last executing test programs:

14.902889523s ago: executing program 2 (id=1245):
bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50)
r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0)
fcntl$setlease(r0, 0x400, 0x0)
fcntl$getflags(r0, 0xb)
r1 = socket$tipc(0x1e, 0x2, 0x0)
setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x41, 0x0, 0x3, 0x3}, 0x36)
r2 = socket$kcm(0x10, 0x2, 0x4)
sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0)
quotactl_fd$Q_SYNC(0xffffffffffffffff, 0xffffffff80000100, 0x0, 0x0)
socket$kcm(0x2, 0x200000000000001, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x80000008a}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f00000066c0)=""/102392, 0x18ff8)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, 0x0)
syz_open_dev$tty1(0xc, 0x4, 0x1)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x70bd25, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x20040000)
socket$inet_udp(0x2, 0x2, 0x0)
syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bde5a440030109021200010000000009040000006f5c0a000003000000000000"], 0x0)
memfd_secret(0x0)
socket$unix(0x1, 0x5, 0x0)
openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0)
syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0)
syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5)
socket$inet_tcp(0x2, 0x1, 0x0)
fsopen(&(0x7f0000000000)='autofs\x00', 0x0)
syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0)

9.937330436s ago: executing program 2 (id=1258):
openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x80, 0x0) (async)
socket$inet_udplite(0x2, 0x2, 0x88) (async)
r0 = socket$inet6_udp(0xa, 0x2, 0x0) (async)
prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) (async)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (rerun: 32)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async, rerun: 32)
r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) (rerun: 32)
writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2)
mmap$IORING_OFF_SQ_RING(&(0x7f0000dda000/0x4000)=nil, 0x4000, 0x4000001, 0x11, 0xffffffffffffffff, 0x0) (async)
mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) (async, rerun: 64)
syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64)
mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) (async)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x1, @mcast2}}, {{0xa, 0x0, 0x800, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x20000000}}}, 0x108) (async)
ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x90002, 0x0, [0x5, 0x80000001, 0x81, 0x80000001, 0x8, 0x1, 0x1, 0xfffffffffffffff8]}) (async)
getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) (async)
socket$packet(0x11, 0x3, 0x300)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2)
sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async)
r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) (async)
r3 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5)
r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x169a82, 0x18c)
sendfile(r4, r4, 0x0, 0xb) (async)
ioctl$SG_IO(r3, 0x2285, 0x0) (async)
syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x35}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x7}}}}}}}}, 0x0) (async)
ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'netpci0\x00'}) (async)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x20)

9.700519424s ago: executing program 4 (id=1260):
r0 = socket$inet6(0xa, 0x80002, 0x0)
r1 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58)
r2 = accept4(r1, 0x0, 0x0, 0x0)
sendmsg$kcm(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000800)="e8a4", 0x2}], 0x1}, 0x20004010)
sendto$inet6(r0, 0x0, 0x0, 0x240c8080, &(0x7f0000000280)={0xa, 0x2e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r3 = socket$alg(0x26, 0x5, 0x0)
r4 = accept4(r3, 0x0, 0x0, 0x0)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4)
bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10)
sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0)
setsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000040)=0x6aba, 0x4)
setsockopt$inet_int(r5, 0x0, 0xc, &(0x7f0000000180)=0x42000000, 0x4)
recvmmsg(r5, &(0x7f0000000000), 0x0, 0x0, 0x0)
sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x480d5}, 0x4000000)
prlimit64(0x0, 0x9, &(0x7f0000000140)={0x80000000000e2f8, 0x7}, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce)
timer_create(0x0, 0x0, &(0x7f0000bbdffc))
timer_create(0x2, 0x0, &(0x7f0000000480)=<r6=>0x0)
timer_delete(r6)
r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8)
syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00')
bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0)
accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x800)
ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0)

8.952685711s ago: executing program 2 (id=1262):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0xa, 0x1})
r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0})
r2 = dup3(r1, r0, 0x0)
r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0)
mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000)
ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a})
ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0})
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000800)={@ptr={0x73682a85, 0x0, 0x0, 0x0, 0x2, 0x1e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, @fda={0x66646185, 0x5, 0x1, 0x18}}, &(0x7f00000011c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0})
ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=<r4=>0x0)
sched_setscheduler(r4, 0x0, &(0x7f0000000040)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280))

7.598075912s ago: executing program 3 (id=1269):
iopl(0x3)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1)
sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0)
read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000)
io_setup(0x8, &(0x7f0000004200)=<r1=>0x0)
r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0)
io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x3, r2, 0x0, 0x0, 0x0, 0x0, 0x6}])
r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0)
ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0)
r4 = eventfd(0xc)
ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4)
syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0)
syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0)
r5 = io_uring_setup(0x7691, &(0x7f0000000140)={0x0, 0x58fb, 0x10, 0x801, 0x23f})
close_range(r5, 0xffffffffffffffff, 0x0)

7.577159243s ago: executing program 0 (id=1270):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0)
memfd_create(&(0x7f0000000c40)='\x00\x00\x1a\x00\x00\x00z\x9b\xb2\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x99\xe5\x8f\xe2\xb6\xdc\n\xf5kWnr\x92G\xbd\b\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xc3_M\xbe\x19\xea#\xffWj\xdc\xd4\xb1\xcc\\\xa8N\x8c)[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajn\xbfF}\xbd\x1c\xff\xff\xff\xff\xff\xff\xb5v*R?\xa0Y$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xe8\xd6\xae1\xc3\x9e\xec`\xf2\xd1BM\x10\xc6\xb4F\n\x10q\xde\v\xec\xa2\x92x\xe9\xf5\x1f\xc9hj\xc0\xe5\xce\xd1v\bez\"\xb1\xd3 \xbc\x9b\xe8\x86u\x0e\v\x17\x85\xb8\xdb2\x92\x00\x00\x00\x00\x00\x00\x00\x00\x80\x9c99\n|\xc1,\xd3\xedI\x11\xf9\xa6wN\xa3\xc9M\xe6\x92\xaf\xb2I\x16}\xae\xe8\xa8\xd7\xad\\\x84\v\fB\xe2d\x90\xdd\x90\x1e\x8c\xe4\xc70\x93\xc7\x8b\xec/a8\x95a\x8c?)\xa2\xf6~\xa7\xc3\xfc\x19\xa8\x98\x1f\x8d\x13\x00e;g]\x1c\x1d\xb0\xa0\x96\xac\x9f3\xe8\xa7R\x92\xe6\n\xdda\x86\xa8\x13\xf1\xccQa\xef\x94u\xed\x0fvq=|\xb0\xc2I/\\}\xf4\xb7\xda\xdds\xf3\xf9\f\xff\xcc\xf3\xa8\x02\xa9/\xfd\xcfn\x00\x84wa[,\xd8\xda\xd4h\xdd\xc4\x80\xb9_\x7f\xa1\x90H\x824Y\x89E', 0x7)
r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2042)
writev(r1, &(0x7f0000000000), 0x0)
syz_open_dev$ndb(0x0, 0x0, 0x0)
io_uring_enter(0xffffffffffffffff, 0x46f3, 0x0, 0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0)
r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102)
writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2)
ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0)
r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
setresgid(0x0, 0xffffffffffffffff, 0x0)
setfsgid(0x0)
fstat(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0})
fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="00000000c0e1256e31ada42e74467803b1b5bdc9fa0301130414419014ca3db60b4b5fc72b93390ae8fdcecd15a21ae46a5f6f24aee2f2365c33dbfefb7d5253ee8ada5d27661425fab2c5c37922395ed115c1ad3297b006ec3cd06b3b8b05f058f17d6e1603ae17b9c9d486f48a66c220b771e7ac91c12dd058cbfe93d073d9b84b0e77c7483d78", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB="1000040000000000"], 0x74, 0x0)
openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0)
ioctl$TCSETA(r4, 0x8910, 0x0)
r6 = socket$inet6(0xa, 0x80002, 0x0)
connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0xfffffffa, @remote, 0x2}, 0x1c)
sendmmsg$inet6(r6, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x5, @remote, 0xadb7}, 0x1c, 0x0}}], 0x2, 0x5c01)
close(r4)
r7 = socket$inet6_mptcp(0xa, 0x1, 0x106)
ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000240)={'wlan1\x00'})

6.845380522s ago: executing program 3 (id=1272):
write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x31)
close(0xffffffffffffffff)
write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xffffffffffffff10)
socket(0x2b, 0x80801, 0x1)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3)
sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0)
bind$inet6(r1, 0x0, 0x0)
syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x48, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "0b537c77b7b81c48eab0ed113af70aa7a46c7ea24b75cdbd", "eefea3bdcceede22589d4dacbef296909faf1199467c411099502b434cd69e74"}}}}}}}, 0x0)
fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
fchdir(0xffffffffffffffff)
socket$nl_netfilter(0x10, 0x3, 0xc)
r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0)
r3 = socket$inet6_sctp(0xa, 0x1, 0x84)
r4 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x80707b, 0x0, 0x6, 0x288}, &(0x7f0000000340)=<r5=>0x0, &(0x7f0000000140)=<r6=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x10}, 0x0, 0x2000c000})
io_uring_enter(r4, 0x3516, 0x0, 0x4, 0x0, 0x0)
listen(r2, 0xa1)

6.78470103s ago: executing program 4 (id=1273):
r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0)
ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040))
bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
setresuid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff)
r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x11, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x101}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x20}}, {{0x5, 0x0, 0x6, 0x9, 0x0, 0x1, 0xe0010000}, {0x66, 0x0, 0x0, 0x80ffffff}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe20}, {0x6, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='btrfs_add_block_group\x00', 0xffffffffffffffff, 0x0, 0x106}, 0x18)

5.964569762s ago: executing program 2 (id=1274):
socket$nl_route(0x10, 0x3, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
socket$inet_udp(0x2, 0x2, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6)
r0 = getpid()
sched_setscheduler(r0, 0x2, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)={0x20002015})
close_range(r3, r4, 0x0)
r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10)
sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100002e0001b7b70000000000000001"], 0x114}], 0x1}, 0x0)
recvmmsg(r5, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x40000000, 0x0)

5.602976683s ago: executing program 4 (id=1275):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff)
sched_setscheduler(0x0, 0x2, 0x0)
r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900), 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYRES16, @ANYRESDEC=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=r0, @ANYRES32=r0, @ANYRESOCT, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0xc851}, 0x448c0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), r0)
sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf000008001800ac141428050006002000000008000a000200000014002000fe800000000000000000000000000018050012004000000008001800ffffffff0c001000020000000000000000000c0002000000"], 0x64}, 0x1, 0x0, 0x0, 0x54}, 0x20000000)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x281}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8)
r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000000010000081100000900000001000000", @ANYRES32, @ANYBLOB="001000"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/25], 0x50)
bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x3, r5}, 0x38)
sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x29000280}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x114, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fffffff, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0xffffffffffffff4e}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfa9d207a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1bf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x81}, 0x20000000)
r6 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c)
r7 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000020601020000000000000000000000060c000780050015000d00000010000300686173683a69702c6d416300050005000a00000005000400000000000000000500010007000000"], 0x54}}, 0x0)
r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0x7ff)

5.520510555s ago: executing program 0 (id=1276):
r0 = socket$packet(0x11, 0x2, 0x300)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080))
r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
ioctl$TCSBRKP(r2, 0x5425, 0x0)
r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0)
r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0)
ppoll(&(0x7f0000000080)=[{r3, 0x200}], 0x1, 0x0, &(0x7f0000000100)={[0x3]}, 0x8)
sendfile(r3, r4, 0x0, 0x20000023896)
ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x0, 0x0, "7a58beca3900000000000000000000000200"})
ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', <r5=>0x0})
setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000280)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10)
connect$netrom(r1, &(0x7f0000000300)={{0x6, @rose, 0xfffffffe}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48)
r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48)
r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000008b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r8}, 0x10)
ioctl$AUTOFS_IOC_FAIL(r6, 0x4c80, 0xffffffffffffffb6)
listen(r1, 0x1ad72f7)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3)
r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r9, &(0x7f0000001a40)=""/102392, 0x18ff8)
r10 = syz_open_dev$loop(&(0x7f00000004c0), 0xd, 0x0)
ioctl$LOOP_CONFIGURE(r10, 0x4c0a, &(0x7f0000000380)={r9, 0xb, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x4, 0x0, "67c3fa8b7866431bf6c1f4934bf6633934cb5b67f784e8e9ca08dfdc94146964aabffa546ad430584b6e14e6ee8c8c181b88b10a0f75a8775c296a4b50470b9f", "3d04b85d21cd415a47e6b342344512de27457306e876d11f6749e23947b7bfb47dd987d0c249526e5a282de4a5876013c23f01cf23a429f00e6e0865d4e37e27", "4e9798d61772df0263d401fae5326e31ccb674d378c3a600", [0x141e, 0x5]}})
mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1)
r11 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14)
setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@private1}, 0x14)

5.387335339s ago: executing program 3 (id=1277):
capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000})
socket$nl_route(0x10, 0x3, 0x0)
r0 = socket$rxrpc(0x21, 0x2, 0xa)
keyctl$search(0xa, 0x0, &(0x7f00000005c0)='logon\x00', 0x0, 0xfffffffffffffffe)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfff})
add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb)
syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bb210a08c907120082f60102030109022d000100000000090400000396b70a0009050f000000000000090505000000000000090501"], 0x0)
r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000240)="3effc322be65bf052103d794e79e10af73bd65dacaebf8dcdec222cd6fdf10388bd5f7cda4ac60d67076e0e6afea8abe9d3f69fe048df92695ad87befd70c3fed2ed5c6f526841fcba2ef28fb0a48dc4812d5d629c2e0409f10001e6272411b2aebaac56b7eaea7ff916a898ce8d742cee1fce625d87f4ccce503b77568389d181f106c4ff7195cee39436ccc193fca63b5addcdf7d14fa8ce100f122c8149a4d7a87666b2009fbbbe52b0de72c8145a3abd5a5847a3a5cabf3ee81cedafceb491214c6c9ce36f52e1ab4d6527f746c0131b8c28f0fe36741a0c29f648f52bedf5d9033a67", 0xe5, 0xfffffffffffffffa)
add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd)
add_key$user(&(0x7f00000003c0), &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="e2fa1ffba6c0afc703eac4483c21491154fa3440683d6a997a82944c161aac2ff59ec2dcf43880ad73192fe7e1f7b85de14f039bdf630818e272f339595b641e34dd3a49c0bf914b13f537dbd074c798d804ed60a77865b52143e3cb000752097c124e650e87", 0x66, 0xfffffffffffffffc)
r2 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="6434a97ccfe0ae9f5c0a2cea3bf88bef9bd45e5010c82c09e93cd8bf268b18a0b09b0ca0c66f18e9bd307b6650917deded998ef929ccc2c03fb6e82a07fa46689c9ab1399db9c0ca", 0x48, 0xffffffffffffffff)
creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xdc)
keyctl$unlink(0x9, r1, r2)
bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101)
r4 = dup(r3)
write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd74)
setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000340)=@req={0x5757, 0x2, 0x4, 0x1}, 0x10)
sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9, 0x4e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x800)
r5 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x14, 0x28b, 0x0, r4}, &(0x7f0000000140)=<r6=>0x0, &(0x7f0000000200)=<r7=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0})
io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0)
r8 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000)
ioctl$SG_GET_VERSION_NUM(r8, 0x2284, 0x0)

