last executing test programs: 12m3.108637141s ago: executing program 32 (id=41): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5883, 0x8, 0x0, 0xfffffdfc}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) 11m16.804398285s ago: executing program 33 (id=150): bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 11m9.722267564s ago: executing program 34 (id=170): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5883, 0x8, 0x0, 0xfffffdfc}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000380)={0x0, 0xffffffff, 0x2, 0xc4c, 0x1, [], [0xfc, 0xb, 0x1ff, 0x632b], [0x1, 0x1, 0x7fff, 0x80], [0xfffffffffffffffb, 0xfffffffffffffffc, 0xff]}) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) 11m2.239420703s ago: executing program 35 (id=182): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) clock_gettime(0xfffffffffffffffc, &(0x7f0000003a40)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0xa8202, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb99547408fa0d8bf7d", 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 8m43.858109204s ago: executing program 36 (id=505): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x6a98047402e98331, 0x1000000, 0x2000000, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 8m38.691945099s ago: executing program 37 (id=517): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) openat$comedi(0xffffffffffffff9c, &(0x7f000000b200)='/dev/comedi1\x00', 0xa040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x4, 0x100010, 0xffffffffffffffff, 0x8fe1e000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000020601080000000000000000f6a403b90c000780050015002c000000050001001e000000050005000a000000050004000000000009000200737d4c300000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x800) unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x3e0, 0xf2, 0x0, 0x5, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000000c0)=0x6) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000240)=0x4) 8m9.006105213s ago: executing program 4 (id=604): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r1, 0x8004510a, &(0x7f0000000280)) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[], 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0x8) r4 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7278, 0x0, 0x202, 0x158}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r4, 0x8000000006, 0x0, 0xe448}) syz_init_net_socket$ax25(0x3, 0x2, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) 8m8.55111391s ago: executing program 4 (id=605): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r1, 0x8004510a, &(0x7f0000000280)) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0x8) r4 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7278, 0x0, 0x202, 0x158}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r4, 0x8000000006, 0x0, 0xe448}) syz_init_net_socket$ax25(0x3, 0x2, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) 8m8.157677514s ago: executing program 4 (id=606): pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0xef4, &(0x7f0000000300)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000140)=0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r1, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000400)={0x6f, 0x0, 0x0, {0x7, 0x28, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x1}}, 0xfffffede) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x2000000) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}, 0x1, 0x0, 0x0, 0x19}, 0x0) 8m7.569643737s ago: executing program 4 (id=607): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1}, 0x96) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r3, 0x2}) 8m6.614224732s ago: executing program 4 (id=608): socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r2, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161) syz_clone3(&(0x7f0000000500)={0x81103280, &(0x7f00000000c0), 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) fsetxattr(r4, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f00000000c0)='autofs\x00', 0x7, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) umount2(0x0, 0xb) ioctl$AUTOFS_IOC_ASKUMOUNT(r5, 0x80049370, &(0x7f0000000080)) 8m5.652500781s ago: executing program 4 (id=609): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400f00015000103000000000000000001"], 0x14}}, 0x0) 8m3.871266011s ago: executing program 9 (id=611): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2d00, 0x0) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x89901) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, 0x0, r5, 0x0, 0x46) close(r5) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r9, 0x80045400, &(0x7f0000000180)) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x305200, 0x0) close(r10) r11 = socket$unix(0x1, 0x1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r13, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0xfffffffd, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x80000, {0x0, 0x0, 0x0, r13, {}, {0xffe6, 0xb}, {0xffe0, 0x3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x1, 0x4, 0xbec, 0x7f, 0xc, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$SIOCSIFHWADDR(r10, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 8m3.467295235s ago: executing program 9 (id=612): r0 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x15, 0x5, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200480d1}, 0x1) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000005c0)={0x8, {{0xa, 0x4e22, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x5, @empty, 0xf6}}, {{0xa, 0x4e20, 0x10000, @mcast2, 0xfff}}]}, 0x18c) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) close_range(r2, 0xffffffffffffffff, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='timerslack_ns\x00') pread64(r8, &(0x7f0000000140)=""/15, 0xf, 0x4) 8m2.451435533s ago: executing program 9 (id=613): pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0xef4, &(0x7f0000000300)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, 0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r1, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000400)={0x6f, 0x0, 0x0, {0x7, 0x28, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x1}}, 0xfffffede) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x2000000) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}, 0x1, 0x0, 0x0, 0x19}, 0x0) 8m1.658271878s ago: executing program 38 (id=590): r0 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x15, 0x5, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200480d1}, 0x1) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r3, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, &(0x7f0000000340)={r4, 0x1000000, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r5, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r6}) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='timerslack_ns\x00') pread64(r7, &(0x7f0000000140)=""/15, 0xf, 0x4) syncfs(r7) 8m0.827790832s ago: executing program 9 (id=615): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) openat$comedi(0xffffffffffffff9c, &(0x7f000000b200)='/dev/comedi1\x00', 0xa040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x4, 0x100010, 0xffffffffffffffff, 0x8fe1e000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000020601080000000000000000f6a403b90c000780050015002c000000050001001e000000050005000a000000050004000000000009000200737d4c300000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x800) unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x3e0, 0xf2, 0x0, 0x5, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000000c0)=0x6) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000240)=0x4) 8m0.562877866s ago: executing program 9 (id=617): socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000800), 0x9) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161) syz_clone3(&(0x7f0000000500)={0x81103280, &(0x7f00000000c0), 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) fsetxattr(r4, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f00000000c0)='autofs\x00', 0x7, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) umount2(0x0, 0xb) ioctl$AUTOFS_IOC_ASKUMOUNT(r5, 0x80049370, &(0x7f0000000080)) 7m58.948758337s ago: executing program 9 (id=619): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000020601080000000000000000f6a403b90c000780050015002c000000050001001e000000050005000a000000050004000000000009000200737d4c300000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x800) unshare(0x400) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x3e0, 0xf2, 0x0, 0x5, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r4, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000240)=0x4) 7m55.784218477s ago: executing program 39 (id=600): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x3, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0x2, 0xffffffff}, 0x0) openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x5000009) add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f0000000400)='_', 0x1, 0xfffffffffffffffe) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/132, 0x84) getsockname$packet(r2, 0x0, &(0x7f00000004c0)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='fib6_table_lookup\x00', r3}, 0x10) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="b7", 0x1}], 0x1}, 0x40080c0) 7m49.882064554s ago: executing program 40 (id=609): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400f00015000103000000000000000001"], 0x14}}, 0x0) 7m43.170999422s ago: executing program 41 (id=619): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000020601080000000000000000f6a403b90c000780050015002c000000050001001e000000050005000a000000050004000000000009000200737d4c300000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x800) unshare(0x400) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000440)={0x81, 0x6, 0x3e0, 0xf2, 0x0, 0x5, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r4, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000240)=0x4) 5m30.408930226s ago: executing program 5 (id=1038): r0 = dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) prlimit64(0x0, 0x7, &(0x7f0000000300), 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x4, 0x0, @void}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) pipe(0x0) 5m30.31649507s ago: executing program 5 (id=1039): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc", 0x8) 5m29.638459905s ago: executing program 5 (id=1042): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r7) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x1a000}, 0x200001}, {{0x0, 0x0, 0x0}, 0x2046}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}, 0x100101}, {{0x0, 0x0, 0x0}, 0x40}, {{0x0, 0x0, 0x0}, 0x409}, {{0x0, 0x0, 0x0}, 0x1}], 0x7, 0x40010020, 0x0) 5m28.339804488s ago: executing program 5 (id=1044): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f00000003c0)={0x0, 0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x7f, 0x4, {0x0}, {0xee00}, 0x8, 0x1ff}) sched_setscheduler(r1, 0x1, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@getchain={0x2c, 0x66, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0x7}, {0xb, 0xffff}, {0xffff, 0xfff3}}, [{0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = socket(0xa, 0x1, 0x84) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='cramfs\x00', 0x2a00000, 0x0) syz_open_procfs(0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x358, 0xfffffe7fffffffff) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r7 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', r7, 0x0, 0x60) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) r8 = syz_pidfd_open(0x0, 0x0) setns(r8, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f00000002c0)={0x4, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e27, @multicast2}}}, 0x108) 5m26.395702922s ago: executing program 5 (id=1050): socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000800), 0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161) syz_clone3(&(0x7f0000000500)={0x81103280, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) fsetxattr(r4, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f00000000c0)='autofs\x00', 0x7, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) umount2(0x0, 0xb) ioctl$AUTOFS_IOC_ASKUMOUNT(r5, 0x80049370, &(0x7f0000000080)) 5m25.351654827s ago: executing program 5 (id=1053): r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) io_setup(0x6, &(0x7f0000001380)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)=0x0) migrate_pages(r3, 0x7a, &(0x7f0000000940)=0x4, &(0x7f0000000980)=0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x80000000}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_DOWN(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYRES64=r0, @ANYBLOB="0d8a4345dea9f5cd6597064fd934f99eb1cf6976e05e8f58edd8890bef3839f65f289df8441b31a4a43d68638e731638f239531f76f3586b873b518686093673802580700656c7280c63c7208f7c15462486950ce1e5346c1c863cc546e329082730d9e16fd47b7fe09c0db9b6686c1fe04802548bbf1c12de84536b812c055462de8ef0c8d2b0bd771e3f7f3428c16063e541684510de9d687c4098019ccb3be332c8164e0f6d911f892ec5c88242ceaf68d14677ee217677ae0416f16983be12d9fd0711a11d6571b13a5ca06bb9185b32e6226be1b257cc9840e552b301ea08", @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="d8ff5e0e19ee3d39684512f2998dafe6004ba9372ca2b194d48db1f5cae38512ce9e7b9b676aa224bf490c19cafc25c1c51f0e95e2cb59eca39b245ce38b16e4bf1d13f2a3b3cc4d341b"], 0x24}, 0x1, 0x0, 0x0, 0xd0}, 0x20000000) sendmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000480)="b0ddbd2e3b4fbd88188ec7571adbd772c8fb97c615d78d1f614d91bec1c3c89b286e50cb03988f5a7265578ae3b755e9545b5af8b12380dfdacd6185f41b55134be12f1bb0b025c4ed7a07b5b37f74d9274227fe7ddf724e73327f70d915b1cd40b595bd6ec1fe902f07e6dc4c104175a6c6009094659f16cf98ffb004aed3e2ce262b13df9c2d5ebb4220b13eaf1723ba", 0x91}, {&(0x7f0000000540)="5f0a158b27cc02a4024d9a5ae15327cc801c8c796904b70fdb15e91659bee53e112f2db1ab6dd1964ff1b67826c27a7b645d124f50ece627c0fe27ffdac85c618c9432e0caf5bcb574985ee26b61d5c005a16fce0fa0f2c06de6e853ed9dbb172eadba7b67d17e1bf3ef9ccf0da4b66b2d4f294f", 0x74}, {&(0x7f00000005c0)="7b34b1cb20f589d2b405bde811ece5f20a6715d3c5807d9a981375eccc72bd68766fb33fccaa6e51127f2732ac3208ce777492c0f983bd0654638e420d07a56986ff6bffa3ad41fa209c113cd0b4c7d987d78ddfeb402bca03ce7b441118610712b1deefd4aa96ba69308e0b08f6486eb1b9ba1d7732139414f0f91cd6d1310851261fbb2503d4fd2f1c64cfffdcf5eaa6f4498c80c5fcd98c39114906ed126fbbdaec0fd16857121196e004ca016b959d833c786c02cd81ec1b36888d73f15dd8d5c9c5", 0xc4}, {&(0x7f00000006c0)="a9b4493cfed74f4be1472629228c206330c949f878fe9d227c5dad97f87fe90980900152c3a791bf9b7493f0aad8e07ac0a8fd577daaa00cce3e00bb51727bfd719ea4dd2b08", 0x46}, {&(0x7f0000000800)="e8ba2b27848e259578098e6c30fa63de6c53ffa2286d84d80885fe56f7148f6b4d104bc331ae5fb2b0d4dc86060af0fc499d275184e68c17cc0855a533a3e85ac24a17fdaf806b703570599a555f7b1ef362ae00a8e6d7f2e0db5b9aa65fa920c9d67a791743fa61bd02bfe97d6d4ed251680fa372d38d0c463871d9f6a433b7fc6d7b33070733efad", 0x89}, {&(0x7f0000000900)="bd79e3aa9e266822b3c3edfa576bab5fbc386c8349d18bb94f86fe1581d3957134d1e747e2adc4b11e", 0x29}], 0x6}, 0x4000) 5m8.922868963s ago: executing program 42 (id=1053): r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) io_setup(0x6, &(0x7f0000001380)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)=0x0) migrate_pages(r3, 0x7a, &(0x7f0000000940)=0x4, &(0x7f0000000980)=0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x80000000}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_DOWN(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYRES64=r0, @ANYBLOB="0d8a4345dea9f5cd6597064fd934f99eb1cf6976e05e8f58edd8890bef3839f65f289df8441b31a4a43d68638e731638f239531f76f3586b873b518686093673802580700656c7280c63c7208f7c15462486950ce1e5346c1c863cc546e329082730d9e16fd47b7fe09c0db9b6686c1fe04802548bbf1c12de84536b812c055462de8ef0c8d2b0bd771e3f7f3428c16063e541684510de9d687c4098019ccb3be332c8164e0f6d911f892ec5c88242ceaf68d14677ee217677ae0416f16983be12d9fd0711a11d6571b13a5ca06bb9185b32e6226be1b257cc9840e552b301ea08", @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="d8ff5e0e19ee3d39684512f2998dafe6004ba9372ca2b194d48db1f5cae38512ce9e7b9b676aa224bf490c19cafc25c1c51f0e95e2cb59eca39b245ce38b16e4bf1d13f2a3b3cc4d341b"], 0x24}, 0x1, 0x0, 0x0, 0xd0}, 0x20000000) sendmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000480)="b0ddbd2e3b4fbd88188ec7571adbd772c8fb97c615d78d1f614d91bec1c3c89b286e50cb03988f5a7265578ae3b755e9545b5af8b12380dfdacd6185f41b55134be12f1bb0b025c4ed7a07b5b37f74d9274227fe7ddf724e73327f70d915b1cd40b595bd6ec1fe902f07e6dc4c104175a6c6009094659f16cf98ffb004aed3e2ce262b13df9c2d5ebb4220b13eaf1723ba", 0x91}, {&(0x7f0000000540)="5f0a158b27cc02a4024d9a5ae15327cc801c8c796904b70fdb15e91659bee53e112f2db1ab6dd1964ff1b67826c27a7b645d124f50ece627c0fe27ffdac85c618c9432e0caf5bcb574985ee26b61d5c005a16fce0fa0f2c06de6e853ed9dbb172eadba7b67d17e1bf3ef9ccf0da4b66b2d4f294f", 0x74}, {&(0x7f00000005c0)="7b34b1cb20f589d2b405bde811ece5f20a6715d3c5807d9a981375eccc72bd68766fb33fccaa6e51127f2732ac3208ce777492c0f983bd0654638e420d07a56986ff6bffa3ad41fa209c113cd0b4c7d987d78ddfeb402bca03ce7b441118610712b1deefd4aa96ba69308e0b08f6486eb1b9ba1d7732139414f0f91cd6d1310851261fbb2503d4fd2f1c64cfffdcf5eaa6f4498c80c5fcd98c39114906ed126fbbdaec0fd16857121196e004ca016b959d833c786c02cd81ec1b36888d73f15dd8d5c9c5", 0xc4}, {&(0x7f00000006c0)="a9b4493cfed74f4be1472629228c206330c949f878fe9d227c5dad97f87fe90980900152c3a791bf9b7493f0aad8e07ac0a8fd577daaa00cce3e00bb51727bfd719ea4dd2b08", 0x46}, {&(0x7f0000000800)="e8ba2b27848e259578098e6c30fa63de6c53ffa2286d84d80885fe56f7148f6b4d104bc331ae5fb2b0d4dc86060af0fc499d275184e68c17cc0855a533a3e85ac24a17fdaf806b703570599a555f7b1ef362ae00a8e6d7f2e0db5b9aa65fa920c9d67a791743fa61bd02bfe97d6d4ed251680fa372d38d0c463871d9f6a433b7fc6d7b33070733efad", 0x89}, {&(0x7f0000000900)="bd79e3aa9e266822b3c3edfa576bab5fbc386c8349d18bb94f86fe1581d3957134d1e747e2adc4b11e", 0x29}], 0x6}, 0x4000) 3m3.239461932s ago: executing program 2 (id=1520): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5883, 0x8, 0x0, 0xfffffdfc}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) 3m0.796915877s ago: executing program 2 (id=1529): r0 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000fc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f00000010c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x818}, 0x22000040) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x50a5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb347}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c1}, 0x20008881) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}}) syz_fuse_handle_req(r7, &(0x7f000000bb40)="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", 0x2000, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x0, 0x203, {0x7, 0x29, 0x20001, 0x0, 0xdcf, 0x7, 0xb, 0x800, 0x0, 0x0, 0x10, 0x9b}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCFLSH(r8, 0x40085500, 0x0) syz_fuse_handle_req(r7, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x1, {0x8, 0x0, 0x0, {0x5, 0x400000000000007, 0x0, 0x80000005, 0x40000000000003, 0x1, 0x9ec, 0x35741061, 0x10000, 0xa593e9c1ca988eda, 0x9e7, 0xffffffffffffffff, 0x0, 0x3d, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r7, &(0x7f0000007b40)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r7, &(0x7f000000db40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r7, &(0x7f00000000c0)={0x10, 0x0, r9}, 0x10) 2m58.863592734s ago: executing program 2 (id=1535): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340), 0x106, 0x3}}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000ffff25bd700001dcdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000400230800000a0001000000000c92000000180012800e00010069703667726574617000000004000280"], 0x44}, 0x1, 0x0, 0x0, 0x4044064}, 0x20040000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="344cc34a946de99e72f66e97c059a8eced883a7f88a4d31d", 0x18}], 0x1}}], 0x1, 0x4008802) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x106}}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket(0x1e, 0x805, 0x0) connect$tipc(r3, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x0, 0x200000}, 0x2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000059c0), 0x111}}, 0x20) r4 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000040)={0x1, 0x3}) ppoll(&(0x7f0000000180)=[{r4, 0x400}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 2m58.648620328s ago: executing program 2 (id=1541): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb5", 0xb1}], 0x1}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000100feffffff000100007f00000100000000000000faffffffffab1414aa0000000000000000000000000001071c4e23000a000000803a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="64010101000000000000000000000000000004d46c000000ac14142500000000000000000000000000000000000000002a50000000000000a39b000000000000ffff0000000000001c25080000000000050000000000000040000000000000000000000000000000ffffffffffffffff00000000000000001f000000000000000600000000000000fafffffffcffffff000000008000000000350000020004002000000000000000480003006465666c617465"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 2m58.276689489s ago: executing program 2 (id=1543): socketpair$unix(0x1, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000800), 0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161) syz_clone3(&(0x7f0000000500)={0x81103280, &(0x7f00000000c0), 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) fsetxattr(r4, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f00000000c0)='autofs\x00', 0x7, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) umount2(0x0, 0xb) ioctl$AUTOFS_IOC_ASKUMOUNT(r5, 0x80049370, 0x0) 2m57.361312877s ago: executing program 2 (id=1548): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=0x0], 0x7c}, 0x1, 0x0, 0x0, 0x200c0810}, 0x44004) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000040000000000a40000000160a01080000000000000000020000000900020073797a30000000000900010073797a3000000000140003800800024000000000080001400000000014"], 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000170a0101"], 0x188}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000300)=@gcm_128={{0x303}, "fc674d000000f8f7", "c5991ee20139b401046a89606ffcf92e", "2c5be7c6", "a0ca05c0707e52f4"}, 0x28) recvfrom$inet6(r3, &(0x7f00000000c0)=""/3, 0x3, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) shutdown(r3, 0x0) 2m42.298300536s ago: executing program 43 (id=1548): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010800000000090000000000000a20000000000a011a0000fcffffff0000010000000900010073797a300000000058000000160a01000000000000000000010000000000000900020073797a30020000002c000380080001400000050000000240001000001800038014008f44501a4f010076657468305f746f5f68737240dd03bedbeb585aad7e23f11c06debe0f3bf70336e3f4292f8f7596b6e4534cc5b0b5a918d1180598941f615d5075a689e6645251ae036a967dc4cd811644e409da1f87efe85120797330b3659b3c2003b2f8f5da4eb6675eb5c6bfd0fce26193d41c2d912e36f87286c340131d881f7cb58f2f49d7030e67be9f7a0add284a0010000000000000f2d44a9900b43fb11fab6bd0156633aa19e1df9f50fa708dcb856a5b"], 0xfc}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=0x0], 0x7c}, 0x1, 0x0, 0x0, 0x200c0810}, 0x44004) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000040000000000a40000000160a01080000000000000000020000000900020073797a30000000000900010073797a3000000000140003800800024000000000080001400000000014"], 0x68}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000170a0101"], 0x188}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000300)=@gcm_128={{0x303}, "fc674d000000f8f7", "c5991ee20139b401046a89606ffcf92e", "2c5be7c6", "a0ca05c0707e52f4"}, 0x28) recvfrom$inet6(r3, &(0x7f00000000c0)=""/3, 