b2eeec4d564bfdb931d435a986daba4b604d5bf30b1cfdf6960986ba0dab216dfd7ad95ca2555e0573d073dccd407ddd5ed7920c788aa0213aec90b38981a91bc370ede38d171648316d59478e66c068eec33295345162e9896ffc82f8d94b995d3a3a7a4f459e564632b5918b4fd850da380937655f19e2820376e7deb48edb0f5e295521a9a153f5ef69de397d88acc20be99779d7ea2c38445bd70aeeb68cc6c68c1bc603ab580b632866497a3dbcbfd933e2074323f66f1db73129eec8331c8872aa92a33e2180fc0cf2e28d198faef4421064b8435f37b5bfb9b531332b3b0838015fe848f0ce859db8706f2e53fb07ce4d0fd017d85ac9ce2943ab172f08b13c948c3778d2469257d412b1a5305526cc8dcb4a8645f825cca66a63b7134d8b7c760db6a8fa21f2df3456e9b460867303a9d53fb01db8548800d800e49c08c8d731bbf9a642206f4cc6673e4fc0f7106661abfde1eb8a8d384b26d88c16d15f238556ff4b205145d860228038430cd8a342bc15849afd81666b55b358e3ec584fa96f119b77495c4ec36616070237bb170fc04d3befebdaff66643814eb8519abaaf1e9bf939bf5bfefa33c32fe9909055393e383268e426436305b370867db76991ca600bf6211dece3b6b7b4dc5cd4569ff4538080fec318a9e0cce4a8cf26aca8359b503781aaedc2d58b0bb1a82c163425e678b488bdc7362d0be24a7a8238deb31482c332d4d385005ca84c836933b0fce21685ec067adb9490d1a416f83e36e6e3b87d05ab6973f4e359a1fb5a4dbf2ff6a85d235e50d893f222c2a7d84252be9015e104ee3609c83cafdd796a8422257c9ca9172888d91c0f2f2afe36dccada9a713cfc026cf25e113fc543d522e9254f5e129d7ffd61b43ee25bdd63545a81a2b086b616e23abd380a7bb8e54b8341f42c663da1fc8451f21da7315aea416e6856d4d45128dcd34a0f3aeb7aed00c54c348f38888b8c8fec59028d38344a92249c95943d3ff8608bc11406102ebe8269892b2e909bd82ba467aabef127713a0993df779ba7b0816a990566699e4926d75fd47c3f1b9cae3e58771a6ae8776fdb672ee70f215fd908d6dfddb8a2ad10f27b749fa6e67171848d70d3ae135ee3defb2546bb35a3ad2d8ac0e838ff8abb1cd733d80047bc8626960a257b704b43bf0390b7fee656ca7831d23e8ba940533c16c17de68270bb3b2d3bf142b34899b3a106cf9569b4f46f148297c61390733ff9f399c669122dd045187d0a35fe54b4f17e4090c56cfcfa47498b1701a855827d35cf3624624906f997092b010b1da616325a090770694d028fae9874a91f8d21fea85804956594b8252c24d05df5775148ecbf8ab38f131c268cc263f6a2dcd375acfbf39a2defc9869801a720d83add1ff01ac7fc389bc7e35c2eee2b44f808508e6e02ea31cf23ea9f2118bce520101e307b394e5fdd28e90870a327b0a1444b552b7227134a8e5397474a6c0e1ce89d918c899d292660ea44294e07b1645ff9e85f65156f92d55ae795e134250b5359dec6c31d4892d83f363cb09632bb738c4e7f351361adc3ab54776a5c55d6ff4895516c82cc6387b1a424f3af2bb0398d0d4a71fe44c5132b7ad5fdfa732bbcff9f02395df587714072caca65f5fc1215dc9068585e1fbcee22cd69c0386a6482230540ec9ff8e373018e4e2788b9502e5be3e3247f997800c68a634e4490c91d01144a63a7a55afbfa4f0ef5ad538aeec8ea203ef2716ff989e11ce4985263898b8e36b0d3386b816ce484e81404a01ac0ed9f18ef5643f93d46705c949acddca2b74ad53441090f658d22dd081aaf49a7bb07c93ab8dfb5213cba354b4d37d9899423d3b3d45e9463c506ccd69747162d2d64b54291d11fdc6c9b89114543d6948f10e68008973cc485df080b84e0d098f962715ba009f2aa1fb41f7199ea5b9b70df0e1c378da164f7257b4ed04a9fee7cc2de065ad35a60b882d78e26d5804942ed1f2bcf85fc63795fb9164a5f94ffe6bfbf838c9197bce2160d24f88dca14c3e733d18ff1fb7acb0ebdfc4e2ce268a676fb27cc34d4b6b5d7e8db29c020c4c498d793931b0fc7d91ad68d3d8463e36a267833edbdd7062f4d62aa9fd1cb7f8e561d3939bbfa118b897167168832c0aff17fb6cdcf75ad6ef0a18e2b37fb24c85d0866f2e5f191b2ef8fe9b5997635a74cb06aec67363435eb175559629c09316f96dc56de6c7785335d121fc2e4d47c2f50c37c5bf7950ae5de07b3b73830f4299d5009742d4eca98df821a95d244967a42b5a4f3375edc41c5281ca3104bd247c14e838912634d4764c1b6e440860d98f258aa8a24e8af643497366edc2b781aec0567451884aec0343ced1fbddfae585db1012a6d9245ad85c56aa33d5bc30307515bccc8d36d7848c99884db4a49d748e1953b4673e4286393fc97c233d529435faf7ed9f9aa64029814b7cd6a36c3dd9ca7be95e5c4d48e024a3d23651cc81c00a52e2fa2d094435ebdb4ae5be8e6b53cf628ddc87a4bc2dccc98ac38019c91789a40d103fb95785bde5992de08ecdca1dff2ab7cf5013420b3d29b8a7f0af455c4e86285422b986bdf482b87297061084b50684e936acbb075a84e720a2d03892efec7dc1af2fae2a7ce7725cf0d19f39403b273be262c7a4ff638898f6caf84bfb358c580ba4adfd8664bcc539b82792e39ab4f1d8393b1f98f6dd5aae14bc6b73feeeaef7c3accde4d9b098f2d5c7ed68621851f37d27980c4b44df095d865493eeef2724db90aa53a3c37bd345ea75b4e76e8878deae1b4f3204c2957f3806e36a03e995f7633de9b863ff6b3309d330ade917c82f3286d9500105755efac22a4220f457debd861df3c0925dc4ba8913cea12b8deb93cec87c972421bb8442ef2a2a9d638471108ae0152aefdc45eac6ff786dae370a21bfe1e5777df8070bcefba8596cb8f71a516b505b1f83de1129cee91d3a4d6383daac7b9de46a99bc34661f3d805d2e138a769fd6489e4d058a3ab35ccbc81251aa2f23f83d7740bd8869465634e10e114c62bdfd640d69cebf6e78eb0970fa442746f7c3bea77d8589ab131827a95b274dd63ea04fba4c822aed4f8d0cd83ed83177d90332c7e66f103d4eb1dffb9ec0f52094bc7324a7c59819dca343776d6adb6850e7e7e83e2316db1c32feb4ea1c6f47a2ee41bb09d0a931f4fa3cdf7ada2bac7fe5ae2b997e24b8f8c52b0bee1482b74af68b407f0d78f3767bdcb42557c9f3aff0c2c2ea7745a0f588b00a751c1c8d2124a8bfd4d7f756587d239cc43a8cae1d67cf15c73dc8569a1ebdd7b8559e969541a547c272e52d57e5924ced9afc87cd2cdcdf8e30f423ebe26170393ecec06afa093839fc3a10fdc3f9ae19e79e4df6a9af6027e1129a7a6cb4517607eac80fa2b5f7853fe84028a66976ec4b4af50abe9ca959b844d7b2ab94903efec6dfc99ed9df2c329c0e8449b4d2a0a5bc2506d170884d2c6ea8aefebcaaf2abbfa3c4d9e4d201369a47792124a7909e247dc98b777b60a30b1461d857f164e3df983d9a900f8b11bddbdcf47c29d483033c9250f30e268ddf97e0ecbdd99d6fb3dc4562bb75f8f1e03d1aec424293fa5fc786444411a512fc582a9b577d5e88fb9d6f7346bd489f6eb4296e576e25c45e114fb6a3d0b6b831fb4ffe7486daadf2f0ad78aad8f8f7eba17e524de06e81a5af9c1aa09019fcc51611afc45fd30b8ecd2a2ae19758a1ffa55f79cdf53ef1bb55e49cb58d8b291664be61586ace94c7b378d685e54aeee09af828a3ce7335f9d03f8daabcf3543b8099956f60913db6ab401a427aca83772df4fce9081409ab426dae09739b50a8ab4c04a6d2e63b2c4c0b5f7fbd9dc76722057ab6cefc9ccae3abf251259f999fe09dbe1232b8ecf0e26b3d88d13a1001840f6b5942359c3ac75bfc321d9504bcc0e3f4add741125941ece20b4f90416b1f14edb4ecb1ced79cef883aa1d5193f3efeeae7e103891ae4840978fbe74d2cc90b7e02b4d839f15c75576b74e05f7a8af71823317a851bf0ff9171bdb16ffa36f57ccdef61065a62d64ba434571db0d476995e2bf4f148f0a6276b2fad82f03b91fe53f9a7acff3ecdfcedcc1eae42e52e1f7443114b8edc8a9d5c8a55727f7ee1d20e1ca55b42e51b47fc4d2313458ab9a5f05c1411dc8f11e4c57d3fe87183763bd24cfb8dc583c82ce9c0abbeb76310666d2236e2ca164c66e6336fd571967f35b2b0ba847922f5aabf97aea061d19eb9cc3cd6e764da9651f9e66577d9c8870734fe8e03d20ba107e6e2997ef7c42f940b88410c6bf46635cb5e402113411a98c75e8cfd3760235d7a486bfeea1a1dc188b7886172ac66d45a4bd87f60b8502382888f3806e47ffb74d9aef2519e91536f7798b7c22ee70566e686ae2b577f6341f7c47dc1ae41f2af983b80f7db23a3466b4f14e2afd591b19d36375acbc0c8ebf21654c8cf44ea49103299eb1ac6e96bb282a33a6ea204aa266b7d627c53757daa176f6cde932e7e0342977dbf7d5668e8ba984bf05dc610e5450eb4c3dcf7965eedc9b168a9c274ef6a050e93234a9bb5488a5aefaea9c442729b5416dcee6bac23f238bea2f1f4615c863a3ff7c7a081558237f2097b9ffa869f4b69fa32784f62c0b7a458411efd3a9108735de667c63c34af2225e382a17600acecc118ac1f81ec5ed9a26fa966bee8dc6f55c17bbd89a94932bf930b081fd310ef94c490855453551e9eb809e9d568500e6662564b65701a721208dcbef9a07650f9faa5a503d37f2e1b1912fbfb437f1f4c2d4a830a2dcfae905d323fe9a6a01cc8d88ff82a26a1c228103396b6756659b6a8a9ff8b31494cd8bde6205d6f62e698d9ae43ec740fafc60d798a85e5f8598486b6e82f23506c6004ec2f733cde633c3b45d9ef14fb223c020a67f305e33b5d3b239b5026ca679004e212725a4090818734435247b918dc9c65d2f0c580722651217ce7a2dec34c0f8c49e3dc051c01f5d445dca8675339f5c8b30ddc19f51ffa9e9c513f5fc9892dbe5ee5bc148ebf3033635401c8675f0fb43e503d73cd432e3ae2f25bf29b4088a3193c208f5ba51882364202dc3eed6f3ab9a871b4afa960f1776cc92deb7098ae6f61af30e715ab60d44f378bbb79f8fb663de164a5f4f582e6a17fd7e553e677632d1e8489a8138bc780418de30c0a95ae3ec3b0cdee51901869acc318a6725c0c06273dc67d393129278225b9384d978512befdf449f85146fbbe92e6b52cf40028b13d77ccc68e7b65e0c1a25f1f9d17b06b17f216729684fec1b4c0c3fdaf40af5dd1a3f4492d49e018f60f41d91524bc5d750789fd39b6e69cb66b1d86b2c1405331e3e793fb38dc447161f1ba02cee1519b72727aee9ede2898c5195adb0dc1c29fe6eca6598c5612a7f98bfe0d1853e44f47c94ae57bfdaee16711135226c9b44440abbeca5ed53b0aa58d34fa0faf766087135599d7b88a04d5ba7d69c148f3ebaee211a06438146d762c9f85d9007a228edd7d71ad18fe69a1af0caa6176eade25bea11504c2f0498a450d4d265bf97dea5b23c10560c9844d761702a5814fb355827ed6f46bcebb61d0a06c21746625a438c38496a941f447c2150c9125990ff7feef9d551a7adcbe0fd828ef4397c0799507599899259f61ff914f76be6077d0daa67ac0ab9093ecd0f78455b605a7885cae38a88b2955cecd37f972841f440de12831263ae64c7c78970138a738bcc66aae8c1a5c3ca0e166dde9860bbfc4c7bdb854cdb3d94ad4c723b2de03a50dfd120041a9b3107a480e7e108f729484d0df0d8e47c3a6b7ce0376e642ec5a267a91dd2bb1f1b3fe56a5097edddba482627cf79b66801fdd4ecb733067ad52e8fb9970be01a397ede6a3eaee6b8524f8e1cf00e0c5aed165b8b1533afaaeeaa82153f9840760b58b8a12e8168956db4522f2dd5a13183cf861acb0c0bb2735ff5cb683f633bd99ba2bfa7f1fcdd0a54d3b4fa9a7d3de250d7e40bd7b3a829a4f04fd71c64ed4f2503094773b45fdd821688d10ced9da17089b7c954f7e4a7f3e56226abee46d7eb93a6f3d039a7cf3dc14c18dd7502aa0e29e1c54bd1c2182138e06326f3cd4cddcf1997c9739f9e4a0899ce919f20b2def0ff103e5a9e123a1db4a544d438f789a0ed26664523bd55902364f4a21b2a92fcc111392dcdcf7ac0ece18c474d47a11d544b64836a62e3e1e0e9d15f8066315f000b7d8603f772704ed5b96798f28e4f699a671023a4d49c5a1e30d14145b9179e4b0f3424fd46cc22ca48cde74904876cc037a04aee32b53d02e4869427b6b18bf0ce7b5ffb75268788ca5029d2d12b2df068219af12d4e17e56f83e581b0fd6cb7048204803342ab8b146b0c237d6ac7aeb2ee21550c00da60286994f1e7ca53de19d874f7bb27c8c5e263fa350448ea28f4ac0cdfdc4c0d5096f2ab328d089dacb5e87f0a29814e8461470a22ee8a4a318f5e2b5317a027da39789b7b17bdcc9b26bdad1ba5e4580f671a3179a9fde91408aa41a68f47c71c524f8e413557b0656cc2a67e36da5a07ee7c55b0877ecf41a8616ec20f59d370f3eff6b10e68a6c55feff6f52f498bc9ab77224a7548ccdfa3de41ff44ee4bd32295a42d9fdac1a4c8484a7383a6bd5e39cb0249e939fe7f53075d6d4a54bcfbaec50853c5e4bfda256665ed56dcd20fbd04a1d40c200223ddac36a7229df6003f335227a6bde261f7e2f7c980e7e522c68abc63601b3b1a9ebdd4530e4f33b9986f582300", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x602, 0x10, 0x0, {0x0, 0x8, 0x9, 0x9, 0x0, 0x0, 0x7ffd, 0x7, 0x0, 0xa000, 0x0, r3, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x1, &(0x7f0000002740)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 1.757244478s ago: executing program 5 (id=4518): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}], 0x1, 0x0) 1.699572338s ago: executing program 1 (id=4519): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0), &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x70bd2d, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r8, 0x603, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB, @ANYRESHEX=r7, @ANYBLOB=',sgq']) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0x10, r5) socket$nl_generic(0x10, 0x3, 0x10) 1.464201449s ago: executing program 5 (id=4520): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nicvf0\x00', 0xc201}) socket$netlink(0x10, 0x3, 0x2) r1 = socket(0x23, 0x5, 0x0) listen(r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) accept4$inet6(r1, 0x0, 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000001400000060000000001406"], 0xfdef) 1.463788707s ago: executing program 8 (id=4521): sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="0100000000000000000001009e"], 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) (fail_nth: 2) 1.439329678s ago: executing program 6 (id=4522): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x36) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000a3f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000180)="410f8599e00000460f0826450fc7bd562d00000fbaecf3410fc77c61d466b822000f00d03e66470ff518450f3264f2ac410f0f370c", 0x35}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) read$FUSE(r3, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x10418}}, 0x50) 468.812411ms ago: executing program 1 (id=4523): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async, rerun: 32) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r4 = syz_open_dev$video4linux(&(0x7f0000001140), 0x92e2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3010}) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x10c, 0x16, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x236}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f00000004c0)={&(0x7f00000000c0)=[{0x8, 0x2000, 0x0, 0x0}], 0x1}) (async, rerun: 32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) (rerun: 32) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[], 0x15) (async) r7 = dup(r6) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) (async, rerun: 32) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) (async, rerun: 32) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) (async) write$UHID_INPUT(r7, &(0x7f0000000500)={0x8, {"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", 0x1000}}, 0x1006) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="3c00000068000000000000007e0000000005000000010008002600000a00000800050000000000000000cc79c23d3f85a2b56d592b7c5d3a2944ac86da5a23051b721e765ecaa1553e00"/87, @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0xfffffffe, {0x7, 0x0, 0x0, r12, 0x3000}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0xfffffffd}]}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800c000}, 0x0) (async) getpeername$packet(r5, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001580)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000001740)={&(0x7f0000000180), 0xc, &(0x7f0000001700)={&(0x7f00000015c0)={0x120, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) (async) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0xd, 0x0, 0x10, 0xfd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xff, 0xff}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 0s ago: executing program 7 (id=4524): r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x80c02, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004050}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)={0x14, r6, 0x65283e1aaa2ddbb1, 0x0, 0x1ffffffc}, 0x14}}, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x20000000, @dev={0xfe, 0x80, '\x00', 0x20}, 0xffffffff}, 0x1c) getsockopt$sock_buf(r7, 0x1, 0x19, 0x0, &(0x7f0000003080)) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000007c0)={'security\x00', 0x0, [0x0, 0x10, 0xd, 0x400, 0x8]}, &(0x7f0000000380)=0x54) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000300)={0x1, 0x1, 0x13, 0x11, 0x1b, &(0x7f00000003c0)}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'veth1_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r8, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x4004800}, 0x4004000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000ae0000e0746f9a4bb2e55600"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a}, 0x94) kernel console output (not intermixed with test programs): [ 1438.344781][T19772] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4172'. [ 1439.025769][T19780] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4176'. [ 1439.063742][T19780] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1439.140031][T19786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1439.169008][T19786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1439.384887][T13284] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1439.534712][T13284] usb 5-1: device descriptor read/64, error -71 [ 1439.652766][T19795] FAULT_INJECTION: forcing a failure. [ 1439.652766][T19795] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1439.736031][T19795] CPU: 0 UID: 0 PID: 19795 Comm: syz.6.4182 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1439.736065][T19795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1439.736079][T19795] Call Trace: [ 1439.736089][T19795] [ 1439.736099][T19795] dump_stack_lvl+0x189/0x250 [ 1439.736130][T19795] ? __pfx____ratelimit+0x10/0x10 [ 1439.736166][T19795] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1439.736192][T19795] ? __pfx__printk+0x10/0x10 [ 1439.736222][T19795] ? __might_fault+0xb0/0x130 [ 1439.736269][T19795] should_fail_ex+0x414/0x560 [ 1439.736307][T19795] _copy_from_user+0x2d/0xb0 [ 1439.736336][T19795] kstrtouint_from_user+0xc4/0x170 [ 1439.736362][T19795] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1439.736404][T19795] proc_fail_nth_write+0x88/0x240 [ 1439.736429][T19795] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1439.736461][T19795] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1439.736488][T19795] vfs_write+0x27b/0xa90 [ 1439.736531][T19795] ? __pfx_vfs_write+0x10/0x10 [ 1439.736566][T19795] ? __fget_files+0x2a/0x420 [ 1439.736594][T19795] ? __fget_files+0x3a0/0x420 [ 1439.736615][T19795] ? __fget_files+0x2a/0x420 [ 1439.736648][T19795] ksys_write+0x145/0x250 [ 1439.736683][T19795] ? __pfx_ksys_write+0x10/0x10 [ 1439.736722][T19795] ? do_syscall_64+0xbe/0x3b0 [ 1439.736750][T19795] do_syscall_64+0xfa/0x3b0 [ 1439.736772][T19795] ? lockdep_hardirqs_on+0x9c/0x150 [ 1439.736806][T19795] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1439.736829][T19795] ? clear_bhb_loop+0x60/0xb0 [ 1439.736873][T19795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1439.736896][T19795] RIP: 0033:0x7f653978d3df [ 1439.736916][T19795] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1439.736937][T19795] RSP: 002b:00007f653a66b030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1439.736962][T19795] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f653978d3df [ 1439.736978][T19795] RDX: 0000000000000001 RSI: 00007f653a66b0a0 RDI: 0000000000000005 [ 1439.736992][T19795] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1439.737006][T19795] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1439.737019][T19795] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1439.737058][T19795] [ 1439.804751][T13284] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1440.376901][T19800] FAULT_INJECTION: forcing a failure. [ 1440.376901][T19800] name failslab, interval 1, probability 0, space 0, times 0 [ 1440.403610][T19804] netlink: 'syz.1.4177': attribute type 29 has an invalid length. [ 1440.473551][T13284] usb 5-1: device descriptor read/64, error -71 [ 1440.539102][T19805] syz.6.4186 (19805): drop_caches: 2 [ 