4.730946196s ago: executing program 4 (id=1278):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000001780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000152e00000018010000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000c20000008500000006000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xd, 0x0, &(0x7f0000000080)="925a95e24550ec24e8e1a95586", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={<r1=>0x0}, &(0x7f0000000280)=0xc)
setpriority(0x1, r1, 0xfffffffffffffffe)
r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0)
write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9)
ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0)
io_uring_setup(0x5237, &(0x7f0000009a80)={0x0, 0x25d1, 0x400, 0x0, 0x210})
ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x2)
close_range(r2, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10)
r3 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet6(r3, 0x0, 0x0, 0x800)
r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0)
r6 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_mtu(r6, 0x29, 0x17, 0x0, &(0x7f0000000180))
r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_SET_NESTED_STATE(r7, 0xc048aeca, &(0x7f0000003680)={{0x1, 0x0, 0xfffffffffffffe22, {0xeeef0000, 0xdddd0000, 0x2}}, "cb31455c9ea4288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97dc2fa08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb633dee17ee600145f2cb3103384606000000000000007fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc55e21b73309d6b7aa5509defcb77c236e43b579c0000e5c8d8f8fa71ad876b96069f2e4352c8aa716e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0531d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f086e379601504219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4c881cf5843a975a97f92a7833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fc0987c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b59cab1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453287025777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d43ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd1185d14a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1df5dcf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e5f0b1cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d56e75ab774d1598d9816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b93065a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7bc1ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "cfb220c7d481332f3f1f8079dfe27e23185fd67a407358db7892789f96b7fa9b14daa48617a10d8a91b820ecbaa470ec0bb1f3cbce7f70ec70b19a4cad082229c2788f8611d7dc306d9a45761a97828c36ed87ebde5d4a3e1609c1422a8ae2f7cca428ebdb0dd38b90b9598a353b18a600bf35a369e6e3e5abb0a1c5c0c0e48e014e7ef1b7d768b3c5657f1adfbb7ff2985082b16c99eb83ec3660990dcf1106efa6b7f8a4798fec811c2c85faec0235c83b7093b3d02367421abc40a554e0b0d7fc1bcaece4222c594f8d20e368fe625ca433c75486fe5c94103cd17291349ee12b877602936688666f82ecd8f4f83d50bb1650e08b96cd25ad147c4c956c98649806a3736d072c8d97c6e3a46a7c18535df8d828b86662400d8e9cc861fa1dd5dc193892d3168396c499e07b279fb76c7e289f2fd955691363bc1de74536dc571817615c88b0d594a136966c129e424ccb7ef1c7c7461eac7ca5f03d72ea4c9c3d1156ee4cb1bb70e097357588b5c49f6716bbae1bd118104b42786f09a3b9f7cb80f383cadfd0c462096ff2bb637b7cf79764b6a4b7ffc5d87c1f063fb48e7f08ad5af534c70079f12f28e8921abbd4280801cdf6101ea494768b1274afd0eea5939843d56022a83590920fe446d52dfe699c33977d5592dbf7e0e236b8175d7faae06e0c50f7402174023ce4b996564e945c416fa823f2f9c3213ac50b20bd1fd55bb8d9fe70ee31ea2f404ae0fcbf857bebcc9196c8c622059fea2e248e4058905b69fb98be312d3193ea1d8ff653173e8c2371371b77a5bea45b3cd6fba19b6336f94ec04c8f86d24e9ca959874577d7ca0baf3c4ff30b554bc3ccc06df46d925373fbf7863e2cf684d3bc9603ab72b851ca4728294de87f2dec6f23ca9e43ed2e5cbba662d13137fc1ce0f6ae6aeb974f72f4b750825fafb67715e425f40c7da83b92d4249a0a4e96b789cceb7b07f38cb83f72dd093a345ab3cb8ae760fc14e40ea182a0d7fe1facc62a1ab0902349fd7e27bb0cd349fb5053f4734823abf020739b4b43bb11f5d69b61295068df31177959903c2ea1bb82d24eeaa93d0d4738d5d15b2a401e7ebe0d3cfbd45b2db2882cdb41408aaa718f8320fbb7f9da4f68d0eebeef175442e807e9908132731fe5e268582dcf6dffa4251ebb7121db8e412089fa9d8af9919799547a26b6b8eb44c28f1ce5f9a3021fe30841be204c1b4b3813dccae6baeef9b53fe413cbec46bb0cd95d3793cdc9bfe6cdd96ce0c4aa4a25e1cbbeeee6c9fa398b279048c7e31d07b125bac68d4e1f4253bd4dc7824cf3d722c94cf2b8f61bc8155731f072fd447082b181a13ffb8c08a1d568298c5de2d969fae2bea070a9e2688f294e76b8c200dfb993ec19778eb56ae3127c1116ccc85ef8806fdcb9ee0cb66ff03fbb0fa6c52b9b101b3830fc1650efa859163a264b4059092e5dc9a415ec09bfd1460f142fe5ef00beb6aa9032bd0de97aefc6f65e8cfeea761b3d8174caf528b6627682ff4d4450cb0f34251fc000ed01dd538ef13260984f44703b89dfb511bfb538d0b1c8aded964e1bcc5ca57437468b14a31ec0000a17e4d24369c40500449c37e7dccedba3eceb59d827dace246b5c48afb6a5988e64c560b3dc76c32d831f51cdbc5cfc4364ac8b25372b87c92bacfedc6bc8feb44098dbebc89cda03c59e4c58a31372bd574704b9e788834b9f83c6703f6709efad97c4ce499ea580dae1de282a019247cb3dce5c1906322e6d3ca5157ea6428bc42416936fac194efe136089c07faf7adf1e923003f1dc63fcbc634b389a4f351a6acee785e23c6bb04ca2f265be1e634362b87c6f9fd369bbe62a1db6b286c7ffde6370bb4d6e9e0cc3ec451e1a99d134726c9075e71319d3a683e91e4b900061c0e6d086481069cd32f4cde7816f8e3a0ac6428a7488f31f06ee0da10df3ed0c150d29085879d064f914407f60018bb588735663647bfeda930407d69abef3f72fd461c2b85b00988b412a180fd267fc646a86d297e7e40912607157b6fa873df6442579b1523d8117f0c06c87adf75843b8bff30a5bfb4fe1e9846b7fdd58774641baf9cc9c4e38e53ed24a9d9e9dbc7657aa9b220a8545852b0409f5c0812e953823e841967bf55059acc7a4600818134359e72cfae0d04a0738ac8acca133d6395a455b22cdd6f901d4cdea1cf17415f7d7895a4b65f80d2f7c5c60a0dc04b40c2c93b9f922e074a82afd704673e1766d19db9f60eab0238fb4a3169a08aded607847e5d752d4e24c4914b95bac3892bcfc2076f16a7f07583f0d418b9dec03afdb2e93335a392e1b1ef2910eb2a4b6a63fe61641f3c02bef73cd7e4a77a6f30ae821598c3160511603541bea89022b54f321c2a55cdeeb19335d78a821ab6ca0f36588a9a79a41e2123905a491d658c2a1caeee998c995bb0f816c92c5dc2b862183f80b9f9786c9c5524723c944d11f6894c7f008ab8194f577e22c03631d2a33205f508ea49653e7600639242dbaba704f700ac227f32dc575c559a0a1f4fe0cf6c22fbf7e1ca2ab4b1e4724e8379021e3c9a7c1509c6a413bd7d9c98938e440762eda2546d636597defa86c1ad31126a1182d365f858927d140fb0a97f80adcc5f4ed5efe11ac503453917a263f1d64692348d30f382e85e464ef7616067a42df5de1a1b622fabefe2ca4ceffa4801f7a02fdef40644cd1d079590d900727628d54b44db7ac700d8d664f7eea12837fcf347360d8e43a354fe51b4c49e8fcda3c322b738ed2b800b5cc06e22c72af2a67ee7bc8ae894e841f2cf2b0a7e381caf944bf4e91ded63b6f82f7474e4f81e986fff7e5339b8e9f60103a1af81833e120f0c8abac044a4a2867cda4fdcb084459a00507aa9e5a8e761a72df3322a1ae8cd918b4994c23bdb1e459b4f21651bd7fa067a00e2a2877bf6b29f289ed8018e0a78f6fb4ded9749640e0e37f6381b320ab72da404f3d70d60152f6fa6738932387b83250cb3148141edb52f109bfd4bda8054959db01f4c550609a63c08cf01ecd110cfc6f0055638c0dde039d2ac2daafe59e561f9f08a8830c3f661e4325de63e98f4a4216ec3b83fd200201ed3f647147611424286ffc6c4a8aca64a6874743242d4feeaa9153de06e51c512d9cab7ae712c6424069f3e5db4ddebe9b48b5f6caa741162edf97674d2368e03a387f798151a4b9b9fa9e3a5838a343133158364a9fe3bb4b9a3c464c0c54a4c64ca774ad200925ac6bf59508c10a8574afde9b821741af43ec64cedc13aa220b39772195283506dfe899dd6a7b37eb21f154056a2df3564ef2bb918a928651de88c3613b84e7960bddd7b46b1304deb30f57b6fe5a3b4788629e91bcc2456a72fabb16b47da71624d2e9081de748b3387f52da4bb094782326dcfde0827e2d674e41bb375247d349cade9c704e543178502e59b927c7015436237c9432e07e4c7a8464ed11608a3d2184338dd9e6f6ef4b3d751e979667b6a3953c89aff4eead7a978071a912b3de21a85a5849c57933cf53cd74a610f3e60f699766fbc7e0bb8a891a429c77bb6f3b6f9f8eb0b1bd9588ef2ce98fdf0a0838e4b0bed807d8b673093c717feec8d697e32542274887d039db7a2daed5d52c8e9767443229f8003c5d67e907376ea2f393484fa70deee159cb56f8d097b8fe2736e95f540137e20725f0940a8d049068ead4c46bb3771a671bb00de88931e03445a55868de0c220db05cbda9f996d5fe7c1070efe5e718fed4d4cb4ecacad3d6b643bc0ffe9a71b720ba7b5adbbdefe29106ef6a6ffe4547f5d02bec312147df0abe80efb2d5e598fc7c8b268e58b59e0d75728e9a18126f013c963ddc92d251405f857fe3a5cbacf443be7772975b7bf4f6d7ed6f80dfcc47a88c6d19120942adb5385be6ef3c0d7e396bcac5affc8f9276d6cd1a0b069aed72a98cde8ea7aabe6cc091b19efcfaf9368dfeb3087a05a42e3b893dae5ffeb72e6ac06e995a2a75ea0b5f7876247bb4c38cf3f0153f1f7473b522f1c440b632270e2b1d654d3a5ae16cb788482760d34ca79c8951b29c628e21029715683a3e6f8f77c5d89ecdae37e0190f79c4c1dbc9d0160e359cd6c94d6662ed53bb01a83374ff593c823acc59241b11f020902069fc0054a9b26cb320bef4fb1f8cc5bd8ae76eb029afab731b9876bc4e8708a8315512823cff1f9375d284ce66e53d4efad6c76d17bb532fc938b8f80c13ce86b5ba3e540164bc5a5d47cd321c241d8740f453ef95bd3878d578561ad6ce20877ffbd44062dce8df1d048d8d5e4045be647886108cbb1f0b26a8b74b66858afedb830a161bb02bde4c46a688a0ea3a7018ce24666aab0f422ede2f78ea29f77e28d87c744cba0285ce33d0d9ac45774829699de6d725a9b6db6e7d03ad4ec9d075c386e68ca0bcd9e9911d741ed0168cbddb87a7918a964d206629da4e887277b0ef7d3f9c7082f3f15f29a0dfb39f3b0877a5ec3ac4343e0d808f5aee8f1869923aab6dfc3016821c013109f34aece6183994b853d0e9561375c02cdd26b1b55194757341929a8038864cedd6b5a3b8b51ade44637044c4ebddb190f173969a0ca4cf5d42153763a0b91da0110ae7a25204850927d81b00176d4568a3d444d8029bd010df784e3f673fe855601ec4f1b26b2df58841e6a65f0db66373f63cc14a8b07dfc52ac9957eb542d05ed687c79519609de96df18b63cb294b534ddf7d2e8f41bcc1e5a006191c4db057b6709f0a96f18e7e8f67b8be2a19c015b9c4b0b3f42e4de366b71f8da8888809473c3c7a02a1158e375f29997a43bc7118ca4d1abb8f8f21972fc589aaa3d73a4d40a1e1705e169ac6e56cff50d89fc45b6863c8fc67bb2b5939a7f33072539ba4c24077be5711ba368bf7efd4897931531d388eb5c2e56bef337777150dd59518652145c9594e110e41d2615196c6b197916c88cc2814e13a3a922b4ecb044bf31cc90e0bfe0ce07de29188bbcb0ec1a12b509f52582fbb948c3cbe0c6964f46991cec0704bfac08aec6ad8ddfc36dc68c7f547c5ee6af4a8d55c79e3dc1c49b045379811f81e9a185a92cd37ae4ee32c5d3c82d36d6202a6c84fd231fe467071d42072827fd77afa5d757e6f37247f783ef09bdfd7536b666e84bc4bb878005b7829293a04ba090272dec844f4ef0e934617c08518bdc6b915ac6f3f03e4a6ab88e21c3f21f93b31d95ea3b9228e0031cb69795de5abd19c4cb4a0cf2984e53ca391cc66e33ee0d510151670331fa264753704fea5e4b1760f74890c49a74a47e0da13155c5470013d53dea0f05b5e088f1511c209f5be940232318af2757951d399e32eb862d915784713baa8ba93645caf04ba78fa3cf600ff92b9c5be58ad87438a340bac00a5ea9fb17e39478ba61fe36335e48d8c5a0b25f024cbd2ec7f217d0f260951da396dc13a2a74cd90df4b52db686e3b34d27cfa4cebd7bf59cbcfaf4007dc943a1da6e0bd1799a21ab449d7bb42935e50c839c5b567c59742436af15bc8d46095520dcd9273ae2b6f3c1cc2b4311ac9e5d297f0940b1552c5955adb302022022bb7457978998b56328629b7725dfbe3dedb37f37af0697a4471d1d6ff6bec633a38540adeba903f3eaaec5785fbb3c6a598f49dbd9ff93c67dea1ef39a614331b119fa8efccc8bac01595fb95a2a57eec9fc6c6fe82782aa89ea971866fd9a3bca4010182092ab6d1e2b49b964be9e3bb13bd6b77850e435f55a5d46e5bcb3330c7edefd31c33f61275e51600"})

4.393869314s ago: executing program 1 (id=1279):
r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x1a100, 0x0)
sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x150, 0x13, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_USERDATA={0xe0, 0x8, "bac6e5a5d1a59a74864a7f0ecded17b3fd9fca70b9afb5b386b1f1b06cfd7ca866c1c329acef3ab3d43eac74aa4c5dea739725566e204a031189328bdbc6bb4e2c0007cf5af9a4cb1656b82e0a8f6186458102d6f755a453eebbdf08b7aedeefaab834aadb480fbe6c8f1989d71c64eacb650cb4cecc277f09e281ff9e4a300e6fe77b962c645ea6cf73fd4a46a297efce1bc26e7faebf5ddc0c9c81f637bd621b03fe895287963cb7ad221b30d90a39854edc4c1c8229f1b3ce2b326e13f659ad2afefc3c4162a1c9aaf31999dccac6c4ae0cf1e25c7985123ab936"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x150}, 0x1, 0x0, 0x0, 0x801}, 0x8)
socket$nl_route(0x10, 0x3, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', <r2=>0x0})
r3 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="5800000010000305000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="1546010000000000380012800b00010067656e65766500002800028008000b4000000010060005004e200000140007"], 0x58}}, 0x20008040)
sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0)

4.34489854s ago: executing program 0 (id=1280):
socket$inet6(0xa, 0x2, 0x0)
syz_emit_ethernet(0x46, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x10, 0x3a, 0xff, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x9, 0x1, 0x7f, 0x100001}}}}}}, 0x0)
io_uring_register$IORING_REGISTER_CLOCK(0xffffffffffffffff, 0x1d, &(0x7f0000000040), 0x0)
sched_setscheduler(0x0, 0x1, 0x0)
fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0)
gettid()
fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
mkdirat(0xffffffffffffff9c, 0x0, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1)
sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce)
r0 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0)
read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8)
io_setup(0x9, &(0x7f0000003080)=<r1=>0x0)
io_setup(0x67, &(0x7f0000000080))
io_destroy(r1)
io_setup(0xbd, &(0x7f0000000040))
syz_emit_vhci(&(0x7f0000000240)=@HCI_VENDOR_PKT, 0x37)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000180100002020782500000000f01f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18)
socket$vsock_stream(0x28, 0x1, 0x0)
openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x222100, 0x0)
r3 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', <r4=>0x0})
r5 = socket(0x10, 0x80002, 0x0)
sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r4, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}}, 0x0)