0x3, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) shutdown(r3, 0x0) 1m49.06598815s ago: executing program 3 (id=1748): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x140, 0x1a0) r1 = fanotify_init(0x4, 0x101801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000300)='numa_maps\x00') mlockall(0x5) pread64(r3, 0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fanotify_mark(r1, 0x105, 0x40001032, r0, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0xa8e41, 0x127) fcntl$setlease(r0, 0x400, 0x0) read$FUSE(r1, &(0x7f0000000b00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getrlimit(0x5, &(0x7f0000000040)) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$nl_route(0x10, 0x3, 0x0) sched_rr_get_interval(r6, &(0x7f00000000c0)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@ipv6_newrule={0x24, 0x20, 0x70f, 0x7ffd, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10012}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, r9, 0x800, 0x55007}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x1}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc, 0x22, 0x6}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1m47.282298006s ago: executing program 3 (id=1751): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181942, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000002100), 0x2800000, &(0x7f0000000580)=ANY=[@ANYBLOB="0366429814b55984e69419af44a46da5991824fcf1809b824ed176d7aff2b097c520ec349b9b164c9c66c91ab20d1dbf9a54b606cc8116401f310ac038124796d95d4fe0233d1814ce0b4c9e3f5674013fd28ba8a01a6e7126542de2c3dd35582ba0f50290d34ccd1ad1a70768ea8f1d37835eda98941f022f0e492f82fe464226c659c2fd54c07874f73e0fa13a5db4c9891ddb0800000000000000b305", @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="e283748c7bc1d2c17320bd63"]) read$FUSE(r1, &(0x7f000000c3c0)={0x2020}, 0x2020) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r2 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x8082, 0x0) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f00000002c0)={0x6, 0x1}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x1) sendto$inet6(r4, &(0x7f0000000100)="bc", 0x1, 0x4, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @loopback, 0x1}, 0x1c) close(r4) 1m45.674645251s ago: executing program 3 (id=1755): pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x1, 0xc75a, {0xffffffffffffffff}, {0xee01}, 0xa63, 0x3}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x6, 0x1ff, {0xffffffffffffffff}, {0xee00}, 0x7f, 0x2}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r7 = geteuid() getgroups(0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee01]) getgroups(0x1, &(0x7f0000000300)=[0xffffffffffffffff]) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x0, r2}, {0x2, 0x5, r4}, {0x2, 0x0, r5}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x3, r6}, {0x2, 0x6, r7}], {0x4, 0x1}, [{0x8, 0x9, r8}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r13}, {0x8, 0x4, r14}, {}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x3}}, 0x9c, 0x3) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x0, [0xc857, 0x1, 0x8]}, &(0x7f0000000800)=0x44) setsockopt(r12, 0x1, 0xd, &(0x7f0000000840)="b359242b59b95cd36cc1bb865db79989c8011904f6a9884e2881d9ccb78f8787ee0271d594006b9b860ff357d0ee4e33c67fb7dae6ad526423f527dda132a1ea8b8522320beb53a44d0030d9b2174c7fd4b27a4d6c74342378a40ef118304fcc0bbd15f53cc533e993c8f056e6bc90f4431bbffaf7d0b0de8ffd36f71023c152741cd2bee740bb2364da0a39adefa3245ca2999dcca3bee874d119f2a3414cb190541306b23fdc100ecfd5b641d937e94184ce5e867fccd4d267d90b6fb17367c486fd3a4e95c45f7ad6092ddb83119a46f0f38a0a42d30ea6b50808d7a0c860e858d0a81c1d8fc0e04c0999e7", 0xed) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) write(r3, &(0x7f0000000940)="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", 0xfb) setxattr$trusted_overlay_origin(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000ac0), 0x2, 0x3) r15 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$6lowpan_control(r15, &(0x7f0000000b40)='connect aa:aa:aa:aa:aa:11 2', 0x1b) lsetxattr$security_capability(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0), &(0x7f0000000c00)=@v1={0x1000000, [{0x6, 0x2}]}, 0xc, 0x3) recvmsg(r0, &(0x7f0000000e80)={&(0x7f0000000c40)=@llc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)=""/254, 0xfe}], 0x1, &(0x7f0000000e00)=""/100, 0x64}, 0x0) r16 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ec0), 0x208500, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000f40)=@generic={&(0x7f0000000f00)='./file0\x00', r0}, 0x18) r17 = add_key$keyring(&(0x7f0000001040), &(0x7f0000001080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000f80)='.request_key_auth\x00', &(0x7f0000000fc0)={'syz', 0x3}, &(0x7f0000001000)="c526f15a0f523d6f6cddd4618c28ef7487fbfde16bf4cdab047fd77219001e0ca6d3f86b1240ba9932e152f91a88574828387173a0b48fa2e7304275a3", 0x3d, r17) setns(r12, 0x40000000) ioctl$SNDCTL_DSP_SETFRAGMENT(r16, 0xc004500a, &(0x7f00000010c0)=0x1000) 1m45.58745911s ago: executing program 3 (id=1756): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095", @ANYRESDEC], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setresgid(0x0, 0xee01, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='sysfs\x00', 0x2410, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f0000000480)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000500)=""/181, 0xb5}, {&(0x7f0000000640)=""/86, 0x56}, {&(0x7f00000005c0)=""/120, 0x78}], 0x3, &(0x7f0000000740)=""/158, 0x9e}, 0xfffffffb}], 0x1, 0x12062, &(0x7f0000000800)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8000, &(0x7f00000024c0)=ANY=[@ANYBLOB='quota']) r5 = openat(0xffffffffffffffff, &(0x7f0000004d00)='./file1\x00', 0x250942, 0x1cd) fchown(0xffffffffffffffff, 0x0, 0x0) quotactl_fd$Q_GETNEXTQUOTA(r5, 0xffffffff80000901, 0xee00, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', @random="142b243c16b6"}) 1m44.678169381s ago: executing program 3 (id=1759): r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0], 0x0, 0x0, 0x0, 0x1}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000005c0)={0x8, {{0xa, 0x4e22, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x5, @empty, 0xf6}}, {{0xa, 0x4e20, 0x10000, @mcast2, 0xfff}}]}, 0x18c) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r5, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000340)={r7, 0x1000000, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) close_range(r1, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='timerslack_ns\x00') pread64(r10, &(0x7f0000000140)=""/15, 0xf, 0x4) 1m42.577829846s ago: executing program 44 (id=1763): syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') socket$kcm(0x10, 0x2, 0x0) r0 = socket(0x15, 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200480d1}, 0x1) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000005c0)={0x8, {{0xa, 0x4e22, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x5, @empty, 0xf6}}, {{0xa, 0x4e20, 0x10000, @mcast2, 0xfff}}]}, 0x18c) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r5, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000340)={r7, 0x1000000, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) close_range(r1, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='timerslack_ns\x00') pread64(r10, &(0x7f0000000140)=""/15, 0xf, 0x4) 12.086395343s ago: executing program 8 (id=2075): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2a, 0x25dfdbff, {0x9, 0x0, 0xf000}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x200001c4) 11.950281577s ago: executing program 8 (id=2077): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x800002, 0x0) write$dsp(r1, &(0x7f00000000c0)="ce351f10f3a708e5c480f97c183a7ff2ecfe65f283c015bd7bce4fc8ef8bf40ea8ce644623eaa8f73517588e2ee191f6026fa9472b4e1e071bb4977aea01bf79520d0b12f2b35a7f94b718d704ba2df1d8e07334df872059505f05469b0fa1bddf73daf7b1505649", 0x68) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) lseek(r2, 0x2, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001680)) sendmsg$NFT_BATCH(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a28000000000a01010000000000000000070010060900010073797a3100000000080002400000000214000000110001"], 0x50}, 0x1, 0x0, 0x0, 0x2000c080}, 0x48) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x59032, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r8, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r10 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r10, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac1414aa"], 0x10) connect$unix(r1, &(0x7f0000001600)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendfile(r0, r0, 0x0, 0x8000) close(r3) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000015c0)={0xfffffffe, 0x0, &(0x7f0000001540)=[{&(0x7f00000004c0)=""/4092, 0xffc}, {&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f00000016c0)=""/213, 0xd5}, {&(0x7f0000000000)=""/1, 0x1}, {&(0x7f00000014c0)=""/125, 0x7d}, {&(0x7f0000000080)=""/47, 0x2f}], &(0x7f0000000300)=[0x8000000003fffffd], 0x6}, 0x20) syz_usb_connect(0x5, 0x36, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYBLOB="1c1dc33dce01517e1727c91bf7dfa568213795686961dda2ea69f95a0024908b66896d3fc0938ac68e543c9923c4aaab0c7075f3246c3c420a9c4a8ada54fc4a3688308b37ecc89d8586f144ed09c8364a820dbc1fa0f9a308941f2f34fdc4975ba268283b64f92b022b6b2d7f4a92fbc85da2a1c02ad82164959c7183abcb0e34cfca5cf48eb5bd770a7100448f5005f3ccfee0a8b2f1a60773e56f1b274031e8b2f7040032f409011e27a329655e9285a8a887e144d2b8ded4539d5271e21a543dc9c9d8263294d98ea152b8072ce8495e0570fe6d9e6506ae5697", @ANYRES32=r3, @ANYBLOB="ccb46ccfbfe9442b3d752918b200cc7018742d0f87b6933346d402fe4416e650058f2d79daf3c01d473b01ab9a348f03bd385ccec6e8eb6751"], 0x0) 8.929689103s ago: executing program 7 (id=2093): syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f00000010c0)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYRES8=r3], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x1a00, 0x0, 0x1}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4009}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000000b40)=""/102400, 0xffffffffffffffe4) r7 = syz_open_dev$sndctrl(&(0x7f0000000c40), 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000d00)={{0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r8 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008ac050e14000000000001090224000100000005090400070103000000092100000601220500090581030000000000"], 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f0000000040)={0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="002305"], 0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x9) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x4, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x220, 0x100, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 8.788698642s ago: executing program 8 (id=2094): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x2, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rseq_update\x00', r3}, 0x10) 8.319121802s ago: executing program 6 (id=2096): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000a60703e8c77f6f3bc91927e8e7de151018ef2535b1453fe5b920d41c702a5ac58bc50273b75d855fc68cd68c04140ddf1921923c76528117de6b77424a7879121d9bb12579dabf1d4acf4a2f1db446ddad72f36af82fd4", @ANYRES16=r1, @ANYBLOB="310428bd7020010100001600000005000200010000000500020000000000"], 0x24}}, 0xc010) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$kcm(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, 0x0, 0x0) socket(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYRES8=r0], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)=ANY=[@ANYRESHEX=r6, @ANYRESHEX=r7, @ANYBLOB="18dd2190fc950fee9586a233d894dc51d2721be11485fd8bf4ba8d651b6634462a3f9a5fac413721b6827b74c21760e668ccdb49cff6a3dba79f31715fb94d657fd816e8f6414f15d5ea0165182a33f5f3194d8f13f82de291a625dd9b3aa5c392df53235500"/116], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(r6, &(0x7f0000004000)=""/4112, 0x1010, 0x12080, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 6.609679633s ago: executing program 7 (id=2103): socket$inet6(0xa, 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0xf000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000180)=0xc731) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1a00000007"], 0x50) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x3, 0x4}, 0xfffffffffffffc5b) write$binfmt_misc(r2, &(0x7f0000000000), 0xd) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x80) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r3 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a", 0x2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0x3}, 0x6) ioctl$sock_bt_hci(r5, 0x800448d5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) 6.476414488s ago: executing program 8 (id=2104): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) syz_usbip_server_init(0x4) syz_usbip_server_init(0x1) syz_usbip_server_init(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, 0x0, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)={@random="871000bb00", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x2, 0x7, 0x24, 0x65, 0x0, 0x9, 0x21, 0x0, @broadcast, @local}, {{0x4e22, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x6, 0x1, "196b36", 0x2, "3571a4"}}}}}}, 0x0) 6.283901898s ago: executing program 1 (id=2105): recvfrom(0xffffffffffffffff, 0x0, 0x12, 0x40002050, 0x0, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="2ae0e710", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000d80), 0x4000000000001e9, 0x10162, 0x0) getpgrp(0x0) 5.615701382s ago: executing program 6 (id=2107): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0x6, &(0x7f0000000080)={0x4}, &(0x7f0000000300)) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000280)=ANY=[], 0x114}], 0x1, 0x0, 0x0, 0x10}, 0x20008045) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4fca, 0x100) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) memfd_create(&(0x7f0000002bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\x99K\xcd\xab\x1a\x034btY\xdb\v\x86\xca<\x02R\xd6a\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7\x80\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8\x88\'\x06f\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51\tz\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\x97\xad\xef~\x15\xfd\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\\L\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf1\xad&\x86\xcb\xf3\xad\x9e[\x8b\xc0\xd6\x1e\xe4N\x92\xf2\x905\xe0\x13\x90\xaeQ\xed\xea\xad\x9b\xcc\x9f\xc0P\xff_\xaa\xb2L\xf5\x1f\xc1\xa4[\xe51\xcb B*\xaa\a\x003\xc9\xae\x1f\x8c\xcdm\xb8\xce\x01\xdb\xaa\x1c\xc35\x16#\x04\xb7W4\xfd\'\xbe\x922\xde\xd6\x18\xf7`\xff\xfe%\x06\x02\xc6\x81Jr\x10\x88G\xea+^LA\x96\xed\x1d\xe1V\xbd\xebbyq\xd6\xb3', 0x7) io_submit(0x0, 0x1, &(0x7f0000000a00)=[0x0]) r6 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000ac0)={0x0, {}, 0x0, {}, 0x201, 0x4, 0xfffffffd, 0x10, "28f5da69a14f0000200000000070aa3aaf6ec3bd5bba00005f17bf01d7ecdd91b59ca8d54100000000001b00", "07a9310978042a8bfe1406584a128d7469166f4f07b84819e7df4af14e1df82d", [0xa, 0x3]}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_cmd={0x1f, 0x0, 0x0, 0x29f6}}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0xf11, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x104}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1b, 0x1d}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 5.604581532s ago: executing program 1 (id=2109): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x22a40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCFLSH(r0, 0x8925, 0x80000000000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}]}}}]}, 0x44}}, 0x4000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="4dc07f9471633078", 0x8) accept4(r2, 0x0, 0x0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000cc0)=ANY=[@ANYBLOB="043e000c"], 0xf) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c0000000001050500000000000000000a0000053c0002802c5a018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c70008005000100a30000003c0001800c00028005000100008b00002c00018014000300ff0100000000000000000000000000011400040020010000000000000000010000000000"], 0x8c}}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) 4.720109574s ago: executing program 7 (id=2110): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x400, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x6) mount$tmpfs(0x0, 0x0, 0x0, 0x2000030, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000002c0)={0x1, 0x6}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000340)={0x0, 0x3}, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) 4.719424943s ago: executing program 6 (id=2111): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2e22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x2000, 0x3, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0x181001, 0x0) ioctl$COMEDI_INSN(r1, 0x8028640c, &(0x7f0000000080)={0xc000003, 0xf, &(0x7f0000000580)=[0x138d, 0x8, 0x1, 0xffff, 0x9, 0x100001ed, 0x2, 0x1, 0xbb, 0x7, 0x5, 0xfec, 0xfffffff7, 0x4, 0x81], 0xfff, 0x4}) mq_open(0x0, 0x40, 0x128, &(0x7f0000000080)={0x4, 0x6, 0x7, 0x4}) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000505"], 0x0, 0x0, 0x0, 0x0}, 0x0) 4.694728527s ago: executing program 8 (id=2112): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x14, 0x1e, 0xa01, 0x3, 0x0, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x20008084}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000003300), r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000003580)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003540)={&(0x7f0000003340)={0x1e8, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0x20040080) syz_usb_connect(0x2, 0x45c, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'gretap0\x00', &(0x7f0000000600)={'sit0\x00', 0x0, 0x0, 0x8020, 0x7, 0xea84, {{0x12, 0x4, 0x3, 0x18, 0x48, 0x66, 0x0, 0x7f, 0x29, 0x0, @loopback, @multicast1, {[@end, @timestamp_prespec={0x44, 0x14, 0x86, 0x3, 0x1, [{@remote, 0x1}, {@empty}]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x5, [{@private=0xa010102, 0x3}, {@empty, 0x1}, {@remote, 0x7}]}]}}}}}) sendmsg$kcm(r0, &(0x7f0000003280)={&(0x7f00000006c0)=@ll={0x11, 0x11, r2, 0x1, 0x73}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000740)="14be94592a7a3fac79d8ee08d255f107edb2754f4b85158217dd017a4ba52477e95c84cf5e1d4bb2b3ff9ed49330a9a4b8cbf488996a4a79e90328de4777d0c483eac6030efb542785e593d0f50b3ed890595734a34cb5a7078e5ed1aca696bd8c28c0618f", 0x65}, {&(0x7f00000007c0)="a786733093e5bad4f8a6b8483d0bee7eee3969542bbb4b79262fb752cf75423794f31a52bdb5c8695357171cb2cc17425d9de5714d6f9b", 0x37}, {&(0x7f0000000a40)="913cb87317750217cd53a8f5c340712c9b137367baa664a4ebeec5eb31bf1f470674a5c2ad56e9df444ecfcc7062ceb62f284e298abd0d68cebfad48396577472743ccff5ae649cf8919baa2009e779b9f85175ccd9a884ab0cb2778a1a1abf4d2f41a646c3b09", 0x67}, {&(0x7f0000000b00)="8d0348807090c62a7ec2060841eccd2c5ebf5a6dafbbb5aaa41a7108b1308c516744434c21283678c4b62043425217a9f20ce8ae28831591738e224c63102eee00b41dc12cb443442cc7882ae016175a3a7201ca5996555227474a91488a3c06473403c515aa395c3cb9262ef0de7fa126ea63000950d94624cfabcfce2a594e9fd4778ca6", 0x85}, {&(0x7f0000000bc0)="18fc9fea23d89e246087b2a18318ea49d5ea0e4c239bc546c1a5b93c915cffc9642b9bae87b0bfd5b19ae3fe687a331e0bd7dd448ef44b258707fe73b9f9b4fc172eb7480d238dbdb963b2a93a603f962c7747bb8355b741e39e1aef6ead0d9134f7602b825eb810fe2642a0376c7874e52869ceead910b8e8965a0b98c732cce0e55422649f38a90c4475e70fb27aeca3c66ff9f4e4365ffedb830495dc20e7dd70a0f193250fd3c2766dd08c4c978de5f030f154df31856af72b25b255859a0d0f0c9a1351f5555e3f1a317fc10d", 0xcf}, {&(0x7f0000000cc0)="730203ce1eeaaf2b79ee7dcfe6a0d73cc9616f490487ac6bacec229a7a987a876cd92e8eb213d2d08f1bcbfed872b16e4895d3f609a1c66f98fa776c4737cb6d2424d0b7a993309e5f43fadb4c8e968a9216db826d72ec5763466451be8e4522624334fbe153ba6c6edba421", 0x6c}, {&(0x7f0000000d40)="fa56cc7df84977e1d28124a2704c83725a654b3b27754b7382cd0601517df26344b9a45869c705b17e4e", 0x2a}, {&(0x7f0000000d80)="e9c5044c6d624250b16106c267b3cdd37febdb9fcece73d6c7d5a3195579529f3cd88e8e3c3d01a8ee07767ca7439e3edac8162e837d61c3a3e3a83840fb4cbc20ece73857e9c11c3fc976c215e56b2bd1afeab28ab83b04ab58fd0b99d7198549a0fe7a4a158593d78358a6bf8ac246ec8c30c574b5efd1fb7da90a9828a932798abb48457b92fc9b6cccf0b8ce1458123e4e9bcbae2c4538a51fbb7eb79fe1904c01d4bbaca501e40a56e330c5afbab074ff5497053be711e3053169b9d9502d73d5e01bdaa01788b5a6f01c79f19eaefb476b515221b49d073d1e6c782b7e68e640d6ca24f6d746e84b595f2768cb40647f11448823d94cd5d22524511eeb9b52dd7290dd401eaf88aa6bbbdf0255c94df09ffbf413022563fbe9c0d02d00f18bc3b9e45dc2bffc4fdda18c0e73069c530645d649608f66a86b2926e1a4ddd5073f5dea07d219058781c227afa8594e55e44763d9487a2d3ef0b8624d51e4a0b6d7538175914cbc94ef5816329f4c512a86539caeb4bd3de4c7cd8ece3d3c338f529fbf69992530fa582d0f2d05ca1a57fb5b3ad9a1a1cf5ee339c0441aace6f72f7e8c1f8e5dcba29d4be0310d247b9d5b0d6fcffe9b5643497015b087bd2870e072569bd45ad2c10f7f1fe788c0f104b09f428b24a59f352153dc3e136b362883b4457fe1d3c86fd8cd3a387604f11a55886b9d1b00790d57e454d693af030bd1a3361440cc6d7c7432681f2c6a7931dd6f886b5fae909ce00eb22030c0e40e6f53e230f0f455e0cf6ac565f1f0721c85198562550c36dd225ec62e7ebf890ead6c911171d5dbd92b382f273222cf384bf90243709a1eb606cf677daf911e52a151aaa529f9db3400586c3020d0d07b56a621f44b582260ad44d169d2db25e0b8c2919d57a3c4b3606e112c0d180549bed61c202d3d08d93299285bea25b6018f5244fbf6e06b4520f81e2c70ec5cd1aaba36c8233ab6c8ae3723fab657c47a17a622f462d61fafea08fbd7f6734958355528456ccfd87ccca7a7c919024bac4df61ad487bf116b25d922f19725aa84c34e6271c51979e82a5785d9190650f2ee1035109f000acff088aa03904424036069a971fc51b073aedeeb426f59de4f12f8492883e863378cfc87a3bedfbc2c7ac0a504e58efc93fe3ce2f0e35ad7b2f24f3e7c3a9cf4823681852ffabe24091ff2f5b4ebbeabaeff4f894e12cd74acaadcd742611f22c922c1af6ad379de0ef29d46bea74f5dd71ec1289a31125c93353a04e4b447a8ff023a53456f6e2f2b268e0bf22dbe4b2fdc8650b60ae22045a6a8deef3a33c48a9b5949d0b4387b9b48f32b8d76231f5cfe83466f1110a234252b2fc714e0cea620c569c24608814acdb355d7b29fbae77c78d738142a039cf7f5bfc16b9dca31a9dbd5ad94335a460788cfbc76561ef4a5e61e3c9e7e1dda03506df0cf90bc16330b8892fd94a4ac005ddf33acf643533f063831c0b8b40475b7057dccce12bff2cec57302605e8fee55846dcd231d848b693b9b0ff4073fe0bf4087d8adfdd560387459f4d4742d3b5ded5a7cb3a94c668a5719dffecaf6ad55073581593b20e0686eb6b88cff511c324837f1f1bb02d8d4e1e02ab7874e61d5cd37b2fd2f2c42e3261a8aa32ee1adba9d59f1ea25ca5ec969d105f97cdc97b7a07dc7099876680cad83d8da1a6b3fa8eb4e8958eaca5a03d7f862d28b1decf399558652571fb46ab46640e18cf9da47207b2036417ceaf22f3c9e6ce9390c5f51ac7b77531a568ea5e4511a73c1731416ecff7477fccad136c0d34b35ea984c84c69de29c3eedc4138e28fa4fc7943918912a85596b4d57053fe9c20ebb5323524209cba52d5c3ade2fa50a10ea5a9dfd724ca44bdf679a97df764d0cac86092a0b2ddf8e425ead5ad2c0ba79cb8d433005a05195282ce5118d5f45c7633d706e8d5a86829ad4108de85d03012a6056c7048632cde9fecbabde1097db124a655bcc1f552948ff5f789fbfe6e4020f07d9b2c5af902d6824d40a7462552030ec37d7f6e56c5b4ce3f863902a029ccf8c6c8c3b73b797c5f25ac0504d86c54817eb4c6eac220c8c096daa7140e17dba33b140a4e42976e0dd04e5799d75c134df2cd4c3c93643b63d379eaacd9710c818517f6ac6a72fa1a644afc7715f1a6a51045020c3fe125613a2eaf94ee67eddc3d9fae9bc3e9bc23434249ecb2e75f3c4012c71f92c7a31b7194c486a0ddc6fa8fa05e2c3b222a63473f259a9a608df195f681017d5f4ba3c472c13d094143456c5a0624bd434297ce9f850de947c1bfa33ff955d67c934b5770f2103f2c7c11da31a839edac2a00d424ea0120877e265d394d299f1bfb7c43fad3e6e27c967ced329ef3cd9b4b13afb8894c726c5c14f8fb160c284f065dc7dc9dee98f907e1d46b48aa032d3e5a3fdd8625a20aff2d6c2eee6769397ff34a8134c509ea2f8904edd3e29affae06de99862f98f4352886a643dd3106b5906f78f88a77e227cd1381dbfe893940c1f0f3d9827a92fc869961888023d103b4f291c89e2dc9fc3569f8da90a8e59152d0c04bd846bd3717619604c41dcf305769b75062bc509bc13402263b375166c60f3b8b832a41a3bc154767c35de08b04b18c40dcd6a191df5065edc8713a0c6f0fd1a7748