last executing test programs: 50.358673463s ago: executing program 3 (id=4): r0 = socket(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty, 0x4000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000100)=0x1, 0x4) 50.267369029s ago: executing program 3 (id=6): pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x6, @mcast2, 0x5c1a}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @private=0xa010101}, @in6={0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @loopback}, 0x80}, @in6={0xa, 0x4e24, 0xd, @empty, 0xeabb}], 0x74) syz_usb_connect(0x0, 0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e25f01403767010066de0102030109026800020002000009044a00037d998b07052406000005240000000d240f0100000000000000000009050e0300040200010905000000000000000905feff"], 0x0) 34.722091493s ago: executing program 32 (id=6): pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x6, @mcast2, 0x5c1a}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @private=0xa010101}, @in6={0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @loopback}, 0x80}, @in6={0xa, 0x4e24, 0xd, @empty, 0xeabb}], 0x74) syz_usb_connect(0x0, 0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e25f01403767010066de0102030109026800020002000009044a00037d998b07052406000005240000000d240f0100000000000000000009050e0300040200010905000000000000000905feff"], 0x0) 17.82704377s ago: executing program 5 (id=42): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e1d}, 0x6e) (async) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e1d}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40000000000012d, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) syz_open_procfs$namespace(0x0, 0x0) (async) r4 = syz_open_procfs$namespace(0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001", @ANYRES32], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x8004890) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c000280080001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000005c0)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCSETS(r7, 0x804c4700, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000700)="3e3a388d6679a4d54252c4c5fcf45ad93c75220c854270f591b4d36ebac30a67f3a278700970170e8a8519577a59b4e295a857eb952ce42c", 0x38}], 0x2, 0x0, 0x0, 0x11}], 0x1, 0xc48d4) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4000, 0x0, @mcast2, 0x5}, 0x1c) (async) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4000, 0x0, @mcast2, 0x5}, 0x1c) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x1320842, &(0x7f00000000c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) 17.135022974s ago: executing program 5 (id=84): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r6, &(0x7f0000000700)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1}, 0xe) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) sendmsg$rds(r4, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) 14.305442946s ago: executing program 1 (id=92): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e25}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)='B', 0x1}], 0x1}}], 0x1, 0x400c404) exit(0xfe) sendmmsg$inet6(r2, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000001c0)}}, {{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c, &(0x7f00000007c0)}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000840)="11b1bfad69c9e86215472a62a9773cd45edddf1fe28799b805943daeac8c4c3a22b571b37c290e338dd4b545648fb3ee6693b661eb02468799ce387cb38848442a8bac944cafa6006ad0cad331750787f6572490373b915434708b46f6f858b877b3c5031f976dfa9d79115f93d400", 0x6f}, {&(0x7f00000024c0)="4569d7f8db46e8f2b09d61a56d8e173367e721b701e44f3ba4805cfbb916f78f2da02c538c6cae96b71eedb4d90036eaf39526833502ba3cf6c82f3b70c0574d80eaa8b4d13d300b82cb6f5cfc2e261fe1f467df75254a6a86829583f507d65c1235d25684cef8948ac22faab6fae6b5da4dc4e7c5d455841ddc8258187ee9272b662cd3748d838bda1a2d7094f045d176d854214dd8e094b5025b91caebe468021f7a66d75d8224eebc8f45cc8a2969dace8cfb2c4605ddbca6dd5dbf777bd39bcecd56ed32e1478786763061f1a5b6e3f997edb2b10696bfd6a69bc97179ccdeade338a1a0b41fa309be82b3565ee10f462168b41783f5ec790335f7b716e3137f59d130f9d6988c6e44b1c4ad9d01272f7e58757370ea24c9cd4d1a9f7d4c8fd30b778b2d3ce5fd66072b04ecdae10b920d432dd52952d52b94e757624f457fa4669e181bc32c09ae936def46966920085cb9679b6a423a3fd214cb2b654ea44f51ff60bc84a8e15cb10fb92173faed54d9722065a7dca63c82dc1480e249cb217726913d1029e2fbbca13a9f17a12dbfa3db8000dabead908ce0edbdff785f4a8d9985dc8bcefa48b8bd7ccd316c02d157f7195fa5c74f796824917b312ad4ab995f2ca14e8cd413cb6d94fa08d0070b59134de68b99be3a4b7a50f85e9f535c0af78187b1374a52da970ef97fb80f169177375fb55ab115e0aece7767ac000c968f9a8ed39188c61b426a8e1d0cdb8e375fa2fdfff1f840b5a082d80e531c3c0bd14607b1151bad29f9d93d6e8dd64e0f69c70ee0beab7bb08b5db020fc9a40fd911646181198452830812c3a2537bcacd8bec24ce4e7aa4cfa0ca47bdcd2f80138ff508e1adf9ce43fa3e35ecd35c60753e4aff829293e586b26b0b0a09a1aa865dfcefc5efb93f15cdc4a6bd6dff2a5ad294b7906f112362c6292ed978cd5747518b00c5c8a1dec890f13dde16dc62903bfd047125190ccadc4532a44a1d527dcc612f4308a7e241f1f78310b7798925f3381266b69566be3eb7d22333634dfcea1d07166b4ebaadf6b96cad578a77d58cf611b6739a5e3a582f36282d88a7c68d4ba84a416415aad38f7e1427b8c07c3d69f6c8f386523dab9e561b9daa8e52492834486776e711792278ef14db42abe834d9e71ebc249f36b530a4d3ab986b1097b2e83c769fd63e1bc923042bca8b1a99a3b058b9b7b1fe8970f4ea5918eddd1955ad8522c5c11a7aaa5a20b515176ac703ab3e4ace9fedf2030eea0403d92802095f68f30695c580191bc33a75ed53b0921d289907b49bf2c90eb7b4691bdc9ed7783b585802672f9fb0ea0e98fdc1182f2469b5c31b8b474628130bfc589c04378286f039f85cf384d17987b4747416dee9b6d0d5a38a001c2fd2defbf239c44ab096725f8a683031e50f3da0f5fce7b8f1ff641cc989d6a0e291f054103345b3016b0f1636072b35f6453308195c87a82d31e7e66ec296a21b5ed14ec3465242b40a203d3b7d5c2b669c534bb320a1d1d03c1c3e9c110f1c7e14d58acab453484e8c3c65957ecea0c1a63cc31be11bfd6e098a817ccda4968923cd94b42407c2bc3cba6dee5ad05a4eadddcf131dad086531808cddee9b5fec2df1722977e5d8555600da6c33c4ead063cafa905a160df40723fbbc70d78fd2cfc3139741b541ab918b1c0fc75f952c7a8271e508015d15f2d017f8ccaeed5cd06a1218f2c9f9dd2e27f9cd49c134198ac72ee9a48844b550f387a7016a41452483812a939b96da167c76ec63580d8e83241e127163dcbe92e5e6a37820bd8a1efd29de86f154a9c1b9d525a38709aaa25674f2810dbd81a3ce3cadbac7a4b7cef490900d37b6d82a67c9f27b39cf7013a7b0c48a8bdaa0d52429d85655b76994d7f7320b68b9095960ee6bf34f7f6ec9da4025d037c83d2ef6ca25457dac63f88cab07c0d619cbd8ea76bdb4a4e6de4a4df3505799563ec21f35650c3bb8be31e449c22e1ac0c6329ee8098cb0fbf7e93c20183b51e57fdc18a1f5f0577a74b7709d6a5e51cce7117a9001116479be8c0c361b380d0e3a6a970a29d839fa83fe8a5e2e30e5759a55593d1a8948448f7583704efe5daee248b8a1227377090e11e5718cdff6652817ecc7e7bf5cc02e1d985cb92caceaffcd2d124c6c7c73c0c9090161c30370f5579a9a7296412f702e7809066d6e799ff219cc3c453337e3a93b54361ab032273", 0x628}, {&(0x7f0000000940)="dd09685c6d6d24005d353911c37357e50a5571ce326b2b217c121fbfca79449cba01ca0f7b09761850e4547adf5db2a96f0514", 0x33}, {&(0x7f00000034c0), 0xfffffffffffffff9}, {&(0x7f0000000a40)="2a3deb398b53e788b26eb617d0dc691d24ebc2a22da7fc38024de9de13340f4f4c8449d9e89c07a176", 0x29}, {0x0}, {&(0x7f0000000c00)}], 0x7}}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f0000000e80)="73359c7aef6c8c46c16b02df643c244001ccb84a8f1ca6395a76f2bece75531a08f89ec1474622da43892ee1a02c355c5634564dd9cf67a6cb36b72e51d985bb023808ded7b261784e71ce39f6857c71887c085a520dccdd658561f7a4a5fa76d43fa855a716e315d7cd9771c4f64fc0a5eeee5fca2a2e84f6f6f5c397f812d38c7343ed5118ead79d58903a07573b73377b750938eb61d2ae8bf98b33c92fd6360590382cf64b65ab54688714c146da89312abb727fe5febd996fe20892b60cc9af7fba8f1a0161489a84d03c0a176ce6", 0xd1}, {0x0}, {0x0}, {0x0}, {&(0x7f00000044c0)="597a6b789cd5110caaa8e68623b0d55cfdff26cc78f16da427c07a314759cf6ca6867f2cda685d0f6a6723b953cb682580a11d0f01f7d7c16d7fb344aea09f9c6aa7639fc31813f85abae92cc838632e169851ff784e77c611e47d0a0269651bb766f9668aa38a809267f6afb294fecbee8cc4383ea66e5b9209ee2b3e19bef5d6ae6c155fbaecb16cb9f1d8d954cdfb7595b8c54d27674b518377ad919e", 0x9e}], 0x5, &(0x7f00000048c0)=ANY=[@ANYRESDEC], 0x80}}, {{&(0x7f0000004680)={0xa, 0x4e22, 0x3, @private2, 0x7}, 0x1c, &(0x7f0000004700)=[{&(0x7f00000046c0)="e5dbe9436d46969f", 0x8}], 0x1}}], 0x5, 0x4800) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000005, 0xfa11, 0xfffffffe}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x0, 0x2}) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f0000000000)={@remote, @remote, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, &(0x7f0000001200)={@broadcast, @rand_addr=0x64010101, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500", 0x0, 0xfffffffd, 0x7, 0xfffffffe}, 0x3c) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x1, 0x0, 0x7}, 0x3c) prlimit64(0x0, 0x9, &(0x7f0000000d80)={0x3, 0x1c88000000}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r4) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000002200)={[&(0x7f0000000340)='^-%-\\x\\$})\'!&}*', &(0x7f0000000440)='syz0']}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000200)={@multicast1, @remote, 0x0, "ff00000058b274e6d845167fefe428970548fc3c7b00000000000000fcff00", 0xb2, 0xb, 0x6, 0xf24}, 0x3c) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x1, 0x231, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], 0x0) 13.33125063s ago: executing program 5 (id=97): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000200)={0x3, 0x1007}, 0x3) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90324fc60100c028010000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0x9362, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000ac0)='./file0\x00', 0x0) 12.041787207s ago: executing program 2 (id=101): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x21800, 0x0) unshare(0x2000000) r3 = socket$unix(0x1, 0x1, 0x0) cachestat(r3, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)}], 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0xa00, 0xa00}) r4 = openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000100)={0x20004, 0xffffffffffffffff, 0x80000}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') mmap(&(0x7f0000200000/0x4000)=nil, 0x4000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='system.posix_acl_default\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, 0x0) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r7, 0x80089419, &(0x7f0000000000)) ioctl$IOMMU_TEST_OP_ACCESS_RW(r7, 0x3ba0, &(0x7f0000000380)={0x48, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x4}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2c001180090001006d657461000000001c000280080001400000000908000140abd3a103080002"], 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x50800) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r8) sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x68, r9, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x25, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) 10.886836169s ago: executing program 5 (id=105): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffffd) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pipe2$9p(0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x7c8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000d40)='mmap_lock_acquire_returned\x00'}, 0x18) r3 = semget$private(0x0, 0x6, 0x3b1) semctl$SETVAL(r3, 0xff7f0000, 0x10, 0x0) madvise(&(0x7f00003cd000/0x1000)=nil, 0x1000, 0x8) readv(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(0x0, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r4 = syz_clone(0xc001200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x4000000) ptrace(0x10, r4) ptrace(0x8, r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, 0x0, 0x0) 9.696267664s ago: executing program 2 (id=107): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) syz_usb_connect(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x43, 0x92, 0xd5, 0x20, 0x54c, 0x6c3, 0xeb7a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x8, 0x87, 0x70, 0x7, [{{0x9, 0x4, 0xcb, 0x1, 0x2, 0x4f, 0x3e, 0xaf, 0xb5, [], [{{0x9, 0x5, 0xe81eb71784d4b393, 0x2, 0x400, 0x9, 0x5, 0x2e}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0x7, 0x9, 0x5}}]}}]}}]}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$peekuser(0x3, r2, 0x380) (async) ptrace$peekuser(0x3, r2, 0x380) syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) (async) r3 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x842) ioctl$EVIOCGBITSND(r3, 0x40044591, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff3}]}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @tunnel={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb4}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x2000000, &(0x7f0000002140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x2000000, &(0x7f0000002140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) acct(&(0x7f00000005c0)='./file0/file0\x00') (async) acct(&(0x7f00000005c0)='./file0/file0\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x48, 0x4, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x90) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x48, 0x4, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x90) write$FUSE_INIT(r5, &(0x7f00000002c0)={0x50, 0x0, r7, {0x7, 0x29, 0x0, 0x5090880b, 0x0, 0x10, 0xd, 0x40, 0x0, 0x0, 0x2f, 0x1}}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000008400)="9bbd22b09fbd2fb35c4f7fd619bd3f7c64ac7b8ebe80ae3d5dcd944f2b79b2842d41aae592aa845deef381a80aa7000f8ec7ad6835a2b2bd7ed495fe7708123c7ca939e44487767828a5540224c52f7759c76928a175cde8c466344c4e61cb1357369d39eeec5c10cc9ed903b5bf5e851caa15dc6cfbaf077b10bc33c50dfcdd1568e5dd22687fa5d27245c36f46720886a604aa7bcee412c6f4c81c00494b5edb406b12962be767a244f1111281ac50796ce046e8817563d60f095fd6b33e9f5214180cd24101b202df4a4e62cea9ef6a9592eabca774407b89cd6c9caf17d68c847a7782be6c9d327267cc1e16b22f1a4f6c695dfa15a7e996f51070c66dd9cb7ac18432239b8dc180a80c13af3b912c12a38e581584906aa2bcad8f8280e0ee33a77b5c62e13fe5914b67f181b0814cef360fbcfb5359a4f8864640d0aa1daf6c1c3fb42ad066d3b4e875caf74d7305cda51c9f7b1a8daf737cf88815b148363445e1f008000000b4b402a8eed7ad3d2e1f304f3b4658bf6aa1d0ab381de53bad621f9c9bd0e173845ae01d70ab29ba41130e64b872da5bd8f3d5451d3ac83219ede2870aca306595b25794d1bbe211822f35ef5fe723dcb4c6d93eaafc6ab33cfca9a706e297fb74a384548499a80ec36d2e84ec14bd8aefad4fa4e907c464331c93d196be202117d5a5a32df60b632650153aa698577e61dbf40c1f5e6547eafaaef0884826af5451f2b36bfa5f4bf19694bd78c9c788a6cc534ee2860ec20bc107b38c3a779ceb468e0a1260d22950ffab2ec9e2a5a255b62fa3373ccfe6ea4e08bfbfcffb9a83e3d2d2b43604362778f7c13f25e3771168af6383930b95b66c624b52d8690d868d3a38057a5ec3c5f2c58f2df49c3459e02db42c1c195723c0c9b5ad2a3ada677548d0bac7e492a3e304d1591aa57671fb62f35aec55639f869a84dce1172e5dfdb905bc7601325abb63b070ce3164b1e41422a728f17f4a711c92ff2b86fddf698637c4c6a68090a8f858af81f3542f3ab180329a018debe6d6ae2abe87024e5ef4c2ad70aec80fafea78e45db2e83e171ef10108377675bd7cfca148dc488f735da15d99cb458ed37b23535f572f0f2b053053bd0e7758c3d7956f7ba812d6099bfc3d4c1ca1adc8687bf308c4450987f6a5e19ee44da0d2be18ccfb540c6e73cce2d2518c3b5047491e67a965f0aaf3aa40ac80b1c5ba599b934f00a58c832417ebf5b0a6ae240e82e7dcbd7a26ba1510ba18f3ae053f2154a6ce1285e89c4a61de3678ad098e327dc50907ce3360adb5197bd87651aee3982fa2bfee595fe7c65a41cef22308bb25169f69918aab5686cfb604ad36773babfa7f10d8e519b38c03fa5566209f7bc157d957eaf19eb015be54a90254e2af44942990f577ae1057212c5c5443a1f94a8f2004195ff623a411fc75a3c8b6f236f44215c2479b95abf0ace41ab9a6abaddbe4c524910e69b2079dc84d0742377b8106eb5accd294808acafbccd1e58748c3aa2c0598bf26ad850402b150bd409aff39142adb1aaf2a239cec020b9db50c64b0237ab6e8637fec4038997635fe37d1668d59ba429da7153a0bcca25b4f17145c17894c58d773fa710472b16f2bc10f22535a656d4920221beb1cfe05ea501e8973b5da9fcbed991a055f975896f23d9404a2521733806a507f0f9ec9a6a4d7558536ffc20e4b4aee4c64a8906b0678ee08771717e58e8b4914c873283dcbd9ee1c4531c54768b91f13ac89e068306f8213325267e780d085393ca537e7809eaece0766731103b20e82bff4c93b7d26703733775daf296088fea8fd8319a2a7c3737a732cafb852189d64642bc23dac076bc204fa94a077ce4448ddb03b902a03f93f89068415b224cb88b7b8bb357282312f53f6b4e85af6b3cac0ffa8b97e5cecfd68f239a02c2cd46378c81ab2aead8d6c0a294504dd850c7e274ab1228b31bebc69e547cefad34883256633e4868f05295f55f3d4b1478ea51f7ad8a6b417e69963ed63ef01c1ff38bcd1c4021c1ade7f244e6cadc0eba641b0dea1b459e6f9f44d46c1732cea0144caf86439f4d7fb12ba24d2fa40fa94fb88b61252e336692f322c27a0a77ef81a08947de399ec7304e27b27259e32cd1d3abb5d2e3a76514792001d00fba8fc8beb88cf17235d9c28664e3a6c458000a5c7afef521c9001c2dfcde37edf6536341f392f1321b79b599327b8b2b2a77ebd03e0ec1a1604f25d61b41053f520d1982a8cf5cfb9bbf870ee995ea5420e790e2ab0034b55779b9125779bc5e5d0997b80b3369cfc931e3498fd9e294c10468e0a2375f69774d21e7b73dc4da2a5d314c05ec53228768b8a8ffd65d198f5a01a69acaff78fb3949de9860279d8b3f8de626014d7e0c941c2b31218878ceec30ad572de29b34095946788cd58eef8841d76af16731be640b437eaedd7ad38b7a4a0190f79950b60476a9197d56b456d466bb37822753790ce9d7b4c4abb929bf71ff2e49c6d0ca24ea4ae69c140a4926475d1ae9ac23e19a35ec68087507ab89b54912da66ca9949ceb7599845b91e4a93533b66841250818d9c45c6ec8f42ea95d5c0408023dfdcc1fdb9072d1c654089e6b115b9c2a3644c44834e0d92f5d77d0120d937e87c25fe4009d10b3c4cd6dd8662e29bb8cab13eed5a0fc4ee37896fe9a55dd60700d926047b6f041ea74abb9cc6022fd0236d6190f14531ce6edb0c4fbeef03621b61591131318f5637e57d325e12279c0e2e8949d6f5d6f8c7eb9dd0a199333cdc6a9b5edb245b360513cd3f0258dd641ad9fbead8cabdefb76ab6727d1a2a4d9a3a9997eb9e8abf6bcdc0ad4fd96089a35c09c5e65491cfaea8dc0435a2c395cd0f4bc016b4d0bbaca58c8e3f501b64b8cc69c105c29ace6e5424316850781bc3366e92039ad7252bf8293b9ca227e67bb4ec0c56fda7fef8d6c604886999eaa553a44016503edc00e363ddb409ef57642df4847012ea49ee38fc3fc9a4bd2ed71c944e1483089d6ba48009f2931f10000000000000002b469951cc8b84bbabc4f8ae1d1538061841898d02eae7795fbc9a1b919fa6898c0a8788ca5e77727ef60978b29630a74ed7f183dbacba8ab2f92a4af09b955266f72a908d6703699155108602f63542e0807fe6c13a7152652015ea75316ff56faee5b5f49e6bc01a85f28139afa2e50b10f370a2d5afa19306433a7ff5051de4b112588b9cb8c499c381e469fd83efc15d84dedd41a3bf57b1e8406d588f73ccfc5a0caa70ca9424be0f44f6a694b2230045cf15a8aa0eec1706a51d7f8e7e629f65f9ba232602edfae26df589adb1fec36f81fd86afbd02f79f3b5914c209588b82d292277adaa97c4e68eb20841d33603596072975c8aec91d090c56898aa41710fda2d4696da86b79b9f47a2c875755e9fc9d230f971c2d5284f3e401c748f2e75f5d537b0b593c8e97c498bcb2fedc846e49d0183a15e3424dfc0093c39d1644f2b4b4e49306e8e77a44d006c19f4dc4b0f36ff2bc3452840dd012bb238a79f0699c2f1078634e462a65d4458e9cba6a728bf6be3bf377f793828ee16153e62d432f91d911ccf45f546ba1746b55ca3e44a69dc444d2c85ccbcb5fd47ca7acfb55707674e08bc24d471b91a3c578d0b9890f034e3eaefeb9ea1db15474698dc6b84c3fc2e7a916b0ae90abfa3dea205013398393afa639f4b8545a1b7d50979f73b7a05a457a02335f420df57db60e081111f242df9375e61f7eadcb427b9794770e6791919bd527af1c972dbeb6ac304c9a450c4fd95d478610e2121b802e1bee84f6ccea3c7fc1a2ab4412ddd82c66b5036732c27f77311307d78306a137d8c437ee9d4711328780528f09313f41a64ee547c3f64e0973c9511309121838af913c782bae812cf0a1131818d3650406f34473986034fd69e7ba0c6dd199243324d103693d31fcf0ba29b3262049456a08efea1c8c0ae73f5e5ff0f3eb52805abbabba0755a9e34e5fc1f0a2c4fd1793cc9ff1d8ea10a1acc2788b9703746e96be176ac358c4a18fe399c0a65f955cfe799dfbd155edec413093a5c9defefc88dbbff2582d73282e6eb5d839eccad5667cb56b5fa1f76252a0b7d181b27a000ab281ec86678d92badcb6035fee52c166aa1fa8767db8928a451e9b15804e1c95ea7fb047ea3acbbb4d0fcea400eeefa0196524b3cfe1dbab2ab76d5d7b595b0ef8ec7e31ec4ebde01c438bf4c676e6cddfedadb73c002e3b83d6ec09bd48404f49235ea56c51b7b378338d9a5067f2353cc43c1f37dbd3b1f48514df51d64c536456cf8ee1acc3953e8076cf6cae2d827cf4f94d8f20744aeccacd86c3368e381ebdc47d1364f251842e66c2932927314e2bae663bb83df11e627d142d4eed812febb06a3c3856cc12a6ce1a33bddee122a4d5a6c6c0cc3502627b31fa45c2902e0b670d9e5a4d30bcd208011fa92d313f7974372ae5dff3f9ce8a44d189c63ae6e33a5beb6444a96e425ba70a83339909b5c01b3566378cc89e1a77b97c1989a2e9e2901f9469311af108d8ffb09e2fdf7e036ffe243f741f972b3bf4987e5357b9bf6a2dd2152afd38aceb0379616c20eb2f5dd55224dd6eba0ede705e0b5ddc478f3f430137dd482b049ab059889cd99e2f9e8ec9a93dc46a45a91a7e83e0ba3381265bb7ad865d38a7f2a78e3d0166cb8991fe68ddd69d16037d709486e1ca6b82305eb1b8049d6bd3feb614dcdd2d6681cabb1ce8cbb2973788eacbd8b86dc6474cf758a8df04368b50892145e0c5a38420af39a24e861f149fa357e103c2261e12e8c3c1765ec5989b7b3fafcb701817f3188589ab90bdd5e3639ff3e8dce970d9e11e342fb5fa615f31f92d82dad8bc246c8d110721f9d95f2b6929e1b0748928dfd6e62b2689347a1d067a8317aebb488dfbe599d4c0bae7d7fc4979dfc1d630e32652ae39e7d10806da0eeb18c30961619024c5d2deca5f65138423fe0d7196db681d01936209fd2131b4b57d74be0cf7e59b7cfbe33094e8dcff731c89d619d94a84f63d930e46880a2e9d45eee741082