3.978531117s ago: executing program 1 (id=1281):
socket$nl_generic(0x10, 0x3, 0x10)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x3f)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r0, r3, r0, r4], 0x4)
write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r2, 0x0)
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15)
preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0)
r5 = socket$key(0xf, 0x3, 0x2)
r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
connect$netrom(r6, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48)
sendto$netrom(r6, 0x0, 0x0, 0x0, 0x0, 0x0)
write$binfmt_script(r2, &(0x7f0000000380)={'#! ', './file0', [{}], 0xa, "a3f65dc0ff917c9fbcf1eb49b9506072ca301f926139e5b7bdab97a31c998d4cec92add6750867bdea1ebeb78067b7f2cfed6ea0394cfb3b6a3a8a459a8c5bff58afb592716f6c2b6ff48ba389cacf14349740baab68a00d172d3ec81b9aa5c0bfedb7462e9e449635c3225687ddd8878f39b1881f79be2c848c6735d8d6fbc4640176a8c5a021fcd605edb074842b083a84aff46757e218666a846f9b5cec7daa8dde89fa1eec1a087ae8572587257f"}, 0xbc)
sendmsg$key(r5, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x90}}, 0x0)

3.913453519s ago: executing program 0 (id=1282):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6)
sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x14, r1, 0xb31}, 0x14}}, 0x40008c4)

3.766366545s ago: executing program 2 (id=1283):
syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0)
r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0)
timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100))
timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
close(r0)
r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0)
r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x92800, 0x0)
connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @empty, 'veth0_vlan\x00'}}, 0x1e)
r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2a800, 0x0)
preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0)
ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140))
ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0)
r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0)
r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0)
ioctl$SNDCTL_TMR_TEMPO(r5, 0xc0045405, &(0x7f00000001c0)=0xbd)
ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0))

3.197696573s ago: executing program 4 (id=1284):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil)
madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15)
mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000)
sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x2)
r3 = socket$nl_netfilter(0x10, 0x3, 0xc)
symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00')
sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x18, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x4}}}]}]}], {0x14}}, 0xe0}}, 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0)
r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0)
r5 = socket(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'erspan0\x00', <r6=>0x0})
sendmsg$nl_route(r5, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r6], 0x3c}, 0x1, 0x0, 0x0, 0x4d483}, 0x0)
dup3(r4, 0xffffffffffffffff, 0x0)
openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0)
linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400)

3.009683778s ago: executing program 0 (id=1285):
syz_init_net_socket$rose(0xb, 0x5, 0x0)
syz_usb_connect(0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000a7420040ab0501030001010203010902240001000000000904000002aad45c0009058e02000000000009050a06"], 0x0)
r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "919bc2b1729bbf03305104531f51cad50c07a1ac4e15e5846dfaa0769ebb8357f3defd71f7cc343fa315bd884b6bbfe624478f448268a16efbf1829f21df1f7b", 0x21}, 0x48, 0xfffffffffffffffe)
syz_usb_connect$hid(0xaab694c1a128dc, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x37a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x5, 0x1, {0x9, 0x21, 0x4, 0x8, 0x1, {0x22, 0x485}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7, 0x2, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x97, 0xbe, 0x4}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x201, 0x2, 0x8, 0x0, 0x58, 0x4}, 0x14c, &(0x7f0000000300)={0x5, 0xf, 0x14c, 0x5, [@ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x10, 0xf00f, 0x7, [0xffc00f, 0x180, 0xffff00, 0x3f]}, @generic={0x102, 0x10, 0x1, "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"}, @ss_container_id={0x14, 0x10, 0x4, 0xad, "1c40cfaaae31e9d1a7c881160968f9fc"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x42, 0x5, 0x9, 0xe, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x40, 0xfc, 0x6}]}, 0x1, [{0xa2, &(0x7f0000000480)=@string={0xa2, 0x3, "e03cb9dabd30707b4f8892e569b8f27d6d42b1394eb18f4e17f34a00db87fdd671db30c07fe59631a089bddc9b41f021c6847480e0a74a1d88aaf737d852eb69313cb86b2b14c85f21067482edb9d0f07705fe6e57ff86454c54ebdf9d0a3906194e6acdcf26adb7fe5ef9ed84730cadbfc1909853eb78f53c44993be6d430972fa7320cc4b27ea3327ad8cf354bd44720666f0fcd655f8d1bc9bd164839e392"}}]})
r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0)
syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0})
syz_usb_control_io$printer(r1, 0x0, 0x0)
syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000280)={0x44, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0)
syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000380)={0x1c, &(0x7f0000000200)=ANY=[], 0x0, 0x0})
syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0)
keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'hmac(sha256-ce)\x00'}}, 0x0, 0x0)
r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0)
r3 = socket$nl_rdma(0x10, 0x3, 0x14)
ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000040)=@ethtool_channels={0x3c, 0x5399, 0x2, 0x9, 0x200, 0x0, 0x87, 0x359, 0x401}})
r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r4, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r5, <r6=>0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r4}, 0x20)
r7 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@can_newroute={0x1c, 0x18, 0x1, 0x70bd29, 0x0, {0x1d, 0x1, 0x3f}, [@CGW_SRC_IF={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0)
bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x8, r6, 0x0, 0x2000}, 0x38)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x7ff, 0x2, 0xd, 0x7}, {0x8001, 0x5, 0x2, 0xffffffe9}]})
syz_usb_disconnect(r2)
syz_usb_connect$cdc_ecm(0xc, 0x4d, &(0x7f0000000000)=ANY=[], 0x0)
ioctl$EVIOCRMFF(r2, 0x5501, 0x0)
r8 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x4000000, 0x0, 0x1, 0x10d}, &(0x7f00000006c0)=<r9=>0x0, &(0x7f00000001c0)=<r10=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/224, 0xe0}], 0x1})
io_uring_enter(r8, 0x47ba, 0x0, 0x0, 0x0, 0x0)

1.530252005s ago: executing program 3 (id=1286):
socket$inet6_mptcp(0xa, 0x1, 0x106)
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d6}, 0x20000000)
socket$inet_tcp(0x2, 0x1, 0x0)
r1 = socket$alg(0x26, 0x5, 0x0)
r2 = syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2)
r3 = dup(r2)
ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000200)={r1, r3})
read(r3, &(0x7f0000000040), 0x0)
ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000000)={0xf0f046})
syz_io_uring_setup(0xe53, &(0x7f00000000c0)={0x0, 0x80c710, 0x200, 0x1, 0x0, 0x0, r3}, &(0x7f0000000000), &(0x7f0000000140))
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
socket$netlink(0x10, 0x3, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x800, 0x2)
writev(r4, &(0x7f0000000240)=[{&(0x7f0000000180)="a4", 0x1}], 0x1)
pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0xfffffffffffffffd, 0x1ff}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x4, 0x0, 0x7fffffff}, 0x0, 0x0)
ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f046})

1.428688256s ago: executing program 1 (id=1287):
r0 = syz_open_dev$swradio(&(0x7f0000000240), 0x0, 0x2)
r1 = signalfd(0xffffffffffffffff, &(0x7f0000000340)={[0xda]}, 0x8)
ppoll(&(0x7f0000000280)=[{r1, 0x8490}, {r0, 0x545c}], 0x2, 0x0, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x9, 0x380000, 0x9, 0x7})

1.111200413s ago: executing program 1 (id=1288):
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
bpf$MAP_CREATE(0x0, 0x0, 0x48)
syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TCFLSH(r2, 0x800455ca, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0)
close(0xffffffffffffffff)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
write(0xffffffffffffffff, 0x0, 0x0)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x2000c880)
r4 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10)
setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000300)={0x40, 0x2, 0x1, 0x3}, 0x10)
setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x4, 0x0, 0x3}, 0x58)
sendmsg$tipc(r4, &(0x7f0000000040)={&(0x7f00000008c0)=@id={0x1e, 0x3, 0x1, {0x4e1c, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4081}, 0x4008030)
sendmsg$tipc(r4, 0x0, 0x20000801)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000800)
r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0)
r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
sendfile(r6, r5, 0x0, 0x4)
ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, 0x0)
ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0)

575.141521ms ago: executing program 3 (id=1289):
waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0)
sched_setscheduler(0x0, 0x2, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0)
r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102)
writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)}], 0x1)
r1 = syz_io_uring_setup(0x497, &(0x7f0000002180)={0x0, 0x787f, 0x0, 0x0, 0x800001b3}, &(0x7f0000000180)=<r2=>0x0, &(0x7f0000000280)=<r3=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x5, 0x6000, @fd_index=0x6, 0x1d624019, &(0x7f0000000200)=[{&(0x7f0000000000)="f3ea9afe820ec01006a72d87827947d91ef9ea206c0bc8a5715e6fd45e0d02e9e65587a6ae4a41b645f7514d32fb752900a2c68386d15c", 0x37}, {&(0x7f0000000340)="c7b6e36916fc36ff32220a1c79b30e97bce6afd18e933761a33f4c0826a040b4f6cd97eeacc9cb91543cfd97f9e4c538aa57765ef7a9953054d7b83ca6204024ad6025f13994d39318cb2e0459915128d014bc5446d7903665fb942733470d2709736f736c108a3930e3f0475ddb23aa01df84f335b4dba7769ec067d36fb1c16a54d6f56a4aa27b70eff0f6c1789a5f985eacbd2b6859853d66338670f9178fea92f297ebf789a1e96d4e947847d43c52dc99015da7425a30c5487aba5cb38d1ccb4500031552898a3351de32eae532fcb7a829fc067e5977315524c1f339fec14c5def47d313064ac97f359c746a14df7418404c1e23", 0xf7}, {&(0x7f00000001c0)}], 0x3})
io_uring_enter(r1, 0x3517, 0x173d, 0x42, 0x0, 0x0)

483.080727ms ago: executing program 1 (id=1290):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x400, 0x20000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}, {0x0, 0xffff}, {0xb, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_TARGET={0x8, 0x8, 0x200}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a000100"], 0x50}}, 0x20008844)

221.164753ms ago: executing program 0 (id=1291):
syz_open_dev$media(&(0x7f0000000080), 0x2000000000000, 0x0)
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88)
setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYRES32=r1], 0x190)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_buf(r2, 0x6, 0x8, 0x0, &(0x7f0000001040))
r3 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="54000000000006001240000400002c0001800c0002800500010011000000060003400000000014000180080001007f00000108000200e00000020c001980080001000d00"/84], 0x54}}, 0x0)
r4 = socket$nl_generic(0x10, 0x3, 0x10)
r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)=ANY=[@ANYBLOB="f78614d8c2fc6e9ef0073f581c849819198be6907fc09cad8332955fc2312d7e3d7737680df79932ec526ef38418a4843f2350ceec8a7e4c81157de983874018b29f2c49091b02880b0aa981c34e25c135e5720383887a5824db479dbf6527cd343ba14517b55d5cb1a977d609f15a611714e9f1e5ca1f302e5dd769768cbaebc92e10f4ba7e7ad899f1b94ea44630e21a5f1bd2ee7a6288c698efec1883a78c6b5e34f84ba7b3066fea1cf9f8bcff68fe13ce", @ANYRES32=r5, @ANYBLOB="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"], 0x1c8}}, 0x0)
setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0xfffd, @rand_addr=0x64010100}}, {{0x2, 0x4e23, @rand_addr=0x1cd8}}}, 0x108)
sendmmsg$inet6(r0, &(0x7f0000019680)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141414}}, 0x1c, 0x0}}], 0x1, 0x20004855)
r6 = socket$inet6_sctp(0xa, 0x5, 0x84)
r7 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x140, 0x0, 0x0, 0x0, 0x20, 0x79, 0x1801, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0xea, 0x2, 0x3, 0x1, 0x2, 0x3, {0x9, 0x21, 0xcc54, 0x4, 0x1, {0x22, 0x49c}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xc, 0x80, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x1, 0x9, 0xf4}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x200, 0x9, 0x4, 0x4, 0x20, 0x6}, 0x31, &(0x7f00000003c0)=ANY=[@ANYBLOB="050f3100040a10030208009f04060018100a4523000000000f08000f000000003f00000f0000001b10020450060003100b"], 0x1, [{0xaf, &(0x7f0000000900)=ANY=[@ANYBLOB="af03ea8eac05aecf69eea896b1b9193580cd8d0a73142c45302b4c7b6ada000c8469a70b2d30281e3fc5caf7647ee28293610eaa8b2639fa5e1114502594794e4aaf54885c977a88d9ff0f001ba8d06feb64cb4f64073922f03fa80c4feb1204109d617f886d289502aba61a30e49f287e28fc61acb6972135be852c21e28eb55e55a4ccd2f101dba05a0604b61f2b106e00"/160]}]})
syz_usb_control_io$hid(r7, &(0x7f0000000ac0)={0x24, &(0x7f00000009c0)={0x40, 0xb, 0x6c, {0x6c, 0x21, "1380db17e3ad400ef174d3b133a093f4c3c4caaca67a21e97851b3532e57536d5dae3e61c3cdc607c9b7c8689ed318baf5c6c64cf7bd4f23c7a478f7100266510a4d653968bb77e665d6b0384f526d0c3bcb06cd9774b723e70acb1d45aead8d4bfdb02c9934d221247b"}}, &(0x7f0000000640)=ANY=[@ANYBLOB="0003180000001803b359aecb9cdd50a8ae258607d0ff019ef452a347ad2c"], &(0x7f0000000680)=ANY=[@ANYBLOB="002210000000979d210dab17f033ab629ab1809ac9e5f805bef3edd2863e4035a8743ecba4e6229e574dfa088f0c8ed7e187b977440882da005a3473afba0302fc34e4920b15f94328fed7738cf49d5c28328961aa68e455a7cfb1809c2d975e4ca3b8762438782cb8"], &(0x7f0000000a80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x1, 0x1, {0x22, 0x57e}}}}, &(0x7f0000000d40)={0x2c, &(0x7f0000000d80)=ANY=[@ANYBLOB="40059a000000eaf7ade9af996c4ed2cf5367947a4c66705a6774f7c4d7036bc33833d5264b73fd7fdd3747b95fe66c4c9c80d78f186fa1280000940a783bc35284ac94650faa212e0b07cdd52d1f257affeccf6a341ed640af3eccaadf6a8217291872f4fc3a2ac2f304f07cc15a60dcb0c01852a5026e80c591047b3d9cd7ec345559371bffa14c4256159a903629769924e8ff4cbe7a2fb74ef8dec40266559bd72a1e2ac10f8bd4487093114a80648ea4b66bc724ee41276ebec631563e2a55369dd77e590aeeda7dfc6b48"], &(0x7f0000000bc0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000c40)={0x20, 0x1, 0x9a, "fd87d9c977964f3bdf0f83482275f69272ffed6479c3bbdf4004240c5e3b6a9b3eeb8cc9a35dc50adbfe01ea7fb04a1d78db8e52955befcf3f5de4b6bcad06e9f57a9305c9b76cac678691834af9fb9a753cfa608f124d4328d623a0837b9a5bd7ae535c0c6d50dc89d55b793813a0a571c30ffb73e3665e6a81f7c8f37f31ff986d6edf4e050aea9c7ba7d998f46ff708a20b21adf972a7bfbe"}, &(0x7f0000000d00)={0x20, 0x3, 0x1, 0x4}})
r8 = socket$inet6_sctp(0xa, 0x1, 0x84)
r9 = socket$inet(0x2, 0x80001, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={<r10=>0x0}, &(0x7f0000000040)=0x8)
setsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r10, 0x51a6}, 0x8)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000840)={r10, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0xba, 0x1, 0xb, 0x9, 0x8}, &(0x7f0000000000)=0x98)
syz_io_uring_setup(0x498, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=<r11=>0x0, &(0x7f00000002c0))
r12 = socket$inet(0x2, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r12, 0x8946, &(0x7f0000000140)={'virt_wifi0\x00', &(0x7f0000000480)=@ethtool_drvinfo={0x3, "5c103a2554649d8bdc9b838c7a44b5c9a25496a524ae49dc76bd91800a39292c", "f046fa390c95230097bd34fb8ce5a57971d06912ac487695eced225dac5c61d5", "9efda9bcd4844f5e4f481f08c871f2405b665dd2b7f886f4ee7030f4769b3d54", "af9311feb3924a3cbee32b4418c82a79586ce2b83329c2b77b8b636036bdc671", "7ab0660eb3d4c2e7f67cb34c9c656368eecca5bcc523c8b443aa3c086331d0fb", "9696dbab05f7c605d8cd231f", 0x67, 0x2, 0x4, 0x5, 0x2}})
syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
r13 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r13, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001600)=@newtaction={0x44, 0x30, 0x12f, 0x70bd25, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1e, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044840}, 0x0)