ba2c60b81c6383ff8ac2f93c0b12f3a0a529b6348c5e85eec8b42039f460d130bf45ea1360ace629cb36fd7f3de858b1fc6215dfd820381e78595a4fa4b5fb4b1badd391da01087e7f38610c0dbc430d92b308f2542f03f5ebb1d57769dd0fa64dcd00ecaba13a0c3a07e4738b5adb64858106b9da4820b3609262aa12b9aa2862e908545d6d326772af5a590da97f46fc9e4b2c3a2f13cd0079902e116cf2ddc8ae0eb3a82f032c44df780583a0679ac379bc34f6d28c3f9a0302950f7a6a10a725b6aea30d3acc161a6283d77e459f01260622b7bd4476b7bcd00a5c14127becf9e8e9e703eb99f62c54a4ff9d8550426d328c40bf3c24657faff4fae0356ce8d56b21462622db996ab469dbf6685dc697f039b30520c29a4df62d61aade211698edb760fd57b168f96b3a863dcbdf0d2eede5194270994c716a70729791febadc7b7547e8370e123396a17bb7868f5f4f0399323d4dddb2a8b44b045e9ad78aaeae3bf2e98d6abe1f664d868be0016d0eeba4072f3f15cedb1526c12c6de3db67e7d94dade212731757a1585127d2f1c9b8dc7d4caa0c1b23e955e1a170a50bbdeedade9bf298be66550ef7ef56816e46cc556732cf35ff298375dde6fb884ab64f7e23dc4820d69a37aba95cca09b3a0b5048ce137eac6f7884c1b3978d4e354ae7186f59154e211c3c89ae4bc909e68cb2106a6ec7e2d034c64e297c52f7f0ad6c9a5c9c17934a0ced81183c2120cab2b0aaff030b134af97c06d997ad431380e09990047fcb5a0c491a367d5a42bd3ac2dd9c4b0cdc8d55a5ef23f6f6ff948ef425b95774ea2fcbd83357f64fc18d7d281d3236f4aafd82393bcf20040bcc0081ffcb53cd89face5bf5ef8fe400140e23a9a78d8551fdf595bad57bc9f4658224b51ee590b4bcb5a520e19dd6945f146bff986cb5b6bcd66fb57549c427fc55b92dd86ca29447d2ff71124ae035913b0420ae190de4993ddbfeb0696a34f6e3377f6a23f093de39d0fd0b94a810950702ac7448fa9b239444a6454842cf2bbf41272be49a999215095f69b8074732f81e9a19ac292cd723fd4348cc1843fad1c74500ad3305ea509cf04493289a83c3fcc9b31085c7d3736de527c946a37c25ace18e9bc47cc97326e3fb3387cfa375ac5c7de76feb886aa20a6b5e3c19e13bc9331c55da7f91d7959fc778fb1dc2bd5300198badcce51f1b7636beb4cd184f818a8f6fe08b56341ff892550c6d8acf9bb251c78d72596d9466a3c1a15d8eff84338f12a414f8b19df987936c9ce343e3b8dc187a57db63ccce99f189746c1668ea73095de8e016fe2b2dde4fc92825e8dcf2a637dd2f9c83455acfc39b2074fa32c974c4ffeb0e0634bcc0704b13a133ba635b70de5520a5f3b3d9d26e8f02abed7aa5603c00ada9d9b8c2676f6aa97715f1dca65cd8376323667418b3261096084933381f8238036c48a0e2fcb0c0283a6203fd25ae11ae6b5ffd17d3ff8ba62a9e452dff6b4e3df3a1d85470aedc7e6b050d3823e54e34ea8b7871cd1a9a9e1ba583358107c4e4505624682296935c33a1d448aab45825bf0c1a60fbbb3f57af9c312ee7d9c29033b267df8f8fc8ea808d9a733b84c24af9804fa81ffe6b693bc6c182e77ea287cae3fe145e8851dd107e9bff316a9ea0b1e07e93012be769ad1051029a23a3a714c4e9b316f18433ab2167b44b6b2942bd4b31da0bc9ba15a430c030229b7b9262c54ecfe799542e91b05ed6b2e570b8ebb076c4e5cd3866429ff4003d940a4197918a7e3172faf2344a305c2d0270532f238cfa53b523d75f829470ee2fc7a8856e56a9a9ee2a4144115727c15d5e36c3d5a2e5d9efe84f926e62a7db6f7f0eba00080daceaf2282a7398d05183bff4833be4a7702ff003aa4f9f96da38eeadaea282bfb4b53924a7b7dea00ca4f5183d1c6e7852f46dd85cd0e4da230b41586a5224b4f4bfb8090ac011f8f26b47b7c7fcf90b5ba52cba791c52074caebbb6362d180f5b959ac7d71326bd1b4220bce3292007f58a4184e976490b9119002e783adb9c65ce7ee77328be2de7a94f19edc379a6db56731eb30b11f30a7f8b11e51247af64db657c777bce3289903fe23634669c5ed71d87adb46463df74736a308f2d13a839b0f1325b1a5bdba150d8eb991b0eda47dbe5654d98194c33f09b80fd734622799e00da05ba71907ab30cf34531e1da2ee86d0ac8d64702df6392e38455fdf98b13a2b2edef30fcfc1562c283d2669cbf86df92cfd3c4e0ff2d99ad4593441229a705f576f5fc6f01ac120412bb45d5c55b317deaefee2244b86150ee0f6b29232c984a50ce0a8844b9bcb8676a08a47065d2974ffe115440994b59905169ba282387bf765475ec8ae3a631aeaee529e623a66d5a48a7b4e0267103178142ae88e67536cdbef3bff93ecf3a82abd75795162e83b447a607ba4982cc45a2f926a44103ac4d8e4d77dcca84a224ba679dd0349133390ea5b13c180ac62448b514a0a43e0639a395ce6e15355abf122e3f9f935e01936db47f7f48659dc54c31f05e7b8706dd01e3846586bde6b2d78f1fdc9f4241aa35ed1d1c0d15d24215198b2e4d7a1d599f993c73884f536a494bbb31e16642b6fe2cd5074dacf44cf203d997a1cb29d32c00c751525cbd3a4ff7093601068899e7d41c36aa31806abc553400169f42c502b13b808b7c4703c3e95b1162bf06acf8a979f75363bcb07516e3a698804630104f9504351c874e47c199aa3bcdd75f1d2ebedb388248c45e639a531adb6e4bfa555cb9f8639d719fd4370c6133461ba7e1ff0141a9116f4790870fae10fea5ad4a014f62117fc5510eae535eba1ffe44caec3382f0b1ba3405fd28980bb459e629e7d1f8fb23e63c3e4f66359da45f4534aece9c8d60364b77ecae771686cfc1455dce992639176c2798737d3e8218c00c531f877bc03e524c5a754906be0fdccf7d4cfe334a38de63f0a8a5fb2e81bd6f0dafedb8de708df1757c2323c15d02d9de25d029361f4bdc5bb57d1708c1ec6844c7fcd34a207062709746eb0c430b785ecf43ad86b25c96841c6d1158291c0580af237f009cf1cd647ec415ace5edf5a58f6a25e78f2711d", 0x1000}], 0x8, &(0x7f0000001e00)=[{0x38, 0x84, 0x1, "a9259fb30b02134cd4b8c206aed4c94f40a3438f58488b64e3a2caa152b5941acecb"}, {0xa0, 0xd96c5d762f3d7f74, 0x3d, "e0a008b67ec00ece23560ecb7018aaa8acbb1c12f0b26c1db0e3074743155cfd9c4af509f5dfc20df05660d01ab0a1e52fc12a528eac725db6c5b6343052ded8dd7100c0d931cf2dcfacace65c90fa741657bec1092cbd977198c105647d91d9429908a95f01c9f167c4fcca58e0b8547b46792fdf30494d6bc24d2278bdd22e54867e0aebd8108ca34c72"}, {0xc0, 0x109, 0x101, "73c83e41aa560dddb85d39621bf804f0fd98885422018946be515ef9bdbd7b4c1868a7af7c2488908fe76d949d8bcff55d506cc9b12b2fce32c6e62e992f0b98835b00e6c3acc52811f5b1ca2119b900c4738bb2ca167b2da9c6da751593e344f84c75dc8ff75bd2591626d058637da6a12bb589ccd90279a0c6aca85a24b92a96d3865712c4c05bfb70209f992b8a5529fb26d4d93330c8e521288fdc439a106fc3d4160626e64f271f07da28"}, {0x80, 0xff, 0x4, "f3657ac9492bb13cba07818770871b8b12acceabef61a939717d0db427b6c1e45e3c4808318a4aacad635e69d6ff4806baa93c14d593a228b0b7a16d65a79a0457eb3689b6c082f40f488746f40f24cc4855aa9e9bfa805ce9cb417087055475611f86e1a05881697885"}, {0xa0, 0x196, 0x2, "d1c627dbeb5eeb6369f4e71fad47f944f64698b8d148222d6e7438bc6a50026f678232003e7dd5a9160ecf069de8014e09491ff5ec2faa6ae7fbfa14692632f81bff3f9e19778b618d4bd526a725b0ea3a2192c9c439df96583d47fa8c9c39df9cae7169331fd2f259fa28b7b9d1c83805bb39d5a6b80c39bc40d45be138bfab489873aae43bd7184f074b8577"}, {0x28, 0x10f, 0x100, "8d40b8c0231024520bda683228cb3f7aa00d"}, {0x78, 0x103, 0xfffff890, "dee5e7f44b3d840b0518c46859e3902ea1f5a4174168257c8b095fd65b326c191def2fbf026148ed7d0a7e87aa91c0466643de00d32bd4706c24ca114615716e18723b433f2ddbf39bda614cc56f35730b57551de07743afae4cefae0b5e2ba8359275ba24b1a230"}, {0x108, 0x11, 0x14, "96c1c0c57cefbebacaed11bdbe4b2b2578903677debd81bc2407ba54c5ab3f98f465be022ed8ce25100ebc8e3298d26d4ec1e0ebecb4e37e39a30ae4ef121008c9e3a6772487fc1663cb3fced7b8af14a4214e2b8c9139245eae6572caa035e4b16072f541cdce9d656eebd65f5d4938f52d8a5476425028d7420838611aecf1ecf6467a9bb6abcd383a034fb714a4645e32da36e459a4365b0dc663e71339085c43a8787180e10e940a204a36227d159e5df4372859b54e38056bdd962ba35775c446a72ac613b012f43d6da9c4adb4001c328f1aa939a0a5e93d2225b9dfa0ead93233ded263180c486345bb929d4a2c0544"}, {0x1010, 0x108, 0x101, "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"}], 0x1470}, 0x4008801) syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x7f, 0x90, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x3c}, [@selector_unit={0x7, 0x24, 0x5, 0x1, 0x7, "eb74"}, @extension_unit={0xa, 0x24, 0x8, 0x5, 0x9, 0x4, "8c3039"}, @feature_unit={0x9, 0x24, 0x6, 0x4, 0x5, 0x1, [0x8], 0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x4, 0xb, 0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xa5, 0x6, 0x6, {0x7, 0x25, 0x1, 0x83, 0x7, 0x3e}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x4, 0x2, 0x0, {0x7, 0x25, 0x1, 0x3, 0xf0, 0x4}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x4, 0xb, 0xb3, 0x20, 0x6}, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="050f100b10010e80000709020008"], 0x8, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x423}}, {0x9a, &(0x7f00000001c0)=@string={0x9a, 0x3, "8fc4deba8fdb9301de07eb8047126b4d6aaee443a5a946be35f41edc32f45d72727bbb8393e2de31bd552ae10317e8f3db89bc4a3267daf5b70bcd746d9fe8534cc8fd9b5b18e935c4716385253b8ef4090d5b4ecbab073ca452a8f6b9c17a445675f22e0ddd23c5fdbb41255b4d292216e6b021801f70c80c62d51f327e5d54357a81d8cfe32e5237039ffb422f2daa9e8fe64a212cd72c"}}, {0x67, &(0x7f0000000280)=@string={0x67, 0x3, "42502a3570c71fc21a1f50e6db90078d194d20812669dac393a880509a893f92421009a5ce74046906a1e2424c68ee27d88a598f862b23b20fc4880bda70ef0e96c64c376d1ee3221567230ed59c9226d6a4ab85972ffe77b7959744c69720212eee178030"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}, {0xc7, &(0x7f0000000380)=@string={0xc7, 0x3, "deb088c0c404befdaa1bf76fcd2c28d2fc15f3ec023477a08e878af725f4494f8b22de1a0260f69cfdafef8c2d2cb14d817089088ee59d9902b34d3a85bf3066dc6ee84822d9a22692851bc6a999e613e38efa5b3da88c4a002f0f93803e6f101afc6fc5587d93844546644287df90f74395c37fee6181eadd5de20a6a90403688f71977af81c48481b23713edbd77627e9faf9f5962180f3b5dd56d1d3f8a2a64121a406c1f2afdfc77bebab18706f209264aa246323ebf6eddd3d28c021f95925b9558a3"}}, {0xee, &(0x7f0000000480)=@string={0xee, 0x3, "4f3cdd0f5867c8c28bf92a1bb882a3e9ac5c17a0e5650311756174e21c63b768e8b49eff1667cd271bc34efea5da5c8f8f4f0e605ba705606e0e799f2e4709df9c8cb7cec718e0f1a08b72b897a8dbd8420a7b079525978bc99573f43e56ed057ca7cd023454ceebf32f18af50edf99e27a93edaf4f45702f88f9e170b1e79b70483ca4a9debf5b702e9262ac5226da5f16831587e29b98dd5b99132c6697cf58c8105fcfaf3a3fddba183aea875885c2f581d119cdb29aa70b936f92ef6577d453557338edb91a0e14f3c20e54aa9bc412c1dfa18c52d2aa7eb43ab0a0ec9fdd819c49332b8374235e03e28"}}]}) r3 = userfaultfd(0x801) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000035c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) 3.751926004s ago: executing program 0 (id=2113): r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8971, &(0x7f0000000040)={'dummy0\x00', @ifru_mtu=0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32=r1, @ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRES8=r1, @ANYRES32=0x0], 0x50) socket$inet6_sctp(0xa, 0x1, 0x84) 3.364973553s ago: executing program 0 (id=2114): bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000006"], 0x66) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000380)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xa}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207baaf8ff00000000bda107000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018010000202070250000000000202020c31af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) cachestat(r3, &(0x7f0000000040)={0x5, 0x2ec5}, &(0x7f0000000180), 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, 0x0, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000300)={{0x6, @rose, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) 3.364352544s ago: executing program 7 (id=2115): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003900)={0x24, 0x16, 0xa01, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0xc, 0xb, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="420fc7bc4898580000640f01c50f01c566baf80cb864c95782ef66bafc0cec67670f1b0166b8fb008ec046d9c3c442b90a2c81c442812852fcc744240012000000c74424020b000000ff1c24", 0x4c}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x3a85ef35342a412e) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000000)="26eb", 0x2}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x583a, 0x5, 0xa, 0x4000000000, 0x6, 0x2, 0x1041, 0x4, 0x0, 0x32a, 0xfffffffffffffffe, 0xffffffff, 0x1, 0x9, 0x800005, 0x6a], 0x1, 0x1000d6}) r4 = socket$kcm(0x10, 0x2, 0x4) close(r4) socket$kcm(0x10, 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 3.094818907s ago: executing program 1 (id=2116): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1, 0x1000000}, 0x10) 2.6077152s ago: executing program 1 (id=2117): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e06e1960fe9ed7af7fc438089d63a67ea000", @ANYBLOB="0f616e13f8abae4aa41cecd647ebb49f68791f88ad2721f978cd1bbb18953e8aef2c215ef114676552818e29ea9700621546d7464b05c652fee9d48ba0d39441cf18348cb8697f2dd0733a7a85b5e13305cf264f932db6", @ANYBLOB="050427bd7000fedbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="4400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000"], 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) sendmsg$inet(0xffffffffffffffff, 0x0, 0x30000091) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x82881, 0x0) ioctl$TCSETSW2(r6, 0x5433, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="d80200001300290a000000000000000007000000", @ANYRES32=r8, @ANYBLOB="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"/704], 0x2d8}}, 0x0) 2.60579526s ago: executing program 7 (id=2118): r0 = socket(0x1d, 0x800, 0x10000000000002) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x248, 0xe000}, 0x5}], 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_io_uring_setup(0x712e, &(0x7f0000000500)={0x0, 0x7c87, 0x400, 0xfffffffe, 0x1c9}, &(0x7f0000000080), &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r4, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@delchain={0x5c, 0x2c, 0xf31, 0x0, 0x2000, {0x0, 0x0, 0x0, r7, {0xf}, {0xfff2, 0xffff}, {0xffff, 0x1}}, [@filter_kind_options=@f_fw={{0x7}, {0x30, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x1, 0x9}}, @TCA_FW_MASK={0x8, 0x5, 0x3}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'xfrm0\x00'}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008854}, 0x4010) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000900)={&(0x7f0000003000)={[{0x0, 0x0, 0x1}]}, 0x1, 0x3}, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x6, &(0x7f0000000040)={0x0, 0x33, 0x2, @tid=r8}, &(0x7f00000000c0)) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x72}, {0x3}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x0, 0x32}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg$inet6(r9, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0xe0000000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x2, 0x0) io_uring_register$IORING_UNREGISTER_PBUF_RING(r1, 0x17, &(0x7f0000000f40)={0x0, 0x0, 0x3}, 0x1) 2.36030851s ago: executing program 0 (id=2119): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001e00010a030000000000009b2d"], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x118, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x57}}}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xe3, 0xac, "2fe8bb3c25adfed6e3d7157d5f2c9e06ce826e7d79a5323ec0c94d01fa52eb03200c92d76bc076e9fcf7f1cd966dc3dc286ef2a2aa437be55612d58e22d08158537bcaafe53bab5ffc2192a0b47eafe1be9d222726270717c9d34513c77ec2c60c85a6e4697c1b52aa88ee9151adb10299e59920b2797c1c4b09ea0883862358cf18be59a639ceef8502256a8026ffbc665f9bc0c629262578b47f421529b71fb92f6a3d9c9fe7305e0116eb1837f0d293ab77e23111f1b641847016e9a14a562628cfffa5ee16278e10fcbdb93f5bdeb1cb844938bb530d88c5d8b94cf08c"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x2}}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x4000880) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x20}) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r4 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x220000) ioctl$BLKOPENZONE(r4, 0x40101286, &(0x7f0000000100)={0x4, 0x1}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x40040d0}, 0x0) 1.671330865s ago: executing program 7 (id=2120): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/244, 0xf4}, {0x0}], 0x2}, 0x29}], 0x1, 0x10000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xd1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x3, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019640)=""/102392, 0x18ff8) fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mprotect(&(0x7f000004f000/0x800000)=nil, 0x800000, 0x0) ioctl$USERFAULTFD_IOC_NEW(0xffffffffffffffff, 0xaa00) 1.67101303s ago: executing program 0 (id=2121): openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x22802, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d5, 0x32}, 0x0, @in6=@loopback, 0x1, 0x3, 0x0, 0xb7, 0x1fb, 0xffffffff, 0xfffffff9}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) sendmmsg(r1, &(0x7f0000000180), 0x400000000000077, 0x7600) 1.6064086s ago: executing program 1 (id=2122): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) syz_usbip_server_init(0x4) syz_usbip_server_init(0x1) syz_usbip_server_init(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, 0x0, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)={@random="871000bb00", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x2, 0x7, 0x24, 0x65, 0x0, 0x9, 0x21, 0x0, @broadcast, @local}, {{0x4e22, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x6, 0x1, "196b36", 0x2, "3571a4"}}}}}}, 0x0) 1.392778913s ago: executing program 6 (id=2123): syz_open_dev$vim2m(0x0, 0x2, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010300000100fddbdf2526"], 0x14}}, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) syz_emit_ethernet(0x82, &(0x7f0000001c80)=ANY=[], 0x0) 482.817991ms ago: executing program 0 (id=2124): bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="4dc07f9471633078", 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = dup(r0) recvmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/146, 0x92}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/114, 0x72}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000500)=""/50, 0x32}, {&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000005c0)}], 0x8, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x41) 375.765561ms ago: executing program 6 (id=2125): r0 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) (async, rerun: 32) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) (async) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) (async) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) (async, rerun: 64) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) (rerun: 64) socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_secret(0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, r3, 0x2e, 0x4608, @void}, 0x10) (async, rerun: 32) r5 = socket(0x2, 0x3, 0x6) (rerun: 32) bind$inet(r5, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f00000000c0)=0x6, 0x4) (async) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x58dd}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x42800}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000408000001800128008000100736974000c00028008000100", @ANYRES32=r8], 0x38}}, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', r8, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x67, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 151.512041ms ago: executing program 0 (id=2126): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r1, &(0x7f0000000200)='m', 0x1) r2 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x801) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x980, 0x0) ioctl$TCFLSH(r3, 0x400455c8, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$video(&(0x7f0000000000), 0x75, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) getrlimit(0xf, &(0x7f0000000340)) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000511000/0x4000)=nil, 0x4000, 0x4000004, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000100)) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001480)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000180)={0x50, 0x0, r6, {0x7, 0x2b, 0xa, 0x48000c0, 0xb8, 0xe, 0x4, 0x101, 0x0, 0x0, 0x20, 0x2}}, 0x50) r7 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r7, &(0x7f0000000200)="a3", 0x1) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e20, 0xb6, @local, 0x1}}, 0x0, 0x0, 0x24, 0x0, "ce0c5bd7de78132e948277a287d4aeece513b4891eaad8cc50dd200e58f7c7302d2993f06350227fe9814865f414b6deb7fd1d3ee1947010829b26898a9781ae37c14f6f6f563e3fb2dfeb57ef1e84b4"}, 0xd8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 151.134449ms ago: executing program 6 (id=2127): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x2, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000580)=@ringbuf, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x401}, 0x10}, 0x90) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x38) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000203030100000000000000000400000a0800010001"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x2000c010) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x20, 0x1, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x10) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x401, 0x6) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) 98.629534ms ago: executing program 1 (id=2128): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'ipvlan1\x00', 0x400}) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRESDEC=r2, @ANYBLOB="f9d3f7d8311808426ea18c01505b5e9cad7203b954f4bb75ffe47a8bf60fd5", @ANYRES8, @ANYRESDEC=r2], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) socket$rxrpc(0x21, 0x2, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff43) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x8a000) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}, {0x0}], 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = socket(0x2, 0x80805, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_hci(r5, 0x84, 0x6d, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 0s ago: executing program 8 (id=2129): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r2, 0x81ff) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) r5 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000094ae94405f0520c4336a000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) kernel console output (not intermixed with test programs): 677.189740][T14383] tomoyo_realpath_from_path+0x18f/0x6e0 [ 677.189759][T14383] tomoyo_path_number_perm+0x245/0x580 [ 677.189771][T14383] ? tomoyo_path_number_perm+0x237/0x580 [ 677.189784][T14383] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 677.189797][T14383] ? find_held_lock+0x2b/0x80 [ 677.189823][T14383] ? find_held_lock+0x2b/0x80 [ 677.189835][T14383] ? hook_file_ioctl_common+0x145/0x410 [ 677.189855][T14383] ? __fget_files+0x20e/0x3c0 [ 677.189869][T14383] security_file_ioctl+0x9b/0x240 [ 677.189885][T14383] __x64_sys_ioctl+0xb7/0x210 [ 677.189902][T14383] do_syscall_64+0xcd/0x4c0 [ 677.189920][T14383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 677.189932][T14383] RIP: 0033:0x7fd83558eb69 [ 677.189944][T14383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 677.189955][T14383] RSP: 002b:00007fd8363cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 677.189967][T14383] RAX: ffffffffffffffda RBX: 00007fd8357b5fa0 RCX: 00007fd83558eb69 [ 677.189974][T14383] RDX: 0000200000000100 RSI: 00000000c0205647 RDI: 0000000000000003 [ 677.189986][T14383] RBP: 00007fd8363cd090 R08: 0000000000000000 R09: 0000000000000000 [ 677.189992][T14383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 677.189998][T14383] R13: 0000000000000000 R14: 00007fd8357b5fa0 R15: 00007fffda9e6398 [ 677.190013][T14383] [ 677.190058][T14383] ERROR: Out of memory at tomoyo_realpath_from_path. [ 677.418810][ T30] audit: type=1400 audit(1754144032.603:764): avc: denied { read } for pid=14381 comm="syz.7.1667" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 677.861876][ T30] audit: type=1400 audit(1754144032.603:765): avc: denied { open } for pid=14381 comm="syz.7.1667" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 680.011648][ T10] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 682.199520][ T5984] usb 8-1: new full-speed USB device number 25 using dummy_hcd [ 682.357356][T14418] netlink: 372 bytes leftover after parsing attributes in process `syz.8.1676'. [ 682.484006][ T5984] usb 8-1: device descriptor read/64, error -71 [ 684.498597][ T5984] usb 8-1: new full-speed USB device number 26 using dummy_hcd [ 685.596451][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.603143][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.502310][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 686.502326][ T30] audit: type=1400 audit(1754144042.113:771): avc: denied { read } for pid=14449 comm="syz.7.1685" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 686.592756][ T30] audit: type=1400 audit(1754144042.113:772): avc: denied { open } for pid=14449 