752c83dca96135bf29d35fdd4fd75d0bc58ea1a290ad9f4576256df7812ce408cfd3beb89758137065425f07c1bfe2c62d050ff303197f0ed01057ca9d58f18db1aad542905dd26d584aa47953275cd62ced0cefcee714dc0ea6e08bb639d436d0ebe312c5c5bd20977ce7944853b681ae71dda0780691c8ad142047b5fbc821f0f5292330e8e9e2f7a4d7e8b42e85cc35923bde0041d1d0a5a5c96962b4ff99c1bf88ca1bb3ebfdf96a89e8ebc4992cb3ca27bdcc1ca80f52d78f344090126b32a4c6cb42ca281cd14e5de431ef4d5a64993083e85c4e2a8bc9dd9ce18a70d12f4d59fade9c3794abb679f6014dda15126b66e04bc3055870cdef12ff9d43e18ce948d58cf02ef065d8647054905232d525000dab5999cbd6ebe212d32d2c80599b79428f77b27ffb53eae6eb755cf786a4566e02435eacf932db4201aaab7d5a0a4cb44e95c1674cdbb48fdd02136b65177e5fc1bbd6b63e6eb65c12730ee9b495be6d27a5f05c4b2a4c99afbc25efb61ac1a051b1260bed695350b1f305850d699b501806b34e5334f184bc847153aee13892d8397bfd4104ff0f2abe211ff01df42c28fa7650e0e1c72a4b91403bb127abe163d367e6f9b16b0b671c4cf2c76dd5041c0256a84de0a52641dea1f5ae2d036de136eabaf5fefce8a678b71f6ad6b8ce19da13e1c9a6d0262e6f88de33e1b6ed427f6c9e3ddc3065aa892d986fafb7718ec842c9f00dca0c750dcfa80b6f87c6e60d5dcfde176495066aaa547f3353edb3a1abd10d15cbb92b40e4ad5072d29ae1628acecb532b36c6baf4b5af55628a7850d12ea32bfb79a39f3f54ccbde37c99b61563502039a204ee848998e8f327c1f67bff899d4c06346f7fd47755374e1ac6eb6682b922cdc594c4f4c274d259f965218b4d4d71140f93ba328a1d5d9e6a9714835faafe8eddad1222fd8423c9f0aba7d348e57d533686954e0dfd0dc2133cd685f6c06d7e641fc71126943971a721f3fe62e145a40d4e0baeca04bc6e285a220aff92ebd8513456ca19e15fcce7b0172c44edb1a6b5b80feaaab986921033da2d09499ebcbbd2a02d7d6609c7c51b2944b6e062966d838e36d895a07f420a9c8879024dd23bca910e292f1e3bfb968454c50eedafb63b4901cc369aebb1ad439c1213fbaa6db03618f7358445492c83a0cf06211635ae4d7da841fc923dfa16e681cb3d1593706cc8a67b3cb5908e33562159af99f69f805bc251ea6bb01f3360efd86ff198c7c6cd46e6ba6c9f0d43228b4a9919e3d59d58111bbd299073bfbb10143dd6d1ab332bff605e133adc91f01977397be4e584c662e541ff428fc6446f49e3cc6a3567049922b043591d3a890e7d2be8358a22cd2ce168b631f6a863a3ab64fff52654befd1e38adf2e5df935dae73236a2a6dd1c85ae55fdb126f394c340aa6d2ddb2863a8b9b4ebd5bc41b69ba704a9e1ea60814771774d22d3876377d4e389b8a86e5de267646a684e93e7e273050401c007bc91f2e1a24a20e3c732fe5a67ecf155de295dd6b12e01ccc7b46f5b298af30a2b73512b5aaf3b5b0393fb5d888c3779047984ec69fb308e68f8c3bc5db797dca978592a14a97f9ddaba08d0286aa412b2cd067b625db60180e404a428b7929509b1239e6a266c737d83ba0fba35c256e86b446b8a23312fe0fdcd220536b62488f4f8198b63eca167ab1602da2a6dcffc6eb838e0576fe4518e79f1b1a84fc526b1bdbd2111fb1ff7ed1f2fe422eef43597a2fdacb418a62962ec9c29d5fbe69425dc9373cd093f1b55a3297ec5ad515a5103f62b21299048759321868e51a890c314b08cc227b8b2d8f4fa9bb46a095b11cad830aa64bd6719b215b86a63851e99b949ea1c88ee9d06900818496e6195c29eb16cb3bcf522924d69a5e8eb9c0166928ed9eec0e26151903b08539ddae09c0fcd8d1d4386b919cd6235b17f95025e71791d03b3b82e8dc5f778f6c88a7fab5c18e37cfebbeeb9950433dd0ab0d62c7bc19636977722b0aebb7f3c2922086205783132607973df951d5aaf0daceb0824683b3b81a93ca4df16691c03308c4cb041126e995ec70294b57cd23019e50b05733ad39d7ee1d88d837e2e152433925877bdf54413d4a17ead6d3df87005e17a4bf4d8afc9a77d3059a6dd18bbdcaa1710313cec1ac69efd5177c702138fae70f81f27857094e6a269c4dd0eab3acbc74a52607ab890958778534dd136c7c6f2c8a54d194ee82d69a1781db65356f21498783815beb97438c6aabf268ae734288c7283a741b8734caa8771114f44bb1b7e649630877e18663a2cf2b41f1252035ce05094a6fe9dfd571ade2fcd7769b2ebe15ba79b9a9182da09390e752c628cfe531460b5eeed03fce13532d8ea33f33cef98035f3b921bd83672365495599d50177c9d641d7f3d1d99821802167ff48e636bc9faa200512cde00e8bca8d566c4fa91fc7408cfd2cd1010e4e2e6eb8677c0f0d51e52f68cb64b10b31ed55730c2ae2a78c1978ea138d33f84e0db4a4d046f260880c7749f45805cf1a1b0d4b392742dee43b5ec91d78bd586fe7237e7515f7f0be70f0ed8641214a2355ce888f85c4d8072a5bfc57bab423206de7ab49f8cbde332a1d4b9837773f44a8923858855716721146cada79c581070dbfb3a53bd9c13ffc75b94c338e929a202597ba8408c4ef360630301ee80fc648687d7d5eff51e0bc0a0b3b5b18e633e6730b3acf86a3a34a22aa9ab1367aaa447bb23e9b2100993583c46b9d5ccc1443f8cc2dd2bb07a64a0cbcd142bc44d26e0a5271a6d5af3568ddad172df09272a6097f901921723e8786807da23968b585804fe5a41e94deb3d9dc4069a1ad1cb0f52bd1cae687807df01a1fbe26442cb80dacf61f50e93fca12c9bfbd7e0dc7fe90fb2783ff0df4525969af851839d8dee7115d6010d7ca5565a921ea9bbef7c0987bb1224ecedfdbf9c9256822738d5c7b56036fda0615514146d32a9a3b247f848b6b9782c879aafe22e6060902fd0f49033b6c5419c3dc001ce257e9e6b902f4ce3497b331ca8e669b569a03784547dd9a3ce08bb44ef98e7eb564fbfb7c42b79508d12f93406392a422bd377e1ca208bc93be50e18f3b8daf1545a49f291e86047967d5961c20694e6ce3af71c15ff5afb27635c47e88d16f5ea16efe35f78e402077b0201e1e48b21fc40fed6ae942373da5d49b2be8a0b320113221bb7cad503516ea2af3cc8418aa53bdcf3cbff028f9cb4b1b7a3a9ead9e86e28b8e8252e3ad6de8272a16bee4a358dfff2e2efdd9e25e409eb715586b369093a303663554610680d7175652917a22f9eaec6678fff8c030a0b40e43c42dd6745460e2d08780e516661f8d3c54d30723e849d92355d25ef70ad4f1f4f27aecd5231e0a5a832b7d4a395421a61e949fb059cddd8069e32c8872a1bb7beddc78e426cd14cf6c2001b992dfaaf6e53869881c6963ed018dd3b063be5dae2bdc99fc7c26afdb6142ebd5c3f2d5056828dac7acace9d12c3f5228159292dab681fb754a92e7f7af33bb3b25fa85b8018e46b034469e750c9e20c891dc2929830e37ab43d4ddf57d06c34977e54e923a65578bdc66362eeceb5617835f7690efb60720d113348b1dfab4d2f26686f670f05bcbb4f998d4c48a821d1d8f08c3d51193ea51a538ad8ef303d07e263e96d50d70f9492984b51af87f9b5e8af13393fb1cd0159be29149cade47b11ea4296383531aa00c6e8ec7a6d1cf55303257fb125214eae7d9d54bd8d26bec5d2d5aa4779321ae01051cb7e33c54148ebacbc7092f5ea7196559328c32fb674d9a84a055ffeb7283496ad3dbfa07cee420f0ca10d2a4ac9beeef58980f9b2a0ebc7f9531e59cfa8b6fb216cd9604989ff3f1e7bf11c081afa1b806c3f383f3a3f92e31508574ba916f813490bf70891e88046e658a422c76fd337ddeceb409f46fce4b4046b5c7e6dc99883b57a4d9b273fda7800af6b5fbed3aa753c1ec33a4c8c5fdd26578e23108e43e933078517a37f655115e5901ac88d8f53b3aa23b3bd8bbe29a2181543be86fea34c79ffc66c6f1b6e64092b4c6d6d4ea30e3a98e2b0f09dee7b8eb0cd48b0a8a1415f9c2ebbd52c7ea65dfa9235e513b348ef8fa6cef16fa54f2514318e5b3b7aa18712202b59991340b37291436597dbe64146c6be04b46e9021a4a0d926552f2bdd3af76915fb177c9534c5453d0ebb9f261275c2075c4d133bbee85bf43c2b6901a701b02affa810609ba04e5f2de9418cf59ba451186876f6b8e5f2f0b9c324b6525ae1fe60ba935ab42ce60dba23549515034156e3dd8eda6ac9064ffc0518e317266a39aabe53dc2db76c13edb74111b97aeb8db268248b7a39fcc197afa7cd77fc67f7e46f848b00ac928b818facf5572d73338849cc2939f9f2194771604cb7f65645cc91a45645531306576ad7d3f854bf901570e721df8ebf4c3c04147660905bbfec0e50889ff4060a8053ee7085f48e12d4222b51ad841f822dcbe52ab88032fc4288e3e44f77bc673a7ba7b979760988aa7022d5460adca5151fd59c39f5d9e744662b917b52c9fdc2f313a6ef1549ff5e205926a60bbe31a76bc88489259b41c8816e61da3c75a0a1c94227d779d75a7268ea7b50abf219dd61ae92d5e13850d1ab5e51784f4b96298ce2eb3b3bf33c03c0a95a72e8b3933b79c3d18357124df7e0f7d99429a80bd97d0edb83f2fe638cb9081384d4b29d80b7178aaba8aa0a09b3743ca664557d3dc6d7e6f7a78f4b1cfcc6c0341794b5c49d76b5974fbdba19d0fdfee0a9dd39e7245ca0dc0ef33b09d0fcf0c4b31cab9a0cd5257f2f849a08162052818e5269c16812e7b0bd2cab8d1265deaba07259f3c36b73982973f373fa17bb7c6601aed5e16618ee760be125e4a0f927fdfebb0a76e5a78fd5e524f71e794e21b3782b48234a6e7eeae677c5bff4ec6eb403729f1452bfd59aea767df48e43b8dbf0c1e4f05b483b48170ae707a672a36887b11b53505457f2d3607db31c6d0c941199e5b3b2e55983e5ecbf71cd0302517590b5455a1de29441fe537055de1fc825b24eca9fe647556e6e8b1b2cb6b1f01dd437328eb5dd442dee1bad29a3c3d333e076c2441d164009c26280ba3d1299651f30628d2a31e9a5fff5a0577aed2a255ed919329bc8d8969187a8bb58b7f6e9c94ef01773d74638ade95dbd2ab820c6fa62db1e9e906abd46f22c919a8c7e5ffa0979258ad418b5111b119d668b3e3bf3d9a0b8b2910b5cfc4d301341b56e7f5920362e2e0f34cbd882ca3af65c4af44615e25aedfc3f660aa5de3058dcd0ffa42f6ca9bb0eca9ac276263894d074ce93d68d84d8b453adce98a9562bc7d85e2e9dda1b13c86e345983daebe5ea6fcfc22cc30cc9da517b8dd090986267e93936b9bb5fecdb337b3a52eb134855dc4f3883c8fc39332c93901eaca70be9cdf9cd2e075f190be29726ffe97d06f337a0cf9d796a562fa4ae905706188a5fc5ed1152156519fe5ea0eb7dc0d2327c5e3f8e9c134db8563525a9b0aefada63a0bd50d8acfab5f2db169e828f725f825ff2b3464dcbab76d5b9b556f171320f7abe47b18a65ba474a64b6fa766937fee1eb8dc0d1602d326363c20dd1e1d17e2ff3f081406640025eb576cd3b3f03eb82a8667d7ce70a3d026fc5a98fbaffa978f68e52fb07da0d70d97e10c620b1d73f3ac11c32446a782b7627d4ebf4d44552cec25741f11cf2285721c8b054c291d987340ff3e2f989d45f5a3e34d413e3e91ada49127a8cafcf86629c59eeca15e004815a0429dec7b1ab30ea57d7720c695eee4cd678c1c41da30194ace06fe7da9feecd795f9a5122ed7e2ea66c106f8ae8cc12edddb24903151c536363151e615fc2d504fabe9de44b605d4ac3d483e1fee4d3e631204ca833792a168d1a9289530c2b7883320b5149a1a9bf36344f903429f5c4f3a8efa4b3c55280954505435b251a05978c0a511cd737b4a37bd163f12be04dfb9216d8535962654cdefba38ecd19c3ec2f18a8f03d1f8893e6fad55be75694f0be4065a0592356aa7310606359696189a834bac7cbaab260bd303729343a31cd28732d3c8149724280127156a8631ff492285f149451dc021a310122a77a3e21f22e45acd214792b205ee82f30bca3f066cc05ca3c40dca2bb9b158423ee03bf28996284215722ecb7e6cb0d256bc1bf2d2571ec3baafac8b84845f92dc8d88d27f8957c71590a9c56703f4d158f2fa7b813c480f5bcfbd5db0e47a8097e24f1d5f2091eae4b608329b0c31a82bdd02f645ce0484215c11266d89c5671138a819f249278399b16b6396bf06fc1a3501b235d8e450acb6b0ae50ae254ad4a7f1f95daab3c9a9819e72fda00e28d3f3df651d73c7204086d3fb07fb8f4577a0479defa3f3772cc91d81646ed88923522406793fa1b074aa498a9eddeb824d3cf2bc0f2a971c24203fa6f9f2bb4ea059a6ef00", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x80, {0x1fffffffffffffc, 0x2, 0x5, 0xfffffffffffffffe, 0xa003, 0x1ff, {0x8, 0x9, 0x6, 0x7d, 0x2, 0x3f45, 0xc05, 0x6, 0xd, 0x2000, 0x0, 0x0, r8, 0xe6f, 0x3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r5, &(0x7f0000008400)="9bbd22b09fbd2fb35c4f7fd619bd3f7c64ac7b8ebe80ae3d5dcd944f2b79b2842d41aae592aa845deef381a80aa7000f8ec7ad6835a2b2bd7ed495fe7708123c7ca939e44487767828a5540224c52f7759c76928a175cde8c466344c4e61cb1357369d39eeec5c10cc9ed903b5bf5e851caa15dc6cfbaf077b10bc33c50dfcdd1568e5dd22687fa5d27245c36f46720886a604aa7bcee412c6f4c81c00494b5edb406b12962be767a244f1111281ac50796ce046e8817563d60f095fd6b33e9f5214180cd24101b202df4a4e62cea9ef6a9592eabca774407b89cd6c9caf17d68c847a7782be6c9d327267cc1e16b22f1a4f6c695dfa15a7e996f51070c66dd9cb7ac18432239b8dc180a80c13af3b912c12a38e581584906aa2bcad8f8280e0ee33a77b5c62e13fe5914b67f181b0814cef360fbcfb5359a4f8864640d0aa1daf6c1c3fb42ad066d3b4e875caf74d7305cda51c9f7b1a8daf737cf88815b148363445e1f008000000b4b402a8eed7ad3d2e1f304f3b4658bf6aa1d0ab381de53bad621f9c9bd0e173845ae01d70ab29ba41130e64b872da5bd8f3d5451d3ac83219ede2870aca306595b25794d1bbe211822f35ef5fe723dcb4c6d93eaafc6ab33cfca9a706e297fb74a384548499a80ec36d2e84ec14bd8aefad4fa4e907c464331c93d196be202117d5a5a32df60b632650153aa698577e61dbf40c1f5e6547eafaaef0884826af5451f2b36bfa5f4bf19694bd78c9c788a6cc534ee2860ec20bc107b38c3a779ceb468e0a1260d22950ffab2ec9e2a5a255b62fa3373ccfe6ea4e08bfbfcffb9a83e3d2d2b43604362778f7c13f25e3771168af6383930b95b66c624b52d8690d868d3a38057a5ec3c5f2c58f2df49c3459e02db42c1c195723c0c9b5ad2a3ada677548d0bac7e492a3e304d1591aa57671fb62f35aec55639f869a84dce1172e5dfdb905bc7601325abb63b070ce3164b1e41422a728f17f4a711c92ff2b86fddf698637c4c6a68090a8f858af81f3542f3ab180329a018debe6d6ae2abe87024e5ef4c2ad70aec80fafea78e45db2e83e171ef10108377675bd7cfca148dc488f735da15d99cb458ed37b23535f572f0f2b053053bd0e7758c3d7956f7ba812d6099bfc3d4c1ca1adc8687bf308c4450987f6a5e19ee44da0d2be18ccfb540c6e73cce2d2518c3b5047491e67a965f0aaf3aa40ac80b1c5ba599b934f00a58c832417ebf5b0a6ae240e82e7dcbd7a26ba1510ba18f3ae053f2154a6ce1285e89c4a61de3678ad098e327dc50907ce3360adb5197bd87651aee3982fa2bfee595fe7c65a41cef22308bb25169f69918aab5686cfb604ad36773babfa7f10d8e519b38c03fa5566209f7bc157d957eaf19eb015be54a90254e2af44942990f577ae1057212c5c5443a1f94a8f2004195ff623a411fc75a3c8b6f236f44215c2479b95abf0ace41ab9a6abaddbe4c524910e69b2079dc84d0742377b8106eb5accd294808acafbccd1e58748c3aa2c0598bf26ad850402b150bd409aff39142adb1aaf2a239cec020b9db50c64b0237ab6e8637fec4038997635fe37d1668d59ba429da7153a0bcca25b4f17145c17894c58d773fa710472b16f2bc10f22535a656d4920221beb1cfe05ea501e8973b5da9fcbed991a055f975896f23d9404a2521733806a507f0f9ec9a6a4d7558536ffc20e4b4aee4c64a8906b0678ee08771717e58e8b4914c873283dcbd9ee1c4531c54768b91f13ac89e068306f8213325267e780d085393ca537e7809eaece0766731103b20e82bff4c93b7d26703733775daf296088fea8fd8319a2a7c3737a732cafb852189d64642bc23dac076bc204fa94a077ce4448ddb03b902a03f93f89068415b224cb88b7b8bb357282312f53f6b4e85af6b3cac0ffa8b97e5cecfd68f239a02c2cd46378c81ab2aead8d6c0a294504dd850c7e274ab1228b31bebc69e547cefad34883256633e4868f05295f55f3d4b1478ea51f7ad8a6b417e69963ed63ef01c1ff38bcd1c4021c1ade7f244e6cadc0eba641b0dea1b459e6f9f44d46c1732cea0144caf86439f4d7fb12ba24d2fa40fa94fb88b61252e336692f322c27a0a77ef81a08947de399ec7304e27b27259e32cd1d3abb5d2e3a76514792001d00fba8fc8beb88cf17235d9c28664e3a6c458000a5c7afef521c9001c2dfcde37edf6536341f392f1321b79b599327b8b2b2a77ebd03e0ec1a1604f25d61b41053f520d1982a8cf5cfb9bbf870ee995ea5420e790e2ab0034b55779b9125779bc5e5d0997b80b3369cfc931e3498fd9e294c10468e0a2375f69774d21e7b73dc4da2a5d314c05ec53228768b8a8ffd65d198f5a01a69acaff78fb3949de9860279d8b3f8de626014d7e0c941c2b31218878ceec30ad572de29b34095946788cd58eef8841d76af16731be640b437eaedd7ad38b7a4a0190f79950b60476a9197d56b456d466bb37822753790ce9d7b4c4abb929bf71ff2e49c6d0ca24ea4ae69c140a4926475d1ae9ac23e19a35ec68087507ab89b54912da66ca9949ceb7599845b91e4a93533b66841250818d9c45c6ec8f42ea95d5c0408023dfdcc1fdb9072d1c654089e6b115b9c2a3644c44834e0d92f5d77d0120d937e87c25fe4009d10b3c4cd6dd8662e29bb8cab13eed5a0fc4ee37896fe9a55dd60700d926047b6f041ea74abb9cc6022fd0236d6190f14531ce6edb0c4fbeef03621b61591131318f5637e57d325e12279c0e2e8949d6f5d6f8c7eb9dd0a199333cdc6a9b5edb245b360513cd3f0258dd641ad9fbead8cabdefb76ab6727d1a2a4d9a3a9997eb9e8abf6bcdc0ad4fd96089a35c09c5e65491cfaea8dc0435a2c395cd0f4bc016b4d0bbaca58c8e3f501b64b8cc69c105c29ace6e5424316850781bc3366e92039ad7252bf8293b9ca227e67bb4ec0c56fda7fef8d6c604886999eaa553a44016503edc00e363ddb409ef57642df4847012ea49ee38fc3fc9a4bd2ed71c944e1483089d6ba48009f2931f10000000000000002b469951cc8b84bbabc4f8ae1d1538061841898d02eae7795fbc9a1b919fa6898c0a8788ca5e77727ef60978b29630a74ed7f183dbacba8ab2f92a4af09b955266f72a908d6703699155108602f63542e0807fe6c13a7152652015ea75316ff56faee5b5f49e6bc01a85f28139afa2e50b10f370a2d5afa19306433a7ff5051de4b112588b9cb8c499c381e469fd83efc15d84dedd41a3bf57b1e8406d588f73ccfc5a0caa70ca9424be0f44f6a694b2230045cf15a8aa0eec1706a51d7f8e7e629f65f9ba232602edfae26df589adb1fec36f81fd86afbd02f79f3b5914c209588b82d292277adaa97c4e68eb20841d33603596072975c8aec91d090c56898aa41710fda2d4696da86b79b9f47a2c875755e9fc9d230f971c2d5284f3e401c748f2e75f5d537b0b593c8e97c498bcb2fedc846e49d0183a15e3424dfc0093c39d1644f2b4b4e49306e8e77a44d006c19f4dc4b0f36ff2bc3452840dd012bb238a79f0699c2f1078634e462a65d4458e9cba6a728bf6be3bf377f793828ee16153e62d432f91d911ccf45f546ba1746b55ca3e44a69dc444d2c85ccbcb5fd47ca7acfb55707674e08bc24d471b91a3c578d0b9890f034e3eaefeb9ea1db15474698dc6b84c3fc2e7a916b0ae90abfa3dea205013398393afa639f4b8545a1b7d50979f73b7a05a457a02335f420df57db60e081111f242df9375e61f7eadcb427b9794770e6791919bd527af1c972dbeb6ac304c9a450c4fd95d478610e2121b802e1bee84f6ccea3c7fc1a2ab4412ddd82c66b5036732c27f77311307d78306a137d8c437ee9d4711328780528f09313f41a64ee547c3f64e0973c9511309121838af913c782bae812cf0a1131818d3650406f34473986034fd69e7ba0c6dd199243324d103693d31fcf0ba29b3262049456a08efea1c8c0ae73f5e5ff0f3eb52805abbabba0755a9e34e5fc1f0a2c4fd1793cc9ff1d8ea10a1acc2788b9703746e96be176ac358c4a18fe399c0a65f955cfe799dfbd155edec413093a5c9defefc88dbbff2582d73282e6eb5d839eccad5667cb56b5fa1f76252a0b7d181b27a000ab281ec86678d92badcb6035fee52c166aa1fa8767db8928a451e9b15804e1c95ea7fb047ea3acbbb4d0fcea400eeefa0196524b3cfe1dbab2ab76d5d7b595b0ef8ec7e31ec4ebde01c438bf4c676e6cddfedadb73c002e3b83d6ec09bd48404f49235ea56c51b7b378338d9a5067f2353cc43c1f37dbd3b1f48514df51d64c536456cf8ee1acc3953e8076cf6cae2d827cf4f94d8f20744aeccacd86c3368e381ebdc47d1364f251842e66c2932927314e2bae663bb83df11e627d142d4eed812febb06a3c3856cc12a6ce1a33bddee122a4d5a6c6c0cc3502627b31fa45c2902e0b670d9e5a4d30bcd208011fa92d313f7974372ae5dff3f9ce8a44d189c63ae6e33a5beb6444a96e425ba70a83339909b5c01b3566378cc89e1a77b97c1989a2e9e2901f9469311af108d8ffb09e2fdf7e036ffe243f741f972b3bf4987e5357b9bf6a2dd2152afd38aceb0379616c20eb2f5dd55224dd6eba0ede705e0b5ddc478f3f430137dd482b049ab059889cd99e2f9e8ec9a93dc46a45a91a7e83e0ba3381265bb7ad865d38a7f2a78e3d0166cb8991fe68ddd69d16037d709486e1ca6b82305eb1b8049d6bd3feb614dcdd2d6681cabb1ce8cbb2973788eacbd8b86dc6474cf758a8df04368b50892145e0c5a38420af39a24e861f149fa357e103c2261e12e8c3c1765ec5989b7b3fafcb701817f3188589ab90bdd5e3639ff3e8dce970d9e11e342fb5fa615f31f92d82dad8bc246c8d110721f9d95f2b6929e1b0748928dfd6e62b2689347a1d067a8317aebb488dfbe599d4c0bae7d7fc4979dfc1d630e32652ae39e7d10806da0eeb18c30961619024c5d2deca5f65138423fe0d7196db681d01936209fd2131b4b57d74be0cf7e59b7cfbe33094e8dcff731c89d619d94a84f63d930e46880a2e9d45eee741082752c83dca96135bf29d35fdd4fd75d0bc58ea1a290ad9f4576256df7812ce408cfd3beb89758137065425f07c1bfe2c62d050ff303197f0ed01057ca9d58f18db1aad542905dd26d584aa47953275cd62ced0cefcee714dc0ea6e08bb639d436d0ebe312c5c5bd20977ce7944853b681ae71dda0780691c8ad142047b5fbc821f0f5292330e8e9e2f7a4d7e8b42e85cc35923bde0041d1d0a5a5c96962b4ff99c1bf88ca1bb3ebfdf96a89e8ebc4992cb3ca27bdcc1ca80f52d78f344090126b32a4c6cb42ca281cd14e5de431ef4d5a64993083e85c4e2a8bc9dd9ce18a70d12f4d59fade9c3794abb679f6014dda15126b66e04bc3055870cdef12ff9d43e18ce948d58cf02ef065d8647054905232d525000dab5999cbd6ebe212d32d2c80599b79428f77b27ffb53eae6eb755cf786a4566e02435eacf932db4201aaab7d5a0a4cb44e95c1674cdbb48fdd02136b65177e5fc1bbd6b63e6eb65c12730ee9b495be6d27a5f05c4b2a4c99afbc25efb61ac1a051b1260bed695350b1f305850d699b501806b34e5334f184bc847153aee13892d8397bfd4104ff0f2abe211ff01df42c28fa7650e0e1c72a4b91403bb127abe163d367e6f9b16b0b671c4cf2c76dd5041c0256a84de0a52641dea1f5ae2d036de136eabaf5fefce8a678b71f6ad6b8ce19da13e1c9a6d0262e6f88de33e1b6ed427f6c9e3ddc3065aa892d986fafb7718ec842c9f00dca0c750dcfa80b6f87c6e60d5dcfde176495066aaa547f3353edb3a1abd10d15cbb92b40e4ad5072d29ae1628acecb532b36c6baf4b5af55628a7850d12ea32bfb79a39f3f54ccbde37c99b61563502039a204ee848998e8f327c1f67bff899d4c06346f7fd47755374e1ac6eb6682b922cdc594c4f4c274d259f965218b4d4d71140f93ba328a1d5d9e6a9714835faafe8eddad1222fd8423c9f0aba7d348e57d533686954e0dfd0dc2133cd685f6c06d7e641fc71126943971a721f3fe62e145a40d4e0baeca04bc6e285a220aff92ebd8513456ca19e15fcce7b0172c44edb1a6b5b80feaaab986921033da2d09499ebcbbd2a02d7d6609c7c51b2944b6e062966d838e36d895a07f420a9c8879024dd23bca910e292f1e3bfb968454c50eedafb63b4901cc369aebb1ad439c1213fbaa6db03618f7358445492c83a0cf06211635ae4d7da841fc923dfa16e681cb3d1593706cc8a67b3cb5908e33562159af99f69f805bc251ea6bb01f3360efd86ff198c7c6cd46e6ba6c9f0d43228b4a9919e3d59d58111bbd299073bfbb10143dd6d1ab332bff605e133adc91f01977397be4e584c662e541ff428fc6446f49e3cc6a3567049922b043591d3a890e7d2be8358a22cd2ce168b631f6a863a3ab64fff52654befd1e38adf2e5df935dae73236a2a6dd1c85ae55fdb126f394c340aa6d2ddb2863a8b9b4ebd5bc41b69ba704a9e1ea60814771774d22d3876377d4e389b8a86e5de267646a684e93e7e273050401c007bc91f2e1a24a20e3c732fe5a67ecf155de295dd6b12e01ccc7b46f5b298af30a2b73512b5aaf3b5b0393fb5d888c3779047984ec69fb308e68f8c3bc5db797dca978592a14a97f9ddaba08d0286aa412b2cd067b625db60180e404a428b7929509b1239e6a266c737d83ba0fba35c256e86b446b8a23312fe0fdcd220536b62488f4f8198b63eca167ab1602da2a6dcffc6eb838e0576fe4518e79f1b1a84fc526b1bdbd2111fb1ff7ed1f2fe422eef43597a2fdacb418a62962ec9c29d5fbe69425dc9373cd093f1b55a3297ec5ad515a5103f62b21299048759321868e51a890c314b08cc227b8b2d8f4fa9bb46a095b11cad830aa64bd6719b215b86a63851e99b949ea1c88ee9d06900818496e6195c29eb16cb3bcf522924d69a5e8eb9c0166928ed9eec0e26151903b08539ddae09c0fcd8d1d4386b919cd6235b17f95025e71791d03b3b82e8dc5f778f6c88a7fab5c18e37cfebbeeb9950433dd0ab0d62c7bc19636977722b0aebb7f3c2922086205783132607973df951d5aaf0daceb0824683b3b81a93ca4df16691c03308c4cb041126e995ec70294b57cd23019e50b05733ad39d7ee1d88d837e2e152433925877bdf54413d4a17ead6d3df87005e17a4bf4d8afc9a77d3059a6dd18bbdcaa1710313cec1ac69efd5177c702138fae70f81f27857094e6a269c4dd0eab3acbc74a52607ab890958778534dd136c7c6f2c8a54d194ee82d69a1781db65356f21498783815beb97438c6aabf268ae734288c7283a741b8734caa8771114f44bb1b7e649630877e18663a2cf2b41f1252035ce05094a6fe9dfd571ade2fcd7769b2ebe15ba79b9a9182da09390e752c628cfe531460b5eeed03fce13532d8ea33f33cef98035f3b921bd83672365495599d50177c9d641d7f3d1d99821802167ff48e636bc9faa200512cde00e8bca8d566c4fa91fc7408cfd2cd1010e4e2e6eb8677c0f0d51e52f68cb64b10b31ed55730c2ae2a78c1978ea138d33f84e0db4a4d046f260880c7749f45805cf1a1b0d4b392742dee43b5ec91d78bd586fe7237e7515f7f0be70f0ed8641214a2355ce888f85c4d8072a5bfc57bab423206de7ab49f8cbde332a1d4b9837773f44a