140.727464ms ago: executing program 1 (id=1292):
r0 = socket$inet6(0xa, 0x2, 0x3a)
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
r1 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[], 0x0)
syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0)
syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0)
mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='dyn'])
chdir(&(0x7f00000000c0)='./file0\x00')
mount$tmpfs(0x0, &(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0, 0x0)
r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @local, 0x6}, 0x32)
sendto$inet6(r0, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0)
r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0)
ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07})
openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0)
ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000000)={0x80, 0x4, 0x4, 0xe05, 0xe3, 0x80})
r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4)

127.169468ms ago: executing program 3 (id=1293):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
syz_usb_connect(0x0, 0x3d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010102ae299820fc0d0100ac240102030109022b86c41f3e10170904510302ffffff01090507100800060808070593"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]})
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10)
r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x4040)
sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000181000/0x2000)=nil, 0x2000, 0x1, 0x21010, r1, 0x0)
syz_io_uring_setup(0x6250, &(0x7f00000003c0)={0x0, 0x9092, 0x4000, 0x3, 0x67, 0x0, r1}, &(0x7f0000000240), &(0x7f0000000440)=<r4=>0x0)
r5 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x607b, 0x1000, 0x4, 0x288}, &(0x7f0000000340)=<r6=>0x0, &(0x7f0000000140)=<r7=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0)
syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x9, 0x0, 0x0, 0x0, &(0x7f0000662000/0x2000)=nil, 0x2000, 0x10, 0x0, {0x0, r8}})
syz_io_uring_submit(r3, r4, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}})
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={<r9=>0xffffffffffffffff, <r10=>0xffffffffffffffff})
connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r10, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r11 = syz_open_dev$vim2m(&(0x7f0000000080), 0x10000000000004, 0x2)
ioctl$vim2m_VIDIOC_REQBUFS(r11, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1})
ioctl$vim2m_VIDIOC_QBUF(r11, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}})
ioctl$vim2m_VIDIOC_STREAMOFF(r11, 0x40045612, &(0x7f0000000280)=0x2)
close(0x3)
r12 = io_uring_setup(0x514c, &(0x7f0000000340)={0x0, 0xc740, 0x2, 0x3, 0x1ed})
r13 = syz_io_uring_setup(0x22f, &(0x7f00000001c0)={0x0, 0x5325, 0x4, 0x4, 0x259, 0x0, r12}, &(0x7f0000000000), &(0x7f0000000100))
close_range(r13, 0xffffffffffffffff, 0x0)

98.423617ms ago: executing program 4 (id=1294):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000001780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000152e00000018010000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000c20000008500000006000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xd, 0x0, &(0x7f0000000080)="925a95e24550ec24e8e1a95586", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={<r1=>0x0}, &(0x7f0000000280)=0xc)
setpriority(0x1, r1, 0xfffffffffffffffe)
r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0)
write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9)
ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0)
io_uring_setup(0x5237, &(0x7f0000009a80)={0x0, 0x25d1, 0x400, 0x0, 0x210})
ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x2)
close_range(r2, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10)
r3 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet6(r3, 0x0, 0x0, 0x800)
r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0)
r6 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_mtu(r6, 0x29, 0x17, 0x0, &(0x7f0000000180))
r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2)
ioctl$KVM_SET_NESTED_STATE(r7, 0xc048aeca, &(0x7f0000003680)={{0x1, 0x0, 0xfffffffffffffe22, {0xeeef0000, 0xdddd0000, 0x2}}, "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", "cfb220c7d481332f3f1f8079dfe27e23185fd67a407358db7892789f96b7fa9b14daa48617a10d8a91b820ecbaa470ec0bb1f3cbce7f70ec70b19a4cad082229c2788f8611d7dc306d9a45761a97828c36ed87ebde5d4a3e1609c1422a8ae2f7cca428ebdb0dd38b90b9598a353b18a600bf35a369e6e3e5abb0a1c5c0c0e48e014e7ef1b7d768b3c5657f1adfbb7ff2985082b16c99eb83ec3660990dcf1106efa6b7f8a4798fec811c2c85faec0235c83b7093b3d02367421abc40a554e0b0d7fc1bcaece4222c594f8d20e368fe625ca433c75486fe5c94103cd17291349ee12b877602936688666f82ecd8f4f83d50bb1650e08b96cd25ad147c4c956c98649806a3736d072c8d97c6e3a46a7c18535df8d828b86662400d8e9cc861fa1dd5dc193892d3168396c499e07b279fb76c7e289f2fd955691363bc1de74536dc571817615c88b0d594a136966c129e424ccb7ef1c7c7461eac7ca5f03d72ea4c9c3d1156ee4cb1bb70e097357588b5c49f6716bbae1bd118104b42786f09a3b9f7cb80f383cadfd0c462096ff2bb637b7cf79764b6a4b7ffc5d87c1f063fb48e7f08ad5af534c70079f12f28e8921abbd4280801cdf6101ea494768b1274afd0eea5939843d56022a83590920fe446d52dfe699c33977d5592dbf7e0e236b8175d7faae06e0c50f7402174023ce4b996564e945c416fa823f2f9c3213ac50b20bd1fd55bb8d9fe70ee31ea2f404ae0fcbf857bebcc9196c8c622059fea2e248e4058905b69fb98be312d3193ea1d8ff653173e8c2371371b77a5bea45b3cd6fba19b6336f94ec04c8f86d24e9ca959874577d7ca0baf3c4ff30b554bc3ccc06df46d925373fbf7863e2cf684d3bc9603ab72b851ca4728294de87f2dec6f23ca9e43ed2e5cbba662d13137fc1ce0f6ae6aeb974f72f4b750825fafb67715e425f40c7da83b92d4249a0a4e96b789cceb7b07f38cb83f72dd093a345ab3cb8ae760fc14e40ea182a0d7fe1facc62a1ab0902349fd7e27bb0cd349fb5053f4734823abf020739b4b43bb11f5d69b61295068df31177959903c2ea1bb82d24eeaa93d0d4738d5d15b2a401e7ebe0d3cfbd45b2db2882cdb41408aaa718f8320fbb7f9da4f68d0eebeef175442e807e9908132731fe5e268582dcf6dffa4251ebb7121db8e412089fa9d8af9919799547a26b6b8eb44c28f1ce5f9a3021fe30841be204c1b4b3813dccae6baeef9b53fe413cbec46bb0cd95d3793cdc9bfe6cdd96ce0c4aa4a25e1cbbeeee6c9fa398b279048c7e31d07b125bac68d4e1f4253bd4dc7824cf3d722c94cf2b8f61bc8155731f072fd447082b181a13ffb8c08a1d568298c5de2d969fae2bea070a9e2688f294e76b8c200dfb993ec19778eb56ae3127c1116ccc85ef8806fdcb9ee0cb66ff03fbb0fa6c52b9b101b3830fc1650efa859163a264b4059092e5dc9a415ec09bfd1460f142fe5ef00beb6aa9032bd0de97aefc6f65e8cfeea761b3d8174caf528b6627682ff4d4450cb0f34251fc000ed01dd538ef13260984f44703b89dfb511bfb538d0b1c8aded964e1bcc5ca57437468b14a31ec0000a17e4d24369c40500449c37e7dccedba3eceb59d827dace246b5c48afb6a5988e64c560b3dc76c32d831f51cdbc5cfc4364ac8b25372b87c92bacfedc6bc8feb44098dbebc89cda03c59e4c58a31372bd574704b9e788834b9f83c6703f6709efad97c4ce499ea580dae1de282a019247cb3dce5c1906322e6d3ca5157ea6428bc42416936fac194efe136089c07faf7adf1e923003f1dc63fcbc634b389a4f351a6acee785e23c6bb04ca2f265be1e634362b87c6f9fd369bbe62a1db6b286c7ffde6370bb4d6e9e0cc3ec451e1a99d134726c9075e71319d3a683e91e4b900061c0e6d086481069cd32f4cde7816f8e3a0ac6428a7488f31f06ee0da10df3ed0c150d29085879d064f914407f60018bb588735663647bfeda930407d69abef3f72fd461c2b85b00988b412a180fd267fc646a86d297e7e40912607157b6fa873df6442579b1523d8117f0c06c87adf75843b8bff30a5bfb4fe1e9846b7fdd58774641baf9cc9c4e38e53ed24a9d9e9dbc7657aa9b220a8545852b0409f5c0812e953823e841967bf55059acc7a4600818134359e72cfae0d04a0738ac8acca133d6395a455b22cdd6f901d4cdea1cf17415f7d7895a4b65f80d2f7c5c60a0dc04b40c2c93b9f922e074a82afd704673e1766d19db9f60eab0238fb4a3169a08aded607847e5d752d4e24c4914b95bac3892bcfc2076f16a7f07583f0d418b9dec03afdb2e93335a392e1b1ef2910eb2a4b6a63fe61641f3c02bef73cd7e4a77a6f30ae821598c3160511603541bea89022b54f321c2a55cdeeb19335d78a821ab6ca0f36588a9a79a41e2123905a491d658c2a1caeee998c995bb0f816c92c5dc2b862183f80b9f9786c9c5524723c944d11f6894c7f008ab8194f577e22c03631d2a33205f508ea49653e7600639242dbaba704f700ac227f32dc575c559a0a1f4fe0cf6c22fbf7e1ca2ab4b1e4724e8379021e3c9a7c1509c6a413bd7d9c98938e440762eda2546d636597defa86c1ad31126a1182d365f858927d140fb0a97f80adcc5f4ed5efe11ac503453917a263f1d64692348d30f382e85e464ef7616067a42df5de1a1b622fabefe2ca4ceffa4801f7a02fdef40644cd1d079590d900727628d54b44db7ac700d8d664f7eea12837fcf347360d8e43a354fe51b4c49e8fcda3c322b738ed2b800b5cc06e22c72af2a67ee7bc8ae894e841f2cf2b0a7e381caf944bf4e91ded63b6f82f7474e4f81e986fff7e5339b8e9f60103a1af81833e120f0c8abac044a4a2867cda4fdcb084459a00507aa9e5a8e761a72df3322a1ae8cd918b4994c23bdb1e459b4f21651bd7fa067a00e2a2877bf6b29f289ed8018e0a78f6fb4ded9749640e0e37f6381b320ab72da404f3d70d60152f6fa6738932387b83250cb3148141edb52f109bfd4bda8054959db01f4c550609a63c08cf01ecd110cfc6f0055638c0dde039d2ac2daafe59e561f9f08a8830c3f661e4325de63e98f4a4216ec3b83fd200201ed3f647147611424286ffc6c4a8aca64a6874743242d4feeaa9153de06e51c512d9cab7ae712c6424069f3e5db4ddebe9b48b5f6caa741162edf97674d2368e03a387f798151a4b9b9fa9e3a5838a343133158364a9fe3bb4b9a3c464c0c54a4c64ca774ad200925ac6bf59508c10a8574afde9b821741af43ec64cedc13aa220b39772195283506dfe899dd6a7b37eb21f154056a2df3564ef2bb918a928651de88c3613b84e7960bddd7b46b1304deb30f57b6fe5a3b4788629e91bcc2456a72fabb16b47da71624d2e9081de748b3387f52da4bb094782326dcfde0827e2d674e41bb375247d349cade9c704e543178502e59b927c7015436237c9432e07e4c7a8464ed11608a3d2184338dd9e6f6ef4b3d751e979667b6a3953c89aff4eead7a978071a912b3de21a85a5849c57933cf53cd74a610f3e60f699766fbc7e0bb8a891a429c77bb6f3b6f9f8eb0b1bd9588ef2ce98fdf0a0838e4b0bed807d8b673093c717feec8d697e32542274887d039db7a2daed5d52c8e9767443229f8003c5d67e907376ea2f393484fa70deee159cb56f8d097b8fe2736e95f540137e20725f0940a8d049068ead4c46bb3771a671bb00de88931e03445a55868de0c220db05cbda9f996d5fe7c1070efe5e718fed4d4cb4ecacad3d6b643bc0ffe9a71b720ba7b5adbbdefe29106ef6a6ffe4547f5d02bec312147df0abe80efb2d5e598fc7c8b268e58b59e0d75728e9a18126f013c963ddc92d251405f857fe3a5cbacf443be7772975b7bf4f6d7ed6f80dfcc47a88c6d19120942adb5385be6ef3c0d7e396bcac5affc8f9276d6cd1a0b069aed72a98cde8ea7aabe6cc091b19efcfaf9368dfeb3087a05a42e3b893dae5ffeb72e6ac06e995a2a75ea0b5f7876247bb4c38cf3f0153f1f7473b522f1c440b632270e2b1d654d3a5ae16cb788482760d34ca79c8951b29c628e21029715683a3e6f8f77c5d89ecdae37e0190f79c4c1dbc9d0160e359cd6c94d6662ed53bb01a83374ff593c823acc59241b11f020902069fc0054a9b26cb320bef4fb1f8cc5bd8ae76eb029afab731b9876bc4e8708a8315512823cff1f9375d284ce66e53d4efad6c76d17bb532fc938b8f80c13ce86b5ba3e540164bc5a5d47cd321c241d8740f453ef95bd3878d578561ad6ce20877ffbd44062dce8df1d048d8d5e4045be647886108cbb1f0b26a8b74b66858afedb830a161bb02bde4c46a688a0ea3a7018ce24666aab0f422ede2f78ea29f77e28d87c744cba0285ce33d0d9ac45774829699de6d725a9b6db6e7d03ad4ec9d075c386e68ca0bcd9e9911d741ed0168cbddb87a7918a964d206629da4e887277b0ef7d3f9c7082f3f15f29a0dfb39f3b0877a5ec3ac4343e0d808f5aee8f1869923aab6dfc3016821c013109f34aece6183994b853d0e9561375c02cdd26b1b55194757341929a8038864cedd6b5a3b8b51ade44637044c4ebddb190f173969a0ca4cf5d42153763a0b91da0110ae7a25204850927d81b00176d4568a3d444d8029bd010df784e3f673fe855601ec4f1b26b2df58841e6a65f0db66373f63cc14a8b07dfc52ac9957eb542d05ed687c79519609de96df18b63cb294b534ddf7d2e8f41bcc1e5a006191c4db057b6709f0a96f18e7e8f67b8be2a19c015b9c4b0b3f42e4de366b71f8da8888809473c3c7a02a1158e375f29997a43bc7118ca4d1abb8f8f21972fc589aaa3d73a4d40a1e1705e169ac6e56cff50d89fc45b6863c8fc67bb2b5939a7f33072539ba4c24077be5711ba368bf7efd4897931531d388eb5c2e56bef337777150dd59518652145c9594e110e41d2615196c6b197916c88cc2814e13a3a922b4ecb044bf31cc90e0bfe0ce07de29188bbcb0ec1a12b509f52582fbb948c3cbe0c6964f46991cec0704bfac08aec6ad8ddfc36dc68c7f547c5ee6af4a8d55c79e3dc1c49b045379811f81e9a185a92cd37ae4ee32c5d3c82d36d6202a6c84fd231fe467071d42072827fd77afa5d757e6f37247f783ef09bdfd7536b666e84bc4bb878005b7829293a04ba090272dec844f4ef0e934617c08518bdc6b915ac6f3f03e4a6ab88e21c3f21f93b31d95ea3b9228e0031cb69795de5abd19c4cb4a0cf2984e53ca391cc66e33ee0d510151670331fa264753704fea5e4b1760f74890c49a74a47e0da13155c5470013d53dea0f05b5e088f1511c209f5be940232318af2757951d399e32eb862d915784713baa8ba93645caf04ba78fa3cf600ff92b9c5be58ad87438a340bac00a5ea9fb17e39478ba61fe36335e48d8c5a0b25f024cbd2ec7f217d0f260951da396dc13a2a74cd90df4b52db686e3b34d27cfa4cebd7bf59cbcfaf4007dc943a1da6e0bd1799a21ab449d7bb42935e50c839c5b567c59742436af15bc8d46095520dcd9273ae2b6f3c1cc2b4311ac9e5d297f0940b1552c5955adb302022022bb7457978998b56328629b7725dfbe3dedb37f37af0697a4471d1d6ff6bec633a38540adeba903f3eaaec5785fbb3c6a598f49dbd9ff93c67dea1ef39a614331b119fa8efccc8bac01595fb95a2a57eec9fc6c6fe82782aa89ea971866fd9a3bca4010182092ab6d1e2b49b964be9e3bb13bd6b77850e435f55a5d46e5bcb3330c7edefd31c33f61275e51600"})