comm="syz.7.1685" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 686.677814][ T30] audit: type=1400 audit(1754144042.173:773): avc: denied { ioctl } for pid=14449 comm="syz.7.1685" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x9420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 686.679861][ T10] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 686.702903][ T30] audit: type=1400 audit(1754144042.173:774): avc: denied { ioctl } for pid=14449 comm="syz.7.1685" path="socket:[51584]" dev="sockfs" ino=51584 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 686.909282][T14458] FAULT_INJECTION: forcing a failure. [ 686.909282][T14458] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 686.969742][T14458] CPU: 0 UID: 0 PID: 14458 Comm: syz.8.1689 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 686.969766][T14458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 686.969777][T14458] Call Trace: [ 686.969784][T14458] [ 686.969791][T14458] dump_stack_lvl+0x16c/0x1f0 [ 686.969821][T14458] should_fail_ex+0x512/0x640 [ 686.969852][T14458] _copy_to_user+0x32/0xd0 [ 686.969873][T14458] simple_read_from_buffer+0xcb/0x170 [ 686.969903][T14458] proc_fail_nth_read+0x197/0x240 [ 686.969925][T14458] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 686.969947][T14458] ? rw_verify_area+0xcf/0x6c0 [ 686.969973][T14458] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 686.969993][T14458] vfs_read+0x1e4/0xc60 [ 686.970013][T14458] ? __pfx___mutex_lock+0x10/0x10 [ 686.970039][T14458] ? __pfx_vfs_read+0x10/0x10 [ 686.970062][T14458] ? __fget_files+0x20e/0x3c0 [ 686.970088][T14458] ksys_read+0x12a/0x250 [ 686.970105][T14458] ? __pfx_ksys_read+0x10/0x10 [ 686.970129][T14458] do_syscall_64+0xcd/0x4c0 [ 686.970156][T14458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 686.970172][T14458] RIP: 0033:0x7f8e0418d57c [ 686.970186][T14458] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 686.970201][T14458] RSP: 002b:00007f8e04fa2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 686.970218][T14458] RAX: ffffffffffffffda RBX: 00007f8e043b5fa0 RCX: 00007f8e0418d57c [ 686.970229][T14458] RDX: 000000000000000f RSI: 00007f8e04fa20a0 RDI: 0000000000000004 [ 686.970240][T14458] RBP: 00007f8e04fa2090 R08: 0000000000000000 R09: 0000000000000000 [ 686.970250][T14458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 686.970261][T14458] R13: 0000000000000000 R14: 00007f8e043b5fa0 R15: 00007ffea5e54198 [ 686.970285][T14458] [ 687.275276][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 687.286167][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 687.297507][ T10] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 687.306567][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.323307][ T10] usb 4-1: config 0 descriptor?? [ 687.337827][T14465] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 687.337827][T14465] 8G]O#' [ 687.347451][T14462] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 687.357475][T14462] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 687.367749][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 687.373812][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 687.380174][T14462] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 687.390226][T14462] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 687.398594][T14462] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 687.490212][T14462] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 687.505753][ T30] audit: type=1400 audit(1754144043.113:775): avc: denied { write } for pid=14464 comm="syz.8.1692" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 687.546940][T14469] ceph: No mds server is up or the cluster is laggy [ 687.643830][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 687.649875][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 687.778186][ T30] audit: type=1400 audit(1754144043.163:776): avc: denied { bind } for pid=14464 comm="syz.8.1692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 687.809069][ T10] cp2112 0003:10C4:EA90.000D: unknown main item tag 0x0 [ 687.831567][ T10] cp2112 0003:10C4:EA90.000D: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.3-1/input0 [ 688.192861][ T10] cp2112 0003:10C4:EA90.000D: Part Number: 0x00 Device Version: 0x4D [ 688.537784][ T10] cp2112 0003:10C4:EA90.000D: error requesting SMBus config [ 688.568961][ T10] cp2112 0003:10C4:EA90.000D: probe with driver cp2112 failed with error -71 [ 688.656254][ T10] usb 4-1: USB disconnect, device number 17 [ 688.702333][ T30] audit: type=1400 audit(1754144043.163:777): avc: denied { name_bind } for pid=14464 comm="syz.8.1692" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 688.724037][ C1] vkms_vblank_simulate: vblank timer overrun [ 688.768680][ T30] audit: type=1400 audit(1754144043.163:778): avc: denied { node_bind } for pid=14464 comm="syz.8.1692" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 688.790327][ C1] vkms_vblank_simulate: vblank timer overrun [ 688.807483][T14486] fido_id[14486]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/4-1/report_descriptor': No such file or directory [ 688.837372][ T30] audit: type=1400 audit(1754144043.163:779): avc: denied { shutdown } for pid=14464 comm="syz.8.1692" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 688.858897][ C1] vkms_vblank_simulate: vblank timer overrun [ 689.229565][ T30] audit: type=1400 audit(1754144043.163:780): avc: denied { connect } for pid=14464 comm="syz.8.1692" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 689.445109][ T5861] Bluetooth: hci4: command 0x0c1a tx timeout [ 689.445567][ T5855] Bluetooth: hci2: command 0x0406 tx timeout [ 689.451191][ T5861] Bluetooth: hci0: command 0x0406 tx timeout [ 691.451943][T14514] No source specified [ 691.490229][T14495] Bluetooth: hci2: command 0x0406 tx timeout [ 691.490253][ T9694] Bluetooth: hci4: command 0x0c1a tx timeout [ 691.548385][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 691.548399][ T30] audit: type=1400 audit(1754144047.153:788): avc: denied { unlink } for pid=9332 comm="syz-executor" name="file0" dev="tmpfs" ino=1161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 691.710637][ T24] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 691.930981][ T24] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 692.332738][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 692.406256][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 692.429728][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 692.450354][ T24] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 692.468925][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.518586][ T24] usb 4-1: config 0 descriptor?? [ 692.779173][T14516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 692.802201][T14516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 693.048865][T14534] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1708'. [ 693.336353][ T24] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 693.359039][ T30] audit: type=1400 audit(1754144048.963:789): avc: denied { read write } for pid=14535 comm="syz.8.1709" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 693.407205][ T24] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 693.413711][T14537] 9pnet_fd: Insufficient options for proto=fd [ 693.432563][ T30] audit: type=1400 audit(1754144048.963:790): avc: denied { open } for pid=14535 comm="syz.8.1709" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 693.574301][ T9694] Bluetooth: hci4: command 0x0c1a tx timeout [ 695.383462][ T30] audit: type=1400 audit(1754144050.993:791): avc: denied { connect } for pid=14551 comm="syz.6.1714" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 695.408158][ T30] audit: type=1400 audit(1754144051.013:792): avc: denied { write } for pid=14551 comm="syz.6.1714" path="socket:[51747]" dev="sockfs" ino=51747 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 695.512229][T14554] vivid-002: disconnect [ 695.540936][ T30] audit: type=1400 audit(1754144051.143:793): avc: denied { ioctl } for pid=14549 comm="syz.7.1713" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 696.153950][ T5927] usb 4-1: USB disconnect, device number 18 [ 696.341519][T14551] vivid-002: reconnect [ 696.728885][T14575] 9pnet_fd: Insufficient options for proto=fd [ 697.083439][ T30] audit: type=1400 audit(1754144052.673:794): avc: denied { create } for pid=14570 comm="syz.8.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 698.132949][T14583] vlan2: entered promiscuous mode [ 698.138547][T14583] bond0: entered promiscuous mode [ 698.430629][T14583] bond_slave_0: entered promiscuous mode [ 698.436356][T14583] bond_slave_1: entered promiscuous mode [ 698.973964][ T30] audit: type=1326 audit(1754144054.513:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 699.049015][T14592] pim6reg: entered allmulticast mode [ 699.056969][T14592] pim6reg: left allmulticast mode [ 700.127554][ T30] audit: type=1326 audit(1754144054.513:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.159608][ T30] audit: type=1326 audit(1754144054.513:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.192898][ T30] audit: type=1326 audit(1754144054.523:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.217356][ T30] audit: type=1326 audit(1754144054.523:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.240808][ T30] audit: type=1326 audit(1754144054.523:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.267469][ T30] audit: type=1326 audit(1754144054.523:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.308651][ T30] audit: type=1326 audit(1754144054.523:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 700.739273][ T30] audit: type=1326 audit(1754144054.533:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14585 comm="syz.3.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd83558eb69 code=0x7ffc0000 [ 703.115940][ T5983] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 703.146864][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 703.146875][ T30] audit: type=1400 audit(1754144058.743:811): avc: denied { accept } for pid=14608 comm="syz.7.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 703.359673][ T5983] usb 4-1: Using ep0 maxpacket: 32 [ 703.366828][ T5983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 703.418800][ T5983] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 703.763769][ T5983] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 703.845714][ T5983] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.278555][ T5983] usb 4-1: config 0 descriptor?? [ 704.301489][ T5983] hub 4-1:0.0: USB hub found [ 704.344572][T14647] netlink: 372 bytes leftover after parsing attributes in process `syz.8.1735'. [ 704.491711][ T5983] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 704.611225][T14644] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 704.611225][T14644] 8G]O#' [ 705.151322][ T5983] usbhid 4-1:0.0: can't add hid device: -71 [ 705.157697][ T5983] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 705.198856][ T5983] usb 4-1: USB disconnect, device number 19 [ 706.182566][ T30] audit: type=1400 audit(1754144061.723:812): avc: denied { ioctl } for pid=14657 comm="syz.1.1739" path="socket:[51998]" dev="sockfs" ino=51998 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 706.360754][T14670] FAULT_INJECTION: forcing a failure. [ 706.360754][T14670] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 706.468412][T14670] CPU: 0 UID: 0 PID: 14670 Comm: syz.3.1742 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 706.468437][T14670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 706.468448][T14670] Call Trace: [ 706.468453][T14670] [ 706.468460][T14670] dump_stack_lvl+0x16c/0x1f0 [ 706.468489][T14670] should_fail_ex+0x512/0x640 [ 706.468518][T14670] _copy_to_user+0x32/0xd0 [ 706.468539][T14670] simple_read_from_buffer+0xcb/0x170 [ 706.468569][T14670] proc_fail_nth_read+0x197/0x240 [ 706.468590][T14670] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 706.468611][T14670] ? rw_verify_area+0xcf/0x6c0 [ 706.468635][T14670] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 706.468653][T14670] vfs_read+0x1e4/0xc60 [ 706.468674][T14670] ? __pfx___mutex_lock+0x10/0x10 [ 706.468698][T14670] ? __pfx_vfs_read+0x10/0x10 [ 706.468721][T14670] ? __fget_files+0x20e/0x3c0 [ 706.468752][T14670] ksys_read+0x12a/0x250 [ 706.468768][T14670] ? __pfx_ksys_read+0x10/0x10 [ 706.468792][T14670] do_syscall_64+0xcd/0x4c0 [ 706.468818][T14670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 706.468835][T14670] RIP: 0033:0x7fd83558d57c [ 706.468849][T14670] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 706.468865][T14670] RSP: 002b:00007fd8363cd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 706.468881][T14670] RAX: ffffffffffffffda RBX: 00007fd8357b5fa0 RCX: 00007fd83558d57c [ 706.468894][T14670] RDX: 000000000000000f RSI: 00007fd8363cd0a0 RDI: 0000000000000004 [ 706.468903][T14670] RBP: 00007fd8363cd090 R08: 0000000000000000 R09: 0000000000000000 [ 706.468914][T14670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 706.468924][T14670] R13: 0000000000000000 R14: 00007fd8357b5fa0 R15: 00007fffda9e6398 [ 706.468947][T14670] [ 706.853760][ T30] audit: type=1400 audit(1754144062.463:813): avc: denied { create } for pid=14678 comm="syz.8.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 706.854807][T14679] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 706.963677][ T30] audit: type=1400 audit(1754144062.463:814): avc: denied { shutdown } for pid=14678 comm="syz.8.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 707.016996][T14685] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 707.031263][T14685] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.039073][T14685] bridge0: port 1(bridge_slave_0) entered disabled state [ 707.097077][ T30] audit: type=1400 audit(1754144062.463:815): avc: denied { write } for pid=14678 comm="syz.8.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 707.325562][ T30] audit: type=1400 audit(1754144062.533:816): avc: denied { watch } for pid=14680 comm="syz.3.1748" path="/224/file0" dev="tmpfs" ino=1232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 707.398100][ T30] audit: type=1400 audit(1754144062.543:817): avc: denied { watch_sb watch_reads } for pid=14680 comm="syz.3.1748" path="/224/file0" dev="tmpfs" ino=1232 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 708.530327][T14694] netlink: 372 bytes leftover after parsing attributes in process `syz.8.1750'. [ 708.738747][T14695] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 708.738747][T14695] 8G]O#' [ 710.863592][ T30] audit: type=1400 audit(1754144066.453:818): avc: denied { mounton } for pid=14710 comm="syz.3.1756" path="/227/file0/control" dev="afs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 710.895139][T14711] bridge0: entered promiscuous mode [ 710.900555][T14711] bridge0: entered allmulticast mode [ 711.085661][ T30] audit: type=1400 audit(1754144066.693:819): avc: denied { unmount } for pid=9410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 711.111138][ T30] audit: type=1400 audit(1754144066.693:820): avc: denied { unmount } for pid=9410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 711.235595][ T30] audit: type=1400 audit(1754144066.813:821): avc: denied { watch } for pid=14706 comm="syz.1.1754" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 711.303668][ T30] audit: type=1400 audit(1754144066.913:822): avc: denied { getopt } for pid=14719 comm="syz.8.1758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 711.789619][ T8973] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 712.468902][ T30] audit: type=1400 audit(1754144067.623:823): avc: denied { connect } for pid=14730 comm="syz.8.1762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 712.775633][ T30] audit: type=1400 audit(1754144067.633:824): avc: denied { write } for pid=14730 comm="syz.8.1762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 712.877150][ T8973] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.084675][ T8973] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 713.098681][ T8973] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 713.116782][ T8973] usb 7-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.00 [ 713.139374][ T8973] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.160301][ T8973] usb 7-1: config 0 descriptor?? [ 713.249880][T14748] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(7) [ 713.256405][T14748] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 713.280445][T14752] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1767'. [ 713.303073][T14748] vhci_hcd vhci_hcd.0: Device attached [ 713.384165][T14757] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 713.476993][ T30] audit: type=1400 audit(1754144068.913:825): avc: denied { append } for pid=14745 comm="syz.1.1767" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 713.509510][ T5848] vhci_hcd: vhci_device speed not set [ 713.560461][T14754] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(10) [ 713.567067][T14754] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 713.594484][ T5848] usb 49-1: new full-speed USB device number 2 using vhci_hcd [ 713.604446][T14760] loop5: detected capacity change from 0 to 23439 [ 713.698386][ T8973] ryos 0003:1E7D:3232.000F: unknown main item tag 0x7 [ 713.724923][T14759] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 713.735430][T14759] SELinux: failed to load policy [ 713.757640][ T30] audit: type=1400 audit(1754144069.323:826): avc: denied { load_policy } for pid=14745 comm="syz.1.1767" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 713.799139][ T8973] ryos 0003:1E7D:3232.000F: item fetching failed at offset 1/5 [ 713.836985][T14754] vhci_hcd vhci_hcd.0: Device attached [ 713.900342][ T8973] ryos 0003:1E7D:3232.000F: parse failed [ 713.925568][T14756] loop5: detected capacity change from 23439 to 32767 [ 714.093594][ T30] audit: type=1400 audit(1754144069.583:828): avc: denied { write } for pid=14751 comm="syz.7.1769" name="ip_vs" dev="proc" ino=4026533004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 714.124021][ T7966] Buffer I/O error on dev loop5, logical block 4095, async page read [ 714.124920][ T8973] ryos 0003:1E7D:3232.000F: probe with driver ryos failed with error -22 [ 714.179351][ T7966] Buffer I/O error on dev loop5, logical block 4095, async page read [ 714.194201][ T8973] usb 7-1: USB disconnect, device number 33 [ 714.210827][T14755] vhci_hcd: connection closed [ 714.220812][T13591] vhci_hcd: stop threads [ 714.226237][T14749] vhci_hcd: connection reset by peer [ 714.239688][T13591] vhci_hcd: release socket [ 714.253458][T14495] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 714.267359][T14495] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 714.270971][T13591] vhci_hcd: disconnect device [ 714.289206][T14495] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 714.307006][T13591] vhci_hcd: stop threads [ 714.311370][T13591] vhci_hcd: release socket [ 714.316822][T14495] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 714.324017][T13591] vhci_hcd: disconnect device [ 714.331363][T14495] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 714.366185][T14747] syz.1.1767 (14747): drop_caches: 2 [ 714.486716][T14768] FAULT_INJECTION: forcing a failure. [ 714.486716][T14768] name failslab, interval 1, probability 0, space 0, times 0 [ 714.505925][T14768] CPU: 1 UID: 0 PID: 14768 Comm: syz.1.1771 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 714.505950][T14768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 714.505961][T14768] Call Trace: [ 714.505968][T14768] [ 714.505975][T14768] dump_stack_lvl+0x16c/0x1f0 [ 714.506004][T14768] should_fail_ex+0x512/0x640 [ 714.506031][T14768] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 714.506053][T14768] should_failslab+0xc2/0x120 [ 714.506073][T14768] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 714.506091][T14768] ? __alloc_skb+0x2b2/0x380 [ 714.506120][T14768] __alloc_skb+0x2b2/0x380 [ 714.506141][T14768] ? __pfx___alloc_skb+0x10/0x10 [ 714.506173][T14768] alloc_skb_with_frags+0xe0/0x860 [ 714.506203][T14768] ? __lock_acquire+0xb97/0x1ce0 [ 714.506231][T14768] sock_alloc_send_pskb+0x7fb/0x990 [ 714.506254][T14768] ? ref_tracker_alloc+0x305/0x5b0 [ 714.506280][T14768] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 714.506303][T14768] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 714.506321][T14768] ? do_sendfile+0xb06/0xe50 [ 714.506337][T14768] ? do_syscall_64+0xcd/0x4c0 [ 714.506364][T14768] ? __lock_acquire+0x62e/0x1ce0 [ 714.506394][T14768] __ip_append_data+0x2149/0x41c0 [ 714.506427][T14768] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 714.506452][T14768] ? find_held_lock+0x2b/0x80 [ 714.506473][T14768] ? ip_dst_mtu_maybe_forward.constprop.0+0x30a/0x6e0 [ 714.506498][T14768] ? ip_dst_mtu_maybe_forward.constprop.0+0x314/0x6e0 [ 714.506520][T14768] ? __pfx___ip_append_data+0x10/0x10 [ 714.506554][T14768] ip_append_data+0x10f/0x1a0 [ 714.506573][T14768] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 714.506602][T14768] udp_sendmsg+0x1267/0x2870 [ 714.506634][T14768] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 714.506662][T14768] ? avc_has_perm_noaudit+0x50/0x3b0 [ 714.506694][T14768] ? __pfx_udp_sendmsg+0x10/0x10 [ 714.506721][T14768] ? avc_has_perm+0x144/0x1f0 [ 714.506759][T14768] ? sock_has_perm+0x259/0x2f0 [ 714.506776][T14768] ? __pfx_sock_has_perm+0x10/0x10 [ 714.506803][T14768] ? stack_trace_save+0x8e/0xc0 [ 714.506826][T14768] ? __pfx_stack_trace_save+0x10/0x10 [ 714.506849][T14768] ? stack_depot_save_flags+0x28/0xa40 [ 714.506876][T14768] ? __pfx_udp_sendmsg+0x10/0x10 [ 714.506903][T14768] inet_sendmsg+0x105/0x140 [ 714.506924][T14768] sock_sendmsg+0x37f/0x470 [ 714.506942][T14768] ? __kasan_slab_free+0x51/0x70 [ 714.506960][T14768] ? __pfx_sock_sendmsg+0x10/0x10 [ 714.506977][T14768] ? splice_direct_to_actor+0x2a1/0xa30 [ 714.507013][T14768] splice_to_socket+0xaf6/0x1110 [ 714.507046][T14768] ? __pfx_splice_to_socket+0x10/0x10 [ 714.507064][T14768] ? lockdep_hardirqs_on+0x7c/0x110 [ 714.507122][T14768] ? lockdep_init_map_type+0x5c/0x280 [ 714.507150][T14768] ? __pfx_pipe_lock_cmp_fn+0x10/0x10 [ 714.507170][T14768] ? __pfx_splice_to_socket+0x10/0x10 [ 714.507190][T14768] direct_splice_actor+0x192/0x6c0 [ 714.507212][T14768] splice_direct_to_actor+0x342/0xa30 [ 714.507232][T14768] ? __pfx_direct_splice_actor+0x10/0x10 [ 714.507256][T14768] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 714.507275][T14768] ? __pfx_file_has_perm+0x10/0x10 [ 714.507307][T14768] do_splice_direct+0x174/0x240 [ 714.507326][T14768] ? __pfx_do_splice_direct+0x10/0x10 [ 714.507345][T14768] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 714.507364][T14768] ? bpf_lsm_file_permission+0x9/0x10 [ 714.507386][T14768] ? security_file_permission+0x71/0x210 [ 714.507409][T14768] ? rw_verify_area+0xcf/0x6c0 [ 714.507437][T14768] do_sendfile+0xb06/0xe50 [ 714.507459][T14768] ? __pfx_do_sendfile+0x10/0x10 [ 714.507476][T14768] ? __fget_files+0x20e/0x3c0 [ 714.507503][T14768] __x64_sys_sendfile64+0x1d8/0x220 [ 714.507524][T14768] ? ksys_write+0x1ac/0x250 [ 714.507541][T14768] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 714.507572][T14768] do_syscall_64+0xcd/0x4c0 [ 714.507599][T14768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 714.507618][T14768] RIP: 0033:0x7ff1dbd8eb69 [ 714.507633][T14768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 714.507650][T14768] RSP: 002b:00007ff1dcc26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 714.507667][T14768] RAX: ffffffffffffffda RBX: 00007ff1dbfb5fa0 RCX: 00007ff1dbd8eb69 [ 714.507683][T14768] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 714.507693][T14768] RBP: 00007ff1dcc26090 R08: 0000000000000000 R09: 0000000000000000 [ 714.507704][T14768] R10: 0000020000023893 R11: 0000000000000246 R12: 0000000000000001 [ 714.507715][T14768] R13: 0000000000000000 R14: 00007ff1dbfb5fa0 R15: 00007ffc55518d88 [ 714.507739][T14768] [ 714.959777][T14763] chnl_net:caif_netlink_parms(): no params data found [ 715.899836][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 715.899852][ T30] audit: type=1400 audit(1754144071.153:829): avc: denied { read } for pid=14772 comm="syz.6.1772" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 716.016067][T14788] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=14788 comm=syz.7.1776 [ 716.052545][ T30] audit: type=1400 audit(1754144071.663:830): avc: denied { create } for pid=14786 comm="syz.8.1775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 716.369736][T14792] tipc: Started in network mode [ 716.376532][ T9694] Bluetooth: hci0: command tx timeout [ 716.384022][T14792] tipc: Node identity 4, cluster identity 4711 [ 716.563944][T14792] tipc: Node number set to 4 [ 717.060776][T14763] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.067936][T14763] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.085282][T14763] bridge_slave_0: entered allmulticast mode [ 717.103003][T14763] bridge_slave_0: entered promiscuous mode [ 717.128830][ T30] audit: type=1400 audit(1754144072.733:831): avc: denied { create } for pid=14797 comm="syz.7.