1440.550814][T19805] syz.6.4186 (19805): drop_caches: 2 [ 1440.566500][T19800] CPU: 1 UID: 0 PID: 19800 Comm: syz.8.4185 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1440.566539][T19800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1440.566554][T19800] Call Trace: [ 1440.566563][T19800] [ 1440.566572][T19800] dump_stack_lvl+0x189/0x250 [ 1440.566603][T19800] ? __pfx____ratelimit+0x10/0x10 [ 1440.566638][T19800] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1440.566664][T19800] ? __pfx__printk+0x10/0x10 [ 1440.566699][T19800] ? __pfx___might_resched+0x10/0x10 [ 1440.566731][T19800] should_fail_ex+0x414/0x560 [ 1440.566769][T19800] should_failslab+0xa8/0x100 [ 1440.566793][T19800] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 1440.566827][T19800] ? __alloc_skb+0x112/0x2d0 [ 1440.566858][T19800] __alloc_skb+0x112/0x2d0 [ 1440.566889][T19800] netlink_sendmsg+0x5c6/0xb30 [ 1440.566928][T19800] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1440.566965][T19800] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1440.566998][T19800] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1440.567027][T19800] __sock_sendmsg+0x219/0x270 [ 1440.567053][T19800] ____sys_sendmsg+0x505/0x830 [ 1440.567089][T19800] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1440.567128][T19800] ? import_iovec+0x74/0xa0 [ 1440.567159][T19800] ___sys_sendmsg+0x21f/0x2a0 [ 1440.567192][T19800] ? __pfx____sys_sendmsg+0x10/0x10 [ 1440.567261][T19800] ? __fget_files+0x2a/0x420 [ 1440.567283][T19800] ? __fget_files+0x3a0/0x420 [ 1440.567321][T19800] __x64_sys_sendmsg+0x19b/0x260 [ 1440.567354][T19800] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1440.567394][T19800] ? __pfx_ksys_write+0x10/0x10 [ 1440.567423][T19800] ? rcu_is_watching+0x15/0xb0 [ 1440.567454][T19800] ? do_syscall_64+0xbe/0x3b0 [ 1440.567495][T19800] do_syscall_64+0xfa/0x3b0 [ 1440.567543][T19800] ? lockdep_hardirqs_on+0x9c/0x150 [ 1440.567578][T19800] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1440.567601][T19800] ? clear_bhb_loop+0x60/0xb0 [ 1440.567630][T19800] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1440.567653][T19800] RIP: 0033:0x7f5bb7f8e929 [ 1440.567673][T19800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1440.567693][T19800] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1440.567718][T19800] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1440.567735][T19800] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000014 [ 1440.567750][T19800] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1440.567764][T19800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1440.567778][T19800] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1440.567813][T19800] [ 1441.231920][T13284] usb usb5-port1: attempt power cycle [ 1441.388317][ T30] kauditd_printk_skb: 3022 callbacks suppressed [ 1441.388341][ T30] audit: type=1400 audit(2000004561.048:50667): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=0 comm="swapper/1" saddr=10.128.0.169 src=30008 daddr=10.128.0.143 dest=46498 netif=eth0 [ 1441.388722][T19807] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1441.414737][ T30] audit: type=1400 audit(2000004561.058:50668): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=14917 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1441.443384][T17460] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 1441.447778][T19807] audit: audit_lost=4537 audit_rate_limit=0 audit_backlog_limit=64 [ 1441.474722][T19807] audit: backlog limit exceeded [ 1441.481380][T19807] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1441.481968][T19784] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1441.488505][T19807] audit: audit_lost=4538 audit_rate_limit=0 audit_backlog_limit=64 [ 1441.488576][T19807] audit: backlog limit exceeded [ 1441.489447][T19807] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1441.619902][T19810] FAULT_INJECTION: forcing a failure. [ 1441.619902][T19810] name failslab, interval 1, probability 0, space 0, times 0 [ 1441.645827][T13284] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1441.660323][T19810] CPU: 1 UID: 0 PID: 19810 Comm: syz.8.4188 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1441.660357][T19810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1441.660371][T19810] Call Trace: [ 1441.660381][T19810] [ 1441.660391][T19810] dump_stack_lvl+0x189/0x250 [ 1441.660423][T19810] ? __pfx____ratelimit+0x10/0x10 [ 1441.660459][T19810] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1441.660486][T19810] ? __pfx__printk+0x10/0x10 [ 1441.660517][T19810] ? __pfx___might_resched+0x10/0x10 [ 1441.660543][T19810] ? fs_reclaim_acquire+0x7d/0x100 [ 1441.660571][T19810] should_fail_ex+0x414/0x560 [ 1441.660610][T19810] should_failslab+0xa8/0x100 [ 1441.660637][T19810] __kmalloc_noprof+0xcb/0x4f0 [ 1441.660669][T19810] ? iovec_from_user+0x87/0x250 [ 1441.660707][T19810] iovec_from_user+0x87/0x250 [ 1441.660740][T19810] __import_iovec+0x163/0x7f0 [ 1441.660779][T19810] import_iovec+0x74/0xa0 [ 1441.660811][T19810] ___sys_recvmsg+0x43a/0x510 [ 1441.660848][T19810] ? __pfx____sys_recvmsg+0x10/0x10 [ 1441.660906][T19810] ? __fget_files+0x3a0/0x420 [ 1441.660939][T19810] __x64_sys_recvmsg+0x198/0x260 [ 1441.660974][T19810] ? __pfx___x64_sys_recvmsg+0x10/0x10 [ 1441.661014][T19810] ? __pfx_ksys_write+0x10/0x10 [ 1441.661043][T19810] ? rcu_is_watching+0x15/0xb0 [ 1441.661074][T19810] ? do_syscall_64+0xbe/0x3b0 [ 1441.661101][T19810] do_syscall_64+0xfa/0x3b0 [ 1441.661122][T19810] ? lockdep_hardirqs_on+0x9c/0x150 [ 1441.661156][T19810] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1441.661179][T19810] ? clear_bhb_loop+0x60/0xb0 [ 1441.661207][T19810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1441.661229][T19810] RIP: 0033:0x7f5bb7f8e929 [ 1441.661249][T19810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1441.661269][T19810] RSP: 002b:00007f5bb5df6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1441.661294][T19810] RAX: ffffffffffffffda RBX: 00007f5bb81b6080 RCX: 00007f5bb7f8e929 [ 1441.661311][T19810] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000004 [ 1441.661326][T19810] RBP: 00007f5bb5df6090 R08: 0000000000000000 R09: 0000000000000000 [ 1441.661340][T19810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1441.661354][T19810] R13: 0000000000000001 R14: 00007f5bb81b6080 R15: 00007fff32dc6418 [ 1441.661389][T19810] [ 1442.066002][T13284] usb 5-1: device descriptor read/8, error -71 [ 1442.072391][T17460] usb 2-1: Using ep0 maxpacket: 16 [ 1442.148538][T19817] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4187'. [ 1442.932319][T17460] usb 2-1: device descriptor read/all, error -71 [ 1443.483525][T19836] netlink: 'syz.5.4198': attribute type 4 has an invalid length. [ 1444.024884][T17460] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 1444.220742][T17460] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1444.765761][T17460] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1444.838752][T17460] usb 2-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.00 [ 1444.854925][ T9] usb 9-1: new full-speed USB device number 54 using dummy_hcd [ 1444.890563][T17460] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1444.952734][T17460] usb 2-1: config 0 descriptor?? [ 1445.548205][T19852] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1445.563313][ T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1445.611995][ T9] usb 9-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 1445.682195][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1445.805783][ T9] usb 9-1: config 0 descriptor?? [ 1446.231980][T19861] tmpfs: Unknown parameter 'ÕdV0x0000000000000000' [ 1446.905199][ T30] kauditd_printk_skb: 2415 callbacks suppressed [ 1446.905248][ T30] audit: type=1400 audit(2000004566.258:52555): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=19858 comm="syz.5.4205" name="315" dev="tmpfs" ino=1695 [ 1447.063245][T19839] overlayfs: unescaped trailing colons in lowerdir mount option. [ 1447.071437][ T30] audit: type=1400 audit(2000004567.028:52556): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=19842 comm="syz.8.4200" name="newroot" dev="tmpfs" ino=2 [ 1447.135378][ T9] nintendo 0003:057E:200E.0014: item fetching failed at offset 5/7 [ 1447.151699][ T9] nintendo 0003:057E:200E.0014: HID parse failed [ 1447.163244][T17460] usbhid 2-1:0.0: can't add hid device: -71 [ 1447.168529][ T9] nintendo 0003:057E:200E.0014: probe - fail = -22 [ 1447.176058][ T9] nintendo 0003:057E:200E.0014: probe with driver nintendo failed with error -22 [ 1447.209781][T19866] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1447.219373][ T30] audit: type=1400 audit(2000004567.028:52557): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=19842 comm="syz.8.4200" name="/" dev="devtmpfs" ino=1 [ 1447.239768][T19866] audit: audit_lost=4716 audit_rate_limit=0 audit_backlog_limit=64 [ 1447.248102][T17460] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 1447.252777][T19866] audit: backlog limit exceeded [ 1447.285574][T19866] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1447.292251][T19866] audit: audit_lost=4717 audit_rate_limit=0 audit_backlog_limit=64 [ 1447.302851][T19866] audit: backlog limit exceeded [ 1447.309437][T19866] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1447.341471][T17460] usb 2-1: USB disconnect, device number 71 [ 1447.670066][ T9] usb 9-1: USB disconnect, device number 54 [ 1448.380630][T19877] FAULT_INJECTION: forcing a failure. [ 1448.380630][T19877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1448.394315][T19877] CPU: 1 UID: 0 PID: 19877 Comm: syz.6.4210 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1448.394349][T19877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1448.394363][T19877] Call Trace: [ 1448.394373][T19877] [ 1448.394382][T19877] dump_stack_lvl+0x189/0x250 [ 1448.394414][T19877] ? __pfx____ratelimit+0x10/0x10 [ 1448.394449][T19877] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1448.394475][T19877] ? __pfx__printk+0x10/0x10 [ 1448.394504][T19877] ? __might_fault+0xb0/0x130 [ 1448.394550][T19877] should_fail_ex+0x414/0x560 [ 1448.394592][T19877] _copy_from_iter+0x1db/0x16f0 [ 1448.394627][T19877] ? policy_nodemask+0x27c/0x720 [ 1448.394660][T19877] ? __pfx__copy_from_iter+0x10/0x10 [ 1448.394691][T19877] ? set_page_refcounted+0xa0/0x1e0 [ 1448.394726][T19877] ? page_copy_sane+0x4e/0x280 [ 1448.394751][T19877] copy_page_from_iter+0xdd/0x170 [ 1448.394781][T19877] tun_get_user+0x1c4d/0x3ce0 [ 1448.394809][T19877] ? tun_get_user+0x693/0x3ce0 [ 1448.394852][T19877] ? __pfx_tun_get_user+0x10/0x10 [ 1448.394885][T19877] ? __lock_acquire+0xab9/0xd20 [ 1448.394914][T19877] ? ref_tracker_alloc+0x318/0x460 [ 1448.394946][T19877] ? __lock_acquire+0xab9/0xd20 [ 1448.394969][T19877] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 1448.395010][T19877] ? tun_get+0x1c/0x2f0 [ 1448.395040][T19877] ? tun_get+0x1c/0x2f0 [ 1448.395063][T19877] ? tun_get+0x1c/0x2f0 [ 1448.395092][T19877] tun_chr_write_iter+0x113/0x200 [ 1448.395120][T19877] vfs_write+0x548/0xa90 [ 1448.395157][T19877] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 1448.395182][T19877] ? __pfx_vfs_write+0x10/0x10 [ 1448.395233][T19877] ? __fget_files+0x2a/0x420 [ 1448.395266][T19877] ksys_write+0x145/0x250 [ 1448.395301][T19877] ? __pfx_ksys_write+0x10/0x10 [ 1448.395330][T19877] ? rcu_is_watching+0x15/0xb0 [ 1448.395361][T19877] ? do_syscall_64+0xbe/0x3b0 [ 1448.395388][T19877] do_syscall_64+0xfa/0x3b0 [ 1448.395420][T19877] ? lockdep_hardirqs_on+0x9c/0x150 [ 1448.395453][T19877] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1448.395475][T19877] ? clear_bhb_loop+0x60/0xb0 [ 1448.395501][T19877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1448.395522][T19877] RIP: 0033:0x7f653978d3df [ 1448.395540][T19877] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1448.395559][T19877] RSP: 002b:00007f653a66b000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1448.395581][T19877] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978d3df [ 1448.395597][T19877] RDX: 0000000000000042 RSI: 00002000000000c0 RDI: 00000000000000c8 [ 1448.395612][T19877] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1448.395626][T19877] R10: 0000000000000042 R11: 0000000000000293 R12: 0000000000000001 [ 1448.395639][T19877] R13: 0000000000000001 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1448.395673][T19877] [ 1448.838302][T19881] syz.8.4209 (19881): drop_caches: 2 [ 1448.852543][T19881] syz.8.4209 (19881): drop_caches: 2 [ 1449.457734][T19871] netlink: 'syz.5.4207': attribute type 29 has an invalid length. [ 1449.954720][T13284] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1449.972018][T19887] syzkaller1: tun_chr_ioctl cmd 35111 [ 1450.184762][T13284] usb 6-1: Using ep0 maxpacket: 16 [ 1450.196912][T13284] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1450.249538][T13284] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1450.335887][T13284] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1450.375088][T13284] usb 6-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 1451.134795][T13284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1451.165352][T13284] usb 6-1: config 0 descriptor?? [ 1451.349219][T13284] usb 6-1: can't set config #0, error -71 [ 1451.377656][T13284] usb 6-1: USB disconnect, device number 24 [ 1452.024519][ T30] kauditd_printk_skb: 2008 callbacks suppressed [ 1452.024540][ T30] audit: type=1400 audit(2000004572.048:54315): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=19900 comm="syz.1.4217" saddr=10.128.0.169 src=30008 daddr=10.128.0.143 dest=46498 netif=eth0 [ 1452.218917][T19905] FAULT_INJECTION: forcing a failure. [ 1452.218917][T19905] name failslab, interval 1, probability 0, space 0, times 0 [ 1452.233108][ T30] audit: type=1400 audit(2000004572.238:54316): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=19904 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1452.254093][T19905] CPU: 0 UID: 0 PID: 19905 Comm: syz.6.4219 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1452.254124][T19905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1452.254138][T19905] Call Trace: [ 1452.254147][T19905] [ 1452.254157][T19905] dump_stack_lvl+0x189/0x250 [ 1452.254188][T19905] ? __pfx____ratelimit+0x10/0x10 [ 1452.254223][T19905] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1452.254248][T19905] ? __pfx__printk+0x10/0x10 [ 1452.254282][T19905] ? __pfx___might_resched+0x10/0x10 [ 1452.254305][T19905] ? fs_reclaim_acquire+0x7d/0x100 [ 1452.254334][T19905] should_fail_ex+0x414/0x560 [ 1452.254372][T19905] should_failslab+0xa8/0x100 [ 1452.254395][T19905] __kmalloc_noprof+0xcb/0x4f0 [ 1452.254426][T19905] ? bpf_test_init+0xc2/0x170 [ 1452.254455][T19905] bpf_test_init+0xc2/0x170 [ 1452.254485][T19905] bpf_prog_test_run_xdp+0x37c/0x1000 [ 1452.254530][T19905] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 1452.254563][T19905] ? __fget_files+0x2a/0x420 [ 1452.254596][T19905] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 1452.254634][T19905] bpf_prog_test_run+0x2c7/0x340 [ 1452.254662][T19905] __sys_bpf+0x4a4/0x860 [ 1452.254698][T19905] ? __pfx___sys_bpf+0x10/0x10 [ 1452.254746][T19905] ? ksys_write+0x22a/0x250 [ 1452.254780][T19905] ? __pfx_ksys_write+0x10/0x10 [ 1452.254809][T19905] ? rcu_is_watching+0x15/0xb0 [ 1452.254842][T19905] __x64_sys_bpf+0x7c/0x90 [ 1452.254874][T19905] do_syscall_64+0xfa/0x3b0 [ 1452.254895][T19905] ? lockdep_hardirqs_on+0x9c/0x150 [ 1452.254927][T19905] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1452.254949][T19905] ? clear_bhb_loop+0x60/0xb0 [ 1452.254976][T19905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1452.254998][T19905] RIP: 0033:0x7f653978e929 [ 1452.255017][T19905] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1452.255036][T19905] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1452.255059][T19905] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1452.255076][T19905] RDX: 0000000000000050 RSI: 0000200000000080 RDI: 000000000000000a [ 1452.255090][T19905] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1452.255104][T19905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1452.255117][T19905] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1452.255151][T19905] [ 1452.528865][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1452.535525][T17861] audit: audit_lost=4802 audit_rate_limit=0 audit_backlog_limit=64 [ 1452.543557][T17861] audit: backlog limit exceeded [ 1452.548485][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1452.555051][T17861] audit: audit_lost=4803 audit_rate_limit=0 audit_backlog_limit=64 [ 1452.563052][T17861] audit: backlog limit exceeded [ 1452.567957][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1452.572614][ T30] audit: type=1400 audit(2000004572.238:54317): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=19904 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1457.156985][ T30] kauditd_printk_skb: 1414 callbacks suppressed [ 1457.157008][ T30] audit: type=1400 audit(2000004577.178:55154): lsm=SMACK fn=smack_task_setscheduler action=granted subject="_" object="_" requested=w pid=19928 comm="syz.8.4225" opid=19928 ocomm="syz.8.4225" [ 1457.302486][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1457.302580][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1457.309076][ C1] audit: audit_lost=4997 audit_rate_limit=0 audit_backlog_limit=64 [ 1457.309098][ C1] audit: backlog limit exceeded [ 1457.312463][T19933] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1457.316444][T14919] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1457.324241][T19933] audit: audit_lost=4998 audit_rate_limit=0 audit_backlog_limit=64 [ 1457.351429][T19933] audit: backlog limit exceeded [ 1457.354749][T14919] audit: audit_lost=4999 audit_rate_limit=0 audit_backlog_limit=64 [ 1457.507153][T19942] FAULT_INJECTION: forcing a failure. [ 1457.507153][T19942] name failslab, interval 1, probability 0, space 0, times 0 [ 1457.526910][T19937] lo speed is unknown, defaulting to 1000 [ 1457.536115][T19937] lo speed is unknown, defaulting to 1000 [ 1457.543359][T19942] CPU: 1 UID: 0 PID: 19942 Comm: syz.8.4229 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1457.543390][T19942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1457.543403][T19942] Call Trace: [ 1457.543412][T19942] [ 1457.543421][T19942] dump_stack_lvl+0x189/0x250 [ 1457.543452][T19942] ? __pfx____ratelimit+0x10/0x10 [ 1457.543487][T19942] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1457.543512][T19942] ? __pfx__printk+0x10/0x10 [ 1457.543549][T19942] ? __pfx___might_resched+0x10/0x10 [ 1457.543579][T19942] should_fail_ex+0x414/0x560 [ 1457.543617][T19942] should_failslab+0xa8/0x100 [ 1457.543640][T19942] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 1457.543673][T19942] ? __alloc_skb+0x112/0x2d0 [ 1457.543704][T19942] __alloc_skb+0x112/0x2d0 [ 1457.543735][T19942] netlink_sendmsg+0x5c6/0xb30 [ 1457.543774][T19942] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1457.543811][T19942] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1457.543844][T19942] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1457.543873][T19942] __sock_sendmsg+0x219/0x270 [ 1457.543898][T19942] ____sys_sendmsg+0x505/0x830 [ 1457.543934][T19942] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1457.543973][T19942] ? import_iovec+0x74/0xa0 [ 1457.544005][T19942] ___sys_sendmsg+0x21f/0x2a0 [ 1457.544036][T19942] ? __pfx____sys_sendmsg+0x10/0x10 [ 1457.544104][T19942] ? __fget_files+0x2a/0x420 [ 1457.544126][T19942] ? __fget_files+0x3a0/0x420 [ 1457.544163][T19942] __x64_sys_sendmsg+0x19b/0x260 [ 1457.544196][T19942] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1457.544242][T19942] ? __pfx_ksys_write+0x10/0x10 [ 1457.544289][T19942] ? rcu_is_watching+0x15/0xb0 [ 1457.544321][T19942] ? do_syscall_64+0xbe/0x3b0 [ 1457.544349][T19942] do_syscall_64+0xfa/0x3b0 [ 1457.544369][T19942] ? lockdep_hardirqs_on+0x9c/0x150 [ 1457.544403][T19942] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1457.544426][T19942] ? clear_bhb_loop+0x60/0xb0 [ 1457.544454][T19942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1457.544476][T19942] RIP: 0033:0x7f5bb7f8e929 [ 1457.544497][T19942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1457.544517][T19942] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1457.544540][T19942] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1457.544557][T19942] RDX: 0000000000008000 RSI: 0000200000001c00 RDI: 0000000000000003 [ 1457.544573][T19942] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1457.544586][T19942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1457.544600][T19942] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1457.544633][T19942] [ 1458.139587][T19945] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4232'. [ 1460.125546][T19965] 9pnet_fd: Insufficient options for proto=fd [ 1460.168732][T19965] input: syz0 as /devices/virtual/input/input56 [ 1460.622180][T19972] fuse: Bad value for 'fd' [ 1462.051268][T19991] PKCS7: Unknown OID: [4] 0.38.11253.6554(bad) [ 1462.104708][T19991] PKCS7: Only support pkcs7_signedData type [ 1462.173038][ T30] kauditd_printk_skb: 2721 callbacks suppressed [ 1462.173059][ T30] audit: type=1400 audit(2000004582.198:57300): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=16021 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1462.191706][T16021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1462.215575][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1462.222176][ C1] audit: audit_lost=5192 audit_rate_limit=0 audit_backlog_limit=64 [ 1462.230171][ C1] audit: backlog limit exceeded [ 1462.235648][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1462.239703][T16021] audit: audit_lost=5193 audit_rate_limit=0 audit_backlog_limit=64 [ 1462.242187][ C1] audit: audit_lost=5194 audit_rate_limit=0 audit_backlog_limit=64 [ 1462.256496][T16021] audit: backlog limit exceeded [ 1462.258226][ C1] audit: backlog limit exceeded [ 1462.364175][T19996] FAULT_INJECTION: forcing a failure. [ 1462.364175][T19996] name failslab, interval 1, probability 0, space 0, times 0 [ 1462.394895][T19996] CPU: 1 UID: 0 PID: 19996 Comm: syz.1.4247 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1462.394926][T19996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1462.394939][T19996] Call Trace: [ 1462.394947][T19996] [ 1462.394956][T19996] dump_stack_lvl+0x189/0x250 [ 1462.394984][T19996] ? __pfx____ratelimit+0x10/0x10 [ 1462.395016][T19996] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1462.395040][T19996] ? __pfx__printk+0x10/0x10 [ 1462.395072][T19996] ? __pfx___might_resched+0x10/0x10 [ 1462.395100][T19996] should_fail_ex+0x414/0x560 [ 1462.395141][T19996] should_failslab+0xa8/0x100 [ 1462.395164][T19996] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 1462.395194][T19996] ? __alloc_skb+0x112/0x2d0 [ 1462.395223][T19996] __alloc_skb+0x112/0x2d0 [ 1462.395250][T19996] netlink_sendmsg+0x5c6/0xb30 [ 1462.395287][T19996] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1462.395322][T19996] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1462.395353][T19996] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1462.395379][T19996] __sock_sendmsg+0x219/0x270 [ 1462.395403][T19996] ____sys_sendmsg+0x505/0x830 [ 1462.395436][T19996] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1462.395473][T19996] ? import_iovec+0x74/0xa0 [ 1462.395501][T19996] ___sys_sendmsg+0x21f/0x2a0 [ 1462.395532][T19996] ? __pfx____sys_sendmsg+0x10/0x10 [ 1462.395596][T19996] ? __fget_files+0x2a/0x420 [ 1462.395616][T19996] ? __fget_files+0x3a0/0x420 [ 1462.395648][T19996] __x64_sys_sendmsg+0x19b/0x260 [ 1462.395678][T19996] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1462.395716][T19996] ? __pfx_ksys_write+0x10/0x10 [ 1462.395743][T19996] ? rcu_is_watching+0x15/0xb0 [ 1462.395772][T19996] ? do_syscall_64+0xbe/0x3b0 [ 1462.395797][T19996] do_syscall_64+0xfa/0x3b0 [ 1462.395817][T19996] ? lockdep_hardirqs_on+0x9c/0x150 [ 1462.395849][T19996] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1462.395870][T19996] ? clear_bhb_loop+0x60/0xb0 [ 1462.395896][T19996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1462.395916][T19996] RIP: 0033:0x7ff11e38e929 [ 1462.395934][T19996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1462.395953][T19996] RSP: 002b:00007ff11f10f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1462.395975][T19996] RAX: ffffffffffffffda RBX: 00007ff11e5b5fa0 RCX: 00007ff11e38e929 [ 1462.395991][T19996] RDX: 0000000024044880 RSI: 0000200000000540 RDI: 0000000000000006 [ 1462.396005][T19996] RBP: 00007ff11f10f090 R08: 0000000000000000 R09: 0000000000000000 [ 1462.396019][T19996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1462.396032][T19996] R13: 0000000000000000 R14: 00007ff11e5b5fa0 R15: 00007fff303fb0a8 [ 1462.396081][T19996] [ 1462.421708][T20000] tipc: Started in network mode [ 1462.671373][T20000] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 1462.708710][T20000] tipc: Enabled bearer , priority 10 [ 1463.151091][T20012] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4249'. [ 1463.175099][ C0] Unknown status report in ack skb [ 1463.826157][T17460] tipc: Node number set to 4269801491 [ 1467.174909][ T30] kauditd_printk_skb: 1854 callbacks suppressed [ 1467.174929][ T30] audit: type=1400 audit(2000004587.208:58444): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=wx pid=18855 comm="syz-executor" name="71" dev="tmpfs" ino=383 [ 1467.232148][T20031] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1467.242824][T20033] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1467.253880][T20031] audit: audit_lost=5432 audit_rate_limit=0 audit_backlog_limit=64 [ 1467.271365][T20033] audit: audit_lost=5433 audit_rate_limit=0 audit_backlog_limit=64 [ 1467.282002][T20032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1467.284113][T20031] audit: backlog limit exceeded [ 1467.288916][ T30] audit: type=1400 audit(2000004587.228:58445): lsm=SMACK fn=smack_inode_unlink action=granted subject="_" object="_" requested=w pid=18855 comm="syz-executor" name="cgroup.net" dev="tmpfs" ino=386 [ 1467.313686][T20032] audit: audit_lost=5434 audit_rate_limit=0 audit_backlog_limit=64 [ 1467.322840][T20036] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1469.086977][T20048] FAULT_INJECTION: forcing a failure. [ 1469.086977][T20048] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1469.147288][T20048] CPU: 1 UID: 0 PID: 20048 Comm: syz.1.4260 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1469.147322][T20048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1469.147336][T20048] Call Trace: [ 1469.147345][T20048] [ 1469.147355][T20048] dump_stack_lvl+0x189/0x250 [ 1469.147385][T20048] ? __pfx____ratelimit+0x10/0x10 [ 1469.147420][T20048] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1469.147470][T20048] ? __pfx__printk+0x10/0x10 [ 1469.147496][T20048] ? __might_fault+0xb0/0x130 [ 1469.147541][T20048] should_fail_ex+0x414/0x560 [ 1469.147580][T20048] _copy_to_iter+0x1db/0x16f0 [ 1469.147608][T20048] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1469.147648][T20048] ? __pfx__copy_to_iter+0x10/0x10 [ 1469.147667][T20048] ? remove_wait_queue+0x33/0x120 [ 1469.147703][T20048] ? tipc_wait_for_rcvmsg+0x4ef/0x630 [ 1469.147751][T20048] __skb_datagram_iter+0xf8/0x990 [ 1469.147783][T20048] ? __pfx_tipc_wait_for_rcvmsg+0x10/0x10 [ 1469.147816][T20048] ? __local_bh_enable_ip+0x12d/0x1c0 [ 1469.147840][T20048] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 1469.147875][T20048] ? __pfx_tipc_sk_anc_data_recv+0x10/0x10 [ 1469.147919][T20048] ? __local_bh_enable_ip+0x12d/0x1c0 [ 1469.147949][T20048] skb_copy_datagram_iter+0xc5/0x230 [ 1469.147986][T20048] tipc_recvstream+0x72d/0xe70 [ 1469.148038][T20048] ? __pfx_tipc_recvstream+0x10/0x10 [ 1469.148071][T20048] sock_recvmsg+0x229/0x270 [ 1469.148098][T20048] ____sys_recvmsg+0x1c9/0x460 [ 1469.148138][T20048] ? __pfx_____sys_recvmsg+0x10/0x10 [ 1469.148187][T20048] ? import_iovec+0x74/0xa0 [ 1469.148218][T20048] ___sys_recvmsg+0x1b5/0x510 [ 1469.148255][T20048] ? __pfx____sys_recvmsg+0x10/0x10 [ 1469.148314][T20048] ? __fget_files+0x3a0/0x420 [ 1469.148349][T20048] __x64_sys_recvmsg+0x198/0x260 [ 1469.148383][T20048] ? __pfx___x64_sys_recvmsg+0x10/0x10 [ 1469.148425][T20048] ? __pfx_ksys_write+0x10/0x10 [ 1469.148461][T20048] ? rcu_is_watching+0x15/0xb0 [ 1469.148492][T20048] ? do_syscall_64+0xbe/0x3b0 [ 1469.148519][T20048] do_syscall_64+0xfa/0x3b0 [ 1469.148539][T20048] ? lockdep_hardirqs_on+0x9c/0x150 [ 1469.148573][T20048] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1469.148595][T20048] ? clear_bhb_loop+0x60/0xb0 [ 1469.148623][T20048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1469.148663][T20048] RIP: 0033:0x7ff11e38e929 [ 1469.148684][T20048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1469.148705][T20048] RSP: 002b:00007ff11f10f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1469.148730][T20048] RAX: ffffffffffffffda RBX: 00007ff11e5b5fa0 RCX: 00007ff11e38e929 [ 1469.148747][T20048] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000003 [ 1469.148761][T20048] RBP: 00007ff11f10f090 R08: 0000000000000000 R09: 0000000000000000 [ 1469.148775][T20048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1469.148789][T20048] R13: 0000000000000000 R14: 00007ff11e5b5fa0 R15: 00007fff303fb0a8 [ 1469.148824][T20048] [ 1469.889737][T20041] netlink: 'syz.8.4258': attribute type 29 has an invalid length. [ 1470.164836][T13285] usb 9-1: new high-speed USB device number 55 using dummy_hcd [ 1470.314488][T20072] FAULT_INJECTION: forcing a failure. [ 1470.314488][T20072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1470.323632][T13285] usb 9-1: Using ep0 maxpacket: 16 [ 1470.342432][T13285] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1470.343964][T20072] CPU: 0 UID: 0 PID: 20072 Comm: syz.4.4265 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1470.344000][T20072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1470.344017][T20072] Call Trace: [ 1470.344029][T20072] [ 1470.344039][T20072] dump_stack_lvl+0x189/0x250 [ 1470.344075][T20072] ? __pfx____ratelimit+0x10/0x10 [ 1470.344114][T20072] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1470.344142][T20072] ? __pfx__printk+0x10/0x10 [ 1470.344183][T20072] ? bpf_send_signal_common+0x34a/0x540 [ 1470.344228][T20072] should_fail_ex+0x414/0x560 [ 1470.344277][T20072] strncpy_from_user+0x36/0x290 [ 1470.344316][T20072] strncpy_from_user_nofault+0x72/0x150 [ 1470.344367][T20072] bpf_probe_read_user_str+0x2a/0x70 [ 1470.344409][T20072] bpf_prog_9deb4dd9eeaa7b3b+0x46/0x4e [ 1470.344431][T20072] bpf_prog_run_pin_on_cpu+0x67/0x150 [ 1470.344468][T20072] bpf_prog_test_run_syscall+0x312/0x4b0 [ 1470.344506][T20072] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 1470.344533][T20072] ? __fget_files+0x2a/0x420 [ 1470.344580][T20072] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 1470.344612][T20072] bpf_prog_test_run+0x2c7/0x340 [ 1470.344641][T20072] __sys_bpf+0x4a4/0x860 [ 1470.344682][T20072] ? __pfx___sys_bpf+0x10/0x10 [ 1470.344736][T20072] ? ksys_write+0x22a/0x250 [ 1470.344773][T20072] ? __pfx_ksys_write+0x10/0x10 [ 1470.344805][T20072] ? rcu_is_watching+0x15/0xb0 [ 1470.344842][T20072] __x64_sys_bpf+0x7c/0x90 [ 1470.344877][T20072] do_syscall_64+0xfa/0x3b0 [ 1470.344901][T20072] ? lockdep_hardirqs_on+0x9c/0x150 [ 1470.344937][T20072] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1470.344961][T20072] ? clear_bhb_loop+0x60/0xb0 [ 1470.344991][T20072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1470.345014][T20072] RIP: 0033:0x7f9cd118e929 [ 1470.345036][T20072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1470.345057][T20072] RSP: 002b:00007f9cd1f10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1470.345083][T20072] RAX: ffffffffffffffda RBX: 00007f9cd13b5fa0 RCX: 00007f9cd118e929 [ 1470.345101][T20072] RDX: 000000000000000c RSI: 00002000000004c0 RDI: 000000000000000a [ 1470.345117][T20072] RBP: 00007f9cd1f10090 R08: 0000000000000000 R09: 0000000000000000 [ 1470.345131][T20072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1470.345146][T20072] R13: 0000000000000000 R14: 00007f9cd13b5fa0 R15: 00007ffd4178c6c8 [ 1470.345184][T20072] [ 1470.473108][T20074] FAULT_INJECTION: forcing a failure. [ 1470.473108][T20074] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1470.477723][T13285] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1470.480556][T20074] CPU: 0 UID: 0 PID: 20074 Comm: syz.4.4266 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1470.480588][T20074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1470.480603][T20074] Call Trace: [ 1470.480613][T20074] [ 1470.480624][T20074] dump_stack_lvl+0x189/0x250 [ 1470.480658][T20074] ? __pfx____ratelimit+0x10/0x10 [ 1470.480698][T20074] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1470.480726][T20074] ? __pfx__printk+0x10/0x10 [ 1470.480757][T20074] ? __might_fault+0xb0/0x130 [ 1470.480818][T20074] should_fail_ex+0x414/0x560 [ 1470.480873][T20074] _copy_from_iter+0x1db/0x16f0 [ 1470.480923][T20074] ? policy_nodemask+0x27c/0x720 [ 1470.480956][T20074] ? __pfx__copy_from_iter+0x10/0x10 [ 1470.480988][T20074] ? set_page_refcounted+0xa0/0x1e0 [ 1470.481022][T20074] ? page_copy_sane+0x4e/0x280 [ 1470.481068][T20074] copy_page_from_iter+0xdd/0x170 [ 1470.481098][T20074] tun_get_user+0x1c4d/0x3ce0 [ 1470.481132][T20074] ? tun_get_user+0x693/0x3ce0 [ 1470.481178][T20074] ? __pfx_tun_get_user+0x10/0x10 [ 1470.481213][T20074] ? __lock_acquire+0xab9/0xd20 [ 1470.481243][T20074] ? ref_tracker_alloc+0x318/0x460 [ 1470.481287][T20074] ? __lock_acquire+0xab9/0xd20 [ 1470.481312][T20074] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 1470.481361][T20074] ? tun_get+0x1c/0x2f0 [ 1470.481393][T20074] ? tun_get+0x1c/0x2f0 [ 1470.481417][T20074] ? tun_get+0x1c/0x2f0 [ 1470.481447][T20074] tun_chr_write_iter+0x113/0x200 [ 1470.481475][T20074] vfs_write+0x548/0xa90 [ 1470.481513][T20074] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 1470.481538][T20074] ? __pfx_vfs_write+0x10/0x10 [ 1470.481581][T20074] ? __fget_files+0x2a/0x420 [ 1470.481614][T20074] ksys_write+0x145/0x250 [ 1470.481648][T20074] ? __pfx_ksys_write+0x10/0x10 [ 1470.481677][T20074] ? rcu_is_watching+0x15/0xb0 [ 1470.481726][T20074] ? do_syscall_64+0xbe/0x3b0 [ 1470.481755][T20074] do_syscall_64+0xfa/0x3b0 [ 1470.481777][T20074] ? lockdep_hardirqs_on+0x9c/0x150 [ 1470.481814][T20074] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1470.481839][T20074] ? clear_bhb_loop+0x60/0xb0 [ 1470.481868][T20074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1470.481892][T20074] RIP: 0033:0x7f9cd118d3df [ 1470.481912][T20074] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1470.481933][T20074] RSP: 002b:00007f9cd1f10000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1470.481959][T20074] RAX: ffffffffffffffda RBX: 00007f9cd13b5fa0 RCX: 00007f9cd118d3df [ 1470.481977][T20074] RDX: 0000000000000260 RSI: 0000200000000000 RDI: 00000000000000c8 [ 1470.481994][T20074] RBP: 00007f9cd1f10090 R08: 0000000000000000 R09: 0000000000000000 [ 1470.482010][T20074] R10: 0000000000000260 R11: 0000000000000293 R12: 0000000000000001 [ 1470.482024][T20074] R13: 0000000000000001 R14: 00007f9cd13b5fa0 R15: 00007ffd4178c6c8 [ 1470.482062][T20074] [ 1471.102565][T20078] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4268'. [ 1471.127084][T13285] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1471.140124][T13285] usb 