0s ago: executing program 2 (id=1295):
unshare(0x6020480)
unshare(0x26020680) (fail_nth: 27)

kernel console output (not intermixed with test programs):

eric C990:0003:007F.0008: unknown main item tag 0x0
[  280.249200][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.256771][   T30] audit: type=1400 audit(1746811826.211:616): avc:  denied  { watch_sb } for  pid=8839 comm="syz.2.757" path="/149" dev="tmpfs" ino=811 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[  280.278778][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.294559][ T8841] lo speed is unknown, defaulting to 1000
[  280.323136][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.366088][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.405063][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.454186][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.473570][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.494473][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.511347][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.556666][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.596842][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.642424][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.667230][ T8847] netlink: 8 bytes leftover after parsing attributes in process `syz.0.759'.
[  280.679374][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.715164][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.722619][ T8847] netlink: 4 bytes leftover after parsing attributes in process `syz.0.759'.
[  280.751741][ T8851] binder: BINDER_SET_CONTEXT_MGR already set
[  280.758000][ T8851] binder: 8843:8851 ioctl 4018620d 200000000040 returned -16
[  280.765956][ T8851] binder: 8843:8851 ioctl c0306201 2000000001c0 returned -14
[  280.808611][    T9] hid-generic C990:0003:007F.0008: unknown main item tag 0x0
[  280.834539][ T8847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0
[  280.915583][ T8847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  280.924063][    T9] hid-generic C990:0003:007F.0008: hidraw0: <UNKNOWN> HID v0.00 Device [syz0] on syz1
[  280.944750][ T8847] dummy0: entered promiscuous mode
[  280.957545][ T8847] macsec1: entered allmulticast mode
[  280.962958][ T8847] dummy0: entered allmulticast mode
[  281.093772][ T8852] fido_id[8852]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory
[  281.151791][ T8854] FAULT_INJECTION: forcing a failure.
[  281.151791][ T8854] name failslab, interval 1, probability 0, space 0, times 0
[  281.166323][ T8854] CPU: 0 UID: 0 PID: 8854 Comm: syz.0.760 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  281.166341][ T8854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  281.166347][ T8854] Call Trace:
[  281.166351][ T8854]  <TASK>
[  281.166355][ T8854]  dump_stack_lvl+0x16c/0x1f0
[  281.166373][ T8854]  should_fail_ex+0x512/0x640
[  281.166388][ T8854]  should_failslab+0xc2/0x120
[  281.166399][ T8854]  kmem_cache_alloc_noprof+0x6d/0x3b0
[  281.166417][ T8854]  ? skb_clone+0x190/0x3f0
[  281.166430][ T8854]  skb_clone+0x190/0x3f0
[  281.166441][ T8854]  netlink_deliver_tap+0xabd/0xd30
[  281.166456][ T8854]  netlink_unicast+0x6b2/0x7f0
[  281.166469][ T8854]  ? __pfx_netlink_unicast+0x10/0x10
[  281.166481][ T8854]  ? genl_rcv_msg+0x4bb/0x800
[  281.166497][ T8854]  netlink_ack+0x696/0xb80
[  281.166513][ T8854]  netlink_rcv_skb+0x347/0x440
[  281.166525][ T8854]  ? __pfx_genl_rcv_msg+0x10/0x10
[  281.166539][ T8854]  ? __pfx_netlink_rcv_skb+0x10/0x10
[  281.166557][ T8854]  ? __pfx_down_read+0x10/0x10
[  281.166573][ T8854]  ? netlink_deliver_tap+0x1ae/0xd30
[  281.166586][ T8854]  genl_rcv+0x28/0x40
[  281.166598][ T8854]  netlink_unicast+0x53a/0x7f0
[  281.166620][ T8854]  ? __pfx_netlink_unicast+0x10/0x10
[  281.166636][ T8854]  netlink_sendmsg+0x8d1/0xdd0
[  281.166650][ T8854]  ? __pfx_netlink_sendmsg+0x10/0x10
[  281.166666][ T8854]  __sys_sendto+0x495/0x510
[  281.166682][ T8854]  ? __pfx___sys_sendto+0x10/0x10
[  281.166702][ T8854]  ? fd_install+0x225/0x750
[  281.166723][ T8854]  ? __pfx___sys_socket+0x10/0x10
[  281.166740][ T8854]  ? ksys_write+0x1b9/0x240
[  281.166754][ T8854]  ? __pfx_ksys_write+0x10/0x10
[  281.166768][ T8854]  ? rcu_is_watching+0x12/0xc0
[  281.166782][ T8854]  __x64_sys_sendto+0xe0/0x1c0
[  281.166797][ T8854]  ? do_syscall_64+0x91/0x260
[  281.166814][ T8854]  ? lockdep_hardirqs_on+0x7c/0x110
[  281.166827][ T8854]  do_syscall_64+0xcd/0x260
[  281.166842][ T8854]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  281.166856][ T8854] RIP: 0033:0x7f56b9f907fc
[  281.166865][ T8854] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b
[  281.166875][ T8854] RSP: 002b:00007f56baed7e90 EFLAGS: 00000293 ORIG_RAX: 000000000000002c
[  281.166885][ T8854] RAX: ffffffffffffffda RBX: 00007f56baed7fa0 RCX: 00007f56b9f907fc
[  281.166891][ T8854] RDX: 0000000000000028 RSI: 00007f56baed7ff0 RDI: 0000000000000007
[  281.166897][ T8854] RBP: 0000000000000000 R08: 00007f56baed7ee4 R09: 000000000000000c
[  281.166903][ T8854] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000007
[  281.166909][ T8854] R13: 00007f56baed7f38 R14: 00007f56baed7ff0 R15: 0000000000000000
[  281.166921][ T8854]  </TASK>
[  281.496398][ T8854] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  281.521243][ T8854] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  282.961160][ T8865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  283.038928][ T8865] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  283.885353][   T58] usb 4-1: new high-speed USB device number 35 using dummy_hcd
[  284.045302][   T58] usb 4-1: Using ep0 maxpacket: 16
[  284.785231][   T58] usb 4-1: config 0 has an invalid interface number: 8 but max is 0
[  285.453098][   T58] usb 4-1: config 0 has no interface number 0
[  285.459487][   T58] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7
[  285.480373][   T58] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f
[  285.500210][   T58] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3
[  285.508944][   T58] usb 4-1: Product: syz
[  285.513160][   T58] usb 4-1: SerialNumber: syz
[  285.521624][   T58] usb 4-1: config 0 descriptor??
[  285.662748][   T58] cm109 4-1:0.8: invalid payload size 208, expected 4
[  285.673393][   T58] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input20
[  286.176951][  T973] usb 5-1: new high-speed USB device number 24 using dummy_hcd
[  286.461823][  T973] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  286.493717][  T973] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  286.607213][  T973] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00
[  286.695338][  T973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  286.765674][  T973] usb 5-1: config 0 descriptor??
[  286.769114][    T9] libceph: connect (1)[c::]:6789 error -101
[  286.816192][ T8906] ceph: No mds server is up or the cluster is laggy
[  286.831186][ T8911] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  287.165142][    T9] libceph: mon0 (1)[c::]:6789 connect error
[  287.336852][    C1] cm109 4-1:0.8: cm109_urb_irq_callback: urb status -71
[  287.344021][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.351181][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.359154][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.366831][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.373968][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.381085][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.381895][ T8905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  287.388212][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.403723][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.410802][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.418867][    C1] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71
[  287.425983][   T58] usb 4-1: USB disconnect, device number 35
[  287.431894][    C1] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19
[  287.552280][  T973] isku 0003:1E7D:319C.0009: item fetching failed at offset 5/7
[  287.577010][ T8905] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  287.589744][   T58] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19
[  287.745855][  T973] isku 0003:1E7D:319C.0009: parse failed
[  287.776270][  T973] isku 0003:1E7D:319C.0009: probe with driver isku failed with error -22
[  287.950780][  T973] usb 5-1: USB disconnect, device number 24
[  288.005652][ T8905] x_tables: duplicate underflow at hook 1
[  288.405695][ T8921] netlink: 4 bytes leftover after parsing attributes in process `syz.3.776'.
[  288.406294][   T30] audit: type=1400 audit(1746811834.511:617): avc:  denied  { ioctl } for  pid=8920 comm="syz.3.776" path="socket:[28303]" dev="sockfs" ino=28303 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  289.848936][   T30] audit: type=1400 audit(1746811835.951:618): avc:  denied  { create } for  pid=8949 comm="syz.1.784" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1
[  290.697144][   T30] audit: type=1400 audit(1746811836.801:619): avc:  denied  { setopt } for  pid=8968 comm="syz.0.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  290.892650][   T30] audit: type=1400 audit(1746811836.971:620): avc:  denied  { shutdown } for  pid=8976 comm="syz.2.792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  291.171232][ T8985] batman_adv: batadv0: Adding interface: dummy0
[  291.196445][ T8985] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  291.221650][    C0] vkms_vblank_simulate: vblank timer overrun
[  291.256448][ T8985] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active
[  291.310304][   T30] audit: type=1400 audit(1746811837.411:621): avc:  denied  { connect } for  pid=8984 comm="syz.1.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  291.345054][  T973] usb 1-1: new full-speed USB device number 30 using dummy_hcd
[  291.495304][  T973] usb 1-1: device descriptor read/64, error -71
[  291.745084][  T973] usb 1-1: new full-speed USB device number 31 using dummy_hcd
[  291.841289][ T5895] usb 4-1: new high-speed USB device number 36 using dummy_hcd
[  292.005085][  T973] usb 1-1: device descriptor read/64, error -71
[  292.375511][ T5895] usb 4-1: Using ep0 maxpacket: 16
[  292.388791][ T5895] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  292.403938][ T9012] ptm ptm7: ldisc open failed (-12), clearing slot 7
[  292.415336][ T5895] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  292.439452][  T973] usb usb1-port1: attempt power cycle
[  292.465157][ T5895] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00
[  292.474244][ T5895] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  292.494531][ T5895] usb 4-1: config 0 descriptor??
[  292.918594][ T8998] netlink: 76 bytes leftover after parsing attributes in process `syz.3.798'.
[  293.137199][  T973] usb 1-1: new full-speed USB device number 32 using dummy_hcd
[  295.125541][ T5895] hid-picolcd 0003:04D8:F002.000A: No report with id 0xf4 found
[  295.127912][  T973] usb 1-1: device descriptor read/8, error -71
[  295.205310][ T5895] hid-picolcd 0003:04D8:F002.000A: No report with id 0xf3 found
[  295.437890][ T5895] usb 4-1: USB disconnect, device number 36
[  295.448707][ T9034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  295.457374][ T9034] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  295.492303][ T9041] FAULT_INJECTION: forcing a failure.
[  295.492303][ T9041] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  295.542694][ T9041] CPU: 1 UID: 0 PID: 9041 Comm: syz.3.809 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  295.542718][ T9041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  295.542727][ T9041] Call Trace:
[  295.542733][ T9041]  <TASK>
[  295.542739][ T9041]  dump_stack_lvl+0x16c/0x1f0
[  295.542765][ T9041]  should_fail_ex+0x512/0x640
[  295.542789][ T9041]  _copy_from_user+0x2e/0xd0
[  295.542811][ T9041]  __io_uring_register+0x49d/0x2390
[  295.542836][ T9041]  ? trace_contention_end+0xdd/0x130
[  295.542861][ T9041]  ? __pfx___io_uring_register+0x10/0x10
[  295.542882][ T9041]  ? __mutex_lock+0x1ca/0xb90
[  295.542905][ T9041]  ? __x64_sys_io_uring_register+0x159/0x280
[  295.542957][ T9041]  __x64_sys_io_uring_register+0x169/0x280
[  295.542984][ T9041]  do_syscall_64+0xcd/0x260
[  295.543009][ T9041]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  295.543025][ T9041] RIP: 0033:0x7f3e41d8e969
[  295.543039][ T9041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  295.543054][ T9041] RSP: 002b:00007f3e42cdf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab
[  295.543070][ T9041] RAX: ffffffffffffffda RBX: 00007f3e41fb5fa0 RCX: 00007f3e41d8e969
[  295.543080][ T9041] RDX: 0000200000000100 RSI: 0000000000000022 RDI: 0000000000000003
[  295.543090][ T9041] RBP: 00007f3e42cdf090 R08: 0000000000000000 R09: 0000000000000000
[  295.543099][ T9041] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001
[  295.543108][ T9041] R13: 0000000000000000 R14: 00007f3e41fb5fa0 R15: 00007ffdfdbe5948
[  295.543135][ T9041]  </TASK>
[  295.859618][   T30] audit: type=1400 audit(1746811841.751:622): avc:  denied  { ioctl } for  pid=9040 comm="syz.2.807" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1
[  296.191641][   T30] audit: type=1400 audit(1746811842.291:623): avc:  denied  { read } for  pid=9046 comm="syz.0.810" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[  296.238561][   T30] audit: type=1400 audit(1746811842.291:624): avc:  denied  { open } for  pid=9046 comm="syz.0.810" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[  296.253424][ T9054] netlink: 12 bytes leftover after parsing attributes in process `syz.2.812'.
[  296.461419][   T30] audit: type=1400 audit(1746811842.561:625): avc:  denied  { map } for  pid=9058 comm="syz.2.814" path="socket:[28982]" dev="sockfs" ino=28982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  296.855106][   T10] usb 5-1: new high-speed USB device number 25 using dummy_hcd
[  297.005047][   T10] usb 5-1: Using ep0 maxpacket: 8
[  297.915638][   T10] usb 5-1: unable to get BOS descriptor or descriptor too short
[  297.934354][   T10] usb 5-1: config 7 has an invalid interface number: 31 but max is 0
[  297.954733][   T10] usb 5-1: config 7 has no interface number 0
[  297.961031][   T10] usb 5-1: config 7 interface 31 altsetting 224 has an invalid descriptor for endpoint zero, skipping
[  297.985182][   T10] usb 5-1: config 7 interface 31 altsetting 224 has an endpoint descriptor with address 0xBF, changing to 0x8F
[  298.015103][   T10] usb 5-1: config 7 interface 31 altsetting 224 endpoint 0x8F has invalid maxpacket 63274, setting to 1024
[  298.035129][   T10] usb 5-1: config 7 interface 31 altsetting 224 bulk endpoint 0x8F has invalid maxpacket 1024
[  298.125426][   T10] usb 5-1: config 7 interface 31 altsetting 224 has 3 endpoint descriptors, different from the interface descriptor's value: 2
[  298.155130][   T10] usb 5-1: config 7 interface 31 has no altsetting 0
[  298.163745][   T10] usb 5-1: New USB device found, idVendor=045e, idProduct=0454, bcdDevice= 8.2e
[  298.195390][   T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  298.203402][   T10] usb 5-1: Product: syz
[  298.244411][   T10] usb 5-1: Manufacturer: syz
[  298.262048][   T10] usb 5-1: SerialNumber: syz
[  298.556811][ T9057] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22
[  299.090615][ T9085] lo speed is unknown, defaulting to 1000
[  299.262396][ T9086] vivid-007: =================  START STATUS  =================
[  299.270177][ T9086] vivid-007: Enable Output Cropping: true
[  299.276337][ T9086] vivid-007: Enable Output Composing: true
[  299.282240][ T9086] vivid-007: Enable Output Scaler: true
[  299.287902][ T9086] vivid-007: Tx RGB Quantization Range: Automatic
[  299.294434][ T9086] vivid-007: Transmit Mode: HDMI