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 717.151941][T14763] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.162369][T14763] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.171341][T14763] bridge_slave_1: entered allmulticast mode [ 717.178186][T14763] bridge_slave_1: entered promiscuous mode [ 717.191308][ T30] audit: type=1400 audit(1754144072.763:832): avc: denied { connect } for pid=14797 comm="syz.7.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 717.298381][ T30] audit: type=1400 audit(1754144072.803:833): avc: denied { bind } for pid=14797 comm="syz.7.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 717.585924][ T30] audit: type=1400 audit(1754144072.803:834): avc: denied { listen } for pid=14797 comm="syz.7.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 717.611310][ T30] audit: type=1400 audit(1754144073.103:835): avc: denied { create } for pid=14797 comm="syz.7.1778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 717.632907][ T30] audit: type=1400 audit(1754144073.133:836): avc: denied { ioctl } for pid=14797 comm="syz.7.1778" path="socket:[53450]" dev="sockfs" ino=53450 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 717.681803][T14763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 717.724182][T14763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 718.295091][T14763] team0: Port device team_slave_0 added [ 718.327414][T14763] team0: Port device team_slave_1 added [ 718.530436][ T9694] Bluetooth: hci0: command tx timeout [ 719.249576][ T5848] vhci_hcd: vhci_device speed not set [ 719.871069][T14763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 719.878106][T14763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 719.916403][T14763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 719.930938][T14763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 719.938007][T14763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 720.225880][T14763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 720.430141][T14763] hsr_slave_0: entered promiscuous mode [ 720.436475][T14763] hsr_slave_1: entered promiscuous mode [ 720.448964][T14763] debugfs: 'hsr0' already exists in 'hsr' [ 720.619829][ T9694] Bluetooth: hci0: command tx timeout [ 720.941077][T14763] Cannot create hsr debugfs directory [ 722.674577][T14834] syzkaller1: entered promiscuous mode [ 722.680732][T14834] syzkaller1: entered allmulticast mode [ 722.699859][ T9694] Bluetooth: hci0: command tx timeout [ 722.759113][ T30] audit: type=1400 audit(1754144078.333:837): avc: denied { name_connect } for pid=14844 comm="syz.6.1789" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 723.095398][ T30] audit: type=1400 audit(1754144078.333:838): avc: denied { listen } for pid=14844 comm="syz.6.1789" lport=40004 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 723.125677][ T30] audit: type=1400 audit(1754144078.333:839): avc: denied { accept } for pid=14844 comm="syz.6.1789" lport=40004 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 723.153933][T14855] vlan2: entered promiscuous mode [ 723.163008][T14855] bond0: entered promiscuous mode [ 723.180947][T14855] bond_slave_0: entered promiscuous mode [ 723.180981][ T30] audit: type=1400 audit(1754144078.333:840): avc: denied { write } for pid=14844 comm="syz.6.1789" lport=40004 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 723.217164][ T30] audit: type=1400 audit(1754144078.333:841): avc: denied { setopt } for pid=14844 comm="syz.6.1789" lport=40004 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 723.244646][T14855] bond_slave_1: entered promiscuous mode [ 723.263067][T14855] netdevsim netdevsim7 netdevsim0: entered promiscuous mode [ 723.594742][T14860] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1792'. [ 723.603935][T14860] FAULT_INJECTION: forcing a failure. [ 723.603935][T14860] name failslab, interval 1, probability 0, space 0, times 0 [ 723.616590][T14860] CPU: 1 UID: 0 PID: 14860 Comm: syz.1.1792 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 723.616613][T14860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 723.616623][T14860] Call Trace: [ 723.616630][T14860] [ 723.616637][T14860] dump_stack_lvl+0x16c/0x1f0 [ 723.616667][T14860] should_fail_ex+0x512/0x640 [ 723.616693][T14860] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 723.616714][T14860] should_failslab+0xc2/0x120 [ 723.616735][T14860] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 723.616752][T14860] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 723.616776][T14860] ? __alloc_skb+0x2b2/0x380 [ 723.616803][T14860] __alloc_skb+0x2b2/0x380 [ 723.616825][T14860] ? __pfx___alloc_skb+0x10/0x10 [ 723.616852][T14860] ? ip6_route_output_flags+0x23e/0x640 [ 723.616876][T14860] inet6_rtm_getroute+0xd2a/0x1a20 [ 723.616904][T14860] ? __pfx_inet6_rtm_getroute+0x10/0x10 [ 723.616956][T14860] ? find_held_lock+0x2b/0x80 [ 723.616977][T14860] ? __pfx_inet6_rtm_getroute+0x10/0x10 [ 723.616998][T14860] ? __pfx_inet6_rtm_getroute+0x10/0x10 [ 723.617019][T14860] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 723.617048][T14860] ? __pfx_inet6_rtm_getroute+0x10/0x10 [ 723.617069][T14860] rtnetlink_rcv_msg+0x95e/0xe90 [ 723.617096][T14860] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 723.617120][T14860] ? __lock_acquire+0xb97/0x1ce0 [ 723.617157][T14860] netlink_rcv_skb+0x155/0x420 [ 723.617183][T14860] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 723.617210][T14860] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 723.617234][T14860] ? rcu_is_watching+0x12/0xc0 [ 723.617272][T14860] netlink_unicast+0x5aa/0x870 [ 723.617301][T14860] ? __pfx_netlink_unicast+0x10/0x10 [ 723.617326][T14860] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 723.617365][T14860] netlink_sendmsg+0x8d1/0xdd0 [ 723.617395][T14860] ? __pfx_netlink_sendmsg+0x10/0x10 [ 723.617430][T14860] ____sys_sendmsg+0xa98/0xc70 [ 723.617450][T14860] ? copy_msghdr_from_user+0x10a/0x160 [ 723.617474][T14860] ? __pfx_____sys_sendmsg+0x10/0x10 [ 723.617504][T14860] ___sys_sendmsg+0x134/0x1d0 [ 723.617530][T14860] ? __pfx____sys_sendmsg+0x10/0x10 [ 723.617577][T14860] ? __mutex_unlock_slowpath+0x80/0x800 [ 723.617609][T14860] __sys_sendmsg+0x16d/0x220 [ 723.617634][T14860] ? __pfx___sys_sendmsg+0x10/0x10 [ 723.617675][T14860] do_syscall_64+0xcd/0x4c0 [ 723.617703][T14860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 723.617721][T14860] RIP: 0033:0x7ff1dbd8eb69 [ 723.617736][T14860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 723.617753][T14860] RSP: 002b:00007ff1dcbe4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 723.617771][T14860] RAX: ffffffffffffffda RBX: 00007ff1dbfb6160 RCX: 00007ff1dbd8eb69 [ 723.617783][T14860] RDX: 0000000020040040 RSI: 0000200000000200 RDI: 0000000000000003 [ 723.617794][T14860] RBP: 00007ff1dcbe4090 R08: 0000000000000000 R09: 0000000000000000 [ 723.617805][T14860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 723.617816][T14860] R13: 0000000000000000 R14: 00007ff1dbfb6160 R15: 00007ffc55518d88 [ 723.617840][T14860] [ 723.921766][ C1] vkms_vblank_simulate: vblank timer overrun [ 724.587559][ T30] audit: type=1400 audit(1754144080.193:842): avc: denied { read } for pid=14867 comm="syz.7.1795" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 724.770795][ T30] audit: type=1400 audit(1754144080.193:843): avc: denied { open } for pid=14867 comm="syz.7.1795" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 724.827436][ T30] audit: type=1400 audit(1754144080.223:844): avc: denied { ioctl } for pid=14867 comm="syz.7.1795" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 724.910509][T14763] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 724.953688][T14763] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 724.971295][T14763] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 725.022908][T14763] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 725.204627][ T30] audit: type=1400 audit(1754144080.813:845): avc: denied { write } for pid=14881 comm="syz.8.1798" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 725.907317][T14763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 725.938851][T14763] 8021q: adding VLAN 0 to HW filter on device team0 [ 726.365589][ T1155] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.372734][ T1155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 726.452606][T14905] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1802'. [ 726.478125][T13585] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.485224][T13585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 727.060186][ T30] audit: type=1400 audit(1754144082.573:846): avc: denied { create } for pid=14907 comm="syz.1.1803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 727.300673][ T5848] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 727.540012][ T5848] usb 9-1: device descriptor read/64, error -71 [ 727.760753][T14928] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1805'. [ 727.770400][T14928] netem: change failed [ 727.793695][ T30] audit: type=1400 audit(1754144083.393:847): avc: denied { mount } for pid=14920 comm="syz.7.1805" name="/" dev="rpc_pipefs" ino=53722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 727.831055][ T7966] udevd[7966]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 727.918989][ T30] audit: type=1400 audit(1754144083.403:848): avc: denied { mounton } for pid=14920 comm="syz.7.1805" path="/142/file0" dev="rpc_pipefs" ino=53722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=dir permissive=1 [ 728.019550][ T5848] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 728.049810][T14922] SELinux: ebitmap: truncated map [ 728.059184][T14922] SELinux: failed to load policy [ 728.114322][T14763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 728.159512][ T5848] usb 9-1: device descriptor read/64, error -71 [ 728.217374][T14763] veth0_vlan: entered promiscuous mode [ 728.246810][T14763] veth1_vlan: entered promiscuous mode [ 728.300051][ T5848] usb usb9-port1: attempt power cycle [ 728.305601][ T30] audit: type=1400 audit(1754144083.903:849): avc: denied { unmount } for pid=12030 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 728.381007][T14763] veth0_macvtap: entered promiscuous mode [ 728.403224][T14763] veth1_macvtap: entered promiscuous mode [ 728.441006][T14763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 728.461162][T14763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 728.598485][T13580] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 728.626663][T13580] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 728.698373][T13580] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 728.698401][ T5848] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 728.725357][ T49] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 728.740194][ T5848] usb 9-1: device descriptor read/8, error -71 [ 728.857010][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 728.873423][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 728.917014][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 728.925697][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 728.979574][ T5848] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 729.011182][ T5848] usb 9-1: device descriptor read/8, error -71 [ 729.091195][T14943] netlink: 64 bytes leftover after parsing attributes in process `syz.8.1810'. [ 729.129905][ T5848] usb usb9-port1: unable to enumerate USB device [ 729.343750][T14950] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1812'. [ 729.880462][ T30] audit: type=1400 audit(1754144085.483:850): avc: denied { read } for pid=14944 comm="syz.0.1766" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 730.264169][ T8973] libceph: connect (1)[c::]:6789 error -101 [ 730.309397][ T8973] libceph: mon0 (1)[c::]:6789 connect error [ 730.421513][T14964] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1816'. [ 730.449144][T14955] ceph: No mds server is up or the cluster is laggy [ 730.615640][ T8973] libceph: connect (1)[c::]:6789 error -101 [ 730.622004][ T8973] libceph: mon0 (1)[c::]:6789 connect error [ 730.636675][T14969] binder: BINDER_SET_CONTEXT_MGR already set [ 730.643414][T14969] binder: 14966:14969 ioctl 4018620d 2000000002c0 returned -16 [ 730.660116][T14969] binder: 14966:14969 ioctl c0306201 200000000240 returned -11 [ 730.734086][T14971] random: crng reseeded on system resumption [ 731.259985][ T8973] libceph: connect (1)[c::]:6789 error -101 [ 731.271960][ T8973] libceph: mon0 (1)[c::]:6789 connect error [ 731.421792][T14977] binder_alloc: 14975: binder_alloc_buf, no vma [ 731.677090][T14984] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1824'. [ 732.866166][ T30] audit: type=1400 audit(1754144088.473:851): avc: denied { create } for pid=14995 comm="syz.1.1827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 732.928451][ T30] audit: type=1400 audit(1754144088.483:852): avc: denied { setopt } for pid=14995 comm="syz.1.1827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 733.132130][T15000] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1829'. [ 733.671701][T15004] sctp: [Deprecated]: syz.0.1830 (pid 15004) Use of struct sctp_assoc_value in delayed_ack socket option. [ 733.671701][T15004] Use struct sctp_sack_info instead [ 733.778944][ T30] audit: type=1400 audit(1754144088.493:853): avc: denied { map } for pid=14995 comm="syz.1.1827" path="socket:[54186]" dev="sockfs" ino=54186 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 733.979943][ T30] audit: type=1400 audit(1754144089.583:854): avc: denied { mount } for pid=14995 comm="syz.1.1827" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 734.008656][T15003] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci0/hci0:200/input29 [ 734.652236][T15010] debugfs: 'ttyS3' already exists in 'caif_serial' [ 734.673600][T15004] block device autoloading is deprecated and will be removed. [ 734.685886][ T30] audit: type=1400 audit(1754144089.613:855): avc: denied { connect } for pid=15002 comm="syz.0.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 735.087732][T15021] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1835'. [ 735.486770][ T24] usb 8-1: new full-speed USB device number 27 using dummy_hcd [ 735.612012][ T30] audit: type=1400 audit(1754144091.203:856): avc: denied { mount } for pid=15018 comm="syz.6.1834" name="/" dev="overlay" ino=1262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 735.953239][ T24] usb 8-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 735.967377][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 735.977250][ T24] usb 8-1: Product: syz [ 735.981592][ T24] usb 8-1: Manufacturer: syz [ 735.986173][ T24] usb 8-1: SerialNumber: syz [ 735.993218][ T24] usb 8-1: config 0 descriptor?? [ 736.000681][ T24] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 736.008683][ T24] usb 8-1: setting power ON [ 736.029862][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 736.044574][ T24] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 736.124636][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) error while loading driver (-19) [ 736.306417][ T24] dvb_usb_cxusb 8-1:0.0: probe with driver dvb_usb_cxusb failed with error -22 [ 736.315903][ T5983] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 736.751704][ T5983] usb 1-1: config 0 interface 0 altsetting 251 has an invalid descriptor for endpoint zero, skipping [ 737.592181][ T5983] usb 1-1: config 0 interface 0 has no altsetting 0 [ 737.605757][ T5983] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 737.619518][ T5983] usb 1-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 737.627677][ T5983] usb 1-1: Product: syz [ 737.632254][ T5983] usb 1-1: Manufacturer: syz [ 737.635400][T15035] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15035 comm=syz.6.1838 [ 737.636843][ T5983] usb 1-1: SerialNumber: syz [ 737.657145][ T5983] usb 1-1: config 0 descriptor?? [ 737.689961][ T24] usb 8-1: USB disconnect, device number 27 [ 737.767976][ T5983] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 737.828517][ T7966] udevd[7966]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 737.900294][ T30] audit: type=1400 audit(1754144093.503:857): avc: denied { create } for pid=15039 comm="syz.8.1840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 738.001540][T15040] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1840'. [ 738.003083][ T30] audit: type=1400 audit(1754144093.603:858): avc: denied { write } for pid=15039 comm="syz.8.1840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 738.330618][ T30] audit: type=1400 audit(1754144093.673:859): avc: denied { ioctl } for pid=15041 comm="syz.6.1841" path="/dev/sg0" dev="devtmpfs" ino=770 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 738.385815][ T30] audit: type=1400 audit(1754144093.983:860): avc: denied { append } for pid=15044 comm="syz.8.1842" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 738.600262][ T5984] usb 1-1: USB disconnect, device number 12 [ 738.709686][T15063] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1848'. [ 739.000815][T15066] block device autoloading is deprecated and will be removed. [ 739.605972][T15072] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 739.632570][T15068] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(7) [ 739.639084][T15068] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 739.666673][T15071] vhci_hcd vhci_hcd.0: pdev(7) rhport(2) sockfd(13) [ 739.673265][T15071] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 739.688319][T15068] vhci_hcd vhci_hcd.0: Device attached [ 739.734076][T15071] vhci_hcd vhci_hcd.0: Device attached [ 739.975795][ T24] vhci_hcd: vhci_device speed not set [ 740.056164][ T24] usb 47-1: new full-speed USB device number 2 using vhci_hcd [ 740.072404][T15073] vhci_hcd: connection closed [ 740.072746][T14894] vhci_hcd: stop threads [ 740.088351][T15069] vhci_hcd: connection closed [ 740.097110][T15070] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 740.105361][T14894] vhci_hcd: release socket [ 740.112918][T14894] vhci_hcd: disconnect device [ 740.292194][ T30] audit: type=1400 audit(1754144095.733:861): avc: denied { write } for pid=15087 comm="syz.8.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 740.312510][T15090] vlan0: entered promiscuous mode [ 740.392341][ T30] audit: type=1400 audit(1754144095.733:862): avc: denied { read } for pid=15087 comm="syz.8.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 740.418556][T14894] vhci_hcd: stop threads [ 740.432025][T14894] vhci_hcd: release socket [ 740.564518][T14894] vhci_hcd: disconnect device [ 741.623534][ T30] audit: type=1400 audit(1754144097.233:863): avc: denied { create } for pid=15109 comm="syz.6.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 741.647117][ T30] audit: type=1400 audit(1754144097.233:864): avc: denied { connect } for pid=15109 comm="syz.6.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 741.667164][ C1] vkms_vblank_simulate: vblank timer overrun [ 741.790464][T15114] vlan0: entered promiscuous mode [ 742.141059][ T8973] usb 9-1: new high-speed USB device number 13 using dummy_hcd [ 742.500346][T15106] netlink: 'syz.7.1859': attribute type 16 has an invalid length. [ 742.508159][T15106] netlink: 'syz.7.1859': attribute type 17 has an invalid length. [ 742.584981][ T8973] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 742.614475][ T8973] usb 9-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 742.628912][T15118] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 742.642943][T15118] audit: out of memory in audit_log_start [ 742.648698][ T8973] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 742.671457][ T8973] usb 9-1: config 0 descriptor?? [ 742.708553][ T8973] pwc: Askey VC010 type 2 USB webcam detected. [ 743.186619][T15112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 743.251221][T15112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 743.267555][T15132] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 743.267555][T15132] 8G]O#' [ 743.309306][ T8973] pwc: recv_control_msg error -32 req 02 val 2b00 [ 743.623004][ T8973] pwc: recv_control_msg error -32 req 02 val 2700 [ 743.624352][T15112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 743.640466][T15112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 743.935632][T15112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 743.945883][ T8973] pwc: recv_control_msg error -32 req 04 val 1000 [ 743.970664][T15112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 744.703958][ T5983] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 744.772717][ T8973] pwc: recv_control_msg error -32 req 04 val 1300 [ 744.791835][ T8973] pwc: recv_control_msg error -71 req 04 val 1400 [ 744.803308][ T8973] pwc: recv_control_msg error -71 req 02 val 2000 [ 744.816063][ T8973] pwc: recv_control_msg error -71 req 02 val 2100 [ 744.832791][ T8973] pwc: recv_control_msg error -71 req 04 val 1500 [ 744.843838][ T8973] pwc: recv_control_msg error -71 req 02 val 2500 [ 744.857955][ T8973] pwc: recv_control_msg error -71 req 02 val 2400 [ 744.869631][ T8973] pwc: recv_control_msg error -71 req 02 val 2600 [ 744.879550][ T8973] pwc: recv_control_msg error -71 req 02 val 2900 [ 744.898649][ T8973] pwc: recv_control_msg error -71 req 02 val 2800 [ 744.957018][ T8973] pwc: recv_control_msg error -71 req 04 val 1100 [ 744.969927][ T8973] pwc: recv_control_msg error -71 req 04 val 1200 [ 744.974249][T15162] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1874'. [ 744.991615][ T5983] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 745.002852][ T8973] pwc: Registered as video103. [ 745.015342][ T8973] input: PWC snapshot button as /devices/platform/dummy_hcd.8/usb9/9-1/input/input30 [ 745.039007][ T5983] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 745.061963][ T10] libceph: connect (1)[c::]:6789 error -101 [ 745.069248][ T8973] usb 9-1: USB disconnect, device number 13 [ 745.075252][ T5983] usb 2-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00 [ 745.084781][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 745.091688][ T5983] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 745.119159][ T5983] usb 2-1: config 0 descriptor?? [ 745.299949][T15162] ceph: No mds server is up or the cluster is laggy [ 745.353821][ T10] libceph: connect (1)[c::]:6789 error -101 [ 745.660366][ T24] vhci_hcd: vhci_device speed not set [ 745.685225][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 745.826040][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 745.826058][ T30] audit: type=1400 audit(1754144101.423:866): avc: denied { read } for pid=15161 comm="syz.7.1876" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 745.943206][ T5983] razer 0003:1532:010E.0010: item fetching failed at offset 3/5 [ 745.960005][ T5983] razer 0003:1532:010E.0010: probe with driver razer failed with error -22 [ 745.967655][ T30] audit: type=1400 audit(1754144101.573:867): avc: denied { open } for pid=15161 comm="syz.7.1876" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 746.102472][T15183] IPv6: NLM_F_CREATE should be specified when creating new route [ 746.429494][ T5899] usb 9-1: new high-speed USB device number 14 using dummy_hcd [ 746.438261][ T5983] usb 2-1: USB disconnect, device number 35 [ 746.649596][ T5899] usb 9-1: config 0 has an invalid interface number: 117 but max is 0 [ 746.657845][ T5899] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 746.691407][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.698049][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.737599][ T5899] usb 9-1: config 0 has no interface number 0 [ 746.795021][ T30] audit: type=1400 audit(1754144102.373:868): avc: denied { mount } for pid=15184 comm="syz.0.1881" name="/" dev="ramfs" ino=55054 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 746.817259][ C1] vkms_vblank_simulate: vblank timer overrun [ 747.100958][ T30] audit: type=1400 audit(1754144102.373:869): avc: denied { create } for pid=15184 comm="syz.0.1881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 747.122519][ T5899] usb 9-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 747.152197][ T5899] usb 9-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 747.215052][ T5899] usb 9-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 747.228347][ T5899] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.240671][ T5899] usb 9-1: Product: syz [ 747.250250][ T5899] usb 9-1: Manufacturer: syz [ 747.278704][ T5899] usb 9-1: SerialNumber: syz [ 747.293766][ T5899] usb 9-1: config 0 descriptor?? [ 747.518685][ T30] audit: type=1400 audit(1754144103.123:870): avc: denied { setopt } for pid=15191 comm="syz.7.