8923858855716721146cada79c581070dbfb3a53bd9c13ffc75b94c338e929a202597ba8408c4ef360630301ee80fc648687d7d5eff51e0bc0a0b3b5b18e633e6730b3acf86a3a34a22aa9ab1367aaa447bb23e9b2100993583c46b9d5ccc1443f8cc2dd2bb07a64a0cbcd142bc44d26e0a5271a6d5af3568ddad172df09272a6097f901921723e8786807da23968b585804fe5a41e94deb3d9dc4069a1ad1cb0f52bd1cae687807df01a1fbe26442cb80dacf61f50e93fca12c9bfbd7e0dc7fe90fb2783ff0df4525969af851839d8dee7115d6010d7ca5565a921ea9bbef7c0987bb1224ecedfdbf9c9256822738d5c7b56036fda0615514146d32a9a3b247f848b6b9782c879aafe22e6060902fd0f49033b6c5419c3dc001ce257e9e6b902f4ce3497b331ca8e669b569a03784547dd9a3ce08bb44ef98e7eb564fbfb7c42b79508d12f93406392a422bd377e1ca208bc93be50e18f3b8daf1545a49f291e86047967d5961c20694e6ce3af71c15ff5afb27635c47e88d16f5ea16efe35f78e402077b0201e1e48b21fc40fed6ae942373da5d49b2be8a0b320113221bb7cad503516ea2af3cc8418aa53bdcf3cbff028f9cb4b1b7a3a9ead9e86e28b8e8252e3ad6de8272a16bee4a358dfff2e2efdd9e25e409eb715586b369093a303663554610680d7175652917a22f9eaec6678fff8c030a0b40e43c42dd6745460e2d08780e516661f8d3c54d30723e849d92355d25ef70ad4f1f4f27aecd5231e0a5a832b7d4a395421a61e949fb059cddd8069e32c8872a1bb7beddc78e426cd14cf6c2001b992dfaaf6e53869881c6963ed018dd3b063be5dae2bdc99fc7c26afdb6142ebd5c3f2d5056828dac7acace9d12c3f5228159292dab681fb754a92e7f7af33bb3b25fa85b8018e46b034469e750c9e20c891dc2929830e37ab43d4ddf57d06c34977e54e923a65578bdc66362eeceb5617835f7690efb60720d113348b1dfab4d2f26686f670f05bcbb4f998d4c48a821d1d8f08c3d51193ea51a538ad8ef303d07e263e96d50d70f9492984b51af87f9b5e8af13393fb1cd0159be29149cade47b11ea4296383531aa00c6e8ec7a6d1cf55303257fb125214eae7d9d54bd8d26bec5d2d5aa4779321ae01051cb7e33c54148ebacbc7092f5ea7196559328c32fb674d9a84a055ffeb7283496ad3dbfa07cee420f0ca10d2a4ac9beeef58980f9b2a0ebc7f9531e59cfa8b6fb216cd9604989ff3f1e7bf11c081afa1b806c3f383f3a3f92e31508574ba916f813490bf70891e88046e658a422c76fd337ddeceb409f46fce4b4046b5c7e6dc99883b57a4d9b273fda7800af6b5fbed3aa753c1ec33a4c8c5fdd26578e23108e43e933078517a37f655115e5901ac88d8f53b3aa23b3bd8bbe29a2181543be86fea34c79ffc66c6f1b6e64092b4c6d6d4ea30e3a98e2b0f09dee7b8eb0cd48b0a8a1415f9c2ebbd52c7ea65dfa9235e513b348ef8fa6cef16fa54f2514318e5b3b7aa18712202b59991340b37291436597dbe64146c6be04b46e9021a4a0d926552f2bdd3af76915fb177c9534c5453d0ebb9f261275c2075c4d133bbee85bf43c2b6901a701b02affa810609ba04e5f2de9418cf59ba451186876f6b8e5f2f0b9c324b6525ae1fe60ba935ab42ce60dba23549515034156e3dd8eda6ac9064ffc0518e317266a39aabe53dc2db76c13edb74111b97aeb8db268248b7a39fcc197afa7cd77fc67f7e46f848b00ac928b818facf5572d73338849cc2939f9f2194771604cb7f65645cc91a45645531306576ad7d3f854bf901570e721df8ebf4c3c04147660905bbfec0e50889ff4060a8053ee7085f48e12d4222b51ad841f822dcbe52ab88032fc4288e3e44f77bc673a7ba7b979760988aa7022d5460adca5151fd59c39f5d9e744662b917b52c9fdc2f313a6ef1549ff5e205926a60bbe31a76bc88489259b41c8816e61da3c75a0a1c94227d779d75a7268ea7b50abf219dd61ae92d5e13850d1ab5e51784f4b96298ce2eb3b3bf33c03c0a95a72e8b3933b79c3d18357124df7e0f7d99429a80bd97d0edb83f2fe638cb9081384d4b29d80b7178aaba8aa0a09b3743ca664557d3dc6d7e6f7a78f4b1cfcc6c0341794b5c49d76b5974fbdba19d0fdfee0a9dd39e7245ca0dc0ef33b09d0fcf0c4b31cab9a0cd5257f2f849a08162052818e5269c16812e7b0bd2cab8d1265deaba07259f3c36b73982973f373fa17bb7c6601aed5e16618ee760be125e4a0f927fdfebb0a76e5a78fd5e524f71e794e21b3782b48234a6e7eeae677c5bff4ec6eb403729f1452bfd59aea767df48e43b8dbf0c1e4f05b483b48170ae707a672a36887b11b53505457f2d3607db31c6d0c941199e5b3b2e55983e5ecbf71cd0302517590b5455a1de29441fe537055de1fc825b24eca9fe647556e6e8b1b2cb6b1f01dd437328eb5dd442dee1bad29a3c3d333e076c2441d164009c26280ba3d1299651f30628d2a31e9a5fff5a0577aed2a255ed919329bc8d8969187a8bb58b7f6e9c94ef01773d74638ade95dbd2ab820c6fa62db1e9e906abd46f22c919a8c7e5ffa0979258ad418b5111b119d668b3e3bf3d9a0b8b2910b5cfc4d301341b56e7f5920362e2e0f34cbd882ca3af65c4af44615e25aedfc3f660aa5de3058dcd0ffa42f6ca9bb0eca9ac276263894d074ce93d68d84d8b453adce98a9562bc7d85e2e9dda1b13c86e345983daebe5ea6fcfc22cc30cc9da517b8dd090986267e93936b9bb5fecdb337b3a52eb134855dc4f3883c8fc39332c93901eaca70be9cdf9cd2e075f190be29726ffe97d06f337a0cf9d796a562fa4ae905706188a5fc5ed1152156519fe5ea0eb7dc0d2327c5e3f8e9c134db8563525a9b0aefada63a0bd50d8acfab5f2db169e828f725f825ff2b3464dcbab76d5b9b556f171320f7abe47b18a65ba474a64b6fa766937fee1eb8dc0d1602d326363c20dd1e1d17e2ff3f081406640025eb576cd3b3f03eb82a8667d7ce70a3d026fc5a98fbaffa978f68e52fb07da0d70d97e10c620b1d73f3ac11c32446a782b7627d4ebf4d44552cec25741f11cf2285721c8b054c291d987340ff3e2f989d45f5a3e34d413e3e91ada49127a8cafcf86629c59eeca15e004815a0429dec7b1ab30ea57d7720c695eee4cd678c1c41da30194ace06fe7da9feecd795f9a5122ed7e2ea66c106f8ae8cc12edddb24903151c536363151e615fc2d504fabe9de44b605d4ac3d483e1fee4d3e631204ca833792a168d1a9289530c2b7883320b5149a1a9bf36344f903429f5c4f3a8efa4b3c55280954505435b251a05978c0a511cd737b4a37bd163f12be04dfb9216d8535962654cdefba38ecd19c3ec2f18a8f03d1f8893e6fad55be75694f0be4065a0592356aa7310606359696189a834bac7cbaab260bd303729343a31cd28732d3c8149724280127156a8631ff492285f149451dc021a310122a77a3e21f22e45acd214792b205ee82f30bca3f066cc05ca3c40dca2bb9b158423ee03bf28996284215722ecb7e6cb0d256bc1bf2d2571ec3baafac8b84845f92dc8d88d27f8957c71590a9c56703f4d158f2fa7b813c480f5bcfbd5db0e47a8097e24f1d5f2091eae4b608329b0c31a82bdd02f645ce0484215c11266d89c5671138a819f249278399b16b6396bf06fc1a3501b235d8e450acb6b0ae50ae254ad4a7f1f95daab3c9a9819e72fda00e28d3f3df651d73c7204086d3fb07fb8f4577a0479defa3f3772cc91d81646ed88923522406793fa1b074aa498a9eddeb824d3cf2bc0f2a971c24203fa6f9f2bb4ea059a6ef00", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x80, {0x1fffffffffffffc, 0x2, 0x5, 0xfffffffffffffffe, 0xa003, 0x1ff, {0x8, 0x9, 0x6, 0x7d, 0x2, 0x3f45, 0xc05, 0x6, 0xd, 0x2000, 0x0, 0x0, r8, 0xe6f, 0x3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') 9.673403972s ago: executing program 5 (id=108): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009210000000122080009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002208000000a20100c3"], 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ndb(0x0, 0x0, 0x200) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x4004814) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r5 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r5, 0x0, 0x0) request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f00000002c0), 0x0, 0x0) 9.615473645s ago: executing program 0 (id=109): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000014140101"], 0x18}}, 0x4000850) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x2000c830) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 9.383761733s ago: executing program 0 (id=112): r0 = syz_io_uring_setup(0x53d6, &(0x7f0000000380)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={0x0, 0x78}, 0x1, 0x7}, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='5'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x41, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x21, 0x1, {0x1}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) 9.111763123s ago: executing program 1 (id=113): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r6, &(0x7f0000000700)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1}, 0xe) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000300)={0x1, @null, @bpq0, 0xe, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xfffffeff, 0x0, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) sendmsg$rds(r4, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff00001fbfa300000000000007030000f0ffffff6a0af0fff8ffffff61a4f0ff0000000066040200000000001d400200000000004704000001ed00006203000000ffffffcf440000000000007a0a00ff00ffffffc30300ff41000000b4000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebaa0f040000c72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204ab3949006c3172171652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d156ae8383117c039862198899b212c55318294270a1ad10c80fef7c247afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15f279b513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aa0000000000000000832371fe5bc621426d1ed0a4a99702cc1b692c3f0b15629eaf4c12a1e717d29135753208165b9cdbae2ed9dc7358f0e3adde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbad937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594807031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac42738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca9be8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998802008f0232b39578052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91ed92cac7c2ccd17d338bbda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922928e000000ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abb8a9982ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139566fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe6290421338ef8f6d27117cd1471bf3c0b64416fbbe955da0281e7ef7f7d5176150e86cda98d07f7de2088cb2ffd1d4c71097635c2bb3d9a0b01e757256ee427f0a244d48682bf89e2279b383b616b40f116172bc1b995eb2c1220597af8df52646f1f0cb65cfa7e038e8bb5d4d52b86a61d82dc14a4f5cc7e6061c65ccdbc2afc3f363ecf34ad0b227687c3ea8d63683ddd5914116edd9e075da9e3638647188bc8f95107c9250995eb6cadcd0f65b8504ff10304f2ceba275f9d485ed5554d64005db877f0fbb3beba59666ff66f132d5077835823592d6d392f5ff62f6f876eb10d8cbf0a73f8421b74c8916e4077b8866c95ad88bc7130244183ed216210f10f69b3e0ee13d06e4eb240cce5ec1c3b1defe4c0f8b83a34ef4f5f8f9ceefb678ad29d3683e3c44a01549e55ffca41c0b06e013f054257646c58b667ec0701004c239589b3e64ef5e1d5ed22b5fd5a90fe3453327c3652d5c9762428f0bd0178d1b80a60f64343ab77d8baa0a388711c8d2d6d3e9049814b15b6ea21387040989d69c3aa27256c55780f33d20823d8e2eb6e56850162969bf4c6c9632a55cf5be00"/2944], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4a) 9.081653726s ago: executing program 4 (id=114): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036571a20cd0c8000fe67010203010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000019300)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="151416"], 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000019080)) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1}}, 0x40) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/67, 0x0, 0x4}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/231, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/57, 0xd000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x1, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000f}, 0x94) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0xfffffffc}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/102356, 0x18fd4, 0x200) 8.995554233s ago: executing program 0 (id=115): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009210000000122080009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002208000000a20100c3"], 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r5, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x4004814) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f00000002c0), 0x0, 0x0) 8.310692396s ago: executing program 2 (id=116): socket$kcm(0x10, 0x7, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x141301) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x37}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0xfe}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000001b700)=""/102392, 0x18ff8) add_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='[', 0x1, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2f, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 7.204234341s ago: executing program 2 (id=117): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x4, 0xfff, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2400c815) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x6, 0x7, 0x9, 0x0, 0x1, "100056f200"}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000000)=0x8001) openat$ttyS3(0xffffff9c, 0x0, 0x20040, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0xdaf}}, './file0\x00'}) openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x111, 0x5}}, 0xffffffffffffff5a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00', 0x6}, @in6={0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc2a6}], 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x8) shmdt(0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/50, 0x32, 0x20000000000040) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) sendfile(r5, r5, 0x0, 0x200000) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x840) 6.681773598s ago: executing program 1 (id=118): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0)="87", 0x1, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) (fail_nth: 1) 6.634981391s ago: executing program 4 (id=119): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x4d3}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18f1ffffff00000000000066a42e0427cfb190eb171968c2c67f4a32009500"/42], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7fa962bfffff, 0x13012, r1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x10000, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r3}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000008, 0x8013, r0, 0xf6690000) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)='\xa2\xd1t\x04\xdc\xff:\x1f\x00\xab\xf9\xd6\x9d\xaaK|\xa1\x04_\x01Y@\x05JY\x93\xd9\x14{\xb1\xe1S\x83\xc8\xc8\xf7\\\x87\xba>\x15\xca\xe7\xcc)I\x10\xc9\xdd\x80Z\x02\xf6w1\xd1k\x03\xb2zR\x01\xae\a\xf2\xc5\x03\xc7\x90(\xce\xd1\x84\xe2=f\xcc3\xc8', 0x4f, 0x3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout}]}}) r6 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x60400, 0x0) ioctl$COMEDI_DEVCONFIG(r6, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r6, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x8001, 0x2, 0xd0, 0x7, 0x4, 0xccb, 0x8, 0xab, 0xd, 0x100, 0x0, 0x1, 0x5, 0x7, 0x6, 0xffffffff, 0x1, 0x1a449, 0xffffffff, 0x40000003, 0x89, 0x2, 0x2, 0x20001e58, 0x115, 0x8, 0x3c, 0xa, 0x4, 0x7, 0xd]}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b40)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2e, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004081}, 0x40001) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@gettfilter={0x24, 0x2e, 0x201, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xd, 0xa}, {0xfffa, 0xfff1}, {0x7, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x20004002}, 0x404d080) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0xe8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000cc0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@uuid_null}, {@workdir={'workdir', 0x3d, './file1'}}]}) 5.565965451s ago: executing program 0 (id=120): syz_init_net_socket$x25(0x9, 0x5, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='xprtrdma_post_recvs\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r5, 0x0, 0x0, 0x4008044, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e24, 0x2, @empty}, 0x1c) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r7], 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x439, 0xfffffffa, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x9}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080d5}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r4, &(0x7f0000000740)=[{&(0x7f0000000280)="581a17919cc77431510e7fc4ed9fb860505f1495ff92f16a44f8a13d58751d926def1f80b315bdc726cdd8b5d1a91f485854af8fc854b0da7a02522fe7b2c21db7a46c484730", 0x46}], 0x1) 5.507631822s ago: executing program 4 (id=121): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) sendmsg$rds(r5, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000780), 0x433d}, 0x38) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cdg', 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 5.507362146s ago: executing program 1 (id=122): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x20000) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_switch\x00', r0}, 0x18) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x8000000000, 0x1}, 0x0, 0x0, 0x0, 0x0) 4.303429688s ago: executing program 4 (id=123): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0xd806, 0x3010, 0x0, 0x1}, &(0x7f00000001c0), &(0x7f0000000080)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x5, &(0x7f0000000880)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESOCT=r3, @ANYBLOB="37dad97661d9e7df4547b4cce3c84bb123e316b4054841faca4fe8feb46473a5632aab862694488f9df17863eca25a3d301e93ee02fd0220be690cd87e6001abe8ca0eb50827a03b7e699cb51fbd7e6e43969df13160584afcf10149314f34656872b046218fb4d17930a64f9b0e55b0d7b81c414ae8edca2b3adfc62ed0007efb787cedc8dbbfb3edc971638bcdf5d38641e3bd1a024c5dc1a3ba446190aa5e3347fcfcfd0291e1c02b7bfeab3890d7b04c68f2d25753cffa617bd5fe960355f557d75574b75c2b", @ANYRESOCT, @ANYRES8=r0], &(0x7f0000000300)='syzkaller\x00', 0x200, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) syz_open_dev$dri(0x0, 0x1, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$IOMMU_VFIO_IOAS$SET(r4, 0x3b88, &(0x7f00000002c0)={0xc, r5}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000140)={0x28, 0x6, r5, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x65dd}) ioctl$IOMMU_VFIO_SET_IOMMU(r4, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000440)=ANY=[@ANYBLOB="1800007f000000000020"]) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa429e82211cf80800d7cc6c3f0500000009019078ac"], 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r6, 0x0, 0x4) prlimit64(0x0, 0x4, &(0x7f0000000480)={0x80000009, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000580)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) 4.277665124s ago: executing program 0 (id=124): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0xd806, 0x3010, 0x0, 0x1}, &(0x7f00000001c0), &(0x7f0000000080)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x5, &(0x7f0000000880)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESOCT=r3, @ANYBLOB="37dad97661d9e7df4547b4cce3c84bb123e316b4054841faca4fe8feb46473a5632aab862694488f9df17863eca25a3d301e93ee02fd0220be690cd87e6001abe8ca0eb50827a03b7e699cb51fbd7e6e43969df13160584afcf10149314f34656872b046218fb4d17930a64f9b0e55b0d7b81c414ae8edca2b3adfc62ed0007efb787cedc8dbbfb3edc971638bcdf5d38641e3bd1a024c5dc1a3ba446190aa5e3347fcfcfd0291e1c02b7bfeab3890d7b04c68f2d25753cffa617bd5fe960355f557d75574b75c2b", @ANYRESOCT, @ANYRES8=r0], &(0x7f0000000300)='syzkaller\x00', 0x200, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) syz_open_dev$dri(0x0, 0x1, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$IOMMU_VFIO_IOAS$SET(r4, 0x3b88, &(0x7f00000002c0)={0xc, r5}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000140)={0x28, 0x6, r5, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x65dd}) ioctl$IOMMU_VFIO_SET_IOMMU(r4, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000440)=ANY=[@ANYBLOB="1800007f000000000020"]) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa429e82211cf80800d7cc6c3f0500000009019078ac"], 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r6, 0x0, 0x4) prlimit64(0x0, 0x4, &(0x7f0000000480)={0x80000009, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000580)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) 4.198304347s ago: executing program 1 (id=125): socket$kcm(0x21, 0x0, 0xa) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0xffffffffffffffe8) mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="0400d19d16a45aef21db6f9a11f32c1400010029bd700200fac5272f65bfc5e1febd", @ANYRESHEX=r0, @ANYBLOB="80007e0a0a000200aaaaaaaaaa0c00000600050004000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x80047437, &(0x7f0000000140)=0xffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = open(&(0x7f0000000000)='.