[  299.299487][ T9086] vivid-007: Hotplug Present: 0x00000000
[  299.305225][ T9086] vivid-007: RxSense Present: 0x00000000
[  299.310974][ T9086] vivid-007: EDID Present: 0x00000000
[  299.316485][ T9086] vivid-007: ==================  END STATUS  ==================
[  300.353731][ T9099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.824'.
[  300.369696][   T30] audit: type=1400 audit(1746811846.431:626): avc:  denied  { append } for  pid=9091 comm="syz.3.820" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[  300.429545][  T973] usb 1-1: new high-speed USB device number 34 using dummy_hcd
[  300.892833][   T10] usb 5-1: USB disconnect, device number 25
[  300.906177][  T973] usb 1-1: Using ep0 maxpacket: 8
[  300.974952][  T973] usb 1-1: config 136 has an invalid descriptor of length 0, skipping remainder of the config
[  301.188136][ T9110] netlink: 12 bytes leftover after parsing attributes in process `syz.2.827'.
[  301.275684][  T973] usb 1-1: config 136 has 0 interfaces, different from the descriptor's value: 1
[  301.305410][  T973] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00
[  301.314534][  T973] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  301.459613][   T10] usb 5-1: new high-speed USB device number 26 using dummy_hcd
[  301.474964][ T9116] netlink: 'syz.2.829': attribute type 9 has an invalid length.
[  301.482830][ T9116] netlink: 8 bytes leftover after parsing attributes in process `syz.2.829'.
[  301.497853][ T9116] hsr0: entered promiscuous mode
[  301.503795][ T9116] macvlan2: entered promiscuous mode
[  301.509381][ T9116] macvlan2: entered allmulticast mode
[  301.514912][ T9116] hsr0: entered allmulticast mode
[  301.520122][ T9116] hsr_slave_0: entered allmulticast mode
[  301.526398][ T9116] hsr_slave_1: entered allmulticast mode
[  301.611719][  T973] usb 1-1: string descriptor 0 read error: -71
[  301.621266][  T973] usb 1-1: USB disconnect, device number 34
[  301.676740][   T10] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7
[  301.688147][   T10] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47
[  301.699495][   T10] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d
[  301.710305][   T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  301.725415][ T9107] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22
[  301.738607][   T10] usb 5-1: Quirk or no altset; falling back to MIDI 1.0
[  301.905948][ T5865] usb 3-1: new high-speed USB device number 33 using dummy_hcd
[  302.081122][ T5865] usb 3-1: config 0 has an invalid interface number: 223 but max is 0
[  302.120159][ T5865] usb 3-1: config 0 has no interface number 0
[  302.189406][ T5865] usb 3-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=55.7a
[  302.287500][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  302.351510][ T5865] usb 3-1: Product: syz
[  302.389329][ T5865] usb 3-1: Manufacturer: syz
[  302.428766][ T5865] usb 3-1: SerialNumber: syz
[  302.484453][ T9107] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  302.531886][ T5865] usb 3-1: config 0 descriptor??
[  302.578151][ T9107] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  302.606815][ T5865] usbserial_generic 3-1:0.223: The "generic" usb-serial driver is only for testing and one-off prototypes.
[  302.722530][ T5865] usbserial_generic 3-1:0.223: Tell linux-usb@vger.kernel.org to add your device to a proper driver.
[  302.839339][ T5865] usbserial_generic 3-1:0.223: device has no bulk endpoints
[  303.704872][  T973] usb 3-1: USB disconnect, device number 33
[  304.149092][  T973] usb 5-1: USB disconnect, device number 26
[  305.102655][ T9150] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found
[  305.110408][ T9150] UDF-fs: Scanning with blocksize 512 failed
[  305.118735][ T9150] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found
[  305.126271][ T9150] UDF-fs: Scanning with blocksize 1024 failed
[  305.133592][ T9150] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found
[  305.141112][ T9150] UDF-fs: Scanning with blocksize 2048 failed
[  305.652215][ T9150] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found
[  305.665067][ T9150] UDF-fs: Scanning with blocksize 4096 failed
[  305.969405][   T24] usb 3-1: new high-speed USB device number 34 using dummy_hcd
[  307.510967][   T24] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[  307.924688][   T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  307.933454][   T24] usb 3-1: Product: syz
[  307.941927][   T24] usb 3-1: Manufacturer: syz
[  307.946662][   T24] usb 3-1: SerialNumber: syz
[  308.445369][   T24] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[  308.546830][ T9186] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64
[  308.569578][   T30] audit: type=1400 audit(1746811854.671:627): avc:  denied  { firmware_load } for  pid=973 comm="kworker/1:2" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1
[  308.605185][ T9186] audit: out of memory in audit_log_start
[  308.632039][  T973] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[  309.531869][   T58] usb 3-1: USB disconnect, device number 34
[  309.962550][   T30] audit: type=1400 audit(1746811855.991:628): avc:  denied  { map } for  pid=9198 comm="syz.0.849" path="socket:[29402]" dev="sockfs" ino=29402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  310.003575][ T9204] netlink: 12 bytes leftover after parsing attributes in process `syz.0.849'.
[  310.228732][   T30] audit: type=1400 audit(1746811855.991:629): avc:  denied  { read accept } for  pid=9198 comm="syz.0.849" path="socket:[29402]" dev="sockfs" ino=29402 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  310.561965][  T973] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive
[  310.630156][   T30] audit: type=1400 audit(1746811856.231:630): avc:  denied  { name_connect } for  pid=9198 comm="syz.0.849" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1
[  310.684502][ T9205] syz.0.849 (9205) used greatest stack depth: 21384 bytes left
[  310.733506][  T973] ath9k_htc: Failed to initialize the device
[  310.875435][   T58] usb 3-1: ath9k_htc: USB layer deinitialized
[  311.113041][ T9226] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000'
[  311.127732][ T9226] fuse: Bad value for 'fd'
[  311.216457][ T9228] netlink: 20 bytes leftover after parsing attributes in process `syz.4.854'.
[  311.320695][ T9230] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  311.698788][   T10] usb 1-1: new high-speed USB device number 35 using dummy_hcd
[  311.855343][   T10] usb 1-1: Using ep0 maxpacket: 8
[  311.861821][   T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  311.873985][   T10] usb 1-1: config 0 has no interfaces?
[  312.001131][   T10] usb 1-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=f6.82
[  312.229413][   T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  312.242001][   T10] usb 1-1: Product: syz
[  312.264765][   T10] usb 1-1: Manufacturer: syz
[  312.271998][   T10] usb 1-1: SerialNumber: syz
[  312.297670][   T10] usb 1-1: config 0 descriptor??
[  312.551797][   T24] usb 1-1: USB disconnect, device number 35
[  312.776134][   T10] usb 4-1: new high-speed USB device number 37 using dummy_hcd
[  313.085083][   T10] usb 4-1: Using ep0 maxpacket: 16
[  313.766313][   T10] usb 4-1: config 0 has an invalid interface number: 49 but max is 0
[  313.915051][   T10] usb 4-1: config 0 has no interface number 0
[  313.921156][   T10] usb 4-1: config 0 interface 49 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 16
[  314.094203][   T10] usb 4-1: config 0 interface 49 altsetting 0 has an endpoint descriptor with address 0x29, changing to 0x9
[  314.134002][ T9273] random: crng reseeded on system resumption
[  314.196342][   T30] audit: type=1400 audit(2000000002.930:631): avc:  denied  { append } for  pid=9271 comm="syz.0.865" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1
[  314.225398][   T10] usb 4-1: config 0 interface 49 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0
[  314.235184][   T30] audit: type=1400 audit(2000000002.990:632): avc:  denied  { write } for  pid=9271 comm="syz.0.865" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[  314.236987][   T10] usb 4-1: config 0 interface 49 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0
[  314.282285][ T9275] batman_adv: batadv0: Adding interface: dummy0
[  314.290704][   T10] usb 4-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=76.b7
[  314.290937][ T9275] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 3010 would solve the problem.
[  314.303667][   T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  314.333590][   T10] usb 4-1: Product: syz
[  314.339673][   T10] usb 4-1: Manufacturer: syz
[  314.344306][   T10] usb 4-1: SerialNumber: syz
[  314.363918][ T9275] batman_adv: batadv0: Interface activated: dummy0
[  314.378073][   T10] usb 4-1: config 0 descriptor??
[  314.385100][ T9255] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22
[  314.740549][ T9255] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  314.803587][ T9255] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  315.168139][   T10] qcserial 4-1:0.49: Qualcomm USB modem converter detected
[  315.643662][ T9283] netlink: 20 bytes leftover after parsing attributes in process `syz.4.869'.
[  316.037212][   T10] usb 4-1: USB disconnect, device number 37
[  316.045329][   T10] qcserial 4-1:0.49: device disconnected
[  316.335603][ T9289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  316.344110][ T9289] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  316.490094][ T9295] block nbd3: NBD_DISCONNECT
[  316.547306][ T9295] syz.3.874: attempt to access beyond end of device
[  316.547306][ T9295] nbd3: rw=4096, sector=0, nr_sectors = 1 limit=0
[  316.581712][ T9295] XFS (nbd3): SB validate failed with error -5.
[  316.625577][   T10] usb 1-1: new high-speed USB device number 36 using dummy_hcd
[  316.660648][ T5895] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0
[  316.682264][ T1296] ieee802154 phy0 wpan0: encryption failed: -22
[  316.688673][ T1296] ieee802154 phy1 wpan1: encryption failed: -22
[  316.703925][ T5895] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0
[  316.738035][ T5895] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0
[  316.778837][ T5895] hid-generic 0000:0004:0000.000B: hidraw0: <UNKNOWN> HID v0.00 Device [syz0] on syz1
[  316.791846][   T10] usb 1-1: Using ep0 maxpacket: 16
[  316.811097][   T10] usb 1-1: config index 0 descriptor too short (expected 25636, got 36)
[  316.842348][   T10] usb 1-1: config 0 interface 0 has no altsetting 0
[  316.871751][   T10] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice=93.00
[  316.896463][   T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  317.008457][   T10] usb 1-1: config 0 descriptor??
[  317.883875][ T9312] fido_id[9312]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory
[  317.897864][ T9328] netlink: 28 bytes leftover after parsing attributes in process `syz.3.878'.
[  317.916717][   T10] usbhid 1-1:0.0: can't add hid device: -71
[  317.970926][   T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71
[  317.995230][   T10] usb 1-1: USB disconnect, device number 36
[  318.036692][ T9335] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=86 sclass=netlink_tcpdiag_socket pid=9335 comm=syz.1.877
[  318.218647][ T9337] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  318.272892][ T9341] kvm: user requested TSC rate below hardware speed
[  318.378334][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz.4.883'.
[  318.478688][ T9356] netlink: 4 bytes leftover after parsing attributes in process `syz.4.883'.
[  318.982936][   T30] audit: type=1326 audit(2000000007.840:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9338 comm="syz.2.881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb298e969 code=0x7fc00000
[  319.720164][ T9371] raw_sendmsg: syz.0.890 forgot to set AF_INET. Fix it!
[  320.495423][   T24] usb 4-1: new high-speed USB device number 38 using dummy_hcd
[  320.909764][   T24] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36
[  320.978236][   T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  321.048004][   T24] usb 4-1: Product: syz
[  321.062438][   T24] usb 4-1: Manufacturer: syz
[  321.072542][   T24] usb 4-1: SerialNumber: syz
[  321.084841][   T24] usb 4-1: config 0 descriptor??
[  321.126886][   T24] ch341 4-1:0.0: ch341-uart converter detected
[  321.236026][ T9398] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  321.293251][  T973] usb 5-1: new high-speed USB device number 27 using dummy_hcd
[  321.365295][   T24] usb 4-1: failed to receive control message: -121
[  321.377280][   T24] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -121
[  321.476032][  T973] usb 5-1: Using ep0 maxpacket: 8
[  321.494866][  T973] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c
[  321.514285][  T973] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  321.532447][  T973] usb 5-1: Product: syz
[  321.538711][  T973] usb 5-1: Manufacturer: syz
[  321.543417][  T973] usb 5-1: SerialNumber: syz
[  321.555553][ T9384] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  321.571398][  T973] usb 5-1: config 0 descriptor??
[  321.579329][  T973] gspca_main: se401-2.14.0 probing 047d:5003
[  322.035072][   T10] usb 3-1: new high-speed USB device number 35 using dummy_hcd
[  322.059610][  T973] gspca_se401: write req failed req 0x57 val 0x00 error -71
[  322.076698][  T973] se401 5-1:0.0: probe with driver se401 failed with error -71
[  322.094766][  T973] usb 5-1: USB disconnect, device number 27
[  322.207981][   T10] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08
[  322.217085][   T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  322.233312][   T10] usb 3-1: Product: syz
[  322.237548][   T10] usb 3-1: Manufacturer: syz
[  322.242135][   T10] usb 3-1: SerialNumber: syz
[  322.251960][   T10] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested
[  322.268344][    T9] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008
[  322.776026][ T9424] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  322.794237][ T9424] kvm: user requested TSC rate below hardware speed
[  322.826131][ T9429] FAULT_INJECTION: forcing a failure.
[  322.826131][ T9429] name failslab, interval 1, probability 0, space 0, times 0
[  322.840183][ T9429] CPU: 1 UID: 0 PID: 9429 Comm: syz.4.904 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  322.840207][ T9429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  322.840216][ T9429] Call Trace:
[  322.840221][ T9429]  <TASK>
[  322.840228][ T9429]  dump_stack_lvl+0x16c/0x1f0
[  322.840254][ T9429]  should_fail_ex+0x512/0x640
[  322.840275][ T9429]  ? __kmalloc_noprof+0xbf/0x510
[  322.840301][ T9429]  ? io_cache_alloc_new+0x45/0xf0
[  322.840323][ T9429]  should_failslab+0xc2/0x120
[  322.840340][ T9429]  __kmalloc_noprof+0xd2/0x510
[  322.840370][ T9429]  io_cache_alloc_new+0x45/0xf0
[  322.840392][ T9429]  __io_prep_rw+0x227/0xf40
[  322.840417][ T9429]  ? __pfx___io_prep_rw+0x10/0x10
[  322.840439][ T9429]  ? mark_held_locks+0x49/0x80
[  322.840462][ T9429]  ? __pfx___io_alloc_req_refill+0x10/0x10
[  322.840493][ T9429]  io_prep_rw+0x24/0x220
[  322.840509][ T9429]  io_prep_writev+0x23/0xa0
[  322.840525][ T9429]  io_submit_sqes+0x825/0x25d0
[  322.840556][ T9429]  __do_sys_io_uring_enter+0xd6a/0x1630
[  322.840576][ T9429]  ? __fget_files+0x20e/0x3c0
[  322.840602][ T9429]  ? __pfx___do_sys_io_uring_enter+0x10/0x10
[  322.840615][ T9429]  ? fput+0x70/0xf0
[  322.840627][ T9429]  ? ksys_write+0x1b9/0x240
[  322.840649][ T9429]  ? __pfx_ksys_write+0x10/0x10
[  322.840670][ T9429]  ? rcu_is_watching+0x12/0xc0
[  322.840696][ T9429]  do_syscall_64+0xcd/0x260