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 747.570609][ T30] audit: type=1400 audit(1754144103.123:871): avc: denied { bind } for pid=15191 comm="syz.7.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 747.682336][T15198] netlink: 'syz.7.1883': attribute type 10 has an invalid length. [ 749.251508][T15198] 8021q: adding VLAN 0 to HW filter on device team0 [ 749.259238][T15198] team0: entered promiscuous mode [ 749.266387][ T5927] usb 9-1: USB disconnect, device number 14 [ 749.764119][T15198] team_slave_0: entered promiscuous mode [ 749.770440][T15198] team_slave_1: entered promiscuous mode [ 749.778811][T15198] bond0: (slave team0): Enslaving as an active interface with an up link [ 750.635928][T15219] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1891'. [ 750.855242][T15226] af_packet: tpacket_rcv: packet too big, clamped from 56 to 4294967272. macoff=96 [ 751.210001][T15229] syzkaller1: entered promiscuous mode [ 751.225992][T15229] syzkaller1: entered allmulticast mode [ 752.225179][ T30] audit: type=1400 audit(1754144107.273:872): avc: denied { bind } for pid=15234 comm="syz.0.1896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 752.295305][ T30] audit: type=1400 audit(1754144107.273:873): avc: denied { write } for pid=15234 comm="syz.0.1896" path="socket:[55832]" dev="sockfs" ino=55832 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 752.383478][T15242] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1898'. [ 752.725287][ T30] audit: type=1400 audit(1754144108.263:874): avc: denied { create } for pid=15247 comm="syz.1.1897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 752.956244][ T30] audit: type=1400 audit(1754144108.563:875): avc: denied { getopt } for pid=15251 comm="syz.0.1900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 753.290094][T15257] FAULT_INJECTION: forcing a failure. [ 753.290094][T15257] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 753.442761][T15257] CPU: 1 UID: 0 PID: 15257 Comm: syz.7.1901 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 753.442789][T15257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 753.442800][T15257] Call Trace: [ 753.442806][T15257] [ 753.442814][T15257] dump_stack_lvl+0x16c/0x1f0 [ 753.442845][T15257] should_fail_ex+0x512/0x640 [ 753.442877][T15257] _copy_to_user+0x32/0xd0 [ 753.442899][T15257] simple_read_from_buffer+0xcb/0x170 [ 753.442930][T15257] proc_fail_nth_read+0x197/0x240 [ 753.442952][T15257] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 753.442974][T15257] ? rw_verify_area+0xcf/0x6c0 [ 753.443000][T15257] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 753.443019][T15257] vfs_read+0x1e4/0xc60 [ 753.443040][T15257] ? __pfx___mutex_lock+0x10/0x10 [ 753.443066][T15257] ? __pfx_vfs_read+0x10/0x10 [ 753.443090][T15257] ? __fget_files+0x20e/0x3c0 [ 753.443118][T15257] ksys_read+0x12a/0x250 [ 753.443134][T15257] ? __pfx_ksys_read+0x10/0x10 [ 753.443158][T15257] do_syscall_64+0xcd/0x4c0 [ 753.443186][T15257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 753.443204][T15257] RIP: 0033:0x7f973678d57c [ 753.443219][T15257] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 753.443236][T15257] RSP: 002b:00007f97365f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 753.443254][T15257] RAX: ffffffffffffffda RBX: 00007f97369b5fa0 RCX: 00007f973678d57c [ 753.443265][T15257] RDX: 000000000000000f RSI: 00007f97365f70a0 RDI: 0000000000000007 [ 753.443276][T15257] RBP: 00007f97365f7090 R08: 0000000000000000 R09: 0000000000000000 [ 753.443287][T15257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 753.443297][T15257] R13: 0000000000000000 R14: 00007f97369b5fa0 R15: 00007ffd9c064118 [ 753.443322][T15257] [ 753.683334][ T8973] libceph: connect (1)[c::]:6789 error -101 [ 753.802234][ T8973] libceph: mon0 (1)[c::]:6789 connect error [ 754.000075][T15269] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1906'. [ 754.124689][T15259] ceph: No mds server is up or the cluster is laggy [ 754.217229][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 754.223477][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 754.296395][T14495] Bluetooth: hci0: command 0x0405 tx timeout [ 754.820854][T15280] vlan0: entered promiscuous mode [ 755.623645][T15293] CIFS mount error: No usable UNC path provided in device string! [ 755.623645][T15293] [ 755.633838][T15293] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 756.139533][ T30] audit: type=1400 audit(1754144111.743:876): avc: denied { bind } for pid=15289 comm="syz.8.1912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 756.210076][ T30] audit: type=1400 audit(1754144111.753:877): avc: denied { listen } for pid=15289 comm="syz.8.1912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 756.236694][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 756.254440][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 756.279123][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 756.289210][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 756.317472][T15306] FAULT_INJECTION: forcing a failure. [ 756.317472][T15306] name failslab, interval 1, probability 0, space 0, times 0 [ 756.331646][T15306] CPU: 0 UID: 0 PID: 15306 Comm: syz.8.1915 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 756.331669][T15306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 756.331680][T15306] Call Trace: [ 756.331686][T15306] [ 756.331693][T15306] dump_stack_lvl+0x16c/0x1f0 [ 756.331725][T15306] should_fail_ex+0x512/0x640 [ 756.331752][T15306] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 756.331781][T15306] should_failslab+0xc2/0x120 [ 756.331801][T15306] __kmalloc_cache_noprof+0x6a/0x3e0 [ 756.331826][T15306] ? rcu_is_watching+0x12/0xc0 [ 756.331848][T15306] ? call_usermodehelper_setup+0xaf/0x360 [ 756.331870][T15306] ? __pfx_free_modprobe_argv+0x10/0x10 [ 756.331892][T15306] call_usermodehelper_setup+0xaf/0x360 [ 756.331917][T15306] __request_module+0x3bd/0x690 [ 756.331935][T15306] ? __pfx___request_module+0x10/0x10 [ 756.331964][T15306] ? crypto_alg_lookup+0x113/0x1e0 [ 756.331994][T15306] ? crypto_alg_mod_lookup+0x11e/0x520 [ 756.332024][T15306] crypto_alg_mod_lookup+0x367/0x520 [ 756.332054][T15306] crypto_alloc_tfm_node+0xd3/0x260 [ 756.332080][T15306] esp_init_aead.constprop.0+0x107/0x3b0 [ 756.332106][T15306] ? __pfx_esp_init_aead.constprop.0+0x10/0x10 [ 756.332143][T15306] ? find_held_lock+0x2b/0x80 [ 756.332165][T15306] esp6_init_state+0x86/0x520 [ 756.332192][T15306] __xfrm_init_state+0x6fe/0x1c10 [ 756.332217][T15306] ? try_to_merge_one_page+0x1eda/0x21a0 [ 756.332246][T15306] xfrm_add_sa+0x2ec8/0x5c50 [ 756.332275][T15306] ? cap_capable+0xb3/0x250 [ 756.332292][T15306] ? __pfx_xfrm_add_sa+0x10/0x10 [ 756.332318][T15306] ? __nla_parse+0x40/0x60 [ 756.332337][T15306] ? __pfx_xfrm_add_sa+0x10/0x10 [ 756.332366][T15306] xfrm_user_rcv_msg+0x58e/0xc00 [ 756.332394][T15306] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 756.332415][T15306] ? kfree_skbmem+0x1a4/0x1f0 [ 756.332435][T15306] ? consume_skb+0xcc/0x100 [ 756.332462][T15306] ? find_held_lock+0x2b/0x80 [ 756.332482][T15306] ? __dev_queue_xmit+0xaf1/0x4490 [ 756.332528][T15306] ? __pfx___might_resched+0x10/0x10 [ 756.332551][T15306] ? rcu_is_watching+0x12/0xc0 [ 756.332573][T15306] ? trace_contention_end+0xdd/0x130 [ 756.332593][T15306] netlink_rcv_skb+0x155/0x420 [ 756.332619][T15306] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 756.332642][T15306] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 756.332665][T15306] ? __pfx___mutex_lock+0x10/0x10 [ 756.332708][T15306] xfrm_netlink_rcv+0x71/0x90 [ 756.332727][T15306] netlink_unicast+0x5aa/0x870 [ 756.332746][T15306] ? __pfx_netlink_unicast+0x10/0x10 [ 756.332763][T15306] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 756.332784][T15306] netlink_sendmsg+0x8d1/0xdd0 [ 756.332803][T15306] ? __pfx_netlink_sendmsg+0x10/0x10 [ 756.332826][T15306] ____sys_sendmsg+0xa98/0xc70 [ 756.332838][T15306] ? copy_msghdr_from_user+0x10a/0x160 [ 756.332854][T15306] ? __pfx_____sys_sendmsg+0x10/0x10 [ 756.332864][T15306] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 756.332880][T15306] ? finish_task_switch.isra.0+0x2fa/0xc10 [ 756.332895][T15306] ? rcu_is_watching+0x12/0xc0 [ 756.332910][T15306] ___sys_sendmsg+0x134/0x1d0 [ 756.332927][T15306] ? __pfx____sys_sendmsg+0x10/0x10 [ 756.332960][T15306] __sys_sendmsg+0x16d/0x220 [ 756.332976][T15306] ? __pfx___sys_sendmsg+0x10/0x10 [ 756.332991][T15306] ? fput+0x9b/0xd0 [ 756.333014][T15306] do_syscall_64+0xcd/0x4c0 [ 756.333032][T15306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 756.333044][T15306] RIP: 0033:0x7f8e0418eb69 [ 756.333054][T15306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 756.333065][T15306] RSP: 002b:00007f8e04fa2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 756.333076][T15306] RAX: ffffffffffffffda RBX: 00007f8e043b5fa0 RCX: 00007f8e0418eb69 [ 756.333083][T15306] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 756.333090][T15306] RBP: 00007f8e04fa2090 R08: 0000000000000000 R09: 0000000000000000 [ 756.333097][T15306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 756.333103][T15306] R13: 0000000000000000 R14: 00007f8e043b5fa0 R15: 00007ffea5e54198 [ 756.333117][T15306] [ 756.365483][T15296] ceph: No mds server is up or the cluster is laggy [ 756.519846][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 756.755435][ T8973] libceph: connect (1)[c::]:6789 error -101 [ 756.761740][ T8973] libceph: mon0 (1)[c::]:6789 connect error [ 756.773718][T15301] ceph: No mds server is up or the cluster is laggy [ 756.780941][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 756.943596][ T30] audit: type=1400 audit(1754144112.483:878): avc: denied { create } for pid=15314 comm="syz.8.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 757.109765][ T5984] usb 9-1: new full-speed USB device number 15 using dummy_hcd [ 757.174032][ T10] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 757.334905][ T5984] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 758.001201][ T5984] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 758.019875][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 758.085502][ T10] usb 2-1: config 0 has an invalid interface number: 51 but max is 0 [ 758.094845][ T10] usb 2-1: config 0 has no interface number 0 [ 758.105648][ T5984] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 758.115203][ T5984] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.127387][ T5984] usb 9-1: Product: syz [ 758.132255][ T10] usb 2-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 758.142919][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 758.150907][ T5984] usb 9-1: Manufacturer: syz [ 758.159119][ T5984] usb 9-1: SerialNumber: syz [ 758.169274][ T10] usb 2-1: Product: syz [ 758.188575][ T10] usb 2-1: Manufacturer: syz [ 758.202454][ T10] usb 2-1: SerialNumber: syz [ 758.345256][ T10] usb 2-1: config 0 descriptor?? [ 758.358095][ T10] quatech2 2-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 758.811441][ T30] audit: type=1400 audit(1754144114.413:879): avc: denied { setopt } for pid=15332 comm="syz.7.1920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 758.822163][ T10] usb 2-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 758.834217][ T30] audit: type=1400 audit(1754144114.423:880): avc: denied { ioctl } for pid=15314 comm="syz.8.1916" path="socket:[56093]" dev="sockfs" ino=56093 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 758.844096][ T10] usb 2-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 759.716341][ T30] audit: type=1400 audit(1754144115.323:881): avc: denied { listen } for pid=15316 comm="syz.1.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 759.812046][ C0] usb 2-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 759.823329][ T5983] usb 2-1: USB disconnect, device number 36 [ 759.832659][ T5983] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 759.890497][ T5984] usb 9-1: skipping empty audio interface (v1) [ 759.910871][ T5983] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 759.955122][ T5983] quatech2 2-1:0.51: device disconnected [ 759.983169][ T5984] snd-usb-audio 9-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 760.060227][ T5984] usb 9-1: USB disconnect, device number 15 [ 760.208981][ T7966] udevd[7966]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 761.537029][T15364] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15364 comm=syz.8.1929 [ 761.639810][ T5927] usb 8-1: new high-speed USB device number 28 using dummy_hcd [ 761.919503][ T5927] usb 8-1: Using ep0 maxpacket: 8 [ 761.942262][ T5927] usb 8-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 761.965087][ T5927] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.091348][ T5927] pvrusb2: Hardware description: Terratec Grabster AV400 [ 762.110322][ T5927] pvrusb2: ********** [ 762.114350][ T5927] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 762.125583][ T5927] pvrusb2: Important functionality might not be entirely working. [ 762.133763][ T5927] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 762.153720][ T5927] pvrusb2: ********** [ 762.314192][ T2334] pvrusb2: Invalid write control endpoint [ 763.065055][T15368] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 763.084689][T15368] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 763.116588][T15368] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 763.168811][T15368] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 763.191154][T15368] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 763.201732][T15368] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 763.205937][ T2334] pvrusb2: Invalid write control endpoint [ 763.216695][T15368] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 763.603984][ T2334] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 763.614499][ T2334] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 763.667303][ T2334] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 763.751693][ T30] audit: type=1400 audit(1754144119.353:882): avc: denied { append } for pid=15380 comm="syz.6.1933" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 763.757434][ T2334] pvrusb2: Device being rendered inoperable [ 763.789310][ T2334] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 763.797835][ T2334] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 763.811622][ T2334] pvrusb2: Attached sub-driver cx25840 [ 763.821511][ T2334] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 763.832258][ T2334] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 763.962162][ T5927] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 764.069288][ T9694] Bluetooth: hci2: command 0x0406 tx timeout [ 764.120713][ T5984] usb 8-1: USB disconnect, device number 28 [ 764.480268][ T5927] usb 2-1: Using ep0 maxpacket: 32 [ 764.553880][T15396] vlan2: entered promiscuous mode [ 764.558972][T15396] bond0: entered promiscuous mode [ 764.564126][T15396] bond_slave_0: entered promiscuous mode [ 764.571554][T15396] bond_slave_1: entered promiscuous mode [ 764.709571][ T5927] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 764.719552][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.727559][ T5927] usb 2-1: Product: syz [ 764.732315][ T5927] usb 2-1: Manufacturer: syz [ 764.736902][ T5927] usb 2-1: SerialNumber: syz [ 764.765541][ T5927] usb 2-1: config 0 descriptor?? [ 764.789214][ T5927] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 764.823523][T15398] overlay: Unknown parameter 'uid<00000000000000000000' [ 765.150014][ T30] audit: type=1400 audit(1754144120.753:883): avc: denied { bind } for pid=15406 comm="syz.0.1942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 765.169491][ C0] vkms_vblank_simulate: vblank timer overrun [ 765.169614][ T9694] Bluetooth: hci4: command 0x0c1a tx timeout [ 765.239690][ T5984] usb 8-1: new high-speed USB device number 29 using dummy_hcd [ 765.247481][T15409] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 765.249512][ T9694] Bluetooth: hci0: command 0x0405 tx timeout [ 765.255616][T15409] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 765.272445][T15409] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 765.385905][ T5927] gspca_ov534_9: reg_w failed -71 [ 765.400578][ T5984] usb 8-1: Using ep0 maxpacket: 32 [ 765.415114][ T5984] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.431197][ T5984] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 765.444342][ T5984] usb 8-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 765.456618][ T5984] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.530566][ T5984] usb 8-1: config 0 descriptor?? [ 765.656817][T15416] vlan2: entered promiscuous mode [ 765.662032][T15416] bond0: entered promiscuous mode [ 765.667321][T15416] bond_slave_0: entered promiscuous mode [ 765.677306][T15416] bond_slave_1: entered promiscuous mode [ 765.698931][ T5927] gspca_ov534_9: Unknown sensor 0000 [ 765.699345][ T5927] ov534_9 2-1:0.0: probe with driver ov534_9 failed with error -22 [ 765.836650][T15403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 765.861885][T15403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 765.906412][ T5927] usb 2-1: USB disconnect, device number 37 [ 766.342518][T15421] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1940'. [ 766.426817][ T30] audit: type=1400 audit(1754144122.023:884): avc: denied { bind } for pid=15402 comm="syz.7.1940" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 767.249816][ T9694] Bluetooth: hci2: command 0x0406 tx timeout [ 767.294955][ T30] audit: type=1400 audit(1754144122.023:885): avc: denied { node_bind } for pid=15402 comm="syz.7.1940" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 767.401377][ T9694] Bluetooth: hci0: command 0x0405 tx timeout [ 767.407526][ T9694] Bluetooth: hci4: command 0x0c1a tx timeout [ 767.511312][T15425] vlan0: entered promiscuous mode [ 767.516359][T15425] bridge0: entered promiscuous mode [ 767.521749][T15425] vlan0: entered allmulticast mode [ 767.526853][T15425] bridge0: entered allmulticast mode [ 767.910923][ T5984] usbhid 8-1:0.0: can't add hid device: -71 [ 768.103811][ T5984] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 768.151676][ T5984] usb 8-1: USB disconnect, device number 29 [ 768.918628][ T30] audit: type=1400 audit(1754144124.523:886): avc: denied { ioctl } for pid=15451 comm="syz.1.1956" path="socket:[57727]" dev="sockfs" ino=57727 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 769.536549][ T9694] Bluetooth: hci0: command 0x0405 tx timeout [ 769.619679][ T5984] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 769.809827][ T30] audit: type=1400 audit(1754144125.383:887): avc: denied { write } for pid=15448 comm="syz.7.1955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 769.874795][T15474] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1955'. [ 769.956817][ T5984] usb 2-1: Using ep0 maxpacket: 32 [ 769.976236][ T5984] usb 2-1: config 0 has an invalid interface number: 108 but max is 0 [ 769.985121][ T5984] usb 2-1: config 0 has no interface number 0 [ 770.299221][ T5984] usb 2-1: New USB device found, idVendor=077d, idProduct=0410, bcdDevice=68.96 [ 770.509538][ T5984] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 770.546079][ T30] audit: type=1400 audit(1754144125.443:888): avc: denied { read } for pid=15471 comm="syz.0.1961" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 770.570173][ T10] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 770.619484][ T5984] usb 2-1: Product: syz [ 770.651118][ T5984] usb 2-1: Manufacturer: syz [ 770.686446][ T5984] usb 2-1: SerialNumber: syz [ 770.733777][ T30] audit: type=1400 audit(1754144125.443:889): avc: denied { open } for pid=15471 comm="syz.0.1961" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 770.839793][ T10] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 770.857959][ T5984] usb 2-1: config 0 descriptor?? [ 770.934319][ T5984] powermate 2-1:0.108: probe with driver powermate failed with error -5 [ 770.943447][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 770.991422][ T10] usb 1-1: Product: syz [ 771.014148][ T10] usb 1-1: Manufacturer: syz [ 771.049099][ T10] usb 1-1: SerialNumber: syz [ 771.079387][ T10] usb 1-1: config 0 descriptor?? [ 771.127466][ T5984] usb 2-1: USB disconnect, device number 38 [ 771.168577][T15482] sp0: Synchronizing with TNC [ 771.244677][T15482] geneve2: entered allmulticast mode [ 771.260294][ T12] netdevsim netdevsim7 netdevsim0: set [1, 1] type 2 family 0 port 20001 - 0 [ 771.279737][ T12] netdevsim netdevsim7 netdevsim1: set [1, 1] type 2 family 0 port 20001 - 0 [ 771.293081][ T10] usb-storage 1-1:0.0: USB Mass Storage device detected [ 771.366785][T15487] IPv6: NLM_F_CREATE should be specified when creating new route [ 771.375812][T15486] netlink: 56 bytes leftover after parsing attributes in process `syz.7.1963'. [ 771.497344][ T30] audit: type=1400 audit(1754144127.103:890): avc: denied { setopt } for pid=15479 comm="syz.6.1962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 771.533684][ T30] audit: type=1400 audit(1754144127.103:891): avc: denied { write } for pid=15479 comm="syz.6.1962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 771.889628][ T12] netdevsim netdevsim7 netdevsim2: set [1, 1] type 2 family 0 port 20001 - 0 [ 771.909606][ T12] netdevsim netdevsim7 netdevsim3: set [1, 1] type 2 family 0 port 20001 - 0 [ 772.045754][ T30] audit: type=1400 audit(1754144127.653:892): avc: denied { shutdown } for pid=15494 comm="syz.1.1965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 772.186613][ T30] audit: type=1400 audit(1754144127.793:893): avc: denied { ioctl } for pid=15471 comm="syz.0.1961" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 772.248895][T15503] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1969'. [ 772.258695][T15503] netlink: 'syz.7.1969': attribute type 12 has an invalid length. [ 772.269254][ T30] audit: type=1400 audit(1754144127.873:894): avc: denied { bind } for pid=15502 comm="syz.7.