\x00', 0x800000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x40049366, &(0x7f0000000180)) execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file2/file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000400)='./file2\x00', 0xb69ba3951f9a53f9, 0x100103) set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0x8) 2.391644744s ago: executing program 4 (id=126): openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x20000045) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000005580)=""/102392, 0x18ff8) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000001e580)=@newtaction={0x14, 0x1e, 0x109, 0x0, 0x4000}, 0x14}, 0x1, 0x2b1e}, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x0, 0x1, 0x3}}) process_madvise(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(sm4)\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000100)=0x6, &(0x7f0000000180)=0x4) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000087c0)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c40)=""/80, 0x50}], 0x1}, 0x6}], 0x1, 0x2160, 0x0) 1.418718317s ago: executing program 0 (id=127): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140), 0x2, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030300014d0461be489be946b72ffffffff3030303030303030da3130", @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002480)={0x2020}, 0x2020) write$FUSE_INIT(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004580)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = fsopen(&(0x7f0000000200)='iso9660\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100feffffff00000000010000000c0002000900000000000000340007800c0001", @ANYRES64=0x0, @ANYRES32=r2], 0x54}}, 0x4000040) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000380)=0x81, 0x4) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r6, r1, 0x0) r7 = openat(r0, &(0x7f0000000180)='./file1\x00', 0x347040, 0x28) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r7, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x10, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0xf0a, 0x8000) mremap(&(0x7f0000a9f000/0x4000)=nil, 0x4000, 0x800000, 0x2, &(0x7f00007fe000/0x800000)=nil) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) set_mempolicy(0x2, 0x0, 0xf5) 1.343488386s ago: executing program 1 (id=128): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r6, &(0x7f0000000700)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1}, 0xe) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000300)={0x1, @null, @bpq0, 0xe, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xfffffeff, 0x0, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) sendmsg$rds(r4, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff00001fbfa300000000000007030000f0ffffff6a0af0fff8ffffff61a4f0ff0000000066040200000000001d400200000000004704000001ed00006203000000ffffffcf440000000000007a0a00ff00ffffffc30300ff41000000b4000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebaa0f040000c72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204ab3949006c3172171652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d156ae8383117c039862198899b212c55318294270a1ad10c80fef7c247afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15f279b513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aa0000000000000000832371fe5bc621426d1ed0a4a99702cc1b692c3f0b15629eaf4c12a1e717d29135753208165b9cdbae2ed9dc7358f0e3adde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbad937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594807031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac42738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca9be8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998802008f0232b39578052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91ed92cac7c2ccd17d338bbda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922928e000000ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abb8a9982ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139566fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe6290421338ef8f6d27117cd1471bf3c0b64416fbbe955da0281e7ef7f7d5176150e86cda98d07f7de2088cb2ffd1d4c71097635c2bb3d9a0b01e757256ee427f0a244d48682bf89e2279b383b616b40f116172bc1b995eb2c1220597af8df52646f1f0cb65cfa7e038e8bb5d4d52b86a61d82dc14a4f5cc7e6061c65ccdbc2afc3f363ecf34ad0b227687c3ea8d63683ddd5914116edd9e075da9e3638647188bc8f95107c9250995eb6cadcd0f65b8504ff10304f2ceba275f9d485ed5554d64005db877f0fbb3beba59666ff66f132d5077835823592d6d392f5ff62f6f876eb10d8cbf0a73f8421b74c8916e4077b8866c95ad88bc7130244183ed216210f10f69b3e0ee13d06e4eb240cce5ec1c3b1defe4c0f8b83a34ef4f5f8f9ceefb678ad29d3683e3c44a01549e55ffca41c0b06e013f054257646c58b667ec0701004c239589b3e64ef5e1d5ed22b5fd5a90fe3453327c3652d5c9762428f0bd0178d1b80a60f64343ab77d8baa0a388711c8d2d6d3e9049814b15b6ea21387040989d69c3aa27256c55780f33d20823d8e2eb6e56850162969bf4c6c9632a55cf5be00"/2944], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4a) 818.203502ms ago: executing program 4 (id=129): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140), 0x2, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030300014d0461be489be946b72ffffffff3030303030303030da3130", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) write$FUSE_INIT(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000004580)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) fsopen(&(0x7f0000000200)='iso9660\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100feffffff00000000010000000c0002000900000000000000340007800c0001", @ANYRES64=0x0, @ANYRES32], 0x54}}, 0x4000040) (fail_nth: 2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000380)=0x81, 0x4) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r5, r1, 0x0) r6 = openat(r0, &(0x7f0000000180)='./file1\x00', 0x347040, 0x28) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) mremap(&(0x7f0000a9f000/0x4000)=nil, 0x4000, 0x800000, 0x2, &(0x7f00007fe000/0x800000)=nil) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) set_mempolicy(0x2, 0x0, 0xf5) 774.349788ms ago: executing program 2 (id=130): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x90004) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) ppoll(&(0x7f00000000c0)=[{r0, 0x60}], 0x1, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="b8c3256cfb8e05b5ab25966a971473d0bf8f9e82"], 0x7) getpid() 754.489726ms ago: executing program 5 (id=131): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000404c054b0200000000000109022400010000000009040000010300000009210800000122f80409"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) mknod$loop(0x0, 0x404, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x0, 0x2}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000400)='veno', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x8901, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 0s ago: executing program 2 (id=132): socketpair$unix(0x1, 0x3, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @auto=[0x35, 0x37, 0x34, 0x66, 0x38, 0x39, 0x31, 0x38, 0x39, 0xe, 0x38, 0x61, 0x38, 0x62, 0x33, 0x53020ddac55f01d7]}, &(0x7f0000000280)={0x0, "422d74fb20e032ed60ff656356fab561bd4228c99fc3c582aefe7b8b5cd257dcf094d2fa570b23c695fa9bddbf5671019834cf3c3fb5d3a612dbc8bfdbf09057", 0x40015}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xfffffffffffffffc, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x800) read$msr(r1, &(0x7f0000019480)=""/102399, 0x18fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000004000), 0x0, 0x40, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000000023c000000180000157c2932cca3ada952a042d56a0d39d72156397b27698d522b7ca65de16e31038ba508ca821b06a84db5b6e12d09069246d3f1b1c64e00"], 0x14}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r6, 0x541c, &(0x7f0000000140)={0x6, 0x47}) r7 = epoll_create(0x7) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000080)={r7, r1, 0x2}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. [ 58.766663][ T30] audit: type=1400 audit(1762421548.292:62): avc: denied { mounton } for pid=5798 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.789930][ T30] audit: type=1400 audit(1762421548.312:63): avc: denied { mount } for pid=5798 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.792280][ T5798] cgroup: Unknown subsys name 'net' [ 58.818891][ T30] audit: type=1400 audit(1762421548.342:64): avc: denied { unmount } for pid=5798 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.992804][ T5798] cgroup: Unknown subsys name 'cpuset' [ 59.000193][ T5798] cgroup: Unknown subsys name 'rlimit' [ 59.126093][ T30] audit: type=1400 audit(1762421548.652:65): avc: denied { setattr } for pid=5798 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.158114][ T30] audit: type=1400 audit(1762421548.652:66): avc: denied { create } for pid=5798 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.179348][ T30] audit: type=1400 audit(1762421548.652:67): avc: denied { write } for pid=5798 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.199760][ T30] audit: type=1400 audit(1762421548.652:68): avc: denied { read } for pid=5798 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 59.220177][ T30] audit: type=1400 audit(1762421548.662:69): avc: denied { mounton } for pid=5798 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 59.222417][ T5800] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 59.245042][ T30] audit: type=1400 audit(1762421548.662:70): avc: denied { mount } for pid=5798 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 59.276796][ T30] audit: type=1400 audit(1762421548.702:71): avc: denied { read } for pid=5480 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 60.169390][ T5798] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.342300][ T5821] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.349882][ T5821] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.356109][ T5822] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.357741][ T5821] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.372232][ T5821] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.380217][ T5822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.380230][ T5821] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.392166][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.401758][ T5821] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.402100][ T5822] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.409469][ T5826] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.416105][ T5828] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.431347][ T5828] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.438810][ T5828] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.441511][ T5826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.446538][ T5822] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 62.466168][ T5822] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.467419][ T5821] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 62.474126][ T5822] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.480346][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.488930][ T5822] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 62.501973][ T5822] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.502002][ T5821] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.509632][ T52] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 62.516370][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.937397][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 63.014650][ T5808] chnl_net:caif_netlink_parms(): no params data found [ 63.068355][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 63.126629][ T5809] chnl_net:caif_netlink_parms(): no params data found [ 63.165445][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.172748][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.179993][ T5811] bridge_slave_0: entered allmulticast mode [ 63.187252][ T5811] bridge_slave_0: entered promiscuous mode [ 63.213034][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.220156][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.227386][ T5811] bridge_slave_1: entered allmulticast mode [ 63.234013][ T5811] bridge_slave_1: entered promiscuous mode [ 63.252780][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 63.306866][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.314009][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.321140][ T5810] bridge_slave_0: entered allmulticast mode [ 63.327731][ T5810] bridge_slave_0: entered promiscuous mode [ 63.334905][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.342105][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.349177][ T5810] bridge_slave_1: entered allmulticast mode [ 63.356417][ T5810] bridge_slave_1: entered promiscuous mode [ 63.364658][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.402085][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.418399][ T5808] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.425693][ T5808] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.433218][ T5808] bridge_slave_0: entered allmulticast mode [ 63.439800][ T5808] bridge_slave_0: entered promiscuous mode [ 63.471749][ T5808] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.478824][ T5808] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.486352][ T5808] bridge_slave_1: entered allmulticast mode [ 63.493344][ T5808] bridge_slave_1: entered promiscuous mode [ 63.508017][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.538085][ T5809] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.545241][ T5809] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.552361][ T5809] bridge_slave_0: entered allmulticast mode [ 63.558954][ T5809] bridge_slave_0: entered promiscuous mode [ 63.567479][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.578165][ T5811] team0: Port device team_slave_0 added [ 63.598019][ T5809] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.605208][ T5809] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.612567][ T5809] bridge_slave_1: entered allmulticast mode [ 63.619243][ T5809] bridge_slave_1: entered promiscuous mode [ 63.633867][ T5811] team0: Port device team_slave_1 added [ 63.656886][ T5808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.681719][ T5810] team0: Port device team_slave_0 added [ 63.687535][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.694894][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.702077][ T5823] bridge_slave_0: entered allmulticast mode [ 63.708660][ T5823] bridge_slave_0: entered promiscuous mode [ 63.715922][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.723340][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.730475][ T5823] bridge_slave_1: entered allmulticast mode [ 63.737040][ T5823] bridge_slave_1: entered promiscuous mode [ 63.745010][ T5808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.770128][ T5810] team0: Port device team_slave_1 added [ 63.792455][ T5809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.803106][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.810036][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.836038][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.870339][ T5809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.879885][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.887088][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.913054][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.937368][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.947480][ T5808] team0: Port device team_slave_0 added [ 63.973661][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.980863][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.006745][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.019465][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.029922][ T5808] team0: Port device team_slave_1 added [ 64.036996][ T5809] team0: Port device team_slave_0 added [ 64.043945][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.050935][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.076996][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.113713][ T5809] team0: Port device team_slave_1 added [ 64.119861][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.126979][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.153234][ T5808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.190132][ T5808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.197338][ T5808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.223229][ T5808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.249859][ T5823] team0: Port device team_slave_0 added [ 64.287071][ T5823] team0: Port device team_slave_1 added [ 64.296465][ T5811] hsr_slave_0: entered promiscuous mode [ 64.303045][ T5811] hsr_slave_1: entered promiscuous mode [ 64.309567][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.316672][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.343071][ T5809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.364091][ T5810] hsr_slave_0: entered promiscuous mode [ 64.370067][ T5810] hsr_slave_1: entered promiscuous mode [ 64.376195][ T5810] debugfs: 'hsr0' already exists in 'hsr' [ 64.382006][ T5810] Cannot create hsr debugfs directory [ 64.404263][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.411450][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.437524][ T5809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.451745][ T5808] hsr_slave_0: entered promiscuous mode [ 64.458112][ T5808] hsr_slave_1: entered promiscuous mode [ 64.464126][ T5808] debugfs: 'hsr0' already exists in 'hsr' [ 64.469832][ T5808] Cannot create hsr debugfs directory [ 64.490745][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.492941][ T5816] Bluetooth: hci0: command tx timeout [ 64.498945][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.529185][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.544851][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.551851][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.578035][ T5821] Bluetooth: hci1: command tx timeout [ 64.578288][ T5816] Bluetooth: hci2: command tx timeout [ 64.583984][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.589367][ T5821] Bluetooth: hci4: command tx timeout [ 64.605398][ T5824] Bluetooth: hci3: command tx timeout [ 64.735743][ T5809] hsr_slave_0: entered promiscuous mode [ 64.742182][ T5809] hsr_slave_1: entered promiscuous mode [ 64.748016][ T5809] debugfs: 'hsr0' already exists in 'hsr' [ 64.754026][ T5809] Cannot create hsr debugfs directory [ 64.798160][ T5823] hsr_slave_0: entered promiscuous mode [ 64.804827][ T5823] hsr_slave_1: entered promiscuous mode [ 64.810835][ T5823] debugfs: 'hsr0' already exists in 'hsr' [ 64.816539][ T5823] Cannot create hsr debugfs directory [ 65.021476][ T5810] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.034283][ T5810] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.044224][ T5810] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.064086][ T5810] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.124021][ T5811] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.135850][ T5811] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 65.145109][ T5811] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.154579][ T5811] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.229960][ T5808] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.242153][ T5808] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.251715][ T5808] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.261915][ T5808] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.318150][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.345794][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.358020][ T5809] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.367485][ T5809] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.376272][ T5809] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.387071][ T5809] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.414253][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.421369][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.448604][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.468269][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.475359][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.533817][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 65.533831][ T30] audit: type=1400 audit(1762421555.062:86): avc: denied { sys_module } for pid=5810 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 65.564568][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.605101][ T5823] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.631497][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.638576][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.648253][ T5823] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.667903][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.674997][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.695325][ T5823] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.704754][ T5823] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.746731][ T5808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.769308][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.789208][ T5808] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.804343][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.811408][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.842359][ T3445] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.849409][ T3445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.900099][ T5809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.928986][ T5808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.959736][ T5809] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.003937][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.011074][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.055957][ T3445] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.063092][ T3445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.085731][ T5810] veth0_vlan: entered promiscuous mode [ 66.115464][ T5810] veth1_vlan: entered promiscuous mode [ 66.137936][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.182864][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.202220][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.224874][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.231970][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.241489][ T5810] veth0_macvtap: entered promiscuous mode [ 66.249256][ T5808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.265630][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.272720][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.286428][ T5810] veth1_macvtap: entered promiscuous mode [ 66.328031][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.367950][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.401247][ T2978] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.413670][ T3445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.437444][ T3445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.448140][ T5811] veth0_vlan: entered promiscuous mode [ 66.465494][ T3445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.488243][ T5811] veth1_vlan: entered promiscuous mode [ 66.526099][ T5808] veth0_vlan: entered promiscuous mode [ 66.572112][ T5824] Bluetooth: hci0: command tx timeout [ 66.579431][ T5808] veth1_vlan: entered promiscuous mode [ 66.608609][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.619282][ T5811] veth0_macvtap: entered promiscuous mode [ 66.623861][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.652941][ T5824] Bluetooth: hci4: command tx timeout [ 66.654457][ T5811] veth1_macvtap: entered promiscuous mode [ 66.658340][ T5824] Bluetooth: hci2: command tx timeout [ 66.664165][ T5821] Bluetooth: hci3: command tx timeout [ 66.669694][ T5824] Bluetooth: hci1: command tx timeout [ 66.688147][ T5809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.770376][ T5808] veth0_macvtap: entered promiscuous mode [ 66.784991][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.796435][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.803939][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.818193][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.833203][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.870938][ T30] audit: type=1400 audit(1762421556.382:87): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.LBrHhs/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 66.897003][ T5808] veth1_macvtap: entered promiscuous mode [ 66.907987][ T30] audit: type=1400 audit(1762421556.402:88): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 66.927253][ T5823] veth0_vlan: entered promiscuous mode [ 66.937881][ T30] audit: type=1400 audit(1762421556.402:89): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.LBrHhs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 66.977546][ T2978] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.988679][ T30] audit: type=1400 audit(1762421556.402:90): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 67.011902][ T30] audit: type=1400 audit(1762421556.402:91): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.LBrHhs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 67.043905][ T5823] veth1_vlan: entered promiscuous mode [ 67.051971][ T30] audit: type=1400 audit(1762421556.402:92): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.LBrHhs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7342 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 67.087888][ T2978] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.097034][ T30] audit: type=1400 audit(1762421556.412:93): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.099134][ T2978] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.125963][ T30] audit: type=1400 audit(1762421556.422:94): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.126924][ T5810] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.151083][ T30] audit: type=1400 audit(1762421556.432:95): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="gadgetfs" ino=7362 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 67.190198][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.204779][ T5809] veth0_vlan: entered promiscuous mode [ 67.212251][ T3445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.224194][ T5808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.263053][ T3445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.292208][ T3445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.311483][ T3445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.320244][ T3445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.343682][ T5809] veth1_vlan: entered promiscuous mode [ 67.394483][ T5823] veth0_macvtap: entered promiscuous mode [ 67.422777][ T5823] veth1_macvtap: entered promiscuous mode [ 67.450241][ T5809] veth0_macvtap: entered promiscuous mode [ 67.484906][ T5809] veth1_macvtap: entered promiscuous mode [ 67.500533][ T3514] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.507189][ T2978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.509381][ T3514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.517122][ T2978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.550114][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.589754][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.601792][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.615748][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.627688][ T2978] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.636509][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.637946][ T3514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.656976][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.664813][ T3514] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.674375][ T2978] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.685820][ T2978] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.705537][ T2978] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.717409][ T2978] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.720951][ T5926] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 67.768626][ T2978] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.778437][ T2978] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.805862][ T2978] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.866821][ T2978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.876537][ T2978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.914280][ T5926] usb 4-1: config 0 has an invalid interface number: 74 but max is 1 [ 67.940776][ T5926] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 67.959442][ T5926] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 67.971540][ T5926] usb 4-1: config 0 has no interface number 0 [ 67.977639][ T5926] usb 4-1: config 0 interface 74 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 67.988480][ T5926] usb 4-1: config 0 interface 74 altsetting 0 has an endpoint descriptor with address 0xFE, changing to 0x8E [ 68.000297][ T5926] usb 4-1: config 0 interface 74 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 68.066304][ T5926] usb 4-1: config 0 interface 74 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 68.103342][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.111649][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.144633][ T5926] usb 4-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=de.66 [ 68.176262][ T5926] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.190699][ T5926] usb 4-1: Product: syz [ 68.195520][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.206227][ T5926] usb 4-1: Manufacturer: syz [ 68.211703][ T5926] usb 4-1: SerialNumber: syz [ 68.217608][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.223217][ T5926] usb 4-1: config 0 descriptor?? [ 68.314540][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.336499][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.543109][ T5947] FAULT_INJECTION: forcing a failure. [ 68.543109][ T5947] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 68.568413][ T5947] CPU: 1 UID: 0 PID: 5947 Comm: syz.4.5 Not tainted syzkaller #0 PREEMPT(full) [ 68.568435][ T5947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.568444][ T5947] Call Trace: [ 68.568449][ T5947] [ 68.568455][ T5947] dump_stack_lvl+0x16c/0x1f0 [ 68.568484][ T5947] should_fail_ex+0x512/0x640 [ 68.568506][ T5947] _copy_from_user+0x2e/0xd0 [ 68.568526][ T5947] copy_from_sockptr_offset.constprop.0+0x153/0x1a0 [ 68.568546][ T5947] ? __pfx_copy_from_sockptr_offset.constprop.0+0x10/0x10 [ 68.568572][ T5947] do_ipv6_setsockopt+0x86e/0x44b0 [ 68.568595][ T5947] ? __pfx_do_ipv6_setsockopt+0x10/0x10 [ 68.568615][ T5947] ? find_held_lock+0x2b/0x80 [ 68.568637][ T5947] ? avc_has_perm_noaudit+0x117/0x3b0 [ 68.568663][ T5947] ? avc_has_perm_noaudit+0x149/0x3b0 [ 68.568688][ T5947] ? avc_has_perm+0x144/0x1f0 [ 68.568709][ T5947] ? __pfx_avc_has_perm+0x10/0x10 [ 68.568731][ T5947] ? get_pid_task+0x106/0x250 [ 68.568746][ T5947] ? proc_fail_nth_write+0x9f/0x220 [ 68.568769][ T5947] ? sock_has_perm+0x259/0x2f0 [ 68.568793][ T5947] ? __pfx_sock_has_perm+0x10/0x10 [ 68.568831][ T5947] ? ipv6_setsockopt+0xcb/0x170 [ 68.568848][ T5947] ipv6_setsockopt+0xcb/0x170 [ 68.568869][ T5947] rawv6_setsockopt+0xc2/0x510 [ 68.568887][ T5947] ? __pfx_rawv6_setsockopt+0x10/0x10 [ 68.568905][ T5947] ? selinux_socket_setsockopt+0x6a/0x80 [ 68.568930][ T5947] ? sock_common_setsockopt+0x2e/0xf0 [ 68.568953][ T5947] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 68.568978][ T5947] do_sock_setsockopt+0xf3/0x1d0 [ 68.569006][ T5947] __sys_setsockopt+0x1a0/0x230 [ 68.569030][ T5947] __x64_sys_setsockopt+0xbd/0x160 [ 68.569048][ T5947] ? do_syscall_64+0x91/0xfa0 [ 68.569072][ T5947] ? lockdep_hardirqs_on+0x7c/0x110 [ 68.569097][ T5947] do_syscall_64+0xcd/0xfa0 [ 68.569123][ T5947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.569140][ T5947] RIP: 0033:0x7f4fbe58f6c9 [ 68.569153][ T5947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.569168][ T5947] RSP: 002b:00007f4fbf49b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 68.569185][ T5947] RAX: ffffffffffffffda RBX: 00007f4fbe7e5fa0 RCX: 00007f4fbe58f6c9 [ 68.569195][ T5947] RDX: 0000000000000043 RSI: 0000000000000029 RDI: 0000000000000003 [ 68.569204][ T5947] RBP: 00007f4fbf49b090 R08: 0000000000000004 R09: 0000000000000000 [ 68.569214][ T5947] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 68.569223][ T5947] R13: 00007f4fbe7e6038 R14: 00007f4fbe7e5fa0 R15: 00007fff40de02d8 [ 68.569246][ T5947] [ 68.680853][ T5824] Bluetooth: hci0: command tx timeout [ 68.725591][ T5944] !: renamed from dummy0 (while UP) [ 68.735152][ T5824] Bluetooth: hci3: command tx timeout [ 68.735185][ T5824] Bluetooth: hci2: command tx timeout [ 68.735209][ T5824] Bluetooth: hci4: command tx timeout [ 68.740658][ T5136] Bluetooth: hci1: command tx timeout [ 69.560523][ T5930] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 69.660861][ T5951] FAULT_INJECTION: forcing a failure. [ 69.660861][ T5951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.682775][ T5951] CPU: 0 UID: 0 PID: 5951 Comm: syz.4.8 Not tainted syzkaller #0 PREEMPT(full) [ 69.682799][ T5951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 69.682809][ T5951] Call Trace: [ 69.682815][ T5951] [ 69.682822][ T5951] dump_stack_lvl+0x16c/0x1f0 [ 69.682853][ T5951] should_fail_ex+0x512/0x640 [ 69.682878][ T5951] _copy_to_user+0x32/0xd0 [ 69.682906][ T5951] simple_read_from_buffer+0xcb/0x170 [ 69.682936][ T5951] proc_fail_nth_read+0x197/0x240 [ 69.682958][ T5951] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.682981][ T5951] ? rw_verify_area+0xcf/0x6c0 [ 69.683005][ T5951] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.683026][ T5951] vfs_read+0x1e4/0xcf0 [ 69.683051][ T5951] ? __pfx___mutex_lock+0x10/0x10 [ 69.683068][ T5951] ? __pfx_vfs_read+0x10/0x10 [ 69.683091][ T5951] ? __fget_files+0x20e/0x3c0 [ 69.683107][ T5951] ? ktime_get_ts64+0x190/0x400 [ 69.683141][ T5951] ksys_read+0x12a/0x250 [ 69.683157][ T5951] ? __pfx_ksys_read+0x10/0x10 [ 69.683171][ T5951] ? syscall_user_dispatch+0x78/0x140 [ 69.683198][ T5951] do_syscall_64+0xcd/0xfa0 [ 69.683226][ T5951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.683245][ T5951] RIP: 0033:0x7f4fbe58e0dc [ 69.683259][ T5951] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 69.683275][ T5951] RSP: 002b:00007f4fbf49b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 69.683292][ T5951] RAX: ffffffffffffffda RBX: 00007f4fbe7e5fa0 RCX: 00007f4fbe58e0dc [ 69.683303][ T5951] RDX: 000000000000000f RSI: 00007f4fbf49b0a0 RDI: 0000000000000003 [ 69.683313][ T5951] RBP: 00007f4fbf49b090 R08: 0000000000000000 R09: 0000000000000000 [ 69.683323][ T5951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.683333][ T5951] R13: 00007f4fbe7e6038 R14: 00007f4fbe7e5fa0 R15: 00007fff40de02d8 [ 69.683357][ T5951] [ 69.911876][ T5930] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 69.921459][ T5930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.935037][ T5930] usb 1-1: config 0 descriptor?? [ 70.027984][ T5968] dvmrp0: entered allmulticast mode [ 70.489187][ T5930] cp210x 1-1:0.0: cp210x converter detected [ 70.510861][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 70.588368][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 70.588383][ T30] audit: type=1400 audit(1762421560.092:128): avc: denied { read } for pid=5969 comm="syz.4.13" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 70.680352][ T5975] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve1, syncid = 3, id = 0 [ 70.719744][ T30] audit: type=1400 audit(1762421560.092:129): avc: denied { open } for pid=5969 comm="syz.4.13" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 70.746015][ T5136] Bluetooth: hci0: command tx timeout [ 70.753602][ T5978] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14'. [ 70.753909][ T30] audit: type=1400 audit(1762421560.102:130): avc: denied { ioctl } for pid=5969 comm="syz.4.13" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 70.801177][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 70.810609][ T0] NOHZ tick-stop error: local softirq work is pending, handler #302!!! [ 70.850455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.860455][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.880457][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.906301][ T5136] Bluetooth: hci4: command tx timeout [ 70.912683][ T5136] Bluetooth: hci2: command tx timeout [ 70.918094][ T5824] Bluetooth: hci3: command tx timeout [ 70.924440][ T5136] Bluetooth: hci1: command tx timeout [ 70.930266][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.943572][ T5930] usb 1-1: cp210x converter now attached to ttyUSB0 [ 70.955787][ T5930] usb 1-1: USB disconnect, device number 2 [ 70.965176][ T5930] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 70.975586][ T5930] cp210x 1-1:0.0: device disconnected [ 70.988499][ T30] audit: type=1400 audit(1762421560.152:131): avc: denied { map } for pid=5969 comm="syz.4.13" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 71.027693][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.116241][ T30] audit: type=1400 audit(1762421560.152:132): avc: denied { execute } for pid=5969 comm="syz.4.13" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 71.170477][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 71.212858][ T5982] SELinux: Context u:object_r:app_data_file:s0:c512,c768 is not valid (left unmapped). [ 71.261046][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 71.292642][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.420502][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 71.634127][ T5867] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 71.661126][ T30] audit: type=1400 audit(1762421560.162:133): avc: denied { create } for pid=5969 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.692895][ T30] audit: type=1400 audit(1762421560.162:134): avc: denied { setopt } for pid=5969 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.714439][ T30] audit: type=1400 audit(1762421560.282:135): avc: denied { write } for pid=5977 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.771577][ T30] audit: type=1400 audit(1762421560.362:136): avc: denied { allowed } for pid=5961 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.822001][ T30] audit: type=1400 audit(1762421560.372:137): avc: denied { create } for pid=5961 comm="syz.2.10" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.883411][ T5867] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 71.891926][ T5867] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.913087][ T5867] usb 5-1: config 0 has no interface number 0 [ 71.927503][ T5867] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 71.966864][ T5867] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 155, setting to 64 [ 71.979064][ T5867] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 71.992551][ T5867] usb 5-1: config 0 interface 52 has no altsetting 0 [ 71.993273][ T5988] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.020516][ T5880] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 72.029051][ T5867] usb 5-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 72.038588][ T5867] usb 5-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 72.046919][ T5867] usb 5-1: Manufacturer: syz [ 72.055371][ T5867] usb 5-1: config 0 descriptor?? [ 72.179144][ T5867] hub 5-1:0.52: bad descriptor, ignoring hub [ 72.185317][ T5867] hub 5-1:0.52: probe with driver hub failed with error -5 [ 72.230516][ T5880] usb 2-1: Using ep0 maxpacket: 32 [ 72.300733][ T5993] bad cache= option: loos [ 72.300733][ T5993] [ 72.307381][ T5993] CIFS: VFS: bad cache= option: loos [ 72.858929][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.870216][ T5880] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 72.880226][ T5880] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 72.911149][ T5880] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.951518][ T5880] usb 2-1: config 0 descriptor?? [ 73.089918][ T5998] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.102129][ T5998] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.366277][ T5926] cypress_m8 4-1:0.74: HID->COM RS232 Adapter converter detected [ 73.382764][ T5926] usb 4-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 [ 73.490382][ T6005] dvmrp0: entered allmulticast mode [ 73.951665][ T5880] savu 0003:1E7D:2D5A.