[  322.840720][ T9429]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  322.840737][ T9429] RIP: 0033:0x7f9788b8e969
[  322.840750][ T9429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  322.840764][ T9429] RSP: 002b:00007f97899ad038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa
[  322.840779][ T9429] RAX: ffffffffffffffda RBX: 00007f9788db5fa0 RCX: 00007f9788b8e969
[  322.840788][ T9429] RDX: 0000000000000000 RSI: 0000000000003516 RDI: 0000000000000003
[  322.840795][ T9429] RBP: 00007f97899ad090 R08: 0000000000000000 R09: 0000000000000000
[  322.840801][ T9429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  322.840809][ T9429] R13: 0000000000000000 R14: 00007f9788db5fa0 R15: 00007ffed3692c98
[  322.840830][ T9429]  </TASK>
[  323.063889][   T24] usb 1-1: new high-speed USB device number 37 using dummy_hcd
[  323.134264][   T10] usb 4-1: USB disconnect, device number 38
[  323.217195][   T24] usb 1-1: Using ep0 maxpacket: 8
[  323.227247][   T24] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0
[  323.231217][ T9432] mkiss: ax0: crc mode is auto.
[  323.239139][   T24] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0
[  323.252381][   T24] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32
[  323.253479][   T10] ch341 4-1:0.0: device disconnected
[  323.262534][   T24] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[  323.262591][   T24] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23
[  323.295313][   T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  323.338121][    T9] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive
[  323.437029][    T9] ath9k_htc: Failed to initialize the device
[  323.613522][   T24] usb 1-1: GET_CAPABILITIES returned 0
[  323.739055][   T24] usbtmc 1-1:16.0: can't read capabilities
[  323.740705][    T9] usb 3-1: ath9k_htc: USB layer deinitialized
[  323.916748][   T10] usb 1-1: USB disconnect, device number 37
[  324.611937][   T30] audit: type=1400 audit(2000000013.090:634): avc:  denied  { connect } for  pid=9440 comm="syz.2.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1
[  324.636493][   T30] audit: type=1400 audit(2000000013.090:635): avc:  denied  { write } for  pid=9440 comm="syz.2.908" path="socket:[31117]" dev="sockfs" ino=31117 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1
[  325.071267][ T9446] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  325.107690][ T9460] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request
[  325.174352][   T30] audit: type=1400 audit(2000000013.990:636): avc:  denied  { setopt } for  pid=9453 comm="syz.3.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  325.223051][ T9459] FAULT_INJECTION: forcing a failure.
[  325.223051][ T9459] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  325.298395][   T30] audit: type=1400 audit(2000000014.000:637): avc:  denied  { ioctl } for  pid=9453 comm="syz.3.911" path="socket:[31833]" dev="sockfs" ino=31833 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  325.331621][ T9459] CPU: 0 UID: 0 PID: 9459 Comm: syz.4.912 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  325.331645][ T9459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  325.331655][ T9459] Call Trace:
[  325.331661][ T9459]  <TASK>
[  325.331668][ T9459]  dump_stack_lvl+0x16c/0x1f0
[  325.331698][ T9459]  should_fail_ex+0x512/0x640
[  325.331724][ T9459]  __fpu_restore_sig+0xf2/0x13a0
[  325.331753][ T9459]  ? __lock_acquire+0xaa4/0x1ba0
[  325.331779][ T9459]  ? __pfx___fpu_restore_sig+0x10/0x10
[  325.331817][ T9459]  ? __might_fault+0xe3/0x190
[  325.331838][ T9459]  ? __might_fault+0x13b/0x190
[  325.331859][ T9459]  fpu__restore_sig+0x115/0x190
[  325.331886][ T9459]  restore_sigcontext+0x4c9/0x6a0
[  325.331910][ T9459]  ? __pfx_restore_sigcontext+0x10/0x10
[  325.331950][ T9459]  ? __pfx_restore_altstack+0x10/0x10
[  325.331977][ T9459]  ? _raw_spin_unlock_irq+0x23/0x50
[  325.331997][ T9459]  ? lockdep_hardirqs_on+0x7c/0x110
[  325.332022][ T9459]  __do_sys_rt_sigreturn+0x1bb/0x230
[  325.332045][ T9459]  ? __pfx___do_sys_rt_sigreturn+0x10/0x10
[  325.332075][ T9459]  do_syscall_64+0xcd/0x260
[  325.332100][ T9459]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  325.332116][ T9459] RIP: 0033:0x7f9788b8e967
[  325.332128][ T9459] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89
[  325.332143][ T9459] RSP: 002b:00007f978998c038 EFLAGS: 00000246
[  325.332157][ T9459] RAX: 0000000000000049 RBX: 00007f9788db6080 RCX: 00007f9788b8e969
[  325.332167][ T9459] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000004
[  325.332176][ T9459] RBP: 00007f978998c090 R08: 0000000000000000 R09: 0000000000000000
[  325.332186][ T9459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002
[  325.332195][ T9459] R13: 0000000000000000 R14: 00007f9788db6080 R15: 00007ffed3692c98
[  325.332218][ T9459]  </TASK>
[  325.975150][ T5895] usb 5-1: new full-speed USB device number 28 using dummy_hcd
[  326.135143][   T24] usb 4-1: new high-speed USB device number 39 using dummy_hcd
[  326.166711][ T5895] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43
[  326.238318][ T5895] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  326.263454][ T5895] usb 5-1: config 0 descriptor??
[  326.340994][ T5895] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state.
[  326.341224][ T9476] netlink: 136784 bytes leftover after parsing attributes in process `syz.0.918'.
[  326.375063][   T24] usb 4-1: config index 0 descriptor too short (expected 42078, got 18)
[  326.383470][   T24] usb 4-1: config 246 has too many interfaces: 71, using maximum allowed: 32
[  326.399528][ T9476] netlink: zone id is out of range
[  326.406028][   T24] usb 4-1: config 246 has an invalid descriptor of length 1, skipping remainder of the config
[  326.423796][ T9476] netlink: zone id is out of range
[  326.429214][ T9476] netlink: zone id is out of range
[  326.437795][   T24] usb 4-1: config 246 has 0 interfaces, different from the descriptor's value: 71
[  326.437861][ T9476] netlink: zone id is out of range
[  326.474394][ T9476] netlink: zone id is out of range
[  326.476689][ T9478] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma?
[  326.489747][ T9476] netlink: zone id is out of range
[  326.500578][ T9476] netlink: zone id is out of range
[  326.505989][ T9476] netlink: zone id is out of range
[  326.511209][ T9476] netlink: zone id is out of range
[  326.515030][   T24] usb 4-1: New USB device found, idVendor=0545, idProduct=8333, bcdDevice= 0.66
[  326.526368][ T9476] netlink: zone id is out of range
[  326.531616][   T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  326.543004][ T9467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  326.566245][ T9467] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  327.023507][ T5895] gp8psk: usb in 128 operation failed.
[  327.049327][   T24] usb 4-1: string descriptor 0 read error: -71
[  327.060543][ T5895] gp8psk: usb in 137 operation failed.
[  327.082850][   T24] usb 4-1: USB disconnect, device number 39
[  327.083831][ T5895] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter)
[  327.131839][ T5895] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19)
[  327.170859][ T5895] usb 5-1: USB disconnect, device number 28
[  327.300798][ T9488] tipc: Started in network mode
[  327.317763][ T9488] tipc: Node identity ac1414aa, cluster identity 4711
[  327.343044][ T9488] tipc: Enabled bearer <udp:syz2>, priority 10
[  327.490252][ T9492] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  327.511168][ T9492] kvm: user requested TSC rate below hardware speed
[  327.596056][ T5865] usb 1-1: new high-speed USB device number 38 using dummy_hcd
[  327.937537][ T5865] usb 1-1: config index 0 descriptor too short (expected 45, got 36)
[  328.122236][ T5865] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F
[  328.242253][ T5865] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7
[  328.256220][ T5865] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024
[  328.267857][ T5865] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21
[  328.359863][ T5865] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00
[  328.393500][ T5865] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  328.395344][  T973] tipc: Node number set to 2886997162
[  328.413285][ T5865] usb 1-1: config 0 descriptor??
[  328.443922][ T9490] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22
[  328.876327][ T9512] netlink: 12 bytes leftover after parsing attributes in process `syz.4.926'.
[  328.997244][ T5865] plantronics 0003:047F:FFFF.000C: reserved main item tag 0xd
[  329.018769][ T5865] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving
[  329.050253][ T5865] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0
[  329.095862][ T9517] syzkaller0: entered promiscuous mode
[  329.101441][ T9517] syzkaller0: entered allmulticast mode
[  329.172760][ T9490] SELinux:  Context system_u:object_r:public_content_t:s0 is not valid (left unmapped).
[  329.184398][   T30] audit: type=1400 audit(2000000018.050:638): avc:  denied  { relabelto } for  pid=9489 comm="syz.0.919" name="file0" dev="cgroup2" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:public_content_t:s0"
[  329.514843][ T9509] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  329.521021][   T30] audit: type=1400 audit(2000000018.050:639): avc:  denied  { associate } for  pid=9489 comm="syz.0.919" name="file0" dev="cgroup2" ino=423 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:public_content_t:s0"
[  329.545821][ T9521] workqueue: Failed to create a rescuer kthread for wq "xfs-inodegc/nullb0": -EINTR
[  330.892147][   T24] usb 1-1: USB disconnect, device number 38
[  331.024084][ T9543] SELinux: failed to load policy
[  331.063004][   T30] audit: type=1400 audit(2000000019.870:640): avc:  denied  { create } for  pid=9537 comm="syz.3.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  331.091718][   T30] audit: type=1400 audit(2000000019.890:641): avc:  denied  { write } for  pid=9537 comm="syz.3.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  331.876685][ T9558] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  331.902040][ T9558] kvm: user requested TSC rate below hardware speed
[  332.782356][   T30] audit: type=1400 audit(2000000021.640:642): avc:  denied  { create } for  pid=9560 comm="syz.0.938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  332.832856][ T9544] lo speed is unknown, defaulting to 1000
[  333.131809][ T9568] xt_TPROXY: Can be used only with -p tcp or -p udp
[  333.137425][ T9569] netlink: 24 bytes leftover after parsing attributes in process `syz.4.940'.
[  333.145149][   T30] audit: type=1400 audit(2000000021.990:643): avc:  denied  { ioctl } for  pid=9563 comm="syz.4.940" path="socket:[31491]" dev="sockfs" ino=31491 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1
[  333.506015][   T30] audit: type=1400 audit(2000000022.360:644): avc:  denied  { write } for  pid=9563 comm="syz.4.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1
[  333.923937][ T9583] netlink: 'syz.2.944': attribute type 1 has an invalid length.
[  333.931770][ T9583] netlink: 224 bytes leftover after parsing attributes in process `syz.2.944'.
[  334.149913][ T9574] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  334.174117][ T9585] input: syz0 as /devices/virtual/input/input23
[  334.983312][   T30] audit: type=1400 audit(2000000023.790:645): avc:  denied  { setopt } for  pid=9586 comm="syz.1.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  335.269811][ T9601] netlink: 44 bytes leftover after parsing attributes in process `syz.4.950'.
[  335.278876][ T9601] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT
[  337.312186][ T9624] netlink: 'syz.3.954': attribute type 4 has an invalid length.
[  337.516576][ T9622] netlink: 'syz.0.953': attribute type 1 has an invalid length.
[  338.452526][ T9622] netlink: 20 bytes leftover after parsing attributes in process `syz.0.953'.
[  338.756540][ T9622] netlink: 'syz.0.953': attribute type 1 has an invalid length.
[  338.935781][ T9622] netlink: 20 bytes leftover after parsing attributes in process `syz.0.953'.
[  339.465213][ T5865] usb 5-1: new high-speed USB device number 29 using dummy_hcd
[  339.675027][ T5865] usb 5-1: Using ep0 maxpacket: 8
[  339.785627][ T5865] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0
[  339.799684][ T9633] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  339.848781][ T5865] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0
[  339.859124][ T5865] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0
[  339.912039][ T5865] usb 5-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=f6.82
[  339.944364][ T5865] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  339.956645][ T5865] usb 5-1: Product: syz
[  340.809744][ T5865] usb 5-1: Manufacturer: syz
[  340.842632][ T5865] usb 5-1: SerialNumber: syz
[  340.860459][ T5865] usb 5-1: config 0 descriptor??
[  340.933304][ T9657] netlink: 8 bytes leftover after parsing attributes in process `syz.1.963'.
[  340.951847][ T9657] netlink: 12 bytes leftover after parsing attributes in process `syz.1.963'.
[  341.068888][ T9659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5127 sclass=netlink_route_socket pid=9659 comm=syz.1.964
[  341.155599][ T9663] netlink: 40 bytes leftover after parsing attributes in process `syz.1.964'.
[  341.164854][ T9663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9663 comm=syz.1.964
[  342.035209][ T9667] netlink: 8 bytes leftover after parsing attributes in process `syz.1.966'.
[  342.378408][ T9667] netlink: 12 bytes leftover after parsing attributes in process `syz.1.966'.
[  342.405484][ T5895] usb 5-1: USB disconnect, device number 29
[  342.453086][ T9667] netlink: 'syz.1.966': attribute type 12 has an invalid length.
[  342.476782][   T30] audit: type=1326 audit(2000000031.320:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  342.612769][   T30] audit: type=1326 audit(2000000031.380:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  342.811569][   T30] audit: type=1326 audit(2000000031.380:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  342.991048][ T9679] trusted_key: encrypted_key: insufficient parameters specified
[  343.035265][    T9] usb 5-1: new full-speed USB device number 30 using dummy_hcd
[  343.429769][    T9] usb 5-1: config 0 has an invalid interface number: 41 but max is 0
[  343.576837][    T9] usb 5-1: config 0 has no interface number 0
[  343.650403][   T30] audit: type=1326 audit(2000000031.380:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  343.656309][    T9] usb 5-1: config 0 interface 41 has no altsetting 0
[  343.744218][    T9] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a
[  343.754405][    T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  343.874601][    T9] usb 5-1: Product: syz
[  343.888272][   T30] audit: type=1326 audit(2000000031.380:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  343.912060][   T30] audit: type=1326 audit(2000000031.380:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  343.912951][    T9] usb 5-1: Manufacturer: syz
[  343.935516][   T30] audit: type=1326 audit(2000000031.380:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  343.963673][   T30] audit: type=1326 audit(2000000031.380:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  343.999135][   T30] audit: type=1326 audit(2000000031.380:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  344.035621][   T30] audit: type=1326 audit(2000000031.380:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3e41d8e969 code=0x7ffc0000
[  344.122892][    T9] usb 5-1: SerialNumber: syz
[  344.160117][    T9] usb 5-1: config 0 descriptor??
[  344.180616][ T9676] netlink: 16 bytes leftover after parsing attributes in process `syz.1.969'.