9-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 1471.150535][T13285] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1471.577980][T13285] usb 9-1: config 0 descriptor?? [ 1471.805164][T13285] usb 9-1: can't set config #0, error -71 [ 1471.847036][T13285] usb 9-1: USB disconnect, device number 55 [ 1472.050247][T20093] tmpfs: Unknown parameter 'ÕdV0x0000000000000000' [ 1472.785156][ T30] kauditd_printk_skb: 2669 callbacks suppressed [ 1472.785179][ T30] audit: type=1400 audit(2000004592.578:60343): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=0 comm="swapper/1" saddr=10.128.0.169 src=30008 daddr=10.128.0.143 dest=46498 netif=eth0 [ 1472.859671][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1472.870151][T18855] audit: audit_lost=5692 audit_rate_limit=0 audit_backlog_limit=64 [ 1472.878862][T20094] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1472.886488][T18855] audit: backlog limit exceeded [ 1472.891471][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1472.899046][T20094] audit: audit_lost=5693 audit_rate_limit=0 audit_backlog_limit=64 [ 1472.908229][T18855] audit: audit_lost=5694 audit_rate_limit=0 audit_backlog_limit=64 [ 1472.916236][T20094] audit: backlog limit exceeded [ 1472.921198][T20094] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1473.035814][T20097] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci1/hci1:200/input57 [ 1473.066762][T20097] FAULT_INJECTION: forcing a failure. [ 1473.066762][T20097] name failslab, interval 1, probability 0, space 0, times 0 [ 1473.100246][T20097] CPU: 0 UID: 0 PID: 20097 Comm: syz.8.4274 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1473.100278][T20097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1473.100310][T20097] Call Trace: [ 1473.100320][T20097] [ 1473.100330][T20097] dump_stack_lvl+0x189/0x250 [ 1473.100360][T20097] ? __pfx____ratelimit+0x10/0x10 [ 1473.100394][T20097] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1473.100420][T20097] ? __pfx__printk+0x10/0x10 [ 1473.100451][T20097] ? __pfx___might_resched+0x10/0x10 [ 1473.100475][T20097] ? fs_reclaim_acquire+0x7d/0x100 [ 1473.100504][T20097] should_fail_ex+0x414/0x560 [ 1473.100542][T20097] should_failslab+0xa8/0x100 [ 1473.100583][T20097] __kmalloc_noprof+0xcb/0x4f0 [ 1473.100615][T20097] ? tomoyo_encode+0x28b/0x550 [ 1473.100645][T20097] tomoyo_encode+0x28b/0x550 [ 1473.100677][T20097] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1473.100705][T20097] ? tomoyo_domain+0xda/0x130 [ 1473.100737][T20097] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 1473.100771][T20097] tomoyo_path_number_perm+0x1e8/0x5a0 [ 1473.100809][T20097] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1473.100863][T20097] ? __lock_acquire+0xab9/0xd20 [ 1473.100909][T20097] ? __fget_files+0x2a/0x420 [ 1473.100948][T20097] ? __fget_files+0x2a/0x420 [ 1473.100968][T20097] ? __fget_files+0x3a0/0x420 [ 1473.100988][T20097] ? __fget_files+0x2a/0x420 [ 1473.101015][T20097] security_file_ioctl+0xcb/0x2d0 [ 1473.101050][T20097] __se_sys_ioctl+0x47/0x170 [ 1473.101077][T20097] do_syscall_64+0xfa/0x3b0 [ 1473.101096][T20097] ? lockdep_hardirqs_on+0x9c/0x150 [ 1473.101129][T20097] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1473.101151][T20097] ? clear_bhb_loop+0x60/0xb0 [ 1473.101179][T20097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1473.101200][T20097] RIP: 0033:0x7f5bb7f8e929 [ 1473.101219][T20097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1473.101238][T20097] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1473.101261][T20097] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1473.101277][T20097] RDX: 00002000000000c0 RSI: 00000000400448c9 RDI: 0000000000000008 [ 1473.101299][T20097] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1473.101313][T20097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1473.101326][T20097] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1473.101362][T20097] [ 1473.101848][T20097] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1473.424689][ T9] usb 2-1: new full-speed USB device number 72 using dummy_hcd [ 1474.412426][T20104] 9pnet_fd: Insufficient options for proto=fd [ 1474.426021][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1474.468312][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 1474.504668][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1474.669901][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1474.705206][ T9] usb 2-1: Product: syz [ 1474.719140][ T9] usb 2-1: Manufacturer: syz [ 1474.741399][ T9] usb 2-1: SerialNumber: syz [ 1474.778082][T20095] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1475.243401][ T9] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 1475.264709][ T9] cdc_ncm 2-1:1.0: bind() failure [ 1475.437923][T20124] netlink: 'syz.5.4280': attribute type 4 has an invalid length. [ 1475.983754][ T9] usb 2-1: USB disconnect, device number 72 [ 1476.051558][T20139] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4285'. [ 1476.061452][T20139] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4285'. [ 1476.274698][T13285] usb 7-1: new high-speed USB device number 49 using dummy_hcd [ 1476.460924][T13285] usb 7-1: Using ep0 maxpacket: 8 [ 1476.474708][T13285] usb 7-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 1476.546894][T13285] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1476.560756][T13285] usb 7-1: Product: syz [ 1476.587043][T13285] usb 7-1: Manufacturer: syz [ 1476.635349][T13285] usb 7-1: SerialNumber: syz [ 1476.659674][T13285] usb 7-1: config 0 descriptor?? [ 1476.677505][T13285] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 1476.699464][T13285] usb 7-1: setting power ON [ 1476.720211][T13285] dvb-usb: bulk message failed: -22 (2/0) [ 1476.749073][T13285] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1476.770664][T13285] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 1476.850874][T13285] usb 7-1: media controller created [ 1476.921043][T13285] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1477.001749][T13285] usb 7-1: selecting invalid altsetting 6 [ 1477.020116][T13285] usb 7-1: digital interface selection failed (-22) [ 1477.037928][T13285] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 1477.258103][T13285] usb 7-1: setting power OFF [ 1477.262779][T13285] dvb-usb: bulk message failed: -22 (2/0) [ 1477.284684][T13285] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 1477.294078][T13285] (NULL device *): no alternate interface [ 1477.803256][ T30] kauditd_printk_skb: 2972 callbacks suppressed [ 1477.817563][ T30] audit: type=1400 audit(2000004597.818:63220): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=16021 comm="syz-executor" path="/256/file0" dev="tmpfs" ino=1385 [ 1477.872487][T16021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1477.914881][ T26] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1477.921496][ T26] audit: audit_lost=5727 audit_rate_limit=0 audit_backlog_limit=64 [ 1477.930696][T16021] audit: audit_lost=5728 audit_rate_limit=0 audit_backlog_limit=64 [ 1477.944849][ T30] audit: type=1400 audit(2000004597.898:63221): lsm=SMACK fn=smack_inode_getattr action=granted subject="_" object="_" requested=r pid=16021 comm="syz-executor" path="/256/file0" dev="tmpfs" ino=1385 [ 1477.981135][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1477.987956][T16021] audit: backlog limit exceeded [ 1477.994270][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1478.001043][ C1] audit: audit_lost=5729 audit_rate_limit=0 audit_backlog_limit=64 [ 1478.116578][T13285] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 1478.178545][T13285] usb 7-1: USB disconnect, device number 49 [ 1478.315801][T20174] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4297'. [ 1478.329814][T20174] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4297'. [ 1479.189240][T20184] bridge0: port 3(syz_tun) entered blocking state [ 1479.196483][T20184] bridge0: port 3(syz_tun) entered disabled state [ 1479.203158][T20184] syz_tun: entered allmulticast mode [ 1479.212217][T20184] syz_tun: entered promiscuous mode [ 1479.218169][T20184] bridge0: port 3(syz_tun) entered blocking state [ 1479.225923][T20184] bridge0: port 3(syz_tun) entered forwarding state [ 1479.465325][T20196] autofs: Unknown parameter 'fd0x0000000000000004' [ 1480.610314][T20206] comedi comedi3: fl512: a I/O base address must be specified [ 1480.748113][T20204] syz.4.4307 (20204): drop_caches: 2 [ 1481.962974][T20229] FAULT_INJECTION: forcing a failure. [ 1481.962974][T20229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1482.011236][T20229] CPU: 1 UID: 0 PID: 20229 Comm: syz.8.4316 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1482.011269][T20229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1482.011283][T20229] Call Trace: [ 1482.011293][T20229] [ 1482.011302][T20229] dump_stack_lvl+0x189/0x250 [ 1482.011332][T20229] ? __pfx____ratelimit+0x10/0x10 [ 1482.011368][T20229] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1482.011403][T20229] ? __pfx__printk+0x10/0x10 [ 1482.011433][T20229] ? __might_fault+0xb0/0x130 [ 1482.011480][T20229] should_fail_ex+0x414/0x560 [ 1482.011519][T20229] _copy_from_user+0x2d/0xb0 [ 1482.011547][T20229] ___sys_recvmsg+0x12e/0x510 [ 1482.011585][T20229] ? __pfx____sys_recvmsg+0x10/0x10 [ 1482.011645][T20229] ? __fget_files+0x3a0/0x420 [ 1482.011681][T20229] do_recvmmsg+0x307/0x770 [ 1482.011723][T20229] ? __pfx_do_recvmmsg+0x10/0x10 [ 1482.011768][T20229] ? _copy_from_user+0x94/0xb0 [ 1482.011812][T20229] __x64_sys_recvmmsg+0x1af/0x240 [ 1482.011849][T20229] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 1482.011879][T20229] ? rcu_is_watching+0x15/0xb0 [ 1482.011910][T20229] ? do_syscall_64+0xbe/0x3b0 [ 1482.011938][T20229] do_syscall_64+0xfa/0x3b0 [ 1482.011959][T20229] ? lockdep_hardirqs_on+0x9c/0x150 [ 1482.011992][T20229] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1482.012015][T20229] ? clear_bhb_loop+0x60/0xb0 [ 1482.012043][T20229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1482.012064][T20229] RIP: 0033:0x7f5bb7f8e929 [ 1482.012084][T20229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1482.012105][T20229] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1482.012129][T20229] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1482.012145][T20229] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000003 [ 1482.012161][T20229] RBP: 00007f5bb8d22090 R08: 0000200000003700 R09: 0000000000000000 [ 1482.012177][T20229] R10: 0000000002040000 R11: 0000000000000246 R12: 0000000000000001 [ 1482.012192][T20229] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1482.012227][T20229] [ 1483.212759][ T30] kauditd_printk_skb: 4104 callbacks suppressed [ 1483.212784][ T30] audit: type=1400 audit(2000004603.098:65612): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=20230 comm="syz.6.4318" saddr=10.128.0.169 src=30008 daddr=10.128.0.143 dest=46498 netif=eth0 [ 1483.262804][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1483.270440][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1483.277107][ C1] audit: audit_lost=6301 audit_rate_limit=0 audit_backlog_limit=64 [ 1483.285063][ C1] audit: backlog limit exceeded [ 1483.285461][T16021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1483.290926][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1483.297029][T14917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1483.303004][ C1] audit: audit_lost=6302 audit_rate_limit=0 audit_backlog_limit=64 [ 1483.317516][ C1] audit: backlog limit exceeded [ 1483.890617][T20245] FAULT_INJECTION: forcing a failure. [ 1483.890617][T20245] name failslab, interval 1, probability 0, space 0, times 0 [ 1483.920977][T20245] CPU: 0 UID: 0 PID: 20245 Comm: syz.8.4321 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1483.921011][T20245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1483.921025][T20245] Call Trace: [ 1483.921034][T20245] [ 1483.921045][T20245] dump_stack_lvl+0x189/0x250 [ 1483.921076][T20245] ? __pfx____ratelimit+0x10/0x10 [ 1483.921110][T20245] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1483.921141][T20245] ? __pfx__printk+0x10/0x10 [ 1483.921176][T20245] ? __pfx___might_resched+0x10/0x10 [ 1483.921198][T20245] ? fs_reclaim_acquire+0x7d/0x100 [ 1483.921227][T20245] should_fail_ex+0x414/0x560 [ 1483.921265][T20245] should_failslab+0xa8/0x100 [ 1483.921288][T20245] kmem_cache_alloc_noprof+0x73/0x3c0 [ 1483.921318][T20245] ? security_inode_alloc+0x39/0x330 [ 1483.921351][T20245] security_inode_alloc+0x39/0x330 [ 1483.921381][T20245] inode_init_always_gfp+0x9ed/0xdc0 [ 1483.921422][T20245] ? __pfx_sock_alloc_inode+0x10/0x10 [ 1483.921443][T20245] alloc_inode+0x82/0x1b0 [ 1483.921478][T20245] __sock_create+0x12d/0x9f0 [ 1483.921525][T20245] __sys_socket+0xd7/0x1b0 [ 1483.921551][T20245] __x64_sys_socket+0x7a/0x90 [ 1483.921575][T20245] do_syscall_64+0xfa/0x3b0 [ 1483.921597][T20245] ? lockdep_hardirqs_on+0x9c/0x150 [ 1483.921630][T20245] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1483.921652][T20245] ? clear_bhb_loop+0x60/0xb0 [ 1483.921678][T20245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1483.921700][T20245] RIP: 0033:0x7f5bb7f8e929 [ 1483.921720][T20245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1483.921740][T20245] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1483.921763][T20245] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1483.921780][T20245] RDX: 0000000000000005 RSI: 0000000000000005 RDI: 0000040000000015 [ 1483.921794][T20245] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1483.921809][T20245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1483.921822][T20245] R13: 0000000000000001 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1483.921854][T20245] [ 1483.921886][T20245] socket: no more sockets [ 1484.204969][T20252] netlink: 'syz.5.4324': attribute type 1 has an invalid length. [ 1484.212806][T20252] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1484.459837][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.466737][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 1485.590860][T20263] Can't find ip_set type hash:net,po [ 1486.007343][T20267] Can't find ip_set type hash:net,po [ 1486.063643][T20273] FAULT_INJECTION: forcing a failure. [ 1486.063643][T20273] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1486.176843][T20273] CPU: 1 UID: 0 PID: 20273 Comm: syz.8.4329 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1486.176877][T20273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1486.176891][T20273] Call Trace: [ 1486.176900][T20273] [ 1486.176910][T20273] dump_stack_lvl+0x189/0x250 [ 1486.176941][T20273] ? __pfx____ratelimit+0x10/0x10 [ 1486.176976][T20273] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1486.177002][T20273] ? __pfx__printk+0x10/0x10 [ 1486.177044][T20273] should_fail_ex+0x414/0x560 [ 1486.177107][T20273] _copy_to_user+0x31/0xb0 [ 1486.177138][T20273] simple_read_from_buffer+0xe1/0x170 [ 1486.177180][T20273] proc_fail_nth_read+0x1df/0x250 [ 1486.177209][T20273] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1486.177239][T20273] ? rw_verify_area+0x258/0x650 [ 1486.177282][T20273] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1486.177308][T20273] vfs_read+0x1fd/0x980 [ 1486.177345][T20273] ? __pfx___mutex_lock+0x10/0x10 [ 1486.177369][T20273] ? __pfx_vfs_read+0x10/0x10 [ 1486.177401][T20273] ? __fget_files+0x2a/0x420 [ 1486.177429][T20273] ? __fget_files+0x3a0/0x420 [ 1486.177450][T20273] ? __fget_files+0x2a/0x420 [ 1486.177482][T20273] ksys_read+0x145/0x250 [ 1486.177516][T20273] ? __pfx_ksys_read+0x10/0x10 [ 1486.177544][T20273] ? rcu_is_watching+0x15/0xb0 [ 1486.177575][T20273] ? do_syscall_64+0xbe/0x3b0 [ 1486.177602][T20273] do_syscall_64+0xfa/0x3b0 [ 1486.177623][T20273] ? lockdep_hardirqs_on+0x9c/0x150 [ 1486.177656][T20273] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1486.177678][T20273] ? clear_bhb_loop+0x60/0xb0 [ 1486.177706][T20273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1486.177727][T20273] RIP: 0033:0x7f5bb7f8d33c [ 1486.177747][T20273] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1486.177766][T20273] RSP: 002b:00007f5bb8d22030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1486.177790][T20273] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8d33c [ 1486.177807][T20273] RDX: 000000000000000f RSI: 00007f5bb8d220a0 RDI: 0000000000000003 [ 1486.177821][T20273] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1486.177835][T20273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1486.177848][T20273] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1486.177883][T20273] [ 1486.733226][T20280] FAULT_INJECTION: forcing a failure. [ 1486.733226][T20280] name failslab, interval 1, probability 0, space 0, times 0 [ 1486.805932][T20280] CPU: 0 UID: 0 PID: 20280 Comm: syz.1.4332 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1486.805964][T20280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1486.805978][T20280] Call Trace: [ 1486.805987][T20280] [ 1486.805996][T20280] dump_stack_lvl+0x189/0x250 [ 1486.806028][T20280] ? __pfx____ratelimit+0x10/0x10 [ 1486.806063][T20280] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1486.806089][T20280] ? __pfx__printk+0x10/0x10 [ 1486.806125][T20280] ? __pfx___might_resched+0x10/0x10 [ 1486.806155][T20280] should_fail_ex+0x414/0x560 [ 1486.806195][T20280] should_failslab+0xa8/0x100 [ 1486.806219][T20280] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 1486.806260][T20280] ? __alloc_skb+0x112/0x2d0 [ 1486.806289][T20280] __alloc_skb+0x112/0x2d0 [ 1486.806316][T20280] netlink_sendmsg+0x5c6/0xb30 [ 1486.806354][T20280] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1486.806388][T20280] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1486.806417][T20280] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1486.806444][T20280] __sock_sendmsg+0x219/0x270 [ 1486.806466][T20280] ____sys_sendmsg+0x505/0x830 [ 1486.806500][T20280] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1486.806537][T20280] ? import_iovec+0x74/0xa0 [ 1486.806566][T20280] ___sys_sendmsg+0x21f/0x2a0 [ 1486.806597][T20280] ? __pfx____sys_sendmsg+0x10/0x10 [ 1486.806661][T20280] ? __fget_files+0x2a/0x420 [ 1486.806679][T20280] ? __fget_files+0x3a0/0x420 [ 1486.806710][T20280] __x64_sys_sendmsg+0x19b/0x260 [ 1486.806741][T20280] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1486.806779][T20280] ? __pfx_ksys_write+0x10/0x10 [ 1486.806804][T20280] ? rcu_is_watching+0x15/0xb0 [ 1486.806832][T20280] ? do_syscall_64+0xbe/0x3b0 [ 1486.806857][T20280] do_syscall_64+0xfa/0x3b0 [ 1486.806877][T20280] ? lockdep_hardirqs_on+0x9c/0x150 [ 1486.806906][T20280] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1486.806929][T20280] ? clear_bhb_loop+0x60/0xb0 [ 1486.806956][T20280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1486.806978][T20280] RIP: 0033:0x7ff11e38e929 [ 1486.806998][T20280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1486.807017][T20280] RSP: 002b:00007ff11f10f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1486.807040][T20280] RAX: ffffffffffffffda RBX: 00007ff11e5b5fa0 RCX: 00007ff11e38e929 [ 1486.807056][T20280] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000004 [ 1486.807070][T20280] RBP: 00007ff11f10f090 R08: 0000000000000000 R09: 0000000000000000 [ 1486.807084][T20280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1486.807097][T20280] R13: 0000000000000000 R14: 00007ff11e5b5fa0 R15: 00007fff303fb0a8 [ 1486.807131][T20280] [ 1487.294820][T13285] usb 5-1: new full-speed USB device number 40 using dummy_hcd [ 1487.457365][T13285] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1487.470199][T13285] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1487.480667][T13285] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 1487.658957][T13285] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1487.671885][T13285] usb 5-1: config 0 descriptor?? [ 1487.682084][T13285] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 1487.690059][T13285] dvb-usb: bulk message failed: -22 (3/0) [ 1487.705306][T13285] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 1488.391552][T20297] 9pnet_fd: Insufficient options for proto=fd [ 1488.459105][T13284] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 1488.466634][T20279] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4331'. [ 1488.493566][ T30] kauditd_printk_skb: 2412 callbacks suppressed [ 1488.493591][ T30] audit: type=1400 audit(2000004607.738:67735): lsm=SMACK fn=smack_task_setscheduler action=granted subject="_" object="_" requested=w pid=20290 comm="syz.8.4336" opid=20290 ocomm="syz.8.4336" [ 1488.504362][T13285] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 1488.573199][T20279] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1488.592940][T20279] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1488.602649][T13285] usb 5-1: media controller created [ 1488.612937][ T30] audit: type=1400 audit(2000004608.108:67736): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20290 comm="syz.8.4336" name="87" dev="tmpfs" ino=467 [ 1488.628083][T13285] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1488.644255][ T30] audit: type=1400 audit(2000004608.108:67737): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20290 comm="syz.8.4336" name="87" dev="tmpfs" ino=467 [ 1488.654749][T13284] usb 2-1: Using ep0 maxpacket: 8 [ 1488.664213][ T30] audit: type=1400 audit(2000004608.118:67738): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=wx pid=20290 comm="syz.8.4336" name="87" dev="tmpfs" ino=467 [ 1488.693682][ T30] audit: type=1400 audit(2000004608.118:67739): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=20290 comm="syz.8.4336" path="/87/file0" dev="tmpfs" ino=472 [ 1488.694976][ T26] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1488.729635][T20289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1488.733557][ T30] audit: type=1400 audit(2000004608.398:67740): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20290 comm="syz.8.4336" name="newroot" dev="tmpfs" ino=2 [ 1488.759860][T20289] audit: audit_lost=6401 audit_rate_limit=0 audit_backlog_limit=64 [ 1488.768189][T20289] audit: backlog limit exceeded [ 1488.779868][T13284] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1488.823936][T13284] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1488.835555][T13285] dvb-usb: bulk message failed: -22 (6/0) [ 1488.841425][T13285] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 1488.884669][T13284] usb 2-1: Product: syz [ 1488.894650][T13284] usb 2-1: Manufacturer: syz [ 1488.902584][T13285] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input58 [ 1488.924337][T13284] usb 2-1: SerialNumber: syz [ 1488.979953][T13284] usb 2-1: config 0 descriptor?? [ 1488.991810][T13285] dvb-usb: schedule remote query interval to 150 msecs. [ 1489.008544][T13284] gspca_main: se401-2.14.0 probing 047d:5003 [ 1489.019572][T13285] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 1489.065086][T13285] usb 5-1: USB disconnect, device number 40 [ 1489.130351][T13285] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 1489.178346][T20305] netlink: 'syz.8.4340': attribute type 4 has an invalid length. [ 1489.394760][T13283] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1489.554701][T13283] usb 6-1: Using ep0 maxpacket: 8 [ 1489.576706][T13267] usb 9-1: new high-speed USB device number 56 using dummy_hcd [ 1489.587468][T13283] usb 6-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1489.604796][T13283] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1489.616767][T13284] input: se401 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input59 [ 1489.634507][T13283] usb 6-1: Product: syz [ 1489.639124][T13283] usb 6-1: Manufacturer: syz [ 1489.647043][T13283] usb 6-1: SerialNumber: syz [ 1489.656845][T13283] usb 6-1: config 0 descriptor?? [ 1489.676878][T13283] gspca_main: se401-2.14.0 probing 047d:5003 [ 1489.760818][T13267] usb 9-1: Using ep0 maxpacket: 8 [ 1489.772813][T13267] usb 9-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1489.783424][T13267] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1489.791679][T13267] usb 9-1: Product: syz [ 1489.794859][T13285] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1489.796142][T13267] usb 9-1: Manufacturer: syz [ 1489.809658][T13267] usb 9-1: SerialNumber: syz [ 1489.817716][T13267] usb 9-1: config 0 descriptor?? [ 1489.830505][T13267] gspca_main: se401-2.14.0 probing 047d:5003 [ 1489.837438][T13284] usb 2-1: USB disconnect, device number 73 [ 1490.855624][T13285] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1490.882354][T13285] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1490.896041][T20320] FAULT_INJECTION: forcing a failure. [ 1490.896041][T20320] name failslab, interval 1, probability 0, space 0, times 0 [ 1490.896933][T13285] usb 5-1: Product: syz [ 1490.908883][T20320] CPU: 0 UID: 0 PID: 20320 Comm: syz.6.4344 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1490.908921][T20320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1490.908935][T20320] Call Trace: [ 1490.908944][T20320] [ 1490.908954][T20320] dump_stack_lvl+0x189/0x250 [ 1490.908986][T20320] ? __pfx____ratelimit+0x10/0x10 [ 1490.909028][T20320] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1490.909058][T20320] ? __pfx__printk+0x10/0x10 [ 1490.909097][T20320] ? __pfx___might_resched+0x10/0x10 [ 1490.909127][T20320] ? fs_reclaim_acquire+0x7d/0x100 [ 1490.909159][T20320] should_fail_ex+0x414/0x560 [ 1490.909204][T20320] should_failslab+0xa8/0x100 [ 1490.909231][T20320] __kmalloc_noprof+0xcb/0x4f0 [ 1490.909266][T20320] ? kfree+0x4d/0x440 [ 1490.909296][T20320] ? tomoyo_realpath_from_path+0xe3/0x5d0 [ 1490.909332][T20320] tomoyo_realpath_from_path+0xe3/0x5d0 [ 1490.909362][T20320] ? tomoyo_domain+0xda/0x130 [ 1490.909399][T20320] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 1490.909439][T20320] tomoyo_path_number_perm+0x1e8/0x5a0 [ 1490.909480][T20320] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1490.909538][T20320] ? __lock_acquire+0xab9/0xd20 [ 1490.909589][T20320] ? __fget_files+0x2a/0x420 [ 1490.909618][T20320] ? __fget_files+0x2a/0x420 [ 1490.909640][T20320] ? __fget_files+0x3a0/0x420 [ 1490.909664][T20320] ? __fget_files+0x2a/0x420 [ 1490.909694][T20320] security_file_ioctl+0xcb/0x2d0 [ 1490.909743][T20320] __se_sys_ioctl+0x47/0x170 [ 1490.909782][T20320] do_syscall_64+0xfa/0x3b0 [ 1490.909805][T20320] ? lockdep_hardirqs_on+0x9c/0x150 [ 1490.909844][T20320] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1490.909869][T20320] ? clear_bhb_loop+0x60/0xb0 [ 1490.909899][T20320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1490.909924][T20320] RIP: 0033:0x7f653978e929 [ 1490.909947][T20320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1490.909969][T20320] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1490.909996][T20320] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1490.910015][T20320] RDX: 0000200000000100 RSI: 00000000c0d05640 RDI: 0000000000000003 [ 1490.910032][T20320] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1490.910048][T20320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1490.910062][T20320] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1490.910101][T20320] [ 1490.910143][T20320] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1490.919597][T13285] usb 5-1: Manufacturer: syz [ 1491.179671][T13267] input: se401 as /devices/platform/dummy_hcd.8/usb9/9-1/input/input60 [ 1491.183604][T13283] input: se401 as /devices/platform/dummy_hcd.5/usb6/6-1/input/input61 [ 1491.198952][T13285] usb 5-1: SerialNumber: syz [ 1491.230342][T13267] videodev: could not get a free minor [ 1491.252925][T13285] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1491.262785][T13267] gspca_main: video_register_device err -23 [ 1491.279677][T13283] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1491.314454][T13267] se401 9-1:0.0: probe with driver se401 failed with error -23 [ 1491.412188][T20307] syz.8.4341 (20307): drop_caches: 2 [ 1491.440682][T20303] syz.5.4339 (20303): drop_caches: 2 [ 1491.459827][T13267] usb 9-1: USB disconnect, device number 56 [ 1491.484474][ T9] usb 6-1: USB disconnect, device number 25 [ 1491.536700][T20328] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4348'. [ 1491.667542][T20331] FAULT_INJECTION: forcing a failure. [ 1491.667542][T20331] name failslab, interval 1, probability 0, space 0, times 0 [ 1491.680987][T20331] CPU: 0 UID: 0 PID: 20331 Comm: syz.6.4349 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1491.681020][T20331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1491.681034][T20331] Call Trace: [ 1491.681044][T20331] [ 1491.681054][T20331] dump_stack_lvl+0x189/0x250 [ 1491.681085][T20331] ? __pfx____ratelimit+0x10/0x10 [ 1491.681121][T20331] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1491.681147][T20331] ? __pfx__printk+0x10/0x10 [ 1491.681179][T20331] ? __pfx___might_resched+0x10/0x10 [ 1491.681206][T20331] ? fs_reclaim_acquire+0x7d/0x100 [ 1491.681236][T20331] should_fail_ex+0x414/0x560 [ 1491.681275][T20331] should_failslab+0xa8/0x100 [ 1491.681299][T20331] __kmalloc_noprof+0xcb/0x4f0 [ 1491.681330][T20331] ? tomoyo_encode+0x28b/0x550 [ 1491.681361][T20331] tomoyo_encode+0x28b/0x550 [ 1491.681393][T20331] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1491.681421][T20331] ? tomoyo_domain+0xda/0x130 [ 1491.681458][T20331] tomoyo_path_perm+0x213/0x4b0 [ 1491.681491][T20331] ? tomoyo_path_perm+0x1e3/0x4b0 [ 1491.681524][T20331] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 1491.681567][T20331] ? __lock_acquire+0xab9/0xd20 [ 1491.681613][T20331] ? __fget_files+0x2a/0x420 [ 1491.681649][T20331] ? __fget_files+0x3a0/0x420 [ 1491.681677][T20331] security_inode_getattr+0x12f/0x330 [ 1491.681712][T20331] __x64_sys_newfstat+0xfc/0x200 [ 1491.681739][T20331] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1491.681764][T20331] ? __pfx___x64_sys_newfstat+0x10/0x10 [ 1491.681819][T20331] ? __pfx_ksys_write+0x10/0x10 [ 1491.681849][T20331] ? rcu_is_watching+0x15/0xb0 [ 1491.681882][T20331] ? do_syscall_64+0xbe/0x3b0 [ 1491.681909][T20331] do_syscall_64+0xfa/0x3b0 [ 1491.681930][T20331] ? lockdep_hardirqs_on+0x9c/0x150 [ 1491.681965][T20331] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1491.681987][T20331] ? clear_bhb_loop+0x60/0xb0 [ 1491.682015][T20331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1491.682038][T20331] RIP: 0033:0x7f653978e929 [ 1491.682059][T20331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1491.682080][T20331] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 1491.682102][T20331] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1491.682119][T20331] RDX: 0000000000000000 RSI: 0000200000000440 RDI: 0000000000000003 [ 1491.682134][T20331] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1491.682149][T20331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1491.682163][T20331] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1491.682199][T20331] [ 1491.682222][T20331] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1491.839348][T20311] loop3: detected capacity change from 0 to 6 [ 1491.896734][T20332] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4347'. [ 1491.970474][T20311] Dev loop3: unable to read RDB block 6 [ 1491.981036][T20311] loop3: unable to read partition table [ 1491.987260][T20311] loop3: partition table beyond EOD, truncated [ 1491.993780][T20311] loop_reread_partitions: partition scan of loop3 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1492.286066][T20341] netlink: 'syz.5.4352': attribute type 4 has an invalid length. [ 1492.374883][T13283] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 1492.411214][T13283] ath9k_htc: Failed to initialize the device [ 1492.494120][T13283] usb 5-1: ath9k_htc: USB layer deinitialized [ 1493.144683][T13285] usb 9-1: new high-speed USB device number 57 using dummy_hcd [ 1493.335038][T13285] usb 9-1: Using ep0 maxpacket: 16 [ 1493.381650][T13285] usb 9-1: config 252 has an invalid interface number: 15 but max is 0 [ 1493.391727][T13285] usb 9-1: config 252 has no interface number 0 [ 1493.400155][T13285] usb 9-1: config 252 interface 15 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1493.418796][T13285] usb 9-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=2b.29 [ 1493.430710][T13285] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.439202][T13285] usb 9-1: Product: syz [ 1493.443432][T13285] usb 9-1: Manufacturer: syz [ 1493.448205][T13285] usb 9-1: SerialNumber: syz [ 1493.524942][ T30] kauditd_printk_skb: 3506 callbacks suppressed [ 1493.524963][ T30] audit: type=1400 audit(2000004613.438:71214): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=w pid=20354 comm="syz.8.4357" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 1493.710986][T14917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1493.748255][T14917] audit: audit_lost=6413 audit_rate_limit=0 audit_backlog_limit=64 [ 1493.770895][T13285] usb 9-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 1493.772226][T20355] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1493.787522][T14917] audit: backlog limit exceeded [ 1493.792482][T14917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1493.800150][ T30] audit: type=1400 audit(2000004613.438:71215): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=20354 comm="syz.8.4357" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 1493.820639][T20355] audit: audit_lost=6414 audit_rate_limit=0 audit_backlog_limit=64 [ 1493.824900][T14917] audit: audit_lost=6415 audit_rate_limit=0 audit_backlog_limit=64 [ 1493.845687][T20355] audit: backlog limit exceeded [ 1493.931428][T20364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4359'. [ 1494.521209][T20355] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4357'. [ 1494.530403][T20355] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 1494.552922][T20355] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1494.860835][ T7088] usb 9-1: Failed to submit usb control message: -110 [ 1494.888489][ T7088] usb 9-1: unable to send the bmi data to the device: -110 [ 1494.917515][T13284] usb 9-1: USB disconnect, device number 57 [ 1494.924794][ T7088] usb 9-1: unable to get target info from device [ 1494.931337][ T7088] usb 9-1: could not get target info (-110) [ 1494.951960][ T7088] usb 9-1: could not probe fw (-110) [ 1495.081837][T20377] bridge0: port 3(syz_tun) entered blocking state [ 1495.088685][T20377] bridge0: port 3(syz_tun) entered disabled state [ 1495.095586][T20377] syz_tun: entered allmulticast mode [ 1495.102749][T20377] syz_tun: entered promiscuous mode [ 1495.109287][T20377] bridge0: port 3(syz_tun) entered blocking state [ 1495.115870][T20377] bridge0: port 3(syz_tun) entered forwarding state [ 1495.152552][T20377] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1495.229923][ T9] usb 7-1: new high-speed USB device number 50 using dummy_hcd [ 1495.414810][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 1495.427113][ T9] usb 7-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1495.437346][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1495.445435][ T9] usb 7-1: Product: syz [ 1495.464947][ T9] usb 7-1: Manufacturer: syz [ 1495.469680][ T9] usb 7-1: SerialNumber: syz [ 1495.497152][ T9] usb 7-1: config 0 descriptor?? [ 1495.548454][ T9] gspca_main: se401-2.14.0 probing 047d:5003 [ 1496.391883][T20389] tipc: Started in network mode [ 1496.401243][T20389] tipc: Node identity 220b8efc4f6d, cluster identity 4711 [ 1496.421025][T20389] tipc: Enabled bearer , priority 0 [ 1496.460823][ T9] input: se401 as /devices/platform/dummy_hcd.6/usb7/7-1/input/input62 [ 1496.474118][T20391] syzkaller0: entered promiscuous mode [ 1496.494675][T20391] syzkaller0: entered allmulticast mode [ 1497.043700][T20375] syz.6.4362 (20375): drop_caches: 2 [ 1497.075913][T13284] usb 7-1: USB disconnect, device number 50 [ 1497.178609][T20394] tipc: Resetting bearer [ 1497.220123][T20388] tipc: Resetting bearer [ 1497.246944][T20388] tipc: Disabling bearer [ 1497.301390][T20399] 9pnet_fd: Insufficient options for proto=fd [ 1498.387127][T20405] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4371'. [ 1498.542178][T17861] audit_log_start: 1912 callbacks suppressed [ 1498.542198][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.586703][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.593282][ C1] audit: audit_lost=6526 audit_rate_limit=0 audit_backlog_limit=64 [ 1498.601247][ C1] audit: backlog limit exceeded [ 1498.889818][T20407] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1498.896499][T20407] audit: audit_lost=6527 audit_rate_limit=0 audit_backlog_limit=64 [ 1498.904418][T20407] audit: backlog limit exceeded [ 1499.087253][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1499.093826][ C1] audit: audit_lost=6528 audit_rate_limit=0 audit_backlog_limit=64 [ 1499.101827][ C1] audit: backlog limit exceeded [ 1499.846726][T20412] FAULT_INJECTION: forcing a failure. [ 1499.846726][T20412] name failslab, interval 1, probability 0, space 0, times 0 [ 1499.883454][T20412] CPU: 1 UID: 0 PID: 20412 Comm: syz.6.4374 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1499.883488][T20412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1499.883503][T20412] Call Trace: [ 1499.883512][T20412] [ 1499.883522][T20412] dump_stack_lvl+0x189/0x250 [ 1499.883555][T20412] ? __pfx____ratelimit+0x10/0x10 [ 1499.883591][T20412] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1499.883617][T20412] ? __pfx__printk+0x10/0x10 [ 1499.883650][T20412] ? __pfx___might_resched+0x10/0x10 [ 1499.883675][T20412] ? fs_reclaim_acquire+0x7d/0x100 [ 1499.883705][T20412] should_fail_ex+0x414/0x560 [ 1499.883746][T20412] should_failslab+0xa8/0x100 [ 1499.883770][T20412] __kmalloc_noprof+0xcb/0x4f0 [ 1499.883803][T20412] ? tomoyo_encode+0x28b/0x550 [ 1499.883833][T20412] tomoyo_encode+0x28b/0x550 [ 1499.883881][T20412] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1499.883921][T20412] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 1499.883956][T20412] tomoyo_path_number_perm+0x1e8/0x5a0 [ 1499.883994][T20412] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1499.884049][T20412] ? __lock_acquire+0xab9/0xd20 [ 1499.884094][T20412] ? __fget_files+0x2a/0x420 [ 1499.884121][T20412] ? __fget_files+0x2a/0x420 [ 1499.884142][T20412] ? __fget_files+0x3a0/0x420 [ 1499.884163][T20412] ? __fget_files+0x2a/0x420 [ 1499.884190][T20412] security_file_ioctl+0xcb/0x2d0 [ 1499.884241][T20412] __se_sys_ioctl+0x47/0x170 [ 1499.884273][T20412] do_syscall_64+0xfa/0x3b0 [ 1499.884295][T20412] ? lockdep_hardirqs_on+0x9c/0x150 [ 1499.884328][T20412] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1499.884350][T20412] ? clear_bhb_loop+0x60/0xb0 [ 1499.884383][T20412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1499.884405][T20412] RIP: 0033:0x7f653978e929 [ 1499.884424][T20412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1499.884443][T20412] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1499.884466][T20412] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1499.884483][T20412] RDX: 0000200000000040 RSI: 00000000c0585609 RDI: 0000000000000004 [ 1499.884498][T20412] RBP: 00007f653a66b090 R08: 0000000000000000 R09: 0000000000000000 [ 1499.884513][T20412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1499.884526][T20412] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1499.884564][T20412] [ 1500.163331][T20412] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1500.219915][T20414] tipc: Started in network mode [ 1500.225206][T20414] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 1500.247195][T20414] tipc: Enabled bearer , priority 10 [ 1501.233652][T13283] tipc: Node number set to 4269801491 [ 1501.421644][T20425] netlink: 'syz.5.4380': attribute type 4 has an invalid length. [ 1501.557074][T20429] tipc: Enabling of bearer rejected, failed to enable media [ 1502.929310][T20429] netlink: 'syz.8.4382': attribute type 3 has an invalid length. [ 1503.757718][ T30] kauditd_printk_skb: 1756 callbacks suppressed [ 1503.757741][ T30] audit: type=1400 audit(2000004623.698:74353): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=20441 comm="syz.1.4386" saddr=10.128.0.169 src=30008 daddr=10.128.0.143 dest=46498 netif=eth0 [ 1503.810950][ T30] audit: type=1400 audit(2000004623.838:74354): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20447 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1503.851497][ T30] audit: type=1400 audit(2000004623.838:74355): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20447 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1503.875599][ T30] audit: type=1400 audit(2000004623.838:74356): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20447 comm="syz-executor" name="353" dev="tmpfs" ino=1893 [ 1503.914988][ T30] audit: type=1400 audit(2000004623.838:74357): lsm=SMACK fn=smack_task_setpgid action=granted subject="_" object="_" requested=w pid=20447 comm="syz-executor" opid=20447 ocomm="syz-executor" [ 1503.966255][T16021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1503.972825][T16021] audit: audit_lost=6596 audit_rate_limit=0 audit_backlog_limit=64 [ 1503.994703][ T30] audit: type=1400 audit(2000004623.838:74358): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20447 comm="syz-executor" name="353" dev="tmpfs" ino=1893 [ 1504.005205][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1504.019479][T14917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1504.219543][T20455] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4391'. [ 1504.401891][T20458] FAULT_INJECTION: forcing a failure. [ 1504.401891][T20458] name failslab, interval 1, probability 0, space 0, times 0 [ 1504.414699][T20458] CPU: 1 UID: 0 PID: 20458 Comm: syz.5.4389 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1504.414727][T20458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1504.414740][T20458] Call Trace: [ 1504.414749][T20458] [ 1504.414757][T20458] dump_stack_lvl+0x189/0x250 [ 1504.414792][T20458] ? __pfx____ratelimit+0x10/0x10 [ 1504.414824][T20458] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1504.414864][T20458] ? __pfx__printk+0x10/0x10 [ 1504.414895][T20458] ? __pfx___might_resched+0x10/0x10 [ 1504.414921][T20458] ? fs_reclaim_acquire+0x7d/0x100 [ 1504.414949][T20458] should_fail_ex+0x414/0x560 [ 1504.414998][T20458] should_failslab+0xa8/0x100 [ 1504.415019][T20458] __kmalloc_noprof+0xcb/0x4f0 [ 1504.415048][T20458] ? alloc_pipe_info+0x1fd/0x4d0 [ 1504.415084][T20458] alloc_pipe_info+0x1fd/0x4d0 [ 1504.415118][T20458] splice_direct_to_actor+0xa5d/0xcc0 [ 1504.415170][T20458] ? __pfx___schedule+0x10/0x10 [ 1504.415201][T20458] ? __switch_to+0xd74/0x1600 [ 1504.415236][T20458] ? __lock_acquire+0xab9/0xd20 [ 1504.415268][T20458] ? __pfx_direct_splice_actor+0x10/0x10 [ 1504.415302][T20458] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1504.415336][T20458] ? trace_irq_disable+0x37/0x110 [ 1504.415369][T20458] ? preempt_schedule_irq+0xde/0x150 [ 1504.415410][T20458] do_splice_direct+0x181/0x270 [ 1504.415447][T20458] ? __pfx_do_splice_direct+0x10/0x10 [ 1504.415482][T20458] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1504.415507][T20458] ? bpf_lsm_file_permission+0x9/0x20 [ 1504.415529][T20458] ? security_file_permission+0x75/0x290 [ 1504.415565][T20458] ? rw_verify_area+0x258/0x650 [ 1504.415600][T20458] do_sendfile+0x4da/0x7e0 [ 1504.415634][T20458] ? __pfx_do_sendfile+0x10/0x10 [ 1504.415658][T20458] ? __pfx___schedule+0x10/0x10 [ 1504.415702][T20458] __se_sys_sendfile64+0x13e/0x190 [ 1504.415728][T20458] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 1504.415758][T20458] ? do_syscall_64+0xbe/0x3b0 [ 1504.415791][T20458] do_syscall_64+0xfa/0x3b0 [ 1504.415814][T20458] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1504.415836][T20458] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1504.415857][T20458] ? clear_bhb_loop+0x60/0xb0 [ 1504.415885][T20458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1504.415906][T20458] RIP: 0033:0x7f5ed9f8e929 [ 1504.415926][T20458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1504.415945][T20458] RSP: 002b:00007f5edae54038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1504.415968][T20458] RAX: ffffffffffffffda RBX: 00007f5eda1b6160 RCX: 00007f5ed9f8e929 [ 1504.415985][T20458] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000006 [ 1504.415998][T20458] RBP: 00007f5edae54090 R08: 0000000000000000 R09: 0000000000000000 [ 1504.416012][T20458] R10: 0000020000023893 R11: 0000000000000246 R12: 0000000000000001 [ 1504.416027][T20458] R13: 0000000000000000 R14: 00007f5eda1b6160 R15: 00007fff44975748 [ 1504.416060][T20458] [ 1505.367380][T20468] netlink: 'syz.6.4394': attribute type 4 has an invalid length. [ 1505.459900][T20467] FAULT_INJECTION: forcing a failure. [ 1505.459900][T20467] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1505.478325][T20467] CPU: 1 UID: 0 PID: 20467 Comm: syz.8.4395 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1505.478357][T20467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1505.478371][T20467] Call Trace: [ 1505.478381][T20467] [ 1505.478391][T20467] dump_stack_lvl+0x189/0x250 [ 1505.478421][T20467] ? __pfx____ratelimit+0x10/0x10 [ 1505.478456][T20467] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1505.478481][T20467] ? __pfx__printk+0x10/0x10 [ 1505.478523][T20467] should_fail_ex+0x414/0x560 [ 1505.478561][T20467] strncpy_from_user+0x36/0x290 [ 1505.478597][T20467] getname_flags+0xf3/0x540 [ 1505.478635][T20467] __x64_sys_renameat2+0xad/0xe0 [ 1505.478660][T20467] do_syscall_64+0xfa/0x3b0 [ 1505.478681][T20467] ? lockdep_hardirqs_on+0x9c/0x150 [ 1505.478734][T20467] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1505.478757][T20467] ? clear_bhb_loop+0x60/0xb0 [ 1505.478785][T20467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1505.478808][T20467] RIP: 0033:0x7f5bb7f8e929 [ 1505.478828][T20467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1505.478848][T20467] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1505.478870][T20467] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1505.478888][T20467] RDX: 0000000000000004 RSI: 00002000000004c0 RDI: 0000000000000006 [ 1505.478903][T20467] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1505.478917][T20467] R10: 0000200000000500 R11: 0000000000000246 R12: 0000000000000001 [ 1505.478932][T20467] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1505.478967][T20467] [ 1505.667513][T20455] hsr_slave_1 (unregistering): left promiscuous mode [ 1506.095309][T13284] usb 9-1: new high-speed USB device number 58 using dummy_hcd [ 1506.334275][T20475] IPVS: set_ctl: invalid protocol: 3 255.255.255.255:20001 [ 1506.338550][T13284] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1506.375366][T13283] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1506.417117][T13284] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1506.427204][T13284] usb 9-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.00 [ 1506.438856][T13284] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1506.475834][T13284] usb 9-1: config 0 descriptor?? [ 1506.564698][T13283] usb 6-1: Using ep0 maxpacket: 16 [ 1506.583384][T13283] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1506.601957][ T5835] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1506.611226][T13283] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 1506.613818][ T5835] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1506.641091][ T5835] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1506.659862][ T5835] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1506.667930][ T5835] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1506.677291][T13283] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1506.700409][T13283] usb 6-1: config 0 descriptor?? [ 1506.998491][T20477] lo speed is unknown, defaulting to 1000 [ 1507.011198][T20477] lo speed is unknown, defaulting to 1000 [ 1507.429842][T20486] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4400'. [ 1507.817281][T20472] overlayfs: unescaped trailing colons in lowerdir mount option. [ 1507.879349][T20474] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1507.907931][T13284] usbhid 9-1:0.0: can't add hid device: -71 [ 1507.924772][T13284] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 1507.945376][T20474] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1507.998326][T13284] usb 9-1: USB disconnect, device number 58 [ 1508.584194][T13284] usb 6-1: USB disconnect, device number 26 [ 1508.776471][ T5835] Bluetooth: hci3: command tx timeout [ 1508.828257][ T30] kauditd_printk_skb: 2788 callbacks suppressed [ 1508.828280][ T30] audit: type=1400 audit(2000004628.818:76458): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20499 comm="kworker/u8:11" name="/" dev="sda1" ino=2 [ 1508.885696][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.887159][T20499] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.895653][T18855] audit: audit_lost=6827 audit_rate_limit=0 audit_backlog_limit=64 [ 1508.906956][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.913471][ C1] audit: audit_lost=6828 audit_rate_limit=0 audit_backlog_limit=64 [ 1508.921404][ C1] audit: backlog limit exceeded [ 1508.926816][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.933355][ C1] audit: audit_lost=6829 audit_rate_limit=0 audit_backlog_limit=64 [ 1508.941282][ C1] audit: backlog limit exceeded [ 1509.172254][T20477] chnl_net:caif_netlink_parms(): no params data found [ 1509.229342][T20504] netlink: 'syz.1.4405': attribute type 4 has an invalid length. [ 1509.611068][T20477] bridge0: port 1(bridge_slave_0) entered blocking state [ 1509.658813][T20477] bridge0: port 1(bridge_slave_0) entered disabled state [ 1509.679009][T20477] bridge_slave_0: entered allmulticast mode [ 1509.716270][T20477] bridge_slave_0: entered promiscuous mode [ 1509.734078][T20477] bridge0: port 2(bridge_slave_1) entered blocking state [ 1509.749222][T20477] bridge0: port 2(bridge_slave_1) entered disabled state [ 1509.770619][T20477] bridge_slave_1: entered allmulticast mode [ 1509.788083][T20477] bridge_slave_1: entered promiscuous mode [ 1510.133934][T20525] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4410'. [ 1510.908742][T20477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1510.924756][ T5835] Bluetooth: hci3: command tx timeout [ 1510.999767][T20477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1511.789620][T20477] team0: Port device team_slave_0 added [ 1511.840325][T20477] team0: Port device team_slave_1 added [ 1511.937552][T20540] FAULT_INJECTION: forcing a failure. [ 1511.937552][T20540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1511.975964][T20540] CPU: 1 UID: 0 PID: 20540 Comm: syz.8.4414 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1511.976001][T20540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1511.976014][T20540] Call Trace: [ 1511.976024][T20540] [ 1511.976034][T20540] dump_stack_lvl+0x189/0x250 [ 1511.976064][T20540] ? __pfx____ratelimit+0x10/0x10 [ 1511.976100][T20540] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1511.976124][T20540] ? __pfx__printk+0x10/0x10 [ 1511.976169][T20540] should_fail_ex+0x414/0x560 [ 1511.976207][T20540] _copy_from_user+0x2d/0xb0 [ 1511.976236][T20540] __copy_msghdr+0x3c5/0x5b0 [ 1511.976271][T20540] ___sys_sendmsg+0x1a5/0x2a0 [ 1511.976304][T20540] ? __pfx____sys_sendmsg+0x10/0x10 [ 1511.976384][T20540] ? __fget_files+0x2a/0x420 [ 1511.976406][T20540] ? __fget_files+0x3a0/0x420 [ 1511.976452][T20540] __x64_sys_sendmsg+0x19b/0x260 [ 1511.976484][T20540] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1511.976524][T20540] ? __pfx_ksys_write+0x10/0x10 [ 1511.976553][T20540] ? rcu_is_watching+0x15/0xb0 [ 1511.976583][T20540] ? do_syscall_64+0xbe/0x3b0 [ 1511.976610][T20540] do_syscall_64+0xfa/0x3b0 [ 1511.976631][T20540] ? lockdep_hardirqs_on+0x9c/0x150 [ 1511.976664][T20540] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1511.976687][T20540] ? clear_bhb_loop+0x60/0xb0 [ 1511.976714][T20540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1511.976736][T20540] RIP: 0033:0x7f5bb7f8e929 [ 1511.976756][T20540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1511.976776][T20540] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1511.976799][T20540] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1511.976815][T20540] RDX: 0000000000000080 RSI: 0000200000000780 RDI: 0000000000000003 [ 1511.976829][T20540] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1511.976843][T20540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1511.976856][T20540] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1511.976890][T20540] [ 1511.984619][T20477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1512.353267][T20477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1512.388591][T20477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1512.407267][T20477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1512.455497][T20477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1512.497249][T20477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1512.502070][T20558] netlink: 'syz.5.4418': attribute type 4 has an invalid length. [ 1512.577208][T13283] usb 7-1: new high-speed USB device number 51 using dummy_hcd [ 