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 74.462569][ T6013] netlink: 16 bytes leftover after parsing attributes in process `syz.0.23'. [ 74.502760][ T6013] netlink: 16 bytes leftover after parsing attributes in process `syz.0.23'. [ 74.749498][ T6016] netlink: 4 bytes leftover after parsing attributes in process `syz.2.22'. [ 75.298118][ T5867] usb 5-1: Can not set alternate setting to 1, error: -71 [ 75.340337][ T5867] synaptics_usb 5-1:0.52: probe with driver synaptics_usb failed with error -71 [ 75.481223][ T5926] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 75.558003][ T5867] usb 5-1: USB disconnect, device number 2 [ 76.301877][ T10] cfg80211: failed to load regulatory.db [ 76.447920][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 76.447935][ T30] audit: type=1400 audit(1762421565.972:157): avc: denied { read append } for pid=6018 comm="syz.4.24" name="sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.518458][ T30] audit: type=1400 audit(1762421566.022:158): avc: denied { open } for pid=6018 comm="syz.4.24" path="/dev/sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.611067][ T30] audit: type=1400 audit(1762421566.032:159): avc: denied { map } for pid=6018 comm="syz.4.24" path="/dev/sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.732985][ T30] audit: type=1400 audit(1762421566.032:160): avc: denied { write execute } for pid=6018 comm="syz.4.24" path="/dev/sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.024210][ T30] audit: type=1400 audit(1762421566.242:161): avc: denied { getopt } for pid=6026 comm="syz.0.27" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.047756][ T30] audit: type=1400 audit(1762421566.242:162): avc: denied { map_read map_write } for pid=6026 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.080088][ T6037] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.28'. [ 77.124200][ T6037] ksmbd: Unknown IPC event: 3, ignore. [ 77.407950][ T30] audit: type=1400 audit(1762421566.242:163): avc: denied { setopt } for pid=6026 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.470086][ T30] audit: type=1400 audit(1762421566.742:164): avc: denied { create } for pid=6040 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.522029][ T6037] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 77.564570][ T30] audit: type=1400 audit(1762421566.742:165): avc: denied { bind } for pid=6040 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.584529][ T30] audit: type=1400 audit(1762421566.742:166): avc: denied { setopt } for pid=6040 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 78.035521][ T6046] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.30'. [ 78.150618][ T6046] ksmbd: Unknown IPC event: 3, ignore. [ 78.194825][ T6046] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 78.461330][ T5813] usb 2-1: USB disconnect, device number 2 [ 78.650660][ T6052] syzkaller0: entered promiscuous mode [ 78.659059][ T6052] syzkaller0: entered allmulticast mode [ 79.110498][ T5880] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 79.213637][ T5813] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 79.260508][ T5880] usb 5-1: Using ep0 maxpacket: 16 [ 79.269267][ T5880] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 79.287386][ T5880] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 79.301523][ T5880] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 79.328267][ T5880] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 79.346850][ T5880] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 79.356179][ T5880] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.364915][ T5880] usb 5-1: Product: ꮌඌ뗍侾鉧䟲㷳䄶譸ꗫ㍈웳Ɯ改ꋤ桴仰쬍꾦ᡨ꬜鵡仌⪬秝鼽豲桨쵋嘼푒ᗤ媶⋇뙌䂄갾䕉喝疿Ǣ瘂澀ᆫꕄ兗챀얕夭歀ᡊ㳴瘇 [ 79.394833][ T5880] usb 5-1: Manufacturer: 㿩ֺ䤤㢻좜ꞻỲ愹䞨뮃鬞ࠔ깹妋⚛Ꙧ뜱ꔸ␟ᭌᮄ㾶旼후㫔ኵ㑙텧累ﲵ监೭ٵ뎉혓着裨䧡와磻쾿룅촐澅㊍흄蘩㦧䨰秢綤謓餋亮꠺꼲Ᾰ景攼㟶⁞ߦ瓢캰䞸ᖎ䱪蔀㫨⸳㮂ᅵለ몚娵ꦹϩ눅읺랯ᄄŭ띻嶅継嵾遏伩뷋盶랩 [ 79.445832][ T5880] usb 5-1: SerialNumber: ៭ᆋ㾄ꔄ욵텎澳遶愭땎㥚酨뽿➡묰뫱냇쭭∲뢘য়⓴月愩᷼蜤῟䰾뎣ꛅ狱䱵も磠揅ঘ㻃勸뭚꾨ᙱ汱亂ꬴ吨⃹翐Ῑ҃ꪢȟ㏙䍢秂譊썒궸⺡E氈 [ 79.470551][ T5813] usb 3-1: Using ep0 maxpacket: 32 [ 79.477000][ T5813] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.504013][ T5813] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.523366][ T5813] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 79.555523][ T5813] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.582237][ T5813] usb 3-1: config 0 descriptor?? [ 79.608528][ T5813] hub 3-1:0.0: USB hub found [ 79.820340][ T5813] hub 3-1:0.0: 1 port detected [ 79.863603][ T5821] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 79.874452][ T5821] CPU: 1 UID: 0 PID: 5821 Comm: kworker/u9:4 Not tainted syzkaller #0 PREEMPT(full) [ 79.874478][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.874490][ T5821] Workqueue: hci2 hci_rx_work [ 79.874521][ T5821] Call Trace: [ 79.874527][ T5821] [ 79.874534][ T5821] dump_stack_lvl+0x16c/0x1f0 [ 79.874567][ T5821] sysfs_warn_dup+0x7f/0xa0 [ 79.874590][ T5821] sysfs_create_dir_ns+0x24b/0x2b0 [ 79.874613][ T5821] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 79.874634][ T5821] ? find_held_lock+0x2b/0x80 [ 79.874664][ T5821] ? do_raw_spin_unlock+0x172/0x230 [ 79.874685][ T5821] kobject_add_internal+0x2c4/0x9b0 [ 79.874709][ T5821] kobject_add+0x16e/0x240 [ 79.874724][ T5821] ? __pfx_kobject_add+0x10/0x10 [ 79.874742][ T5821] ? do_raw_spin_unlock+0x172/0x230 [ 79.874761][ T5821] ? kobject_put+0xab/0x5a0 [ 79.874784][ T5821] device_add+0x288/0x1aa0 [ 79.874807][ T5821] ? __pfx_dev_set_name+0x10/0x10 [ 79.874842][ T5821] ? __pfx_device_add+0x10/0x10 [ 79.874866][ T5821] ? mgmt_send_event_skb+0x2fb/0x460 [ 79.874910][ T5821] hci_conn_add_sysfs+0x17e/0x230 [ 79.874945][ T5821] le_conn_complete_evt+0x1260/0x2150 [ 79.874982][ T5821] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 79.875017][ T5821] ? hci_event_packet+0x459/0x11c0 [ 79.875057][ T5821] hci_le_conn_complete_evt+0x23c/0x370 [ 79.875094][ T5821] hci_le_meta_evt+0x357/0x5e0 [ 79.875122][ T5821] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 79.875151][ T5821] hci_event_packet+0x685/0x11c0 [ 79.875182][ T5821] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 79.875209][ T5821] ? __pfx_hci_event_packet+0x10/0x10 [ 79.875237][ T5821] ? kcov_remote_start+0x3c9/0x6d0 [ 79.875265][ T5821] ? lockdep_hardirqs_on+0x7c/0x110 [ 79.875297][ T5821] hci_rx_work+0x2c5/0x16b0 [ 79.875323][ T5821] ? rcu_is_watching+0x12/0xc0 [ 79.875356][ T5821] process_one_work+0x9cf/0x1b70 [ 79.875395][ T5821] ? __pfx_process_one_work+0x10/0x10 [ 79.875423][ T5821] ? assign_work+0x1a0/0x250 [ 79.875444][ T5821] worker_thread+0x6c8/0xf10 [ 79.875474][ T5821] ? __pfx_worker_thread+0x10/0x10 [ 79.875493][ T5821] kthread+0x3c5/0x780 [ 79.875511][ T5821] ? __pfx_kthread+0x10/0x10 [ 79.875530][ T5821] ? rcu_is_watching+0x12/0xc0 [ 79.875553][ T5821] ? __pfx_kthread+0x10/0x10 [ 79.875571][ T5821] ret_from_fork+0x675/0x7d0 [ 79.875593][ T5821] ? __pfx_kthread+0x10/0x10 [ 79.875611][ T5821] ret_from_fork_asm+0x1a/0x30 [ 79.875649][ T5821] [ 79.875840][ T5821] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 80.132733][ T5821] Bluetooth: hci2: failed to register connection device [ 80.134249][ T5880] usb 5-1: 0:2 : does not exist [ 80.165777][ T5880] usb 5-1: USB disconnect, device number 3 [ 80.220741][ T5926] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 80.380474][ T5926] usb 1-1: Using ep0 maxpacket: 32 [ 80.387559][ T5926] usb 1-1: config 0 has an invalid interface number: 196 but max is 0 [ 80.395890][ T5926] usb 1-1: config 0 has no interface number 0 [ 80.402001][ T5926] usb 1-1: config 0 interface 196 has no altsetting 0 [ 80.411339][ T5926] usb 1-1: New USB device found, idVendor=05ac, idProduct=77c2, bcdDevice=eb.3a [ 80.420386][ T5926] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.428483][ T5926] usb 1-1: Product: syz [ 80.432667][ T5926] usb 1-1: Manufacturer: syz [ 80.437272][ T5926] usb 1-1: SerialNumber: syz [ 80.442737][ T5813] hub 3-1:0.0: activate --> -90 [ 80.449491][ T5926] usb 1-1: config 0 descriptor?? [ 80.773261][ T6077] netlink: 5052 bytes leftover after parsing attributes in process `syz.4.39'. [ 80.793491][ T6077] netlink: 5052 bytes leftover after parsing attributes in process `syz.4.39'. [ 80.795125][ T5926] ipheth 1-1:0.196: Unable to find endpoints [ 80.849793][ T5926] usb 3-1: USB disconnect, device number 2 [ 80.880480][ T5930] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 81.040480][ T5930] usb 2-1: Using ep0 maxpacket: 32 [ 81.052767][ T5930] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.074785][ T5930] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.099741][ T5930] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 81.110556][ T5813] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 81.128929][ T5930] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.161950][ T5930] usb 2-1: config 0 descriptor?? [ 81.275079][ T5813] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 81.300465][ T5813] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 81.309463][ T5813] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 81.342452][ T5813] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.360496][ T5813] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.390927][ T5813] usb 5-1: Product: syz [ 81.395120][ T5813] usb 5-1: Manufacturer: syz [ 81.429313][ T5813] usb 5-1: SerialNumber: syz [ 81.465668][ T5813] cdc_mbim 5-1:1.0: MBIM functional descriptor missing [ 81.485404][ T5813] cdc_mbim 5-1:1.0: bind() failure [ 82.231816][ T5930] savu 0003:1E7D:2D5A.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 82.338388][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 82.370405][ T5813] usb 1-1: USB disconnect, device number 3 [ 82.439836][ T30] audit: type=1400 audit(1762421571.722:187): avc: denied { create } for pid=6081 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 82.616569][ T30] audit: type=1400 audit(1762421572.142:188): avc: denied { write } for pid=6072 comm="syz.4.39" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.660764][ T30] audit: type=1400 audit(1762421572.172:189): avc: denied { read } for pid=6072 comm="syz.4.39" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.634874][ T30] audit: type=1400 audit(1762421573.162:190): avc: denied { append } for pid=6096 comm="syz.0.45" name="ocfs2_control" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 83.829569][ T5136] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.842883][ T30] audit: type=1400 audit(1762421573.312:191): avc: denied { ioctl } for pid=6101 comm="syz-executor" path="socket:[9496]" dev="sockfs" ino=9496 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.848538][ T5136] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.876916][ T5136] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.885152][ T5136] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.894227][ T5136] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.956898][ T5930] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 83.956903][ T30] audit: type=1400 audit(1762421573.432:192): avc: denied { mounton } for pid=6101 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.005481][ T5926] usb 5-1: USB disconnect, device number 4 [ 84.038612][ T30] audit: type=1400 audit(1762421573.562:193): avc: denied { create } for pid=6105 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.148308][ T6107] netlink: 8 bytes leftover after parsing attributes in process `syz.0.47'. [ 84.550887][ T30] audit: type=1400 audit(1762421574.072:194): avc: denied { mount } for pid=6111 comm="syz.4.48" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 84.695268][ T6101] chnl_net:caif_netlink_parms(): no params data found [ 84.760492][ T30] audit: type=1400 audit(1762421574.282:195): avc: denied { create } for pid=6113 comm="syz.0.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 85.528942][ T30] audit: type=1400 audit(1762421574.462:196): avc: denied { read write } for pid=6111 comm="syz.4.48" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 85.981099][ T5821] Bluetooth: hci5: command tx timeout [ 86.402529][ T5813] usb 2-1: USB disconnect, device number 3 [ 86.416985][ T6101] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.424818][ T6101] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.433130][ T6101] bridge_slave_0: entered allmulticast mode [ 86.443504][ T6101] bridge_slave_0: entered promiscuous mode [ 86.504923][ T6136] Illegal XDP return value 4036824927 on prog (id 12) dev N/A, expect packet loss! [ 86.543098][ T6101] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.569124][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.577014][ T5821] Bluetooth: hci2: command 0x0406 tx timeout [ 86.595827][ T6101] bridge_slave_1: entered allmulticast mode [ 86.658205][ T6101] bridge_slave_1: entered promiscuous mode [ 86.694767][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 86.785387][ T6139] netlink: 16 bytes leftover after parsing attributes in process `syz.4.53'. [ 86.836587][ T6143] netlink: 16 bytes leftover after parsing attributes in process `syz.4.53'. [ 87.484286][ T24] usb 3-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 87.736588][ T6144] netlink: 16 bytes leftover after parsing attributes in process `syz.1.54'. [ 87.804544][ T6146] netlink: 16 bytes leftover after parsing attributes in process `syz.1.54'. [ 88.051020][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.059071][ T24] usb 3-1: Product: syz [ 88.063298][ T24] usb 3-1: Manufacturer: syz [ 88.067911][ T24] usb 3-1: SerialNumber: syz [ 88.071201][ T5136] Bluetooth: hci5: command tx timeout [ 88.079139][ T24] usb 3-1: config 0 descriptor?? [ 88.101795][ T24] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 88.120172][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 88.122098][ T6101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.140062][ T24] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 88.157779][ T24] usb 3-1: media controller created [ 88.228000][ T6101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.268192][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 88.290022][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 88.290034][ T30] audit: type=1326 audit(1762421577.812:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.405600][ T6101] team0: Port device team_slave_0 added [ 88.634450][ T6101] team0: Port device team_slave_1 added [ 88.677106][ T30] audit: type=1326 audit(1762421577.822:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.718353][ T24] DVB: Unable to find symbol mt352_attach() [ 88.761377][ T30] audit: type=1326 audit(1762421577.822:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.831553][ T6101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.838249][ T30] audit: type=1326 audit(1762421577.822:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.873561][ T30] audit: type=1326 audit(1762421577.822:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.890462][ T6101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 88.930253][ T30] audit: type=1326 audit(1762421577.822:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 88.953387][ C1] vkms_vblank_simulate: vblank timer overrun [ 88.970947][ T24] DVB: Unable to find symbol nxt6000_attach() [ 89.070946][ T6101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.094743][ T6101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.095021][ T24] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 89.112262][ T6166] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.58'. [ 89.112291][ T6166] ksmbd: Unknown IPC event: 3, ignore. [ 89.129371][ T5136] Bluetooth: hci2: Ignoring HCI_Connection_Complete for existing connection [ 89.149622][ T6166] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 89.197257][ T6101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 89.240514][ T30] audit: type=1326 audit(1762421577.822:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 89.305756][ T24] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 89.380263][ T24] dvb-usb: schedule remote query interval to 1000 msecs. [ 89.388063][ T30] audit: type=1326 audit(1762421577.822:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 89.435911][ T6101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.450077][ T24] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 89.490216][ T24] dvb-usb: bulk message failed: -22 (7/0) [ 89.506033][ T24] dvb-usb: bulk message failed: -22 (7/0) [ 89.512298][ T30] audit: type=1326 audit(1762421577.822:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 89.535389][ C1] vkms_vblank_simulate: vblank timer overrun [ 89.558083][ T24] usb 3-1: USB disconnect, device number 3 [ 90.090808][ T5821] Bluetooth: hci5: command tx timeout [ 90.428286][ T30] audit: type=1326 audit(1762421577.822:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.2.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 90.975689][ T6179] FAULT_INJECTION: forcing a failure. [ 90.975689][ T6179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.010930][ T5867] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 91.024909][ T6101] hsr_slave_0: entered promiscuous mode [ 91.041791][ T24] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 91.061070][ T6101] hsr_slave_1: entered promiscuous mode [ 91.083910][ T6179] CPU: 1 UID: 0 PID: 6179 Comm: syz.0.62 Not tainted syzkaller #0 PREEMPT(full) [ 91.083933][ T6179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.083942][ T6179] Call Trace: [ 91.083948][ T6179] [ 91.083955][ T6179] dump_stack_lvl+0x16c/0x1f0 [ 91.083984][ T6179] should_fail_ex+0x512/0x640 [ 91.084015][ T6179] _copy_to_user+0x32/0xd0 [ 91.084041][ T6179] simple_read_from_buffer+0xcb/0x170 [ 91.084070][ T6179] proc_fail_nth_read+0x197/0x240 [ 91.084092][ T6179] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.084113][ T6179] ? rw_verify_area+0xcf/0x6c0 [ 91.084138][ T6179] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.084157][ T6179] vfs_read+0x1e4/0xcf0 [ 91.084177][ T6179] ? __pfx___mutex_lock+0x10/0x10 [ 91.084193][ T6179] ? __pfx_vfs_read+0x10/0x10 [ 91.084216][ T6179] ? __fget_files+0x20e/0x3c0 [ 91.084241][ T6179] ksys_read+0x12a/0x250 [ 91.084256][ T6179] ? __pfx_ksys_read+0x10/0x10 [ 91.084270][ T6179] ? xfd_validate_state+0x61/0x180 [ 91.084303][ T6179] do_syscall_64+0xcd/0xfa0 [ 91.084331][ T6179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.084349][ T6179] RIP: 0033:0x7f2e3418e0dc [ 91.084363][ T6179] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.084378][ T6179] RSP: 002b:00007f2e3506a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.084394][ T6179] RAX: ffffffffffffffda RBX: 00007f2e343e6090 RCX: 00007f2e3418e0dc [ 91.084405][ T6179] RDX: 000000000000000f RSI: 00007f2e3506a0a0 RDI: 0000000000000004 [ 91.084415][ T6179] RBP: 00007f2e3506a090 R08: 0000000000000000 R09: 0000000000000000 [ 91.084424][ T6179] R10: 0000000000000016 R11: 0000000000000246 R12: 0000000000000001 [ 91.084434][ T6179] R13: 00007f2e343e6128 R14: 00007f2e343e6090 R15: 00007ffc7cb2c778 [ 91.084459][ T6179] [ 91.251118][ T6101] debugfs: 'hsr0' already exists in 'hsr' [ 91.254642][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.264563][ T6101] Cannot create hsr debugfs directory [ 91.295540][ T5867] usb 2-1: Using ep0 maxpacket: 32 [ 91.331195][ T5867] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.350578][ T5867] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.416543][ T5867] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 91.563983][ T5867] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.583766][ T5867] usb 2-1: config 0 descriptor?? [ 92.222945][ T5821] Bluetooth: hci5: command tx timeout [ 92.325273][ T5867] savu 0003:1E7D:2D5A.