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 772.307151][ T5983] usb 1-1: USB disconnect, device number 13 [ 772.429840][ T10] usb 9-1: new high-speed USB device number 16 using dummy_hcd [ 772.739471][ T10] usb 9-1: Using ep0 maxpacket: 32 [ 772.777422][ T10] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 772.795604][ T10] usb 9-1: config 0 has no interface number 0 [ 772.809827][ T10] usb 9-1: config 0 interface 1 altsetting 9 has an invalid descriptor for endpoint zero, skipping [ 772.834448][ T10] usb 9-1: config 0 interface 1 has no altsetting 0 [ 772.975922][ T10] usb 9-1: New USB device found, idVendor=0572, idProduct=58a5, bcdDevice=27.0a [ 772.985222][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 772.997302][ T10] usb 9-1: Product: syz [ 773.003453][ T10] usb 9-1: Manufacturer: syz [ 773.008167][ T10] usb 9-1: SerialNumber: syz [ 773.106644][T15520] netlink: 124 bytes leftover after parsing attributes in process `syz.1.1973'. [ 773.226862][ T30] audit: type=1400 audit(1754144128.733:895): avc: denied { setopt } for pid=15513 comm="syz.1.1973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 773.471535][ T10] usb 9-1: config 0 descriptor?? [ 773.683608][T15499] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 773.804053][T15499] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 774.399903][T14495] Bluetooth: hci0: command 0x0405 tx timeout [ 774.414998][ T10] cx231xx 9-1:0.1: New device syz syz @ 480 Mbps (0572:58a5) with 1 interfaces [ 774.452008][ T10] cx231xx 9-1:0.1: Not found matching IAD interface [ 774.515434][ T10] usb 9-1: USB disconnect, device number 16 [ 775.077073][ T30] audit: type=1400 audit(1754144130.673:896): avc: denied { write } for pid=15533 comm="syz.7.1978" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 775.666859][ T10] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 775.691726][T15543] vlan2: entered promiscuous mode [ 775.834788][ T10] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 775.874447][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.202851][ T10] usb 1-1: config 0 descriptor?? [ 776.381008][ T30] audit: type=1400 audit(1754144131.993:897): avc: denied { bind } for pid=15561 comm="syz.8.1988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 776.409781][T15563] lo: entered promiscuous mode [ 776.414610][T15563] lo: entered allmulticast mode [ 776.422594][T15563] tunl0: entered promiscuous mode [ 776.553989][T15563] tunl0: entered allmulticast mode [ 776.559937][T15563] gre0: entered promiscuous mode [ 776.565199][T15563] gre0: entered allmulticast mode [ 777.173991][T15563] gretap0: entered promiscuous mode [ 777.179305][T15563] gretap0: entered allmulticast mode [ 777.185509][T15563] erspan0: entered promiscuous mode [ 777.207839][T15563] erspan0: entered allmulticast mode [ 777.305413][T15563] ip_vti0: entered promiscuous mode [ 777.310718][T15563] ip_vti0: entered allmulticast mode [ 777.316612][T15563] ip6_vti0: entered promiscuous mode [ 777.326835][T15563] ip6_vti0: entered allmulticast mode [ 777.334246][T15563] sit0: entered promiscuous mode [ 777.339387][T15563] sit0: entered allmulticast mode [ 777.352388][T15563] ip6tnl0: entered promiscuous mode [ 777.357585][T15563] ip6tnl0: entered allmulticast mode [ 777.367318][T15563] ip6gre0: entered promiscuous mode [ 777.372834][T15563] ip6gre0: entered allmulticast mode [ 777.379090][T15563] syz_tun: entered promiscuous mode [ 777.395145][T15563] syz_tun: entered allmulticast mode [ 777.402261][T15563] ip6gretap0: entered promiscuous mode [ 777.408632][T15563] ip6gretap0: entered allmulticast mode [ 777.417762][T15563] bridge0: entered promiscuous mode [ 777.427117][T15563] bridge0: entered allmulticast mode [ 777.433753][T15563] vcan0: entered promiscuous mode [ 777.438860][T15563] vcan0: entered allmulticast mode [ 777.444623][T15563] bond0: entered allmulticast mode [ 777.451491][T15563] bond_slave_0: entered allmulticast mode [ 777.457231][T15563] bond_slave_1: entered allmulticast mode [ 777.464981][T15563] team0: entered promiscuous mode [ 777.472603][T15563] team_slave_0: entered promiscuous mode [ 777.534353][T15563] team_slave_1: entered promiscuous mode [ 777.679276][T15563] team0: entered allmulticast mode [ 777.690274][T15563] team_slave_0: entered allmulticast mode [ 777.695995][T15563] team_slave_1: entered allmulticast mode [ 777.926266][T15586] hfs: can't find a HFS filesystem on dev nullb0 [ 778.188369][T15563] nlmon0: entered promiscuous mode [ 778.212804][T15563] nlmon0: entered allmulticast mode [ 778.271053][T15563] caif0: entered promiscuous mode [ 778.302288][T15563] caif0: entered allmulticast mode [ 778.317555][T15563] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 778.480920][ T30] audit: type=1400 audit(1754144134.093:898): avc: denied { name_bind } for pid=15579 comm="syz.7.1992" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 778.535511][ T30] audit: type=1400 audit(1754144134.093:899): avc: denied { write } for pid=15579 comm="syz.7.1992" path="socket:[56892]" dev="sockfs" ino=56892 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 779.584725][T15600] sp0: Synchronizing with TNC [ 779.679799][T15600] geneve2: entered allmulticast mode [ 779.717581][ T5983] usb 1-1: USB disconnect, device number 14 [ 779.755923][T15605] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1995'. [ 781.010741][T15612] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1999'. [ 781.385456][T15621] FAULT_INJECTION: forcing a failure. [ 781.385456][T15621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 781.399239][T15621] CPU: 0 UID: 0 PID: 15621 Comm: syz.0.2001 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 781.399264][T15621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 781.399275][T15621] Call Trace: [ 781.399281][T15621] [ 781.399288][T15621] dump_stack_lvl+0x16c/0x1f0 [ 781.399318][T15621] should_fail_ex+0x512/0x640 [ 781.399350][T15621] strncpy_from_user+0x3b/0x2e0 [ 781.399378][T15621] getname_flags.part.0+0x8f/0x550 [ 781.399411][T15621] getname_flags+0x93/0xf0 [ 781.399429][T15621] user_path_at+0x24/0x60 [ 781.399447][T15621] __x64_sys_mount+0x1fc/0x310 [ 781.399470][T15621] ? __pfx___x64_sys_mount+0x10/0x10 [ 781.399500][T15621] do_syscall_64+0xcd/0x4c0 [ 781.399527][T15621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 781.399545][T15621] RIP: 0033:0x7f722338eb69 [ 781.399559][T15621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 781.399576][T15621] RSP: 002b:00007f7224199038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 781.399593][T15621] RAX: ffffffffffffffda RBX: 00007f72235b6160 RCX: 00007f722338eb69 [ 781.399605][T15621] RDX: 00002000000001c0 RSI: 0000200000000300 RDI: 0000200000000440 [ 781.399617][T15621] RBP: 00007f7224199090 R08: 0000000000000000 R09: 0000000000000000 [ 781.399627][T15621] R10: 0000000000200480 R11: 0000000000000246 R12: 0000000000000001 [ 781.399638][T15621] R13: 0000000000000000 R14: 00007f72235b6160 R15: 00007ffef30f7298 [ 781.399663][T15621] [ 781.984959][T15629] ALSA: mixer_oss: invalid OSS volume '' [ 782.307847][T15635] vlan2: entered promiscuous mode [ 782.993989][ T30] audit: type=1400 audit(1754144138.593:900): avc: denied { create } for pid=15637 comm="syz.7.2008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 783.036967][T15637] mmap: syz.7.2008 (15637): VmData 37728256 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 784.579386][T15652] sp0: Synchronizing with TNC [ 784.717414][T14495] Bluetooth: hci0: unexpected subevent 0x0c length: 11 > 5 [ 784.792544][T15659] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2012'. [ 784.810004][T15652] geneve2: entered allmulticast mode [ 785.249675][ T5899] usb 9-1: new high-speed USB device number 17 using dummy_hcd [ 785.379632][ T5984] usb 8-1: new high-speed USB device number 30 using dummy_hcd [ 785.409595][ T5899] usb 9-1: Using ep0 maxpacket: 16 [ 785.565461][ T5984] usb 8-1: Using ep0 maxpacket: 16 [ 785.617242][T15679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 785.666285][ T5984] usb 8-1: too many endpoints for config 0 interface 0 altsetting 0: 135, using maximum allowed: 30 [ 785.685519][T15679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 785.721946][ T5984] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 785.769537][ T5984] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 785.829474][ T5984] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 135 [ 785.859489][ T5984] usb 8-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 785.869148][T15684] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2019'. [ 785.919241][ T5984] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.927961][T15684] hsr_slave_0: left promiscuous mode [ 785.943139][T15684] hsr_slave_1: left promiscuous mode [ 785.952402][ T5984] usb 8-1: config 0 descriptor?? [ 786.238165][T15692] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2025'. [ 787.174926][ T30] audit: type=1400 audit(1754144142.783:901): avc: denied { read } for pid=15660 comm="syz.7.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 787.213740][ T30] audit: type=1400 audit(1754144142.823:902): avc: denied { write } for pid=15660 comm="syz.7.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 787.803563][ T30] audit: type=1400 audit(1754144142.983:903): avc: denied { bind } for pid=15701 comm="syz.6.2026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 788.001690][ T5899] usb 9-1: unable to get BOS descriptor or descriptor too short [ 788.024645][ T5899] usb 9-1: unable to read config index 0 descriptor/start: -71 [ 788.032281][ T5899] usb 9-1: can't read configurations, error -71 [ 789.019787][ T24] usb 8-1: USB disconnect, device number 30 [ 789.255175][T15724] vlan2: entered promiscuous mode [ 789.450730][T15727] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 789.450730][T15727] 8G]O#' [ 789.753340][T15733] netlink: 'syz.1.2034': attribute type 4 has an invalid length. [ 789.804279][T15740] netlink: 'syz.1.2034': attribute type 4 has an invalid length. [ 790.081637][T15743] CIFS mount error: No usable UNC path provided in device string! [ 790.081637][T15743] [ 790.091747][T15743] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 791.679482][ T5984] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 793.147652][T15751] binder: 15747:15751 ioctl 9205 0 returned -22 [ 793.180087][ T30] audit: type=1400 audit(1754144148.793:904): avc: denied { create } for pid=15747 comm="syz.0.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 793.463496][ T30] audit: type=1400 audit(1754144149.063:905): avc: denied { read } for pid=15760 comm="syz.1.2040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 794.214944][T15769] vlan2: entered promiscuous mode [ 794.245224][ T10] usb 9-1: new high-speed USB device number 19 using dummy_hcd [ 794.431070][ T10] usb 9-1: Using ep0 maxpacket: 8 [ 794.502724][ T10] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 794.528081][ T10] usb 9-1: config 0 has no interfaces? [ 794.535813][ T10] usb 9-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 794.546444][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.559443][ T10] usb 9-1: Product: syz [ 794.563602][ T10] usb 9-1: Manufacturer: syz [ 794.579440][ T10] usb 9-1: SerialNumber: syz [ 794.595219][ T10] usb 9-1: config 0 descriptor?? [ 795.231856][T15785] sp0: Synchronizing with TNC [ 795.289287][T15785] geneve2: entered allmulticast mode [ 795.308738][T15788] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2047'. [ 795.338632][T15789] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2046'. [ 795.625837][ T9694] Bluetooth: hci0: command 0x0405 tx timeout [ 795.690671][ T5984] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 795.779678][ T30] audit: type=1400 audit(1754144151.383:906): avc: denied { read } for pid=15791 comm="syz.0.2048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 795.919466][ T5984] usb 7-1: Using ep0 maxpacket: 8 [ 795.927263][ T5984] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 795.935089][ T5984] usb 7-1: can't read configurations, error -61 [ 795.990593][T15798] syz_tun: entered allmulticast mode [ 796.457218][T15798] syz_tun: left allmulticast mode [ 796.469497][ T5984] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 796.517336][ T5983] usb 9-1: USB disconnect, device number 19 [ 796.651417][ T5984] usb 7-1: Using ep0 maxpacket: 8 [ 796.681184][ T5984] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 796.681769][ T5927] usb 8-1: new high-speed USB device number 31 using dummy_hcd [ 796.698935][ T5984] usb 7-1: can't read configurations, error -61 [ 796.705463][ T10] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 796.725314][ T5984] usb usb7-port1: attempt power cycle [ 796.839517][ T5927] usb 8-1: device descriptor read/64, error -71 [ 796.869689][ T10] usb 2-1: device descriptor read/64, error -71 [ 796.903845][T15810] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 796.910343][T15810] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 796.918917][T15810] vhci_hcd vhci_hcd.0: Device attached [ 796.933432][T15810] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(7) [ 796.939935][T15810] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 796.947923][T15810] vhci_hcd vhci_hcd.0: Device attached [ 796.956491][T15810] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 796.991142][T15813] vhci_hcd: connection closed [ 796.991336][T13584] vhci_hcd: stop threads [ 797.001677][T13584] vhci_hcd: release socket [ 797.003219][T15811] vhci_hcd: connection closed [ 797.006195][T13584] vhci_hcd: disconnect device [ 797.016086][T13584] vhci_hcd: stop threads [ 797.023308][T13584] vhci_hcd: release socket [ 797.027861][T13584] vhci_hcd: disconnect device [ 797.069688][ T5984] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 797.079552][ T5927] usb 8-1: new high-speed USB device number 32 using dummy_hcd [ 797.099719][ T5983] vhci_hcd: vhci_device speed not set [ 797.107521][ T5984] usb 7-1: Using ep0 maxpacket: 8 [ 797.116902][ T5984] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 797.126595][ T5984] usb 7-1: can't read configurations, error -61 [ 797.132941][ T10] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 797.209556][ T5927] usb 8-1: device descriptor read/64, error -71 [ 797.269476][ T5984] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 797.277057][ T10] usb 2-1: device descriptor read/64, error -71 [ 797.300103][ T5984] usb 7-1: Using ep0 maxpacket: 8 [ 797.307809][ T5984] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 797.319931][ T5927] usb usb8-port1: attempt power cycle [ 797.327579][ T5984] usb 7-1: can't read configurations, error -61 [ 797.335347][ T5984] usb usb7-port1: unable to enumerate USB device [ 797.390403][ T10] usb usb2-port1: attempt power cycle [ 797.669521][ T5927] usb 8-1: new high-speed USB device number 33 using dummy_hcd [ 797.701881][ T5927] usb 8-1: device descriptor read/8, error -71 [ 797.739477][ T10] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 797.770758][ T10] usb 2-1: device descriptor read/8, error -71 [ 797.939493][ T5927] usb 8-1: new high-speed USB device number 34 using dummy_hcd [ 797.992588][ T5927] usb 8-1: device descriptor read/8, error -71 [ 798.019566][ T10] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 798.040220][ T10] usb 2-1: device descriptor read/8, error -71 [ 798.110333][ T5927] usb usb8-port1: unable to enumerate USB device [ 798.149796][ T10] usb usb2-port1: unable to enumerate USB device [ 798.688522][ T5983] libceph: connect (1)[c::]:6789 error -101 [ 798.699598][ T5983] libceph: mon0 (1)[c::]:6789 connect error [ 798.895610][T15841] netlink: 'syz.0.2060': attribute type 32 has an invalid length. [ 798.935595][T15835] ceph: No mds server is up or the cluster is laggy [ 799.019920][ T5983] libceph: connect (1)[c::]:6789 error -101 [ 799.025970][ T5983] libceph: mon0 (1)[c::]:6789 connect error [ 799.105246][ T30] audit: type=1400 audit(1754144154.673:907): avc: denied { getopt } for pid=15840 comm="syz.0.2060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 799.374882][T15852] FAULT_INJECTION: forcing a failure. [ 799.374882][T15852] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 799.388186][T15852] CPU: 1 UID: 0 PID: 15852 Comm: syz.7.2062 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 799.388210][T15852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 799.388219][T15852] Call Trace: [ 799.388223][T15852] [ 799.388227][T15852] dump_stack_lvl+0x16c/0x1f0 [ 799.388248][T15852] should_fail_ex+0x512/0x640 [ 799.388269][T15852] _copy_to_user+0x32/0xd0 [ 799.388282][T15852] simple_read_from_buffer+0xcb/0x170 [ 799.388303][T15852] proc_fail_nth_read+0x197/0x240 [ 799.388317][T15852] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 799.388330][T15852] ? rw_verify_area+0xcf/0x6c0 [ 799.388348][T15852] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 799.388360][T15852] vfs_read+0x1e4/0xc60 [ 799.388373][T15852] ? __pfx___mutex_lock+0x10/0x10 [ 799.388390][T15852] ? __pfx_vfs_read+0x10/0x10 [ 799.388405][T15852] ? __fget_files+0x20e/0x3c0 [ 799.388422][T15852] ksys_read+0x12a/0x250 [ 799.388432][T15852] ? __pfx_ksys_read+0x10/0x10 [ 799.388447][T15852] do_syscall_64+0xcd/0x4c0 [ 799.388465][T15852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 799.388477][T15852] RIP: 0033:0x7f973678d57c [ 799.388486][T15852] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 799.388498][T15852] RSP: 002b:00007f97365f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 799.388509][T15852] RAX: ffffffffffffffda RBX: 00007f97369b5fa0 RCX: 00007f973678d57c [ 799.388516][T15852] RDX: 000000000000000f RSI: 00007f97365f70a0 RDI: 0000000000000005 [ 799.388522][T15852] RBP: 00007f97365f7090 R08: 0000000000000000 R09: 0000000000000000 [ 799.388529][T15852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 799.388535][T15852] R13: 0000000000000000 R14: 00007f97369b5fa0 R15: 00007ffd9c064118 [ 799.388549][T15852] [ 799.798893][T15856] sp0: Synchronizing with TNC [ 799.967940][T15856] geneve2: entered allmulticast mode [ 799.983939][T14495] Bluetooth: hci4: unexpected subevent 0x0c length: 11 > 5 [ 799.994241][T15861] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 799.994241][T15861] 8G]O#' [ 800.515511][T15863] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2063'. [ 801.676012][T15880] ubi: mtd0 is already attached to ubi31 [ 802.286788][T15886] cifs: Unknown parameter 'p%0' [ 803.397172][ T30] audit: type=1400 audit(1754144159.003:908): avc: denied { getattr } for pid=15894 comm="syz.8.2072" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=59808 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 803.421980][ C1] vkms_vblank_simulate: vblank timer overrun [ 803.551473][T15897] vlan2: entered promiscuous mode [ 803.907412][T15906] fuse: Unknown parameter 'fBYDm$񀛂Nvׯ 4LfT́@1 [ 803.907412][T15906] 8G]O#' [ 803.962992][T15909] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2077'. [ 805.149999][ T10] usb 9-1: new high-speed USB device number 20 using dummy_hcd [ 805.306714][T15910] vlan2: entered promiscuous mode [ 805.309658][ T10] usb 9-1: device descriptor read/64, error -71 [ 805.313058][T15920] syz.7.2080(15920): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 805.473782][T15928] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2083'. [ 805.549680][ T10] usb 9-1: new high-speed USB device number 21 using dummy_hcd [ 805.634865][T15934] FAULT_INJECTION: forcing a failure. [ 805.634865][T15934] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 805.680049][T15934] CPU: 1 UID: 0 PID: 15934 Comm: syz.0.2086 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 805.680073][T15934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 805.680084][T15934] Call Trace: [ 805.680090][T15934] [ 805.680097][T15934] dump_stack_lvl+0x16c/0x1f0 [ 805.680127][T15934] should_fail_ex+0x512/0x640 [ 805.680159][T15934] _copy_to_user+0x32/0xd0 [ 805.680181][T15934] simple_read_from_buffer+0xcb/0x170 [ 805.680212][T15934] proc_fail_nth_read+0x197/0x240 [ 805.680233][T15934] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 805.680255][T15934] ? rw_verify_area+0xcf/0x6c0 [ 805.680280][T15934] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 805.680300][T15934] vfs_read+0x1e4/0xc60 [ 805.680320][T15934] ? __pfx___mutex_lock+0x10/0x10 [ 805.680346][T15934] ? __pfx_vfs_read+0x10/0x10 [ 805.680370][T15934] ? __fget_files+0x20e/0x3c0 [ 805.680397][T15934] ksys_read+0x12a/0x250 [ 805.680414][T15934] ? __pfx_ksys_read+0x10/0x10 [ 805.680440][T15934] do_syscall_64+0xcd/0x4c0 [ 805.680467][T15934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 805.680484][T15934] RIP: 0033:0x7f722338d57c [ 805.680499][T15934] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 805.680515][T15934] RSP: 002b:00007f72241db030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 805.680532][T15934] RAX: ffffffffffffffda RBX: 00007f72235b5fa0 RCX: 00007f722338d57c [ 805.680543][T15934] RDX: 000000000000000f RSI: 00007f72241db0a0 RDI: 0000000000000004 [ 805.680553][T15934] RBP: 00007f72241db090 R08: 0000000000000000 R09: 0000000000000000 [ 805.680563][T15934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 805.680573][T15934] R13: 0000000000000000 R14: 00007f72235b5fa0 R15: 00007ffef30f7298 [ 805.680597][T15934] [ 805.869608][ C1] vkms_vblank_simulate: vblank timer overrun [ 805.875652][ T10] usb 9-1: device descriptor read/64, error -71 [ 805.922644][ T30] audit: type=1400 audit(1754144161.503:909): avc: denied { read write } for pid=15936 comm="syz.6.2087" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 806.005933][ T10] usb usb9-port1: attempt power cycle [ 806.117472][ T30] audit: type=1400 audit(1754144161.503:910): avc: denied { open } for pid=15936 comm="syz.6.2087" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 806.228798][T15944] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2089'. [ 806.460205][ T10] usb 9-1: new high-speed USB device number 22 using dummy_hcd [ 806.480010][ T10] usb 9-1: device descriptor read/8, error -71 [ 806.700930][T15950] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2091'. [ 806.719482][ T10] usb 9-1: new high-speed USB device number 23 using dummy_hcd [ 806.761391][ T10] usb 9-1: device descriptor read/8, error -71 [ 806.871989][ T10] usb usb9-port1: unable to enumerate USB device [ 806.889172][T15952] tipc: Started in network mode [ 806.906198][T15952] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 806.913582][T15952] tipc: Enabled bearer , priority 10 [ 806.926017][ T30] audit: type=1326 audit(1754144162.533:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 806.981747][ T30] audit: type=1326 audit(1754144162.533:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.145904][ T30] audit: type=1326 audit(1754144162.573:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.173472][ T30] audit: type=1326 audit(1754144162.573:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.202610][ T30] audit: type=1326 audit(1754144162.583:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.288123][ T30] audit: type=1326 audit(1754144162.593:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.312601][ T10] usb 8-1: new full-speed USB device number 35 using dummy_hcd [ 807.344364][ T30] audit: type=1326 audit(1754144162.593:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.481717][ T30] audit: type=1326 audit(1754144162.593:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15951 comm="syz.0.