1512.934681][ T5835] Bluetooth: hci3: command tx timeout [ 1513.361670][T13283] usb 7-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1513.418046][T20563] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4422'. [ 1513.952768][ T30] kauditd_printk_skb: 2726 callbacks suppressed [ 1513.952788][ T30] audit: type=1400 audit(2000004633.978:78501): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20565 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1513.982031][T13283] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1514.014613][T13283] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1514.024436][T13283] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1514.036489][ T30] audit: type=1400 audit(2000004634.018:78502): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=20565 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1514.038133][T13283] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1514.063107][T14917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1514.071299][T13283] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1514.080659][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1514.080684][ C1] audit: audit_lost=7058 audit_rate_limit=0 audit_backlog_limit=64 [ 1514.080704][ C1] audit: backlog limit exceeded [ 1514.080893][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1514.080910][ C1] audit: audit_lost=7059 audit_rate_limit=0 audit_backlog_limit=64 [ 1514.080928][ C1] audit: backlog limit exceeded [ 1514.085552][T20566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1514.091679][T13283] usb 7-1: config 0 descriptor?? [ 1514.174503][T20477] hsr_slave_0: entered promiscuous mode [ 1514.192970][T20477] hsr_slave_1: entered promiscuous mode [ 1514.212904][T20477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1514.232636][T20477] Cannot create hsr debugfs directory [ 1515.030117][ T5835] Bluetooth: hci3: command tx timeout [ 1515.190652][T13283] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 1515.225629][T13283] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 1515.242393][T20577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4427'. [ 1515.244862][T13283] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 1515.259257][T20577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4427'. [ 1515.272908][T13283] plantronics 0003:047F:FFFF.0016: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1515.735284][T13267] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1515.891530][T20589] netlink: 'syz.1.4433': attribute type 4 has an invalid length. [ 1515.899886][T13267] usb 6-1: Using ep0 maxpacket: 8 [ 1515.921393][T13267] usb 6-1: config 0 has no interfaces? [ 1515.934182][T13267] usb 6-1: New USB device found, idVendor=0853, idProduct=0146, bcdDevice= 0.00 [ 1515.957188][T13267] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1515.989089][T13267] usb 6-1: config 0 descriptor?? [ 1516.149331][T20583] netlink: 'syz.8.4429': attribute type 29 has an invalid length. [ 1516.177624][T20477] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1516.199490][T20477] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1516.216871][T20477] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1516.218309][T13283] usb 6-1: USB disconnect, device number 27 [ 1516.237636][T20477] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1516.458672][T13284] usb 7-1: USB disconnect, device number 51 [ 1516.766405][T20605] 9pnet_fd: Insufficient options for proto=fd [ 1517.258384][T17460] usb 9-1: new high-speed USB device number 59 using dummy_hcd [ 1517.409413][T20477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1517.447134][T20477] 8021q: adding VLAN 0 to HW filter on device team0 [ 1517.554921][T17460] usb 9-1: Using ep0 maxpacket: 16 [ 1517.575232][ T7087] bridge0: port 1(bridge_slave_0) entered blocking state [ 1517.582482][ T7087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1517.655034][T20610] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4436'. [ 1518.282423][T17460] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1518.344942][ T7087] bridge0: port 2(bridge_slave_1) entered blocking state [ 1518.352193][ T7087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1518.421774][T17460] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1518.432199][T17460] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1518.446467][T17460] usb 9-1: New USB device found, idVendor=0458, idProduct=5012, bcdDevice= 0.00 [ 1518.455631][T17460] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1518.462785][T20614] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4437'. [ 1518.480027][T17460] usb 9-1: config 0 descriptor?? [ 1518.515299][T20615] No control pipe specified [ 1518.687592][T17460] usb 9-1: can't set config #0, error -71 [ 1518.720685][T17460] usb 9-1: USB disconnect, device number 59 [ 1518.836221][T13267] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 1518.955990][ T30] kauditd_printk_skb: 2764 callbacks suppressed [ 1518.956010][ T30] audit: type=1400 audit(2000004638.978:80750): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=20616 comm="syz.1.4439" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 1518.971585][T20626] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1518.994454][T20626] audit: audit_lost=7233 audit_rate_limit=0 audit_backlog_limit=64 [ 1519.004366][T20626] audit: backlog limit exceeded [ 1519.019375][T20627] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1519.031842][T20627] audit: audit_lost=7234 audit_rate_limit=0 audit_backlog_limit=64 [ 1519.037011][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1519.040269][T13267] usb 2-1: Using ep0 maxpacket: 8 [ 1519.047722][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1519.058212][ C1] audit: audit_lost=7235 audit_rate_limit=0 audit_backlog_limit=64 [ 1519.059600][T20626] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1519.134100][T13267] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 1519.145338][T13267] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1519.170659][T13267] usb 2-1: config 0 has no interface number 0 [ 1519.184834][T13267] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1519.202224][T13267] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1519.257037][T13267] usb 2-1: config 0 interface 52 has no altsetting 0 [ 1519.288534][T13267] usb 2-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 1519.323583][T13267] usb 2-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 1519.357036][T13267] usb 2-1: Manufacturer: syz [ 1519.398824][T13267] usb 2-1: config 0 descriptor?? [ 1519.466448][T20633] netlink: 'syz.6.4443': attribute type 1 has an invalid length. [ 1519.849679][T20641] tmpfs: Unknown parameter 'ÕdV0x0000000000000000' [ 1520.192946][T13267] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input63 [ 1520.202355][T11628] usb 7-1: new full-speed USB device number 52 using dummy_hcd [ 1520.419322][T20633] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1520.433256][T20477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1520.460905][T11628] usb 7-1: config 0 has an invalid interface number: 46 but max is 0 [ 1520.471136][T11628] usb 7-1: config 0 has no interface number 0 [ 1520.506058][T11628] usb 7-1: config 0 interface 46 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1520.556291][T20637] bond1: (slave geneve2): making interface the new active one [ 1520.575806][T11628] usb 7-1: config 0 interface 46 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1520.591910][T20637] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 1520.606669][T11628] usb 7-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 1520.619438][T11628] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1520.629482][T11628] usb 7-1: Product: syz [ 1520.634884][T11628] usb 7-1: Manufacturer: syz [ 1520.640152][T11628] usb 7-1: SerialNumber: syz [ 1520.652990][T11628] usb 7-1: config 0 descriptor?? [ 1520.681563][T13267] usb 2-1: USB disconnect, device number 75 [ 1520.687654][ C0] synaptics_usb 2-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 1520.722550][T11628] ums-karma 7-1:0.46: USB Mass Storage device detected [ 1520.901294][T11628] ums-karma 7-1:0.46: probe with driver ums-karma failed with error -5 [ 1521.052243][T20633] veth3: entered promiscuous mode [ 1521.082409][T20633] bond1: (slave veth3): Enslaving as an active interface with a down link [ 1521.120981][T20637] vlan2: entered allmulticast mode [ 1521.271986][T20637] bond1: entered allmulticast mode [ 1521.277707][T20637] geneve2: entered allmulticast mode [ 1521.288156][T20637] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1521.666729][T13267] usb 7-1: USB disconnect, device number 52 [ 1522.344781][T20664] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4448'. [ 1523.242029][T20668] netlink: 'syz.5.4449': attribute type 1 has an invalid length. [ 1523.274646][T20668] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1523.724669][T13267] usb 7-1: new high-speed USB device number 53 using dummy_hcd [ 1523.743836][T20680] No control pipe specified [ 1523.748017][T20679] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ÿÿÿÿ [ 1523.771371][T20681] netlink: 'syz.1.4455': attribute type 1 has an invalid length. [ 1523.907189][T13267] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1523.921097][T13267] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1523.931230][T13267] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1523.940356][T13267] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1523.952234][T20673] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1523.964506][T13267] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1523.965148][T20477] veth0_vlan: entered promiscuous mode [ 1523.979276][ T30] kauditd_printk_skb: 3072 callbacks suppressed [ 1523.979294][ T30] audit: type=1400 audit(2000004644.008:83409): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=26 comm="kdevtmpfs" name="/" dev="devtmpfs" ino=1 [ 1524.041049][T18855] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.048432][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.055016][ C1] audit: audit_lost=7374 audit_rate_limit=0 audit_backlog_limit=64 [ 1524.062945][ C1] audit: backlog limit exceeded [ 1524.068622][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.073790][T18855] audit: audit_lost=7375 audit_rate_limit=0 audit_backlog_limit=64 [ 1524.075239][ C1] audit: audit_lost=7376 audit_rate_limit=0 audit_backlog_limit=64 [ 1524.075261][ C1] audit: backlog limit exceeded [ 1524.075686][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.161829][T20477] veth1_vlan: entered promiscuous mode [ 1524.316510][T20477] veth0_macvtap: entered promiscuous mode [ 1524.325907][T13284] usb 7-1: USB disconnect, device number 53 [ 1524.355689][T20693] netlink: 'syz.8.4456': attribute type 1 has an invalid length. [ 1524.398691][T20477] veth1_macvtap: entered promiscuous mode [ 1524.553521][T20694] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1524.654480][T20477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1524.768352][T20477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1524.813322][T20477] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1524.860477][T20477] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1524.885048][T20477] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1524.935243][T20477] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1525.134271][T20706] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4461'. [ 1526.419593][ T6340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1526.468350][ T6340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1526.672105][ T8058] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1526.691013][ T8058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1526.725862][T13283] usb 7-1: new high-speed USB device number 54 using dummy_hcd [ 1526.932717][T13283] usb 7-1: Using ep0 maxpacket: 16 [ 1526.967194][T13283] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1527.025134][T13283] usb 7-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 1527.072375][T13283] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1527.148989][T13283] usb 7-1: config 0 descriptor?? [ 1527.159796][T20734] bridge_slave_0: left allmulticast mode [ 1527.200086][T13283] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 1527.226728][T20734] bridge_slave_0: left promiscuous mode [ 1527.246734][T20734] bridge0: port 1(bridge_slave_0) entered disabled state [ 1527.315674][T20734] bridge_slave_1: left allmulticast mode [ 1527.344066][T20734] bridge_slave_1: left promiscuous mode [ 1527.369767][T20734] bridge0: port 2(bridge_slave_1) entered disabled state [ 1527.456776][T20734] bond0: (slave bond_slave_0): Releasing backup interface [ 1527.520807][T20734] bond0: (slave bond_slave_1): Releasing backup interface [ 1527.644169][T20734] team0: Port device team_slave_0 removed [ 1527.687668][T20734] team0: Port device team_slave_1 removed [ 1527.710721][T20734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1527.726365][T20734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1527.990747][T20734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1528.002020][T20734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1528.637327][T20734] bond1: (slave ip6gretap1): Releasing backup interface [ 1528.985504][ T30] kauditd_printk_skb: 3486 callbacks suppressed [ 1528.985524][ T30] audit: type=1400 audit(2000004649.008:86527): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=14917 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1529.216573][T20760] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1529.266028][ T30] audit: type=1400 audit(2000004649.008:86528): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=wx pid=14917 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1529.275950][T20762] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1529.285742][ T30] audit: type=1400 audit(2000004649.008:86529): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=14917 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1529.294674][T20760] audit: audit_lost=7500 audit_rate_limit=0 audit_backlog_limit=64 [ 1529.320112][T20757] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1529.320127][ T30] audit: type=1400 audit(2000004649.008:86530): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=14917 comm="syz-executor" name="/" dev="devtmpfs" ino=1 [ 1529.326711][T20757] audit: audit_lost=7501 audit_rate_limit=0 audit_backlog_limit=64 [ 1529.355517][T20757] audit: backlog limit exceeded [ 1531.484407][T17460] usb 7-1: USB disconnect, device number 54 [ 1532.080026][ T9] IPVS: starting estimator thread 0... [ 1532.094476][T20781] netlink: 'syz.7.4479': attribute type 1 has an invalid length. [ 1532.118131][T20781] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1532.234715][T20783] IPVS: using max 27 ests per chain, 64800 per kthread [ 1532.488038][T20789] syzkaller1: entered promiscuous mode [ 1532.493538][T20789] syzkaller1: entered allmulticast mode [ 1532.817371][T20801] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4485'. [ 1534.003238][ T30] kauditd_printk_skb: 1976 callbacks suppressed [ 1534.003260][ T30] audit: type=1400 audit(2000004654.028:88180): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=17861 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1534.042169][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1534.048939][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1534.055533][ C1] audit: audit_lost=7611 audit_rate_limit=0 audit_backlog_limit=64 [ 1534.063483][ C1] audit: backlog limit exceeded [ 1534.068839][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1534.075435][ C1] audit: audit_lost=7612 audit_rate_limit=0 audit_backlog_limit=64 [ 1534.083383][ C1] audit: backlog limit exceeded [ 1534.093075][ T30] audit: type=1400 audit(2000004654.028:88181): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=17861 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1534.094740][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1534.647931][T20801] hsr_slave_1 (unregistering): left promiscuous mode [ 1534.743576][T20821] CIFS mount error: No usable UNC path provided in device string! [ 1534.743576][T20821] [ 1534.753760][T20821] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1537.164829][T20831] netlink: 'syz.1.4495': attribute type 1 has an invalid length. [ 1537.233634][T20831] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1538.419705][T20849] bridge0: port 3(syz_tun) entered blocking state [ 1538.434136][T20849] bridge0: port 3(syz_tun) entered disabled state [ 1538.442340][T20849] syz_tun: entered allmulticast mode [ 1538.449539][T20849] syz_tun: entered promiscuous mode [ 1538.455702][T20849] bridge0: port 3(syz_tun) entered blocking state [ 1538.462257][T20849] bridge0: port 3(syz_tun) entered forwarding state [ 1538.464705][T17460] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 1538.501168][T20849] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1538.654712][T17460] usb 8-1: Using ep0 maxpacket: 8 [ 1538.671207][T17460] usb 8-1: config index 0 descriptor too short (expected 301, got 45) [ 1538.733276][T17460] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1538.807372][T17460] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1538.933815][T17460] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1539.008747][ T30] kauditd_printk_skb: 2401 callbacks suppressed [ 1539.008803][ T30] audit: type=1400 audit(2000004659.038:90006): lsm=SMACK fn=smack_inode_rmdir action=granted subject="_" object="_" requested=w pid=14917 comm="syz-executor" name="381" dev="tmpfs" ino=2045 [ 