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 92.466629][ T6188] 9pnet_virtio: no channels available for device syz [ 93.004515][ T6194] netlink: 16 bytes leftover after parsing attributes in process `syz.4.65'. [ 93.076496][ T6191] netlink: 16 bytes leftover after parsing attributes in process `syz.4.65'. [ 94.776541][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 94.776557][ T30] audit: type=1400 audit(1762421583.882:222): avc: denied { create } for pid=6198 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 94.802860][ T30] audit: type=1400 audit(1762421583.882:223): avc: denied { connect } for pid=6198 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 94.823340][ T30] audit: type=1400 audit(1762421583.882:224): avc: denied { bind } for pid=6198 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.325841][ T30] audit: type=1400 audit(1762421583.882:225): avc: denied { write } for pid=6198 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.401744][ T30] audit: type=1400 audit(1762421584.922:226): avc: denied { read write } for pid=6203 comm="syz.4.69" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 95.451004][ T5898] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 95.511124][ T30] audit: type=1400 audit(1762421584.922:227): avc: denied { open } for pid=6203 comm="syz.4.69" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 95.533131][ T6101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.712975][ T6101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.758194][ T30] audit: type=1400 audit(1762421584.962:228): avc: denied { read append } for pid=6212 comm="syz.2.71" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 95.788814][ T6101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.828200][ T6218] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.878459][ T30] audit: type=1400 audit(1762421584.962:229): avc: denied { open } for pid=6212 comm="syz.2.71" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 95.903824][ T6101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.933538][ T30] audit: type=1400 audit(1762421585.462:230): avc: denied { read write } for pid=6220 comm="syz.4.73" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 96.294755][ T30] audit: type=1400 audit(1762421585.492:231): avc: denied { open } for pid=6220 comm="syz.4.73" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 96.400974][ T44] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 96.557855][ T6101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.565262][ T44] usb 3-1: Using ep0 maxpacket: 16 [ 96.583031][ T44] usb 3-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.720146][ T44] usb 3-1: config 0 interface 0 has no altsetting 0 [ 96.730367][ T44] usb 3-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 96.735823][ T6101] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.752217][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.768969][ T44] usb 3-1: config 0 descriptor?? [ 96.771274][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.781018][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.806318][ T6101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.817502][ T6101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.839289][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.846386][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.119527][ T5898] usb 2-1: device descriptor read/64, error -71 [ 97.167034][ T6101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.676466][ T44] nzxt-smart2 0003:1E71:2009.0004: hidraw1: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.2-1/input0 [ 97.801186][ T5898] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 97.832156][ T5898] usb 2-1: device reset changed ep0 maxpacket size! [ 97.848851][ T5880] usb 2-1: USB disconnect, device number 4 [ 98.051125][ T5880] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 98.058437][ T6101] veth0_vlan: entered promiscuous mode [ 98.072678][ T6101] veth1_vlan: entered promiscuous mode [ 98.353450][ T5880] usb 2-1: Using ep0 maxpacket: 16 [ 98.495626][ T6101] veth0_macvtap: entered promiscuous mode [ 98.636925][ T6261] netlink: 16 bytes leftover after parsing attributes in process `syz.4.78'. [ 98.684431][ T6101] veth1_macvtap: entered promiscuous mode [ 99.032193][ T5880] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 99.041011][ T5880] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 99.064099][ T5880] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 99.074307][ T5880] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 99.094483][ T5880] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 99.104647][ T6101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.110470][ T5880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.128096][ T5880] usb 2-1: Product: ꮌඌ뗍侾鉧䟲㷳䄶譸ꗫ㍈웳Ɯ改ꋤ桴仰쬍꾦ᡨ꬜鵡仌⪬秝鼽豲桨쵋嘼푒ᗤ媶⋇뙌䂄갾䕉喝疿Ǣ瘂澀ᆫꕄ兗챀얕夭歀ᡊ㳴瘇 [ 99.128535][ T5813] usb 3-1: USB disconnect, device number 4 [ 99.155910][ T6265] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 99.171792][ T6101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.210057][ T3514] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.219585][ T5880] usb 2-1: Manufacturer: 㿩ֺ䤤㢻좜ꞻỲ愹䞨뮃鬞ࠔ깹妋⚛Ꙧ뜱ꔸ␟ᭌᮄ㾶旼후㫔ኵ㑙텧累ﲵ监೭ٵ뎉혓着裨䧡와磻쾿룅촐澅㊍흄蘩㦧䨰秢綤謓餋亮꠺꼲Ᾰ景攼㟶⁞ߦ瓢캰䞸ᖎ䱪蔀㫨⸳㮂ᅵለ몚娵ꦹϩ눅읺랯ᄄŭ띻嶅継嵾遏伩뷋盶랩 [ 99.252721][ T3514] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.294396][ T3514] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.294431][ T3514] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.334784][ T5880] usb 2-1: SerialNumber: ៭ᆋ㾄ꔄ욵텎澳遶愭땎㥚酨뽿➡묰뫱냇쭭∲뢘য়⓴月愩᷼蜤῟䰾뎣ꛅ狱䱵も磠揅ঘ㻃勸뭚꾨ᙱ汱亂ꬴ吨⃹翐Ῑ҃ꪢȟ㏙䍢秂譊썒궸⺡E氈 [ 99.593387][ T2978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.637785][ T2978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.699214][ T2910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.709305][ T2910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.492676][ T5880] usb 2-1: 0:2 : does not exist [ 100.536787][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 100.536798][ T30] audit: type=1400 audit(1762421590.062:246): avc: denied { execute } for pid=6285 comm="syz.0.82" path="/26/cpuacct.usage_percpu" dev="tmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 100.600604][ T5880] usb 2-1: USB disconnect, device number 5 [ 100.757135][ T30] audit: type=1400 audit(1762421590.272:247): avc: denied { create } for pid=6291 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.841176][ T6293] netlink: 64 bytes leftover after parsing attributes in process `syz.0.85'. [ 100.884040][ T30] audit: type=1400 audit(1762421590.272:248): avc: denied { ioctl } for pid=6291 comm="syz.0.85" path="socket:[10236]" dev="sockfs" ino=10236 ioctlcmd=0x89b1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.944681][ T30] audit: type=1400 audit(1762421590.322:249): avc: denied { write } for pid=6291 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.041108][ T30] audit: type=1400 audit(1762421590.322:250): avc: denied { connect } for pid=6291 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.262224][ T30] audit: type=1400 audit(1762421590.322:251): avc: denied { name_connect } for pid=6291 comm="syz.0.85" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 101.350258][ T30] audit: type=1400 audit(1762421590.442:252): avc: denied { setopt } for pid=6295 comm="syz.2.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 101.418088][ T30] audit: type=1400 audit(1762421590.442:253): avc: denied { append } for pid=6295 comm="syz.2.86" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.046726][ T6313] netlink: 16 bytes leftover after parsing attributes in process `syz.2.88'. [ 102.508020][ T30] audit: type=1400 audit(1762421592.032:254): avc: denied { create } for pid=6315 comm="syz.4.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.801708][ T6318] netlink: 8 bytes leftover after parsing attributes in process `syz.4.90'. [ 103.270885][ T30] audit: type=1400 audit(1762421592.322:255): avc: denied { write } for pid=6315 comm="syz.4.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 103.692516][ T6322] netlink: 8 bytes leftover after parsing attributes in process `syz.2.91'. [ 103.710287][ T6326] FAULT_INJECTION: forcing a failure. [ 103.710287][ T6326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.730866][ T6326] CPU: 0 UID: 0 PID: 6326 Comm: syz.0.93 Not tainted syzkaller #0 PREEMPT(full) [ 103.730888][ T6326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 103.730898][ T6326] Call Trace: [ 103.730904][ T6326] [ 103.730910][ T6326] dump_stack_lvl+0x16c/0x1f0 [ 103.730939][ T6326] should_fail_ex+0x512/0x640 [ 103.730964][ T6326] _copy_from_iter+0x29f/0x1720 [ 103.730995][ T6326] ? rcu_is_watching+0x12/0xc0 [ 103.731018][ T6326] ? __pfx__copy_from_iter+0x10/0x10 [ 103.731042][ T6326] ? find_held_lock+0x2b/0x80 [ 103.731064][ T6326] ? rawv6_sendmsg+0xb68/0x4860 [ 103.731086][ T6326] rawv6_sendmsg+0x238c/0x4860 [ 103.731101][ T6326] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 103.731136][ T6326] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 103.731154][ T6326] ? avc_has_perm_noaudit+0x149/0x3b0 [ 103.731181][ T6326] ? avc_has_perm+0x144/0x1f0 [ 103.731204][ T6326] ? __pfx_avc_has_perm+0x10/0x10 [ 103.731253][ T6326] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 103.731272][ T6326] ? inet_sendmsg+0x11c/0x140 [ 103.731292][ T6326] inet_sendmsg+0x11c/0x140 [ 103.731312][ T6326] __sys_sendto+0x43c/0x520 [ 103.731334][ T6326] ? __pfx___sys_sendto+0x10/0x10 [ 103.731375][ T6326] ? ksys_write+0x1ac/0x250 [ 103.731397][ T6326] __x64_sys_sendto+0xe0/0x1c0 [ 103.731416][ T6326] ? do_syscall_64+0x91/0xfa0 [ 103.731441][ T6326] ? lockdep_hardirqs_on+0x7c/0x110 [ 103.731466][ T6326] do_syscall_64+0xcd/0xfa0 [ 103.731493][ T6326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.731510][ T6326] RIP: 0033:0x7f2e3418f6c9 [ 103.731524][ T6326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.731539][ T6326] RSP: 002b:00007f2e3508b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 103.731555][ T6326] RAX: ffffffffffffffda RBX: 00007f2e343e5fa0 RCX: 00007f2e3418f6c9 [ 103.731566][ T6326] RDX: 0000000000000004 RSI: 0000200000000400 RDI: 0000000000000003 [ 103.731575][ T6326] RBP: 00007f2e3508b090 R08: 0000200000000000 R09: 000000000000001c [ 103.731585][ T6326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.731595][ T6326] R13: 00007f2e343e6038 R14: 00007f2e343e5fa0 R15: 00007ffc7cb2c778 [ 103.731619][ T6326] [ 104.414698][ T6330] genirq: Flags mismatch irq 4. 00200000 (pcl812) vs. 00200080 (ttyS0) [ 104.466594][ T1538] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 104.657101][ T6335] FAULT_INJECTION: forcing a failure. [ 104.657101][ T6335] name failslab, interval 1, probability 0, space 0, times 0 [ 104.669859][ T6335] CPU: 0 UID: 0 PID: 6335 Comm: syz.0.95 Not tainted syzkaller #0 PREEMPT(full) [ 104.669882][ T6335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 104.669892][ T6335] Call Trace: [ 104.669899][ T6335] [ 104.669905][ T6335] dump_stack_lvl+0x116/0x1f0 [ 104.669937][ T6335] should_fail_ex+0x512/0x640 [ 104.669962][ T6335] should_failslab+0xc2/0x120 [ 104.669983][ T6335] kmem_cache_alloc_noprof+0x75/0x6e0 [ 104.670009][ T6335] ? __send_signal_locked+0x159/0x12c0 [ 104.670033][ T6335] ? __send_signal_locked+0x159/0x12c0 [ 104.670050][ T6335] __send_signal_locked+0x159/0x12c0 [ 104.670074][ T6335] send_sig+0xd7/0x170 [ 104.670096][ T6335] ? __pfx_send_sig+0x10/0x10 [ 104.670117][ T6335] ? __pfx_woken_wake_function+0x10/0x10 [ 104.670138][ T6335] ? trace_sched_exit_tp+0xd1/0x120 [ 104.670161][ T6335] sk_stream_error+0xb8/0x120 [ 104.670184][ T6335] tcp_sendmsg_locked+0xea7/0x42e0 [ 104.670213][ T6335] ? __pfx___schedule+0x10/0x10 [ 104.670244][ T6335] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 104.670266][ T6335] ? preempt_schedule_thunk+0x16/0x30 [ 104.670295][ T6335] ? preempt_schedule_common+0x44/0xc0 [ 104.670321][ T6335] ? preempt_schedule_thunk+0x16/0x30 [ 104.670354][ T6335] tcp_sendmsg+0x2e/0x50 [ 104.670371][ T6335] ? __pfx_tcp_sendmsg+0x10/0x10 [ 104.670389][ T6335] inet6_sendmsg+0xb9/0x140 [ 104.670416][ T6335] ____sys_sendmsg+0x705/0xc70 [ 104.670433][ T6335] ? copy_msghdr_from_user+0x10a/0x160 [ 104.670453][ T6335] ? __pfx_____sys_sendmsg+0x10/0x10 [ 104.670473][ T6335] ? __pfx__kstrtoull+0x10/0x10 [ 104.670505][ T6335] ___sys_sendmsg+0x134/0x1d0 [ 104.670530][ T6335] ? __pfx____sys_sendmsg+0x10/0x10 [ 104.670565][ T6335] ? find_held_lock+0x2b/0x80 [ 104.670604][ T6335] __sys_sendmmsg+0x200/0x420 [ 104.670630][ T6335] ? __pfx___sys_sendmmsg+0x10/0x10 [ 104.670662][ T6335] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 104.670689][ T6335] ? fput+0x9b/0xd0 [ 104.670716][ T6335] ? ksys_write+0x1ac/0x250 [ 104.670732][ T6335] ? __pfx_ksys_write+0x10/0x10 [ 104.670752][ T6335] __x64_sys_sendmmsg+0x9c/0x100 [ 104.670774][ T6335] ? lockdep_hardirqs_on+0x7c/0x110 [ 104.670800][ T6335] do_syscall_64+0xcd/0xfa0 [ 104.670828][ T6335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.670846][ T6335] RIP: 0033:0x7f2e3418f6c9 [ 104.670861][ T6335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.670876][ T6335] RSP: 002b:00007f2e3508b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 104.670892][ T6335] RAX: ffffffffffffffda RBX: 00007f2e343e5fa0 RCX: 00007f2e3418f6c9 [ 104.670903][ T6335] RDX: 0000000000000001 RSI: 0000200000003c00 RDI: 0000000000000003 [ 104.670913][ T6335] RBP: 00007f2e3508b090 R08: 0000000000000000 R09: 0000000000000000 [ 104.670923][ T6335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.670932][ T6335] R13: 00007f2e343e6038 R14: 00007f2e343e5fa0 R15: 00007ffc7cb2c778 [ 104.670956][ T6335] [ 105.240399][ T6340] netlink: 199836 bytes leftover after parsing attributes in process `syz.5.97'. [ 105.301261][ T6340] ksmbd: Unknown IPC event: 3, ignore. [ 105.387199][ T6340] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 105.469771][ T6347] ======================================================= [ 105.469771][ T6347] WARNING: The mand mount option has been deprecated and [ 105.469771][ T6347] and is ignored by this kernel. Remove the mand [ 105.469771][ T6347] option from the mount to silence this warning. [ 105.469771][ T6347] ======================================================= [ 105.560861][ T1538] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.587865][ T6347] tmpfs: Bad value for 'size' [ 105.636949][ T1538] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 105.655206][ T1538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.674899][ T1538] usb 2-1: config 0 descriptor?? [ 105.850937][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 105.850952][ T30] audit: type=1400 audit(1762421595.372:262): avc: denied { execute } for pid=6353 comm="syz.2.101" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=11126 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 106.222927][ T6360] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26128 sclass=netlink_audit_socket pid=6360 comm=syz.4.102 [ 106.263875][ T6357] netlink: 'syz.2.101': attribute type 3 has an invalid length. [ 106.484811][ T30] audit: type=1400 audit(1762421596.012:263): avc: denied { wake_alarm } for pid=6361 comm="syz.0.103" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 106.570078][ T6331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.579271][ T6331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.666006][ T30] audit: type=1400 audit(1762421596.032:264): avc: denied { ioctl } for pid=6361 comm="syz.0.103" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 106.787344][ T30] audit: type=1400 audit(1762421596.312:265): avc: denied { ioctl } for pid=6366 comm="syz.5.105" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 107.385670][ T6374] netlink: 8 bytes leftover after parsing attributes in process `syz.4.104'. [ 107.774908][ T30] audit: type=1400 audit(1762421597.302:266): avc: denied { setopt } for pid=6373 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 107.796578][ T30] audit: type=1400 audit(1762421597.302:267): avc: denied { bind } for pid=6373 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 107.839270][ T30] audit: type=1400 audit(1762421597.362:268): avc: denied { ioctl } for pid=6373 comm="syz.0.106" path="socket:[11536]" dev="sockfs" ino=11536 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 107.980561][ T30] audit: type=1400 audit(1762421597.502:269): avc: denied { write } for pid=6378 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 108.063418][ T6380] netlink: 8 bytes leftover after parsing attributes in process `syz.0.109'. [ 108.210500][ T5898] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 108.256020][ T6393] FAULT_INJECTION: forcing a failure. [ 108.256020][ T6393] name failslab, interval 1, probability 0, space 0, times 0 [ 108.270809][ T1538] usbhid 2-1:0.0: can't add hid device: -71 [ 108.278828][ T1538] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 108.291411][ T1538] usb 2-1: USB disconnect, device number 6 [ 108.297520][ T6393] CPU: 1 UID: 0 PID: 6393 Comm: syz.0.112 Not tainted syzkaller #0 PREEMPT(full) [ 108.297540][ T6393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.297549][ T6393] Call Trace: [ 108.297555][ T6393] [ 108.297561][ T6393] dump_stack_lvl+0x16c/0x1f0 [ 108.297588][ T6393] should_fail_ex+0x512/0x640 [ 108.297608][ T6393] ? __kmalloc_noprof+0xca/0x880 [ 108.297632][ T6393] should_failslab+0xc2/0x120 [ 108.297651][ T6393] __kmalloc_noprof+0xdd/0x880 [ 108.297674][ T6393] ? io_futexv_prep+0x244/0x460 [ 108.297701][ T6393] ? io_futexv_prep+0x244/0x460 [ 108.297723][ T6393] io_futexv_prep+0x244/0x460 [ 108.297748][ T6393] io_submit_sqes+0x855/0x2710 [ 108.297788][ T6393] __do_sys_io_uring_enter+0xd69/0x1630 [ 108.297816][ T6393] ? __fget_files+0x20e/0x3c0 [ 108.297833][ T6393] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 108.297862][ T6393] ? fput+0x9b/0xd0 [ 108.297882][ T6393] ? ksys_write+0x1ac/0x250 [ 108.297897][ T6393] ? __pfx_ksys_write+0x10/0x10 [ 108.297919][ T6393] do_syscall_64+0xcd/0xfa0 [ 108.297947][ T6393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.297964][ T6393] RIP: 0033:0x7f2e3418f6c9 [ 108.297978][ T6393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.297993][ T6393] RSP: 002b:00007f2e3508b038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 108.298016][ T6393] RAX: ffffffffffffffda RBX: 00007f2e343e5fa0 RCX: 00007f2e3418f6c9 [ 108.298027][ T6393] RDX: 0000000000000000 RSI: 0000000000002d3e RDI: 0000000000000003 [ 108.298036][ T6393] RBP: 00007f2e3508b090 R08: 0000000000000000 R09: 0000000000000000 [ 108.298045][ T6393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.298055][ T6393] R13: 00007f2e343e6038 R14: 00007f2e343e5fa0 R15: 00007ffc7cb2c778 [ 108.298080][ T6393] [ 108.550593][ T5813] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 108.570487][ T5136] Bluetooth: hci5: command 0x0405 tx timeout [ 108.672670][ T5898] usb 6-1: Using ep0 maxpacket: 32 [ 108.679211][ T5898] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.690097][ T5898] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.700073][ T5898] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 108.714674][ T5898] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.720500][ T5813] usb 3-1: Using ep0 maxpacket: 32 [ 108.724832][ T5898] usb 6-1: config 0 descriptor?? [ 108.742535][ T5813] usb 3-1: config 8 has an invalid interface number: 203 but max is 0 [ 108.755590][ T5813] usb 3-1: config 8 has no interface number 0 [ 108.761839][ T5813] usb 3-1: config 8 interface 203 altsetting 1 has an endpoint descriptor with address 0x93, changing to 0x83 [ 108.774159][ T5930] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 108.783650][ T5813] usb 3-1: config 8 interface 203 altsetting 1 bulk endpoint 0x83 has invalid maxpacket 1024 [ 108.795049][ T5813] usb 3-1: config 8 interface 203 altsetting 1 bulk endpoint 0xB has invalid maxpacket 1023 [ 108.806188][ T5813] usb 3-1: config 8 interface 203 has no altsetting 0 [ 108.821637][ T5813] usb 3-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=eb.7a [ 108.830787][ T5813] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.838786][ T5813] usb 3-1: Product: syz [ 108.843040][ T5813] usb 3-1: Manufacturer: syz [ 108.847629][ T5813] usb 3-1: SerialNumber: syz [ 108.861587][ T6388] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 108.869352][ T6388] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 108.880815][ T30] audit: type=1400 audit(1762421598.412:270): avc: denied { ioctl } for pid=6394 comm="syz.1.113" path="socket:[11586]" dev="sockfs" ino=11586 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.881031][ T5926] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 108.905504][ C0] vkms_vblank_simulate: vblank timer overrun [ 108.940493][ T5930] usb 5-1: Using ep0 maxpacket: 32 [ 108.948670][ T5930] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 108.957909][ T5930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.965965][ T5930] usb 5-1: Product: syz [ 108.970181][ T5930] usb 5-1: Manufacturer: syz [ 108.974818][ T5930] usb 5-1: SerialNumber: syz [ 108.991002][ T5930] usb 5-1: config 0 descriptor?? [ 109.070488][ T5926] usb 1-1: Using ep0 maxpacket: 32 [ 109.077662][ T5926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.092623][ T30] audit: type=1400 audit(1762421598.622:271): avc: denied { mount } for pid=6384 comm="syz.2.107" name="/" dev="ramfs" ino=11184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 109.124820][ T5926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.156952][ T5898] savu 0003:1E7D:2D5A.