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f722338eb69 code=0x7ffc0000 [ 807.520032][ T10] usb 8-1: config 0 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 807.552593][ T10] usb 8-1: config 0 interface 0 altsetting 7 endpoint 0x81 has invalid wMaxPacketSize 0 [ 807.569384][ T10] usb 8-1: config 0 interface 0 has no altsetting 0 [ 807.586176][ T10] usb 8-1: New USB device found, idVendor=05ac, idProduct=140e, bcdDevice= 0.00 [ 807.663195][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.700311][ T10] usb 8-1: config 0 descriptor?? [ 808.029563][ T5983] tipc: Node number set to 10005162 [ 808.134833][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.141903][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.280718][T15978] mac80211_hwsim hwsim39 : renamed from wlan0 (while UP) [ 808.397331][ T5984] libceph: connect (1)[c::]:6789 error -101 [ 808.420098][ T10] usbhid 8-1:0.0: can't add hid device: -71 [ 808.426227][ T10] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 808.440504][ T5984] libceph: mon0 (1)[c::]:6789 connect error [ 808.459013][ T10] usb 8-1: USB disconnect, device number 35 [ 808.470366][T15977] ceph: No mds server is up or the cluster is laggy [ 808.602833][T15984] FAULT_INJECTION: forcing a failure. [ 808.602833][T15984] name failslab, interval 1, probability 0, space 0, times 0 [ 808.626537][T15984] CPU: 0 UID: 0 PID: 15984 Comm: syz.0.2099 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 808.626554][T15984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 808.626560][T15984] Call Trace: [ 808.626564][T15984] [ 808.626569][T15984] dump_stack_lvl+0x16c/0x1f0 [ 808.626589][T15984] should_fail_ex+0x512/0x640 [ 808.626607][T15984] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 808.626621][T15984] should_failslab+0xc2/0x120 [ 808.626634][T15984] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 808.626645][T15984] ? __kasan_slab_free+0x51/0x70 [ 808.626656][T15984] ? kmem_cache_free+0x2d1/0x4d0 [ 808.626670][T15984] ? __alloc_skb+0x2b2/0x380 [ 808.626687][T15984] __alloc_skb+0x2b2/0x380 [ 808.626701][T15984] ? __pfx___alloc_skb+0x10/0x10 [ 808.626721][T15984] alloc_skb_with_frags+0xe0/0x860 [ 808.626742][T15984] sock_alloc_send_pskb+0x7fb/0x990 [ 808.626756][T15984] ? avc_has_perm_noaudit+0x117/0x3b0 [ 808.626777][T15984] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 808.626791][T15984] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 808.626804][T15984] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 808.626817][T15984] ? __pfx_avc_has_perm+0x10/0x10 [ 808.626837][T15984] unix_dgram_sendmsg+0x3e9/0x17f0 [ 808.626858][T15984] ? __pfx_sock_has_perm+0x10/0x10 [ 808.626870][T15984] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 808.626890][T15984] ? __import_iovec+0x1dd/0x650 [ 808.626903][T15984] ? __might_fault+0xe3/0x190 [ 808.626913][T15984] ? __might_fault+0x13b/0x190 [ 808.626924][T15984] unix_seqpacket_sendmsg+0x12a/0x1c0 [ 808.626943][T15984] ____sys_sendmsg+0xa98/0xc70 [ 808.626956][T15984] ? copy_msghdr_from_user+0x10a/0x160 [ 808.626971][T15984] ? __pfx_____sys_sendmsg+0x10/0x10 [ 808.626985][T15984] ? kfree+0x24f/0x4d0 [ 808.627004][T15984] ___sys_sendmsg+0x134/0x1d0 [ 808.627020][T15984] ? __pfx____sys_sendmsg+0x10/0x10 [ 808.627048][T15984] ? __pfx___might_resched+0x10/0x10 [ 808.627065][T15984] __sys_sendmmsg+0x200/0x420 [ 808.627083][T15984] ? __pfx___sys_sendmmsg+0x10/0x10 [ 808.627103][T15984] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 808.627126][T15984] ? fput+0x9b/0xd0 [ 808.627141][T15984] ? ksys_write+0x1ac/0x250 [ 808.627151][T15984] ? __pfx_ksys_write+0x10/0x10 [ 808.627165][T15984] __x64_sys_sendmmsg+0x9c/0x100 [ 808.627180][T15984] ? lockdep_hardirqs_on+0x7c/0x110 [ 808.627196][T15984] do_syscall_64+0xcd/0x4c0 [ 808.627214][T15984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 808.627226][T15984] RIP: 0033:0x7f722338eb69 [ 808.627235][T15984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 808.627246][T15984] RSP: 002b:00007f72241db038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 808.627257][T15984] RAX: ffffffffffffffda RBX: 00007f72235b5fa0 RCX: 00007f722338eb69 [ 808.627265][T15984] RDX: 0400000000000159 RSI: 0000200000001c00 RDI: 0000000000000003 [ 808.627271][T15984] RBP: 00007f72241db090 R08: 0000000000000000 R09: 0000000000000000 [ 808.627277][T15984] R10: 0000000000040840 R11: 0000000000000246 R12: 0000000000000002 [ 808.627284][T15984] R13: 0000000000000000 R14: 00007f72235b5fa0 R15: 00007ffef30f7298 [ 808.627297][T15984] [ 809.132443][T15989] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2101'. [ 809.204545][T15991] FAULT_INJECTION: forcing a failure. [ 809.204545][T15991] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 809.284052][T15991] CPU: 0 UID: 0 PID: 15991 Comm: syz.0.2102 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 809.284077][T15991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 809.284088][T15991] Call Trace: [ 809.284094][T15991] [ 809.284101][T15991] dump_stack_lvl+0x16c/0x1f0 [ 809.284132][T15991] should_fail_ex+0x512/0x640 [ 809.284163][T15991] _copy_to_user+0x32/0xd0 [ 809.284184][T15991] simple_read_from_buffer+0xcb/0x170 [ 809.284214][T15991] proc_fail_nth_read+0x197/0x240 [ 809.284235][T15991] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 809.284257][T15991] ? rw_verify_area+0xcf/0x6c0 [ 809.284281][T15991] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 809.284300][T15991] vfs_read+0x1e4/0xc60 [ 809.284321][T15991] ? __pfx___mutex_lock+0x10/0x10 [ 809.284347][T15991] ? __pfx_vfs_read+0x10/0x10 [ 809.284371][T15991] ? __fget_files+0x20e/0x3c0 [ 809.284398][T15991] ksys_read+0x12a/0x250 [ 809.284414][T15991] ? __pfx_ksys_read+0x10/0x10 [ 809.284431][T15991] ? fput+0x9b/0xd0 [ 809.284454][T15991] do_syscall_64+0xcd/0x4c0 [ 809.284479][T15991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 809.284496][T15991] RIP: 0033:0x7f722338d57c [ 809.284509][T15991] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 809.284525][T15991] RSP: 002b:00007f72241db030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 809.284541][T15991] RAX: ffffffffffffffda RBX: 00007f72235b5fa0 RCX: 00007f722338d57c [ 809.284552][T15991] RDX: 000000000000000f RSI: 00007f72241db0a0 RDI: 0000000000000004 [ 809.284562][T15991] RBP: 00007f72241db090 R08: 0000000000000000 R09: 0000000000000000 [ 809.284572][T15991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 809.284582][T15991] R13: 0000000000000000 R14: 00007f72235b5fa0 R15: 00007ffef30f7298 [ 809.284606][T15991] [ 809.591668][T15996] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(7) [ 809.598190][T15996] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 809.685509][T15996] vhci_hcd vhci_hcd.0: Device attached [ 809.699573][T16004] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 809.708428][T16001] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(10) [ 809.715015][T16001] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 809.723349][T16001] vhci_hcd vhci_hcd.0: Device attached [ 809.793502][T16005] vhci_hcd: connection closed [ 809.793968][T15999] vhci_hcd: connection closed [ 809.798978][ T49] vhci_hcd: stop threads [ 809.811647][ T49] vhci_hcd: release socket [ 809.816262][ T49] vhci_hcd: disconnect device [ 809.822264][ T49] vhci_hcd: stop threads [ 809.827623][ T49] vhci_hcd: release socket [ 809.835079][ T49] vhci_hcd: disconnect device [ 809.860315][ T5984] vhci_hcd: vhci_device speed not set [ 810.254795][T16012] sp0: Synchronizing with TNC [ 810.405294][T16016] vlan2: entered promiscuous mode [ 811.049964][T16012] geneve2: entered allmulticast mode [ 811.429605][ T5899] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 811.440908][T16029] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2109'. [ 811.639636][ T5899] usb 7-1: Using ep0 maxpacket: 16 [ 811.679899][ T5899] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 812.040557][T16034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16034 comm=syz.8.2112 [ 812.104755][ T5899] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.292699][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 812.292714][ T30] audit: type=1400 audit(1754144167.903:933): avc: denied { create } for pid=16035 comm="syz.0.2113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 812.369880][ T5899] usb 7-1: config 0 descriptor?? [ 812.424307][ T30] audit: type=1400 audit(1754144167.903:934): avc: denied { getopt } for pid=16035 comm="syz.0.2113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 812.476859][ T30] audit: type=1400 audit(1754144167.903:935): avc: denied { ioctl } for pid=16035 comm="syz.0.2113" path="socket:[60121]" dev="sockfs" ino=60121 ioctlcmd=0x8971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 812.527249][T16041] netlink: 'syz.7.2115': attribute type 11 has an invalid length. [ 812.561104][T16041] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 812.589572][ T10] usb 9-1: new full-speed USB device number 24 using dummy_hcd [ 813.128350][ T5899] koneplus 0003:1E7D:2E22.0011: unknown main item tag 0x0 [ 813.147706][ T5899] koneplus 0003:1E7D:2E22.0011: unknown main item tag 0x0 [ 813.160337][ T5899] koneplus 0003:1E7D:2E22.0011: hidraw0: USB HID v20.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.6-1/input0 [ 813.176729][ T10] usb 9-1: config 249 has an invalid interface number: 253 but max is 3 [ 813.201109][ T10] usb 9-1: config 249 has an invalid interface number: 158 but max is 3 [ 813.235331][ T10] usb 9-1: config 249 has an invalid descriptor of length 0, skipping remainder of the config [ 813.248867][ T10] usb 9-1: config 249 has 3 interfaces, different from the descriptor's value: 4 [ 813.427936][ T10] usb 9-1: config 249 has no interface number 1 [ 813.439637][ T5984] usb 7-1: USB disconnect, device number 38 [ 813.469525][ T10] usb 9-1: config 249 has no interface number 2 [ 813.476025][ T10] usb 9-1: config 249 interface 158 altsetting 0 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 813.908502][T16050] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2118'. [ 813.929020][ T10] usb 9-1: config 249 interface 158 altsetting 0 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 813.955721][ T10] usb 9-1: config 249 interface 158 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 813.971208][T16053] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16053 comm=syz.7.2118 [ 814.002857][ T10] usb 9-1: config 249 interface 253 has no altsetting 0 [ 814.019065][ T10] usb 9-1: New USB device found, idVendor=1604, idProduct=8005, bcdDevice=9d.51 [ 814.077127][ T10] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.179445][ T10] usb 9-1: Product: syz [ 814.183611][ T10] usb 9-1: Manufacturer: syz [ 814.188194][ T10] usb 9-1: SerialNumber: syz [ 814.233976][T16068] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 814.240494][T16068] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 814.278907][T16068] vhci_hcd vhci_hcd.0: Device attached [ 814.304407][T16073] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(10) [ 814.311007][T16073] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 814.356749][T16068] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 814.423348][T16031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 814.437925][T16073] vhci_hcd vhci_hcd.0: Device attached [ 814.450505][ T5899] vhci_hcd: vhci_device speed not set [ 814.464474][T16031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 814.608573][ T5899] usb 35-1: new full-speed USB device number 5 using vhci_hcd [ 814.643425][T16069] vhci_hcd: connection reset by peer [ 814.643933][T16074] vhci_hcd: connection closed [ 814.656286][T13584] vhci_hcd: stop threads [ 815.268087][T13584] vhci_hcd: release socket [ 815.292781][T13584] vhci_hcd: disconnect device [ 815.403270][T13584] vhci_hcd: stop threads [ 815.407538][T13584] vhci_hcd: release socket [ 815.454277][T13584] vhci_hcd: disconnect device [ 815.572025][ T10] usb 9-1: USB disconnect, device number 24 [ 815.785155][T16094] udevd[16094]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:249.158/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 815.818640][ T31] INFO: task kworker/u8:9:13578 blocked for more than 143 seconds. [ 815.830891][ T31] Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 [ 815.841232][T15745] udevd[15745]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:249.253/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 815.883947][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 815.899583][ T30] audit: type=1400 audit(1754144171.463:936): avc: denied { relabelfrom } for pid=16097 comm="syz.1.2128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 815.904897][ T31] task:kworker/u8:9 state:D [ 815.927372][T15755] udevd[15755]: error opening ATTR{/sys/devices/platform/dummy_hcd.8/usb9/9-1/9-1:249.0/sound/card5/controlC5/../uevent} for writing: No such file or directory [ 815.944486][ T31] stack:25096 pid:13578 tgid:13578 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 815.963149][ T30] audit: type=1400 audit(1754144171.463:937): avc: denied { relabelto } for pid=16097 comm="syz.1.2128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 815.991515][ T31] Workqueue: netns cleanup_net [ 816.016632][ T31] Call Trace: [ 816.036478][ T31] [ 816.061524][ T31] __schedule+0x1190/0x5de0 [ 816.085300][ T31] ? __lock_acquire+0xb97/0x1ce0 [ 816.113919][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 816.134396][ T31] ? __pfx___schedule+0x10/0x10 [ 816.159034][ T31] ? find_held_lock+0x2b/0x80 [ 816.175205][ T31] ? schedule+0x2d7/0x3a0 [ 816.192138][ T31] schedule+0xe7/0x3a0 [ 816.204679][ T31] afs_cell_purge+0x41f/0x4f0 [ 816.224179][ T31] ? __try_to_del_timer_sync+0x115/0x170 [ 816.241738][ T31] ? __pfx_afs_cell_purge+0x10/0x10 [ 816.255289][ T31] ? __pfx_var_wake_function+0x10/0x10 [ 816.264093][ T31] ? __timer_delete_sync+0x108/0x1b0 [ 816.271105][ T31] ? __pfx_afs_net_exit+0x10/0x10 [ 816.276410][ T31] afs_net_exit+0x83/0x140 [ 816.282985][ T31] ops_undo_list+0x2ee/0xab0 [ 816.287906][ T31] ? __pfx_ops_undo_list+0x10/0x10 [ 816.296867][ T31] ? cleanup_net+0x334/0x890 [ 816.303732][ T31] ? idr_destroy+0x62/0x2e0 [ 816.308428][ T31] cleanup_net+0x408/0x890 [ 816.312976][ T31] ? __pfx_cleanup_net+0x10/0x10 [ 816.318605][ T31] ? rcu_is_watching+0x12/0xc0 [ 816.323504][ T31] process_one_work+0x9cc/0x1b70 [ 816.328476][ T31] ? __pfx_process_one_work+0x10/0x10 [ 816.333964][ T31] ? assign_work+0x1a0/0x250 [ 816.338534][ T31] worker_thread+0x6c8/0xf10 [ 816.343235][ T31] ? __pfx_worker_thread+0x10/0x10 [ 816.348339][ T31] kthread+0x3c5/0x780 [ 816.352848][ T31] ? __pfx_kthread+0x10/0x10 [ 816.357447][ T31] ? rcu_is_watching+0x12/0xc0 [ 816.362476][ T31] ? __pfx_kthread+0x10/0x10 [ 816.367044][ T31] ret_from_fork+0x5d7/0x6f0 [ 816.371996][ T31] ? __pfx_kthread+0x10/0x10 [ 816.376579][ T31] ret_from_fork_asm+0x1a/0x30 [ 816.381477][ T31] [ 816.384521][ T31] [ 816.384521][ T31] Showing all locks held in the system: [ 816.392371][ T31] 1 lock held by khungtaskd/31: [ 816.397335][ T31] #0: ffffffff8e5c1120 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 816.408028][ T31] 2 locks held by getty/5604: [ 816.412834][ T31] #0: ffff88814d2850a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 816.426813][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 816.437011][ T31] 5 locks held by kworker/1:4/5899: [ 816.448288][ T31] #0: ffff8880212bb148 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 816.468353][ T31] #1: ffffc900041dfd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 816.480294][ T31] #2: ffff88802ae19198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 816.489177][ T31] #3: ffff88802adec518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 816.499385][ T31] #4: ffff888029c24568 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 816.509125][ T31] 3 locks held by kworker/u8:9/13578: [ 816.514754][ T31] #0: ffff88801c6f4148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 816.526549][ T31] #1: ffffc9000418fd10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 816.541085][ T31] #2: ffffffff90366670 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 816.554560][ T31] 2 locks held by syz.1.2128/16098: [ 816.559969][ T31] #0: ffffffff9037c8c8 (rtnl_mutex){+.+.}-{4:4}, at: __tun_chr_ioctl+0xab8/0x48b0 [ 816.575480][ T31] #1: ffffffff8e5cc6b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 816.585691][ T31] [ 816.588012][ T31] ============================================= [ 816.588012][ T31] [ 816.604147][ T31] NMI backtrace for cpu 1 [ 816.604160][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 816.604180][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 816.604191][ T31] Call Trace: [ 816.604196][ T31] [ 816.604202][ T31] dump_stack_lvl+0x116/0x1f0 [ 816.604229][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 816.604247][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 816.604269][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 816.604295][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 816.604316][ T31] watchdog+0xf0e/0x1260 [ 816.604338][ T31] ? __pfx_watchdog+0x10/0x10 [ 816.604355][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 816.604379][ T31] ? __kthread_parkme+0x19e/0x250 [ 816.604403][ T31] ? __pfx_watchdog+0x10/0x10 [ 816.604421][ T31] kthread+0x3c5/0x780 [ 816.604438][ T31] ? __pfx_kthread+0x10/0x10 [ 816.604455][ T31] ? rcu_is_watching+0x12/0xc0 [ 816.604475][ T31] ? __pfx_kthread+0x10/0x10 [ 816.604492][ T31] ret_from_fork+0x5d7/0x6f0 [ 816.604507][ T31] ? __pfx_kthread+0x10/0x10 [ 816.604523][ T31] ret_from_fork_asm+0x1a/0x30 [ 816.604554][ T31] [ 816.604560][ T31] Sending NMI from CPU 1 to CPUs 0: [ 816.701582][ T10] usb 9-1: new high-speed USB device number 25 using dummy_hcd [ 816.706158][ C0] NMI backtrace for cpu 0 [ 816.706170][ C0] CPU: 0 UID: 0 PID: 10 Comm: kworker/0:1 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 816.706188][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 816.706197][ C0] Workqueue: usb_hub_wq hub_event [ 816.706212][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x10/0x70 [ 816.706228][ C0] Code: 00 00 5b e9 82 f1 26 03 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 34 24 65 48 8b 15 88 f7 19 12 <65> 8b 05 99 f7 19 12 a9 00 01 ff 00 74 1d f6 c4 01 74 43 a9 00 00 [ 816.706240][ C0] RSP: 0018:ffffc900000f6f58 EFLAGS: 00000297 [ 816.706251][ C0] RAX: 0000000000000002 RBX: ffffffff8badfac5 RCX: ffffffff8b8fef11 [ 816.706260][ C0] RDX: ffff88801ce88000 RSI: ffffffff8b8fef20 RDI: 0000000000000005 [ 816.706268][ C0] RBP: ffffc900000f7038 R08: 0000000000000005 R09: 000000000000002f [ 816.706277][ C0] R10: 0000000000000010 R11: 000000000007b048 R12: 0000000000000801 [ 816.706285][ C0] R13: 0000000000000010 R14: 0000000000000008 R15: 0000000000000025 [ 816.706293][ C0] FS: 0000000000000000(0000) GS:ffff8881246c8000(0000) knlGS:0000000000000000 [ 816.706307][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 816.706316][ C0] CR2: 0000555571db95c8 CR3: 000000000e380000 CR4: 00000000003526f0 [ 816.706325][ C0] Call Trace: [ 816.706330][ C0] [ 816.706335][ C0] vsnprintf+0x570/0x1160 [ 816.706357][ C0] ? __pfx_vsnprintf+0x10/0x10 [ 816.706374][ C0] ? __asan_memcpy+0x3c/0x60 [ 816.706394][ C0] sprintf+0xcc/0x100 [ 816.706410][ C0] ? __pfx_sprintf+0x10/0x10 [ 816.706427][ C0] ? __asan_memcpy+0x3c/0x60 [ 816.706445][ C0] ? get_data+0x393/0x540 [ 816.706460][ C0] info_print_prefix+0x25a/0x350 [ 816.706480][ C0] ? __pfx_info_print_prefix+0x10/0x10 [ 816.706498][ C0] ? __asan_memcpy+0x3c/0x60 [ 816.706515][ C0] ? __pfx__prb_read_valid+0x10/0x10 [ 816.706528][ C0] record_print_text+0x140/0x400 [ 816.706548][ C0] ? __pfx_record_print_text+0x10/0x10 [ 816.706569][ C0] ? __pfx_prb_read_valid+0x10/0x10 [ 816.706584][ C0] printk_get_next_message+0x2d1/0x6d0 [ 816.706601][ C0] ? __pfx_printk_get_next_message+0x10/0x10 [ 816.706622][ C0] ? lock_acquire+0x179/0x350 [ 816.706644][ C0] console_flush_all+0x6ea/0xc60 [ 816.706661][ C0] ? __pfx_console_flush_all+0x10/0x10 [ 816.706680][ C0] ? is_printk_cpu_sync_owner+0x32/0x40 [ 816.706697][ C0] console_unlock+0xd8/0x210 [ 816.706712][ C0] ? __pfx_console_unlock+0x10/0x10 [ 816.706729][ C0] vprintk_emit+0x418/0x6d0 [ 816.706744][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 816.706763][ C0] dev_printk_emit+0xfa/0x140 [ 816.706780][ C0] ? __pfx_dev_printk_emit+0x10/0x10 [ 816.706797][ C0] ? kernfs_notify+0x1a4/0x400 [ 816.706812][ C0] ? hub_port_reset+0x606/0x1cb0 [ 816.706833][ C0] __dev_printk+0xf5/0x270 [ 816.706850][ C0] _dev_info+0xe4/0x120 [ 816.706871][ C0] ? __pfx__dev_info+0x10/0x10 [ 816.706888][ C0] ? __pfx_hub_port_reset+0x10/0x10 [ 816.706914][ C0] hub_port_init+0x11ac/0x3a70 [ 816.706937][ C0] hub_event+0x2ce1/0x4fe0 [ 816.706958][ C0] ? __pfx_hub_event+0x10/0x10 [ 816.706970][ C0] ? __ioread64_lo_hi+0x50/0xb0 [ 816.706993][ C0] ? rcu_is_watching+0x12/0xc0 [ 816.707010][ C0] process_one_work+0x9cc/0x1b70 [ 816.707028][ C0] ? __pfx_hcd_resume_work+0x10/0x10 [ 816.707042][ C0] ? __pfx_process_one_work+0x10/0x10 [ 816.707059][ C0] ? assign_work+0x1a0/0x250 [ 816.707072][ C0] worker_thread+0x6c8/0xf10 [ 816.707090][ C0] ? __pfx_worker_thread+0x10/0x10 [ 816.707103][ C0] kthread+0x3c5/0x780 [ 816.707116][ C0] ? __pfx_kthread+0x10/0x10 [ 816.707128][ C0] ? rcu_is_watching+0x12/0xc0 [ 816.707143][ C0] ? __pfx_kthread+0x10/0x10 [ 816.707156][ C0] ret_from_fork+0x5d7/0x6f0 [ 816.707168][ C0] ? __pfx_kthread+0x10/0x10 [ 816.707180][ C0] ret_from_fork_asm+0x1a/0x30 [ 816.707201][ C0] [ 816.711085][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 816.711098][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(full) [ 816.711119][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 816.711129][ T31] Call Trace: [ 816.711134][ T31] [ 816.711141][ T31] dump_stack_lvl+0x3d/0x1f0 [ 816.711166][ T31] vpanic+0x6a3/0x780 [ 816.711190][ T31] ? __pfx_vpanic+0x10/0x10 [ 816.711214][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 816.711242][ T31] panic+0xca/0xd0 [ 816.711265][ T31] ? __pfx_panic+0x10/0x10 [ 816.711289][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 816.711312][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 816.711333][ T31] ? watchdog+0xd78/0x1260 [ 816.711349][ T31] ? watchdog+0xd6b/0x1260 [ 816.711367][ T31] watchdog+0xd89/0x1260 [ 816.711388][ T31] ? __pfx_watchdog+0x10/0x10 [ 816.711405][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 816.711428][ T31] ? __kthread_parkme+0x19e/0x250 [ 816.711452][ T31] ? __pfx_watchdog+0x10/0x10 [ 816.711469][ T31] kthread+0x3c5/0x780 [ 816.711486][ T31] ? __pfx_kthread+0x10/0x10 [ 816.711503][ T31] ? rcu_is_watching+0x12/0xc0 [ 816.711521][ T31] ? __pfx_kthread+0x10/0x10 [ 816.711538][ T31] ret_from_fork+0x5d7/0x6f0 [ 816.711553][ T31] ? __pfx_kthread+0x10/0x10 [ 816.711568][ T31] ret_from_fork_asm+0x1a/0x30 [ 816.711597][ T31] [ 816.712029][ T31] Kernel Offset: disabled