1539.079299][T17460] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1539.196247][T17460] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1539.203300][T17861] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.213717][ C1] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.213937][T17861] audit: audit_lost=7806 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.220314][ C1] audit: audit_lost=7807 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.220335][ C1] audit: backlog limit exceeded [ 1539.226845][ T30] audit: type=1400 audit(2000004659.048:90007): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=17861 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 1539.287701][T17460] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1539.434851][ T26] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.441863][T17861] audit: backlog limit exceeded [ 1539.451650][ T26] audit: audit_lost=7808 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.683736][T20870] pim6reg: entered allmulticast mode [ 1541.418653][T20874] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4507'. [ 1541.633149][T17460] usb 8-1: usb_control_msg returned -71 [ 1541.639332][T17460] usbtmc 8-1:16.0: can't read capabilities [ 1541.652859][T17460] usb 8-1: USB disconnect, device number 2 [ 1541.955942][T20885] FAULT_INJECTION: forcing a failure. [ 1541.955942][T20885] name failslab, interval 1, probability 0, space 0, times 0 [ 1542.174089][T20885] CPU: 0 UID: 0 PID: 20885 Comm: syz.8.4512 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1542.174124][T20885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1542.174140][T20885] Call Trace: [ 1542.174151][T20885] [ 1542.174162][T20885] dump_stack_lvl+0x189/0x250 [ 1542.174194][T20885] ? __pfx____ratelimit+0x10/0x10 [ 1542.174231][T20885] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1542.174258][T20885] ? __pfx__printk+0x10/0x10 [ 1542.174291][T20885] ? __pfx___might_resched+0x10/0x10 [ 1542.174317][T20885] ? fs_reclaim_acquire+0x7d/0x100 [ 1542.174346][T20885] should_fail_ex+0x414/0x560 [ 1542.174387][T20885] should_failslab+0xa8/0x100 [ 1542.174412][T20885] __kmalloc_noprof+0xcb/0x4f0 [ 1542.174445][T20885] ? tomoyo_encode+0x28b/0x550 [ 1542.174475][T20885] tomoyo_encode+0x28b/0x550 [ 1542.174513][T20885] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1542.174540][T20885] ? tomoyo_domain+0xda/0x130 [ 1542.174571][T20885] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 1542.174605][T20885] tomoyo_path_number_perm+0x1e8/0x5a0 [ 1542.174641][T20885] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1542.174696][T20885] ? __lock_acquire+0xab9/0xd20 [ 1542.174741][T20885] ? __fget_files+0x2a/0x420 [ 1542.174767][T20885] ? __fget_files+0x2a/0x420 [ 1542.174788][T20885] ? __fget_files+0x3a0/0x420 [ 1542.174809][T20885] ? __fget_files+0x2a/0x420 [ 1542.174835][T20885] security_file_ioctl+0xcb/0x2d0 [ 1542.174874][T20885] __se_sys_ioctl+0x47/0x170 [ 1542.174916][T20885] do_syscall_64+0xfa/0x3b0 [ 1542.174938][T20885] ? lockdep_hardirqs_on+0x9c/0x150 [ 1542.174972][T20885] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1542.174995][T20885] ? clear_bhb_loop+0x60/0xb0 [ 1542.175023][T20885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1542.175045][T20885] RIP: 0033:0x7f5bb7f8e929 [ 1542.175066][T20885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1542.175086][T20885] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1542.175110][T20885] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1542.175125][T20885] RDX: 0000200000001780 RSI: 000000000000890b RDI: 0000000000000003 [ 1542.175141][T20885] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1542.175155][T20885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1542.175169][T20885] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1542.175204][T20885] [ 1543.038906][T20885] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1543.220641][T20899] netlink: 2 bytes leftover after parsing attributes in process `syz.7.4516'. [ 1543.303378][T20903] netlink: 76 bytes leftover after parsing attributes in process `syz.7.4516'. [ 1544.065156][T20918] 9pnet_fd: Insufficient options for proto=fd [ 1544.477360][ T30] kauditd_printk_skb: 2769 callbacks suppressed [ 1544.477380][ T30] audit: type=1400 audit(2000004663.838:92122): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=w pid=20915 comm="syz.8.4521" name="tun" dev="devtmpfs" ino=708 [ 1544.506873][T16021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1544.513430][T16021] audit: audit_lost=8027 audit_rate_limit=0 audit_backlog_limit=64 [ 1544.516084][T20913] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1544.525458][T20922] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1544.531218][T20910] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1544.534777][T20917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1544.554658][T20922] audit: audit_lost=8028 audit_rate_limit=0 audit_backlog_limit=64 [ 1544.562647][T20922] audit: backlog limit exceeded [ 1544.572784][T20910] audit: audit_lost=8029 audit_rate_limit=0 audit_backlog_limit=64 [ 1544.626621][T20917] FAULT_INJECTION: forcing a failure. [ 1544.626621][T20917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1544.697100][T20917] CPU: 1 UID: 0 PID: 20917 Comm: syz.8.4521 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1544.697133][T20917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1544.697146][T20917] Call Trace: [ 1544.697155][T20917] [ 1544.697165][T20917] dump_stack_lvl+0x189/0x250 [ 1544.697196][T20917] ? __pfx____ratelimit+0x10/0x10 [ 1544.697231][T20917] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1544.697256][T20917] ? __pfx__printk+0x10/0x10 [ 1544.697286][T20917] ? __might_fault+0xb0/0x130 [ 1544.697330][T20917] should_fail_ex+0x414/0x560 [ 1544.697387][T20917] _copy_from_iter+0x1db/0x16f0 [ 1544.697411][T20917] ? __lock_acquire+0xab9/0xd20 [ 1544.697444][T20917] ? __pfx__copy_from_iter+0x10/0x10 [ 1544.697486][T20917] tun_get_user+0x4ce/0x3ce0 [ 1544.697515][T20917] ? __lock_acquire+0xab9/0xd20 [ 1544.697548][T20917] ? __might_fault+0xb0/0x130 [ 1544.697585][T20917] ? __pfx_tun_get_user+0x10/0x10 [ 1544.697618][T20917] ? __lock_acquire+0xab9/0xd20 [ 1544.697646][T20917] ? ref_tracker_alloc+0x318/0x460 [ 1544.697678][T20917] ? __lock_acquire+0xab9/0xd20 [ 1544.697712][T20917] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 1544.697753][T20917] ? tun_get+0x1c/0x2f0 [ 1544.697783][T20917] ? tun_get+0x1c/0x2f0 [ 1544.697807][T20917] ? tun_get+0x1c/0x2f0 [ 1544.697836][T20917] tun_chr_write_iter+0x113/0x200 [ 1544.697864][T20917] vfs_write+0x548/0xa90 [ 1544.697902][T20917] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 1544.697928][T20917] ? __pfx_vfs_write+0x10/0x10 [ 1544.697972][T20917] ? __fget_files+0x2a/0x420 [ 1544.698006][T20917] ksys_write+0x145/0x250 [ 1544.698041][T20917] ? __pfx_ksys_write+0x10/0x10 [ 1544.698071][T20917] ? rcu_is_watching+0x15/0xb0 [ 1544.698102][T20917] ? do_syscall_64+0xbe/0x3b0 [ 1544.698129][T20917] do_syscall_64+0xfa/0x3b0 [ 1544.698150][T20917] ? lockdep_hardirqs_on+0x9c/0x150 [ 1544.698185][T20917] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1544.698207][T20917] ? clear_bhb_loop+0x60/0xb0 [ 1544.698235][T20917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1544.698257][T20917] RIP: 0033:0x7f5bb7f8e929 [ 1544.698278][T20917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1544.698298][T20917] RSP: 002b:00007f5bb8d22038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1544.698323][T20917] RAX: ffffffffffffffda RBX: 00007f5bb81b5fa0 RCX: 00007f5bb7f8e929 [ 1544.698341][T20917] RDX: 000000000000fdef RSI: 00002000000005c0 RDI: 0000000000000003 [ 1544.698356][T20917] RBP: 00007f5bb8d22090 R08: 0000000000000000 R09: 0000000000000000 [ 1544.698371][T20917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1544.698385][T20917] R13: 0000000000000000 R14: 00007f5bb81b5fa0 R15: 00007fff32dc6418 [ 1544.698419][T20917] [ 1545.159290][T20925] ------------[ cut here ]------------ [ 1545.165904][T20925] WARNING: CPU: 0 PID: 20925 at ./include/linux/memcontrol.h:371 folio_memcg+0x1a8/0x310 [ 1545.176050][T20925] Modules linked in: [ 1545.180397][T20925] CPU: 0 UID: 0 PID: 20925 Comm: syz.6.4522 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1545.192629][T20925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1545.204756][T20925] RIP: 0010:folio_memcg+0x1a8/0x310 [ 1545.210829][T20925] Code: 80 3c 28 00 74 08 4c 89 f7 e8 b4 cc 1b 00 4d 8b 36 4c 89 f0 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 89 74 ba ff 90 <0f> 0b 90 eb c5 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c fe fe ff ff [ 1545.230596][T20925] RSP: 0018:ffffc9000b727250 EFLAGS: 00010283 [ 1545.236784][T20925] RAX: ffffffff8205e8f7 RBX: 0000000000000000 RCX: 0000000000080000 [ 1545.244849][T20925] RDX: ffffc9000e8d1000 RSI: 0000000000002f82 RDI: 0000000000002f83 [ 1545.252886][T20925] RBP: 0000000000000000 R08: ffffea00018c6b87 R09: 1ffffd4000318d70 [ 1545.261387][T20925] R10: dffffc0000000000 R11: fffff94000318d71 R12: ffffea00018c6bb0 [ 1545.269519][T20925] R13: dffffc0000000000 R14: ffff88805fb02d80 R15: 0000000000000002 [ 1545.277645][T20925] FS: 00007f653a66b6c0(0000) GS:ffff888125c50000(0000) knlGS:0000000000000000 [ 1545.286671][T20925] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1545.293299][T20925] CR2: 0000000000000000 CR3: 000000006a06e000 CR4: 00000000003526f0 [ 1545.302434][T20925] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1545.311370][T20925] DR3: 3a810b1eb6134bdc DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1545.319452][T20925] Call Trace: [ 1545.322760][T20925] [ 1545.325766][T20925] workingset_activation+0x5f/0x4a0 [ 1545.331037][T20925] ? folio_mark_accessed+0x351/0x4a0 [ 1545.336436][T20925] folio_mark_accessed+0x3b5/0x4a0 [ 1545.341616][T20925] kvm_release_page_clean+0x9a/0xe0 [ 1545.346947][T20925] kvm_tdp_page_fault+0x2dd/0x370 [ 1545.352035][T20925] kvm_mmu_do_page_fault+0x2c5/0x640 [ 1545.357451][T20925] ? vmx_vcpu_run+0xd8b/0x25d0 [ 1545.362281][T20925] ? __pfx_kvm_mmu_do_page_fault+0x10/0x10 [ 1545.368207][T20925] ? vmx_handle_exit_irqoff+0x29e/0xad0 [ 1545.373834][T20925] kvm_mmu_page_fault+0x22f/0xb70 [ 1545.379402][T20925] ? __pfx_handle_ept_violation+0x10/0x10 [ 1545.385609][T20925] vmx_handle_exit+0x1093/0x18a0 [ 1545.390607][T20925] ? vcpu_run+0x361c/0x6f70 [ 1545.395565][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.400402][T20925] vcpu_run+0x432e/0x6f70 [ 1545.405858][T20925] ? vcpu_run+0x361c/0x6f70 [ 1545.410497][T20925] ? __pfx_vcpu_run+0x10/0x10 [ 1545.416288][T20925] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 1545.422095][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.427024][T20925] kvm_arch_vcpu_ioctl_run+0xfc9/0x1940 [ 1545.432658][T20925] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 1545.438498][T20925] ? __pfx_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 1545.444695][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.449666][T20925] ? look_up_lock_class+0x74/0x170 [ 1545.454914][T20925] ? register_lock_class+0x51/0x320 [ 1545.460188][T20925] ? __lock_acquire+0xab9/0xd20 [ 1545.465201][T20925] kvm_vcpu_ioctl+0x95c/0xe90 [ 1545.469949][T20925] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1545.475263][T20925] ? __lock_acquire+0xab9/0xd20 [ 1545.480173][T20925] ? __asan_memset+0x22/0x50 [ 1545.484852][T20925] ? smack_file_ioctl+0x302/0x340 [ 1545.489904][T20925] ? __pfx_smack_file_ioctl+0x10/0x10 [ 1545.496027][T20925] ? __fget_files+0x2a/0x420 [ 1545.500657][T20925] ? __fget_files+0x3a0/0x420 [ 1545.505423][T20925] ? __fget_files+0x2a/0x420 [ 1545.511234][T20925] ? bpf_lsm_file_ioctl+0x9/0x20 [ 1545.516958][T20925] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1545.522207][T20925] __se_sys_ioctl+0xf9/0x170 [ 1545.526912][T20925] do_syscall_64+0xfa/0x3b0 [ 1545.531452][T20925] ? lockdep_hardirqs_on+0x9c/0x150 [ 1545.536722][T20925] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1545.542805][T20925] ? clear_bhb_loop+0x60/0xb0 [ 1545.547538][T20925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1545.553451][T20925] RIP: 0033:0x7f653978e929 [ 1545.557955][T20925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1545.578153][T20925] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1545.586962][T20925] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1545.595021][T20925] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 1545.603032][T20925] RBP: 00007f6539810b39 R08: 0000000000000000 R09: 0000000000000000 [ 1545.611798][T20925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1545.620656][T20925] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1545.628785][T20925] [ 1545.631865][T20925] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1545.639176][T20925] CPU: 0 UID: 0 PID: 20925 Comm: syz.6.4522 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(full) [ 1545.651260][T20925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1545.661356][T20925] Call Trace: [ 1545.664667][T20925] [ 1545.667621][T20925] dump_stack_lvl+0x99/0x250 [ 1545.672237][T20925] ? __asan_memcpy+0x40/0x70 [ 1545.676856][T20925] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1545.682083][T20925] ? __pfx__printk+0x10/0x10 [ 1545.686713][T20925] panic+0x2db/0x790 [ 1545.690636][T20925] ? __pfx_panic+0x10/0x10 [ 1545.695082][T20925] __warn+0x31b/0x4b0 [ 1545.699076][T20925] ? folio_memcg+0x1a8/0x310 [ 1545.703688][T20925] ? folio_memcg+0x1a8/0x310 [ 1545.708298][T20925] report_bug+0x2be/0x4f0 [ 1545.712654][T20925] ? folio_memcg+0x1a8/0x310 [ 1545.717261][T20925] ? folio_memcg+0x1a8/0x310 [ 1545.721869][T20925] ? folio_memcg+0x1aa/0x310 [ 1545.726481][T20925] handle_bug+0x84/0x160 [ 1545.730767][T20925] exc_invalid_op+0x1a/0x50 [ 1545.735308][T20925] asm_exc_invalid_op+0x1a/0x20 [ 1545.740172][T20925] RIP: 0010:folio_memcg+0x1a8/0x310 [ 1545.745396][T20925] Code: 80 3c 28 00 74 08 4c 89 f7 e8 b4 cc 1b 00 4d 8b 36 4c 89 f0 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 89 74 ba ff 90 <0f> 0b 90 eb c5 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c fe fe ff ff [ 1545.765020][T20925] RSP: 0018:ffffc9000b727250 EFLAGS: 00010283 [ 1545.771105][T20925] RAX: ffffffff8205e8f7 RBX: 0000000000000000 RCX: 0000000000080000 [ 1545.779093][T20925] RDX: ffffc9000e8d1000 RSI: 0000000000002f82 RDI: 0000000000002f83 [ 1545.787079][T20925] RBP: 0000000000000000 R08: ffffea00018c6b87 R09: 1ffffd4000318d70 [ 1545.795082][T20925] R10: dffffc0000000000 R11: fffff94000318d71 R12: ffffea00018c6bb0 [ 1545.803075][T20925] R13: dffffc0000000000 R14: ffff88805fb02d80 R15: 0000000000000002 [ 1545.811067][T20925] ? folio_memcg+0x1a7/0x310 [ 1545.815689][T20925] workingset_activation+0x5f/0x4a0 [ 1545.820911][T20925] ? folio_mark_accessed+0x351/0x4a0 [ 1545.826232][T20925] folio_mark_accessed+0x3b5/0x4a0 [ 1545.831372][T20925] kvm_release_page_clean+0x9a/0xe0 [ 1545.836618][T20925] kvm_tdp_page_fault+0x2dd/0x370 [ 1545.841682][T20925] kvm_mmu_do_page_fault+0x2c5/0x640 [ 1545.846987][T20925] ? vmx_vcpu_run+0xd8b/0x25d0 [ 1545.851770][T20925] ? __pfx_kvm_mmu_do_page_fault+0x10/0x10 [ 1545.857646][T20925] ? vmx_handle_exit_irqoff+0x29e/0xad0 [ 1545.863231][T20925] kvm_mmu_page_fault+0x22f/0xb70 [ 1545.868287][T20925] ? __pfx_handle_ept_violation+0x10/0x10 [ 1545.874030][T20925] vmx_handle_exit+0x1093/0x18a0 [ 1545.878989][T20925] ? vcpu_run+0x361c/0x6f70 [ 1545.883521][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.888323][T20925] vcpu_run+0x432e/0x6f70 [ 1545.892711][T20925] ? vcpu_run+0x361c/0x6f70 [ 1545.897286][T20925] ? __pfx_vcpu_run+0x10/0x10 [ 1545.901997][T20925] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 1545.907770][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.912616][T20925] kvm_arch_vcpu_ioctl_run+0xfc9/0x1940 [ 1545.918350][T20925] ? kvm_arch_vcpu_ioctl_run+0x1f3/0x1940 [ 1545.924111][T20925] ? __pfx_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 1545.930146][T20925] ? rcu_is_watching+0x15/0xb0 [ 1545.934963][T20925] ? look_up_lock_class+0x74/0x170 [ 1545.940148][T20925] ? register_lock_class+0x51/0x320 [ 1545.945475][T20925] ? __lock_acquire+0xab9/0xd20 [ 1545.950387][T20925] kvm_vcpu_ioctl+0x95c/0xe90 [ 1545.955110][T20925] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1545.960341][T20925] ? __lock_acquire+0xab9/0xd20 [ 1545.965225][T20925] ? __asan_memset+0x22/0x50 [ 1545.969852][T20925] ? smack_file_ioctl+0x302/0x340 [ 1545.974950][T20925] ? __pfx_smack_file_ioctl+0x10/0x10 [ 1545.980371][T20925] ? __fget_files+0x2a/0x420 [ 1545.985000][T20925] ? __fget_files+0x3a0/0x420 [ 1545.989717][T20925] ? __fget_files+0x2a/0x420 [ 1545.994344][T20925] ? bpf_lsm_file_ioctl+0x9/0x20 [ 1545.999310][T20925] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 1546.004552][T20925] __se_sys_ioctl+0xf9/0x170 [ 1546.009183][T20925] do_syscall_64+0xfa/0x3b0 [ 1546.013713][T20925] ? lockdep_hardirqs_on+0x9c/0x150 [ 1546.018958][T20925] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1546.025054][T20925] ? clear_bhb_loop+0x60/0xb0 [ 1546.029764][T20925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1546.035696][T20925] RIP: 0033:0x7f653978e929 [ 1546.040141][T20925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1546.059784][T20925] RSP: 002b:00007f653a66b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1546.068236][T20925] RAX: ffffffffffffffda RBX: 00007f65399b5fa0 RCX: 00007f653978e929 [ 1546.076233][T20925] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 1546.084243][T20925] RBP: 00007f6539810b39 R08: 0000000000000000 R09: 0000000000000000 [ 1546.092266][T20925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1546.100266][T20925] R13: 0000000000000000 R14: 00007f65399b5fa0 R15: 00007ffc195f8f68 [ 1546.108364][T20925] [ 1546.111759][T20925] Kernel Offset: disabled [ 1546.116103][T20925] Rebooting in 86400 seconds..