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.5-1/input0 [ 109.173664][ T5926] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 109.184396][ T5926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.195447][ T5926] usb 1-1: config 0 descriptor?? [ 109.206467][ T5930] snd-usb-6fire 5-1:0.0: unknown device firmware state received from device: [ 109.225646][ T5930] 00 00 00 00 00 00 00 00 [ 109.235751][ T5930] snd-usb-6fire 5-1:0.0: probe with driver snd-usb-6fire failed with error -5 [ 109.647861][ T5926] savu 0003:1E7D:2D5A.0006: hiddev1,hidraw1: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.0-1/input0 [ 109.666403][ T5930] usb 5-1: USB disconnect, device number 5 [ 109.806866][ T6416] netlink: 'syz.2.116': attribute type 1 has an invalid length. [ 109.814575][ T6416] netlink: 224 bytes leftover after parsing attributes in process `syz.2.116'. [ 110.840722][ T44] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 110.980237][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 110.980252][ T30] audit: type=1400 audit(1762421600.502:275): avc: denied { bind } for pid=6421 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.175909][ T30] audit: type=1400 audit(1762421600.542:276): avc: denied { name_bind } for pid=6421 comm="syz.1.118" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 111.175963][ T6425] FAULT_INJECTION: forcing a failure. [ 111.175963][ T6425] name failslab, interval 1, probability 0, space 0, times 0 [ 111.205900][ T30] audit: type=1400 audit(1762421600.542:277): avc: denied { node_bind } for pid=6421 comm="syz.1.118" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 111.308930][ T30] audit: type=1400 audit(1762421600.542:278): avc: denied { listen } for pid=6421 comm="syz.1.118" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.468624][ T6428] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 111.492787][ T6428] overlayfs: missing 'lowerdir' [ 111.506908][ T30] audit: type=1326 audit(1762421600.782:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 111.516293][ T6425] CPU: 1 UID: 0 PID: 6425 Comm: syz.1.118 Not tainted syzkaller #0 PREEMPT(full) [ 111.516313][ T6425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 111.516322][ T6425] Call Trace: [ 111.516328][ T6425] [ 111.516334][ T6425] dump_stack_lvl+0x16c/0x1f0 [ 111.516360][ T6425] should_fail_ex+0x512/0x640 [ 111.516379][ T6425] ? kmem_cache_alloc_lru_noprof+0x66/0x6e0 [ 111.516404][ T6425] should_failslab+0xc2/0x120 [ 111.516421][ T6425] kmem_cache_alloc_lru_noprof+0x79/0x6e0 [ 111.516443][ T6425] ? sock_alloc_inode+0x25/0x1c0 [ 111.516469][ T6425] ? __pfx_sock_alloc_inode+0x10/0x10 [ 111.516488][ T6425] ? sock_alloc_inode+0x25/0x1c0 [ 111.516508][ T6425] sock_alloc_inode+0x25/0x1c0 [ 111.516528][ T6425] alloc_inode+0x64/0x240 [ 111.516548][ T6425] sock_alloc+0x40/0x280 [ 111.516569][ T6425] do_accept+0xf7/0x530 [ 111.516584][ T6425] ? do_raw_spin_lock+0x12c/0x2b0 [ 111.516601][ T6425] ? __pfx_do_accept+0x10/0x10 [ 111.516632][ T6425] __sys_accept4+0x100/0x1c0 [ 111.516648][ T6425] ? __pfx___sys_accept4+0x10/0x10 [ 111.516662][ T6425] ? ksys_write+0x1ac/0x250 [ 111.516675][ T6425] ? __pfx_ksys_write+0x10/0x10 [ 111.516693][ T6425] __x64_sys_accept+0x74/0xb0 [ 111.516708][ T6425] ? lockdep_hardirqs_on+0x7c/0x110 [ 111.516736][ T6425] do_syscall_64+0xcd/0xfa0 [ 111.516764][ T6425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.516780][ T6425] RIP: 0033:0x7f51fd58f6c9 [ 111.516792][ T6425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.516805][ T6425] RSP: 002b:00007f51fe45d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 111.516820][ T6425] RAX: ffffffffffffffda RBX: 00007f51fd7e6090 RCX: 00007f51fd58f6c9 [ 111.516829][ T6425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 111.516837][ T6425] RBP: 00007f51fe45d090 R08: 0000000000000000 R09: 0000000000000000 [ 111.516845][ T6425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.516854][ T6425] R13: 00007f51fd7e6128 R14: 00007f51fd7e6090 R15: 00007fff4b60f748 [ 111.516875][ T6425] [ 111.977005][ T24] usb 1-1: USB disconnect, device number 4 [ 112.311187][ T30] audit: type=1326 audit(1762421600.792:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 112.335292][ T30] audit: type=1326 audit(1762421600.792:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 112.361576][ T30] audit: type=1326 audit(1762421600.792:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 112.385293][ C0] vkms_vblank_simulate: vblank timer overrun [ 112.568735][ T6436] netlink: 8 bytes leftover after parsing attributes in process `syz.0.120'. [ 113.291593][ T30] audit: type=1326 audit(1762421600.792:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 113.342139][ T30] audit: type=1326 audit(1762421600.792:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.2.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7ff68138f6c9 code=0x7ffc0000 [ 115.277644][ C0] port100 3-1:8.203: NFC: Urb failure (status -71) [ 115.284764][ C0] port100 3-1:8.203: NFC: Urb failure (status -71) [ 116.113025][ T5813] port100 3-1:8.203: NFC: Could not get supported command types [ 116.310818][ T44] usb 6-1: device descriptor read/64, error -110 [ 116.655250][ T6458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.127'. [ 117.026040][ T6466] FAULT_INJECTION: forcing a failure. [ 117.026040][ T6466] name failslab, interval 1, probability 0, space 0, times 0 [ 117.030798][ T5136] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 117.048871][ T6466] CPU: 0 UID: 0 PID: 6466 Comm: syz.4.129 Not tainted syzkaller #0 PREEMPT(full) [ 117.048891][ T6466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.048900][ T6466] Call Trace: [ 117.048904][ T6466] [ 117.048908][ T6466] dump_stack_lvl+0x16c/0x1f0 [ 117.048932][ T6466] should_fail_ex+0x512/0x640 [ 117.048945][ T6466] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 117.048963][ T6466] should_failslab+0xc2/0x120 [ 117.048975][ T6466] kmem_cache_alloc_node_noprof+0x78/0x770 [ 117.048991][ T6466] ? __alloc_skb+0x2b2/0x380 [ 117.049007][ T6466] ? __alloc_skb+0x2b2/0x380 [ 117.049018][ T6466] ? __pfx_netlink_insert+0x10/0x10 [ 117.049031][ T6466] __alloc_skb+0x2b2/0x380 [ 117.049043][ T6466] ? __pfx___alloc_skb+0x10/0x10 [ 117.049057][ T6466] ? netlink_autobind.isra.0+0xa8/0x370 [ 117.049074][ T6466] netlink_alloc_large_skb+0x69/0x140 [ 117.049090][ T6466] netlink_sendmsg+0x698/0xdd0 [ 117.049108][ T6466] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.049128][ T6466] ____sys_sendmsg+0xa98/0xc70 [ 117.049139][ T6466] ? copy_msghdr_from_user+0x10a/0x160 [ 117.049152][ T6466] ? __pfx_____sys_sendmsg+0x10/0x10 [ 117.049168][ T6466] ___sys_sendmsg+0x134/0x1d0 [ 117.049183][ T6466] ? __pfx____sys_sendmsg+0x10/0x10 [ 117.049195][ T6466] ? __lock_acquire+0x622/0x1c90 [ 117.049229][ T6466] __sys_sendmsg+0x16d/0x220 [ 117.049242][ T6466] ? __pfx___sys_sendmsg+0x10/0x10 [ 117.049265][ T6466] do_syscall_64+0xcd/0xfa0 [ 117.049281][ T6466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.049292][ T6466] RIP: 0033:0x7f4fbe58f6c9 [ 117.049301][ T6466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.049310][ T6466] RSP: 002b:00007f4fbf47a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.049321][ T6466] RAX: ffffffffffffffda RBX: 00007f4fbe7e6090 RCX: 00007f4fbe58f6c9 [ 117.049327][ T6466] RDX: 0000000004000040 RSI: 0000200000001ac0 RDI: 0000000000000008 [ 117.049333][ T6466] RBP: 00007f4fbf47a090 R08: 0000000000000000 R09: 0000000000000000 [ 117.049338][ T6466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.049344][ T6466] R13: 00007f4fbe7e6128 R14: 00007f4fbe7e6090 R15: 00007fff40de02d8 [ 117.049357][ T6466] [ 117.049394][ T5136] CPU: 1 UID: 0 PID: 5136 Comm: kworker/u9:1 Not tainted syzkaller #0 PREEMPT(full) [ 117.049414][ T5136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.049421][ T5136] Workqueue: hci4 hci_rx_work [ 117.049440][ T5136] Call Trace: [ 117.049444][ T5136] [ 117.049448][ T5136] dump_stack_lvl+0x16c/0x1f0 [ 117.049466][ T5136] sysfs_warn_dup+0x7f/0xa0 [ 117.049481][ T5136] sysfs_create_dir_ns+0x24b/0x2b0 [ 117.049495][ T5136] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 117.049507][ T5136] ? find_held_lock+0x2b/0x80 [ 117.049523][ T5136] ? do_raw_spin_unlock+0x172/0x230 [ 117.049538][ T5136] kobject_add_internal+0x2c4/0x9b0 [ 117.049551][ T5136] kobject_add+0x16e/0x240 [ 117.049562][ T5136] ? __pfx_kobject_add+0x10/0x10 [ 117.049573][ T5136] ? do_raw_spin_unlock+0x172/0x230 [ 117.049585][ T5136] ? kobject_put+0xab/0x5a0 [ 117.049599][ T5136] device_add+0x288/0x1aa0 [ 117.049613][ T5136] ? __pfx_dev_set_name+0x10/0x10 [ 117.049627][ T5136] ? __pfx_device_add+0x10/0x10 [ 117.049640][ T5136] ? mgmt_send_event_skb+0x2fb/0x460 [ 117.049659][ T5136] hci_conn_add_sysfs+0x17e/0x230 [ 117.049682][ T5136] le_conn_complete_evt+0x1260/0x2150 [ 117.049701][ T5136] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 117.049715][ T5136] ? hci_event_packet+0x459/0x11c0 [ 117.049734][ T5136] hci_le_conn_complete_evt+0x23c/0x370 [ 117.049752][ T5136] hci_le_meta_evt+0x357/0x5e0 [ 117.049768][ T5136] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 117.049787][ T5136] hci_event_packet+0x685/0x11c0 [ 117.049803][ T5136] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 117.049820][ T5136] ? __pfx_hci_event_packet+0x10/0x10 [ 117.049838][ T5136] ? kcov_remote_start+0x3d9/0x6d0 [ 117.049855][ T5136] hci_rx_work+0x2c5/0x16b0 [ 117.049872][ T5136] ? rcu_is_watching+0x12/0xc0 [ 117.049887][ T5136] process_one_work+0x9cf/0x1b70 [ 117.049905][ T5136] ? __pfx_process_one_work+0x10/0x10 [ 117.049921][ T5136] ? assign_work+0x1a0/0x250 [ 117.049934][ T5136] worker_thread+0x6c8/0xf10 [ 117.049949][ T5136] ? __kthread_parkme+0x19e/0x250 [ 117.049965][ T5136] ? __pfx_worker_thread+0x10/0x10 [ 117.049976][ T5136] kthread+0x3c5/0x780 [ 117.049986][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.049997][ T5136] ? rcu_is_watching+0x12/0xc0 [ 117.050010][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.050020][ T5136] ret_from_fork+0x675/0x7d0 [ 117.050030][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.050040][ T5136] ret_from_fork_asm+0x1a/0x30 [ 117.050062][ T5136] [ 117.050075][ T5136] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 117.534766][ T5136] Bluetooth: hci4: failed to register connection device [ 117.598523][ T5136] ================================================================== [ 117.606611][ T5136] BUG: KASAN: slab-use-after-free in l2cap_connect_cfm+0xdb9/0xf80 [ 117.614513][ T5136] Read of size 8 at addr ffff888032df4480 by task kworker/u9:1/5136 [ 117.622477][ T5136] [ 117.624782][ T5136] CPU: 1 UID: 0 PID: 5136 Comm: kworker/u9:1 Not tainted syzkaller #0 PREEMPT(full) [ 117.624794][ T5136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.624802][ T5136] Workqueue: hci4 hci_rx_work [ 117.624821][ T5136] Call Trace: [ 117.624826][ T5136] [ 117.624830][ T5136] dump_stack_lvl+0x116/0x1f0 [ 117.624847][ T5136] print_report+0xcd/0x630 [ 117.624859][ T5136] ? __virt_addr_valid+0x81/0x610 [ 117.624874][ T5136] ? __phys_addr+0xe8/0x180 [ 117.624888][ T5136] ? l2cap_connect_cfm+0xdb9/0xf80 [ 117.624902][ T5136] kasan_report+0xe0/0x110 [ 117.624913][ T5136] ? l2cap_connect_cfm+0xdb9/0xf80 [ 117.624928][ T5136] l2cap_connect_cfm+0xdb9/0xf80 [ 117.624943][ T5136] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 117.624958][ T5136] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 117.624973][ T5136] le_conn_complete_evt+0x1ba6/0x2150 [ 117.624989][ T5136] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 117.625003][ T5136] ? hci_event_packet+0x459/0x11c0 [ 117.625018][ T5136] hci_le_conn_complete_evt+0x23c/0x370 [ 117.625034][ T5136] hci_le_meta_evt+0x357/0x5e0 [ 117.625050][ T5136] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 117.625066][ T5136] hci_event_packet+0x685/0x11c0 [ 117.625079][ T5136] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 117.625095][ T5136] ? __pfx_hci_event_packet+0x10/0x10 [ 117.625111][ T5136] ? kcov_remote_start+0x3d9/0x6d0 [ 117.625125][ T5136] hci_rx_work+0x2c5/0x16b0 [ 117.625141][ T5136] ? rcu_is_watching+0x12/0xc0 [ 117.625156][ T5136] process_one_work+0x9cf/0x1b70 [ 117.625170][ T5136] ? __pfx_process_one_work+0x10/0x10 [ 117.625183][ T5136] ? assign_work+0x1a0/0x250 [ 117.625193][ T5136] worker_thread+0x6c8/0xf10 [ 117.625205][ T5136] ? __kthread_parkme+0x19e/0x250 [ 117.625220][ T5136] ? __pfx_worker_thread+0x10/0x10 [ 117.625231][ T5136] kthread+0x3c5/0x780 [ 117.625240][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.625250][ T5136] ? rcu_is_watching+0x12/0xc0 [ 117.625263][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.625272][ T5136] ret_from_fork+0x675/0x7d0 [ 117.625281][ T5136] ? __pfx_kthread+0x10/0x10 [ 117.625291][ T5136] ret_from_fork_asm+0x1a/0x30 [ 117.625309][ T5136] [ 117.625312][ T5136] [ 117.832506][ T5136] Allocated by task 5136: [ 117.836799][ T5136] kasan_save_stack+0x33/0x60 [ 117.841445][ T5136] kasan_save_track+0x14/0x30 [ 117.846089][ T5136] __kasan_kmalloc+0xaa/0xb0 [ 117.850644][ T5136] l2cap_chan_create+0x44/0x920 [ 117.855472][ T5136] l2cap_sock_alloc.constprop.0+0xf5/0x1d0 [ 117.861250][ T5136] l2cap_sock_new_connection_cb+0x101/0x240 [ 117.867115][ T5136] l2cap_connect_cfm+0x4c7/0xf80 [ 117.872022][ T5136] le_conn_complete_evt+0x1ba6/0x2150 [ 117.877364][ T5136] hci_le_conn_complete_evt+0x23c/0x370 [ 117.882877][ T5136] hci_le_meta_evt+0x357/0x5e0 [ 117.887620][ T5136] hci_event_packet+0x685/0x11c0 [ 117.892534][ T5136] hci_rx_work+0x2c5/0x16b0 [ 117.897011][ T5136] process_one_work+0x9cf/0x1b70 [ 117.901913][ T5136] worker_thread+0x6c8/0xf10 [ 117.906468][ T5136] kthread+0x3c5/0x780 [ 117.910503][ T5136] ret_from_fork+0x675/0x7d0 [ 117.915059][ T5136] ret_from_fork_asm+0x1a/0x30 [ 117.919794][ T5136] [ 117.922085][ T5136] Freed by task 6462: [ 117.926027][ T5136] kasan_save_stack+0x33/0x60 [ 117.930669][ T5136] kasan_save_track+0x14/0x30 [ 117.935311][ T5136] __kasan_save_free_info+0x3b/0x60 [ 117.940477][ T5136] __kasan_slab_free+0x5f/0x80 [ 117.945206][ T5136] kfree+0x2b8/0x6d0 [ 117.949082][ T5136] l2cap_chan_put+0x216/0x2c0 [ 117.953724][ T5136] l2cap_sock_cleanup_listen+0x4d/0x2a0 [ 117.959238][ T5136] l2cap_sock_release+0x69/0x250 [ 117.964139][ T5136] __sock_release+0xb3/0x270 [ 117.968699][ T5136] sock_close+0x1c/0x30 [ 117.972821][ T5136] __fput+0x402/0xb70 [ 117.976773][ T5136] task_work_run+0x150/0x240 [ 117.981341][ T5136] exit_to_user_mode_loop+0xec/0x130 [ 117.986595][ T5136] do_syscall_64+0x426/0xfa0 [ 117.991156][ T5136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.997024][ T5136] [ 117.999316][ T5136] The buggy address belongs to the object at ffff888032df4000 [ 117.999316][ T5136] which belongs to the cache kmalloc-2k of size 2048 [ 118.013333][ T5136] The buggy address is located 1152 bytes inside of [ 118.013333][ T5136] freed 2048-byte region [ffff888032df4000, ffff888032df4800) [ 118.027264][ T5136] [ 118.029557][ T5136] The buggy address belongs to the physical page: [ 118.035940][ T5136] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888032df1000 pfn:0x32df0 [ 118.045967][ T5136] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 118.054430][ T5136] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 118.062374][ T5136] page_type: f5(slab) [ 118.066321][ T5136] raw: 00fff00000000040 ffff88813ffa7000 0000000000000000 dead000000000001 [ 118.074870][ T5136] raw: ffff888032df1000 0000000080080006 00000000f5000000 0000000000000000 [ 118.083419][ T5136] head: 00fff00000000040 ffff88813ffa7000 0000000000000000 dead000000000001 [ 118.092055][ T5136] head: ffff888032df1000 0000000080080006 00000000f5000000 0000000000000000 [ 118.100699][ T5136] head: 00fff00000000003 ffffea0000cb7c01 00000000ffffffff 00000000ffffffff [ 118.109344][ T5136] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 118.117975][ T5136] page dumped because: kasan: bad access detected [ 118.124352][ T5136] page_owner tracks the page as allocated [ 118.130031][ T5136] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 37, tgid 37 (kworker/u8:3), ts 68247564575, free_ts 68233888202 [ 118.151003][ T5136] post_alloc_hook+0x1c0/0x230 [ 118.155741][ T5136] get_page_from_freelist+0x10a3/0x3a30 [ 118.161262][ T5136] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 118.167125][ T5136] alloc_pages_mpol+0x1fb/0x550 [ 118.171945][ T5136] new_slab+0x24a/0x360 [ 118.176071][ T5136] ___slab_alloc+0xdae/0x1a60 [ 118.180717][ T5136] __slab_alloc.constprop.0+0x63/0x110 [ 118.186146][ T5136] __kmalloc_node_track_caller_noprof+0x4db/0x8a0 [ 118.192526][ T5136] kmalloc_reserve+0xef/0x2c0 [ 118.197179][ T5136] __alloc_skb+0x166/0x380 [ 118.201572][ T5136] mld_newpack.isra.0+0x18e/0xa20 [ 118.206580][ T5136] add_grhead+0x299/0x340 [ 118.210880][ T5136] add_grec+0x11b5/0x1720 [ 118.215183][ T5136] mld_send_initial_cr+0x151/0x320 [ 118.220273][ T5136] ipv6_mc_dad_complete+0xa7/0x1d0 [ 118.225356][ T5136] addrconf_dad_completed+0xd8a/0x10d0 [ 118.230785][ T5136] page last free pid 69 tgid 69 stack trace: [ 118.236727][ T5136] __free_frozen_pages+0x7df/0x1160 [ 118.241901][ T5136] __put_partials+0x130/0x170 [ 118.246559][ T5136] qlist_free_all+0x4d/0x120 [ 118.251119][ T5136] kasan_quarantine_reduce+0x195/0x1e0 [ 118.256544][ T5136] __kasan_slab_alloc+0x69/0x90 [ 118.261363][ T5136] __kmalloc_noprof+0x2e8/0x880 [ 118.266194][ T5136] __sta_info_alloc+0xa3/0x1fb0 [ 118.271016][ T5136] ieee80211_ibss_add_sta+0x2e9/0x730 [ 118.276359][ T5136] ieee80211_ibss_rx_queued_mgmt+0x2767/0x2fe0 [ 118.282483][ T5136] ieee80211_iface_work+0xe2e/0x1360 [ 118.287737][ T5136] cfg80211_wiphy_work+0x2c7/0x580 [ 118.292819][ T5136] process_one_work+0x9cf/0x1b70 [ 118.297727][ T5136] worker_thread+0x6c8/0xf10 [ 118.302288][ T5136] kthread+0x3c5/0x780 [ 118.306329][ T5136] ret_from_fork+0x675/0x7d0 [ 118.310889][ T5136] ret_from_fork_asm+0x1a/0x30 [ 118.315626][ T5136] [ 118.317918][ T5136] Memory state around the buggy address: [ 118.323512][ T5136] ffff888032df4380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.331558][ T5136] ffff888032df4400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.339608][ T5136] >ffff888032df4480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.347646][ T5136] ^ [ 118.351688][ T5136] ffff888032df4500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.359720][ T5136] ffff888032df4580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.367749][ T5136] ================================================================== [ 118.401008][ T5136] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 118.408229][ T5136] CPU: 1 UID: 0 PID: 5136 Comm: kworker/u9:1 Not tainted syzkaller #0 PREEMPT(full) [ 118.417659][ T5136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 118.427699][ T5136] Workqueue: hci4 hci_rx_work [ 118.432357][ T5136] Call Trace: [ 118.435608][ T5136] [ 118.438522][ T5136] dump_stack_lvl+0x3d/0x1f0 [ 118.443089][ T5136] vpanic+0x640/0x6f0 [ 118.447057][ T5136] panic+0xca/0xd0 [ 118.450751][ T5136] ? __pfx_panic+0x10/0x10 [ 118.455141][ T5136] ? l2cap_connect_cfm+0xdb9/0xf80 [ 118.460224][ T5136] ? preempt_schedule_common+0x44/0xc0 [ 118.465665][ T5136] ? preempt_schedule_thunk+0x16/0x30 [ 118.471054][ T5136] check_panic_on_warn+0xab/0xb0 [ 118.476002][ T5136] end_report+0x107/0x170 [ 118.480334][ T5136] kasan_report+0xee/0x110 [ 118.484745][ T5136] ? l2cap_connect_cfm+0xdb9/0xf80 [ 118.489838][ T5136] l2cap_connect_cfm+0xdb9/0xf80 [ 118.494753][ T5136] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 118.500189][ T5136] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 118.505634][ T5136] le_conn_complete_evt+0x1ba6/0x2150 [ 118.510985][ T5136] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 118.516687][ T5136] ? hci_event_packet+0x459/0x11c0 [ 118.521773][ T5136] hci_le_conn_complete_evt+0x23c/0x370 [ 118.527304][ T5136] hci_le_meta_evt+0x357/0x5e0 [ 118.532049][ T5136] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 118.538107][ T5136] hci_event_packet+0x685/0x11c0 [ 118.543032][ T5136] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 118.548298][ T5136] ? __pfx_hci_event_packet+0x10/0x10 [ 118.553657][ T5136] ? kcov_remote_start+0x3d9/0x6d0 [ 118.558750][ T5136] hci_rx_work+0x2c5/0x16b0 [ 118.563232][ T5136] ? rcu_is_watching+0x12/0xc0 [ 118.567973][ T5136] process_one_work+0x9cf/0x1b70 [ 118.572898][ T5136] ? __pfx_process_one_work+0x10/0x10 [ 118.578246][ T5136] ? assign_work+0x1a0/0x250 [ 118.582813][ T5136] worker_thread+0x6c8/0xf10 [ 118.587381][ T5136] ? __kthread_parkme+0x19e/0x250 [ 118.592391][ T5136] ? __pfx_worker_thread+0x10/0x10 [ 118.597483][ T5136] kthread+0x3c5/0x780 [ 118.601529][ T5136] ? __pfx_kthread+0x10/0x10 [ 118.606101][ T5136] ? rcu_is_watching+0x12/0xc0 [ 118.610843][ T5136] ? __pfx_kthread+0x10/0x10 [ 118.615414][ T5136] ret_from_fork+0x675/0x7d0 [ 118.619989][ T5136] ? __pfx_kthread+0x10/0x10 [ 118.624553][ T5136] ret_from_fork_asm+0x1a/0x30 [ 118.629293][ T5136] [ 118.632487][ T5136] Kernel Offset: disabled [ 118.636782][ T5136] Rebooting in 86400 seconds..