[  344.200062][ T9676] netlink: 40 bytes leftover after parsing attributes in process `syz.1.969'.
[  344.331904][ T9699] netlink: 8 bytes leftover after parsing attributes in process `syz.2.975'.
[  344.385287][ T9699] netlink: 12 bytes leftover after parsing attributes in process `syz.2.975'.
[  344.622951][ T9705] input: syz0 as /devices/virtual/input/input25
[  345.253959][    T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0
[  345.983140][ T9725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  346.010978][ T9725] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  346.026196][ T9710] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  346.395440][    T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9
[  346.451155][    T9] CoreChips 5-1:0.41 (unnamed net_device) (uninitialized): Failed to power up PHY: -71
[  346.461389][    T9] CoreChips 5-1:0.41: probe with driver CoreChips failed with error -71
[  346.483140][    T9] usb 5-1: USB disconnect, device number 30
[  346.985751][ T9743] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks
[  347.628872][ T9746] SELinux:  policydb magic number 0x14 does not match expected magic number 0xf97cff8c
[  347.639183][ T9746] SELinux: failed to load policy
[  348.043447][ T9755] overlayfs: overlapping lowerdir path
[  348.116986][   T30] kauditd_printk_skb: 44 callbacks suppressed
[  348.117002][   T30] audit: type=1400 audit(2000000036.970:700): avc:  denied  { ioctl } for  pid=9729 comm="syz.1.983" path="socket:[32381]" dev="sockfs" ino=32381 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  348.196130][   T30] audit: type=1400 audit(2000000036.970:701): avc:  denied  { read } for  pid=9729 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  349.946741][ T5895] IPVS: starting estimator thread 0...
[  350.312595][ T9773] GUP no longer grows the stack in syz.0.992 (9773): 200000004000-200000008000 (200000002000)
[  350.520891][   T30] audit: type=1400 audit(2000000039.350:702): avc:  denied  { getopt } for  pid=9775 comm="syz.4.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[  350.552534][ T9781] IPVS: using max 51 ests per chain, 122400 per kthread
[  350.575387][ T9773] CPU: 0 UID: 0 PID: 9773 Comm: syz.0.992 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  350.575416][ T9773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  350.575426][ T9773] Call Trace:
[  350.575431][ T9773]  <TASK>
[  350.575438][ T9773]  dump_stack_lvl+0x16c/0x1f0
[  350.575465][ T9773]  gup_vma_lookup+0x1d2/0x220
[  350.575490][ T9773]  __get_user_pages+0x234/0x36f0
[  350.575528][ T9773]  ? __pfx___schedule+0x10/0x10
[  350.575552][ T9773]  ? __pfx___get_user_pages+0x10/0x10
[  350.575589][ T9773]  get_user_pages_remote+0x258/0xb20
[  350.575610][ T9773]  ? lockdep_hardirqs_on+0x20/0x110
[  350.575638][ T9773]  ? __pfx_get_user_pages_remote+0x10/0x10
[  350.575659][ T9773]  ? __access_remote_vm+0x4b3/0x9d0
[  350.575679][ T9773]  ? kasan_check_range+0xad/0x1a0
[  350.575705][ T9773]  __access_remote_vm+0x233/0x9d0
[  350.575729][ T9773]  ? __pfx___access_remote_vm+0x10/0x10
[  350.575756][ T9773]  proc_pid_cmdline_read+0x4de/0x900
[  350.575783][ T9773]  ? __pfx_proc_pid_cmdline_read+0x10/0x10
[  350.575814][ T9773]  ? __pfx_proc_pid_cmdline_read+0x10/0x10
[  350.575838][ T9773]  vfs_readv+0x6bc/0x8a0
[  350.575859][ T9773]  ? trace_sched_exit_tp+0xde/0x130
[  350.575890][ T9773]  ? __pfx_vfs_readv+0x10/0x10
[  350.575932][ T9773]  ? __fget_files+0x20e/0x3c0
[  350.575964][ T9773]  ? do_preadv+0x1af/0x270
[  350.575985][ T9773]  do_preadv+0x1af/0x270
[  350.576008][ T9773]  ? __pfx_do_preadv+0x10/0x10
[  350.576032][ T9773]  ? trace_irq_enable.constprop.0+0x2f/0x120
[  350.576054][ T9773]  do_syscall_64+0xcd/0x260
[  350.576079][ T9773]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  350.576095][ T9773] RIP: 0033:0x7f56b9f8e969
[  350.576108][ T9773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  350.576124][ T9773] RSP: 002b:00007f56baed9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127
[  350.576141][ T9773] RAX: ffffffffffffffda RBX: 00007f56ba1b5fa0 RCX: 00007f56b9f8e969
[  350.576151][ T9773] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000006
[  350.576160][ T9773] RBP: 00007f56ba010ab1 R08: 0000000000000200 R09: 0000000000000000
[  350.576170][ T9773] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000
[  350.576179][ T9773] R13: 0000000000000000 R14: 00007f56ba1b5fa0 R15: 00007ffc6107eed8
[  350.576203][ T9773]  </TASK>
[  350.966986][   T30] audit: type=1400 audit(2000000039.830:703): avc:  denied  { shutdown } for  pid=9790 comm="syz.3.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  351.122065][   T30] audit: type=1400 audit(2000000039.830:704): avc:  denied  { connect } for  pid=9790 comm="syz.3.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  351.412101][   T30] audit: type=1400 audit(2000000040.270:705): avc:  denied  { write } for  pid=9772 comm="syz.2.995" path="socket:[32609]" dev="sockfs" ino=32609 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  351.464817][ T9774] SELinux:  policydb version -132984651 does not match my version range 15-34
[  351.498093][ T9774] SELinux: failed to load policy
[  351.520418][   T30] audit: type=1400 audit(2000000040.300:706): avc:  denied  { append } for  pid=9796 comm="syz.3.999" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1
[  351.592837][   T30] audit: type=1400 audit(2000000040.310:707): avc:  denied  { create } for  pid=9796 comm="syz.3.999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1
[  351.615799][   T30] audit: type=1400 audit(2000000040.340:708): avc:  denied  { ioctl } for  pid=9796 comm="syz.3.999" path="socket:[32680]" dev="sockfs" ino=32680 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1
[  351.684125][ T9788] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  351.730020][ T9807] lo speed is unknown, defaulting to 1000
[  351.745554][ T5895] usb 5-1: new high-speed USB device number 31 using dummy_hcd
[  351.905029][ T5895] usb 5-1: Using ep0 maxpacket: 32
[  351.911786][ T5895] usb 5-1: config 0 has an invalid interface number: 85 but max is 0
[  352.215068][ T5895] usb 5-1: config 0 has no interface number 0
[  352.241731][ T5895] usb 5-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7
[  352.261454][ T5895] usb 5-1: config 0 interface 85 has no altsetting 0
[  352.282956][ T5895] usb 5-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72
[  352.338260][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  352.388067][ T5895] usb 5-1: Product: syz
[  352.414692][ T5895] usb 5-1: Manufacturer: syz
[  352.939828][ T5895] usb 5-1: SerialNumber: syz
[  352.950528][ T5895] usb 5-1: config 0 descriptor??
[  354.126962][ T5895] appletouch 5-1:0.85: Geyser mode initialized.
[  354.151779][ T5895] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.85/input/input26
[  354.476612][ T5864] usb 5-1: USB disconnect, device number 31
[  354.479679][    C0] appletouch 5-1:0.85: atp_complete: usb_submit_urb failed with result -19
[  354.666910][ T5864] appletouch 5-1:0.85: input: appletouch disconnected
[  356.146951][ T9864] FAULT_INJECTION: forcing a failure.
[  356.146951][ T9864] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  356.160138][ T9864] CPU: 0 UID: 0 PID: 9864 Comm: syz.4.1018 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  356.160162][ T9864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  356.160172][ T9864] Call Trace:
[  356.160178][ T9864]  <TASK>
[  356.160185][ T9864]  dump_stack_lvl+0x16c/0x1f0
[  356.160212][ T9864]  should_fail_ex+0x512/0x640
[  356.160237][ T9864]  _copy_from_user+0x2e/0xd0
[  356.160261][ T9864]  copy_msghdr_from_user+0x98/0x160
[  356.160279][ T9864]  ? __pfx_copy_msghdr_from_user+0x10/0x10
[  356.160295][ T9864]  ? irqentry_exit+0x3b/0x90
[  356.160320][ T9864]  ? __pfx__kstrtoull+0x10/0x10
[  356.160334][ T9864]  ? __might_fault+0xe3/0x190
[  356.160356][ T9864]  ___sys_sendmsg+0xfe/0x1d0
[  356.160374][ T9864]  ? __pfx____sys_sendmsg+0x10/0x10
[  356.160402][ T9864]  ? find_held_lock+0x2b/0x80
[  356.160437][ T9864]  __sys_sendmmsg+0x200/0x420
[  356.160457][ T9864]  ? __pfx___sys_sendmmsg+0x10/0x10
[  356.160494][ T9864]  ? fput+0x70/0xf0
[  356.160511][ T9864]  ? ksys_write+0x1b9/0x240
[  356.160540][ T9864]  __x64_sys_sendmmsg+0x9c/0x100
[  356.160556][ T9864]  ? lockdep_hardirqs_on+0x7c/0x110
[  356.160576][ T9864]  do_syscall_64+0xcd/0x260
[  356.160600][ T9864]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  356.160617][ T9864] RIP: 0033:0x7f9788b8e969
[  356.160631][ T9864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  356.160646][ T9864] RSP: 002b:00007f978996b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
[  356.160662][ T9864] RAX: ffffffffffffffda RBX: 00007f9788db6160 RCX: 00007f9788b8e969
[  356.160672][ T9864] RDX: 0000000004000190 RSI: 0000200000000180 RDI: 0000000000000006
[  356.160682][ T9864] RBP: 00007f978996b090 R08: 0000000000000000 R09: 0000000000000000
[  356.160691][ T9864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  356.160701][ T9864] R13: 0000000000000000 R14: 00007f9788db6160 R15: 00007ffed3692c98
[  356.160728][ T9864]  </TASK>
[  356.935176][ T9878] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1022'.
[  357.226989][ T9865] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  360.616120][ T9909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  360.624882][ T9909] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  360.827476][ T9914] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1031'.
[  360.849698][ T9916] tmpfs: Unknown parameter 'qu*@X'
[  361.722959][   T30] audit: type=1400 audit(2000000049.890:709): avc:  denied  { write } for  pid=9907 comm="syz.4.1029" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[  362.129170][ T9922] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1031'.
[  362.801180][   T10] usb 5-1: new full-speed USB device number 32 using dummy_hcd
[  362.968763][   T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10
[  363.087716][   T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64
[  363.265878][   T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  363.316596][   T10] usb 5-1: New USB device found, idVendor=1e71, idProduct=200f, bcdDevice= 0.00
[  363.500730][   T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  363.618821][   T10] usb 5-1: config 0 descriptor??
[  363.636218][ T9926] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22
[  364.001312][ T9938] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  364.220031][   T10] nzxt-smart2 0003:1E71:200F.000D: unknown main item tag 0x0
[  364.229239][   T10] nzxt-smart2 0003:1E71:200F.000D: item fetching failed at offset 4/5
[  364.244803][   T10] nzxt-smart2 0003:1E71:200F.000D: probe with driver nzxt-smart2 failed with error -22
[  364.872235][   T30] audit: type=1400 audit(2000000053.640:710): avc:  denied  { read } for  pid=9925 comm="syz.4.1033" path="socket:[34087]" dev="sockfs" ino=34087 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  364.895436][    C1] vkms_vblank_simulate: vblank timer overrun
[  366.105156][   T24] usb 1-1: new high-speed USB device number 39 using dummy_hcd
[  366.505159][   T24] usb 1-1: device descriptor read/64, error -71
[  367.207473][  T973] usb 5-1: USB disconnect, device number 32
[  367.344591][ T9973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  367.365353][ T9973] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  367.445330][   T24] usb 1-1: new high-speed USB device number 40 using dummy_hcd
[  367.845278][   T24] usb 1-1: device descriptor read/64, error -71
[  368.041530][ T9981] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1047'.
[  368.068247][ T9970] vlan2: entered allmulticast mode
[  368.124833][ T9970] vlan1: entered allmulticast mode
[  368.130486][ T9970] veth0_vlan: entered allmulticast mode
[  368.138963][   T24] usb usb1-port1: attempt power cycle
[  368.204408][ T9985] FAULT_INJECTION: forcing a failure.
[  368.204408][ T9985] name failslab, interval 1, probability 0, space 0, times 0
[  368.217185][ T9985] CPU: 0 UID: 0 PID: 9985 Comm: syz.4.1048 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  368.217200][ T9985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  368.217206][ T9985] Call Trace:
[  368.217209][ T9985]  <TASK>
[  368.217214][ T9985]  dump_stack_lvl+0x16c/0x1f0
[  368.217232][ T9985]  should_fail_ex+0x512/0x640
[  368.217246][ T9985]  ? __kmalloc_cache_noprof+0x57/0x3e0
[  368.217263][ T9985]  should_failslab+0xc2/0x120
[  368.217274][ T9985]  __kmalloc_cache_noprof+0x6a/0x3e0
[  368.217288][ T9985]  ? net_generic+0xf4/0x2a0
[  368.217298][ T9985]  ? nf_tables_newtable+0xd67/0x1b40
[  368.217314][ T9985]  nf_tables_newtable+0xd67/0x1b40
[  368.217330][ T9985]  ? __pfx___nla_validate_parse+0x10/0x10
[  368.217347][ T9985]  ? __pfx_nf_tables_newtable+0x10/0x10
[  368.217364][ T9985]  ? __nla_parse+0x40/0x60
[  368.217381][ T9985]  nfnetlink_rcv_batch+0x1908/0x2350
[  368.217403][ T9985]  ? __pfx_nfnetlink_rcv_batch+0x10/0x10
[  368.217417][ T9985]  ? find_held_lock+0x2b/0x80
[  368.217439][ T9985]  ? avc_has_perm_noaudit+0x149/0x3b0
[  368.217470][ T9985]  ? __nla_parse+0x40/0x60
[  368.217487][ T9985]  nfnetlink_rcv+0x3c1/0x430
[  368.217500][ T9985]  ? __pfx_nfnetlink_rcv+0x10/0x10
[  368.217517][ T9985]  netlink_unicast+0x53a/0x7f0
[  368.217531][ T9985]  ? __pfx_netlink_unicast+0x10/0x10
[  368.217547][ T9985]  netlink_sendmsg+0x8d1/0xdd0
[  368.217562][ T9985]  ? __pfx_netlink_sendmsg+0x10/0x10
[  368.217579][ T9985]  ____sys_sendmsg+0xa95/0xc70
[  368.217593][ T9985]  ? copy_msghdr_from_user+0x10a/0x160
[  368.217603][ T9985]  ? __pfx_____sys_sendmsg+0x10/0x10
[  368.217623][ T9985]  ___sys_sendmsg+0x134/0x1d0
[  368.217634][ T9985]  ? __pfx____sys_sendmsg+0x10/0x10
[  368.217661][ T9985]  __sys_sendmsg+0x16d/0x220
[  368.217672][ T9985]  ? __pfx___sys_sendmsg+0x10/0x10
[  368.217686][ T9985]  ? rcu_is_watching+0x12/0xc0
[  368.217703][ T9985]  do_syscall_64+0xcd/0x260
[  368.217719][ T9985]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  368.217729][ T9985] RIP: 0033:0x7f9788b8e969
[  368.217738][ T9985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  368.217748][ T9985] RSP: 002b:00007f97899ad038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[  368.217758][ T9985] RAX: ffffffffffffffda RBX: 00007f9788db5fa0 RCX: 00007f9788b8e969
[  368.217764][ T9985] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006
[  368.217770][ T9985] RBP: 00007f97899ad090 R08: 0000000000000000 R09: 0000000000000000
[  368.217776][ T9985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  368.217782][ T9985] R13: 0000000000000000 R14: 00007f9788db5fa0 R15: 00007ffed3692c98
[  368.217794][ T9985]  </TASK>
[  368.226166][ T9970] batman_adv: batadv0: Adding interface: vlan2
[  368.375558][ T9986] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1047'.
[  368.516525][ T9970] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  368.573304][ T9991] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1049'.
[  368.679346][ T9970] batman_adv: batadv0: Interface activated: vlan2
[  368.740256][ T9988] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1049'.
[  368.916117][T10000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  368.941978][   T30] audit: type=1400 audit(2000000057.800:711): avc:  denied  { ioctl } for  pid=10001 comm="syz.3.1052" path="socket:[33509]" dev="sockfs" ino=33509 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[  368.943873][T10000] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  369.025059][   T58] usb 5-1: new high-speed USB device number 33 using dummy_hcd
[  369.298202][   T58] usb 5-1: New USB device found, idVendor=0582, idProduct=008d, bcdDevice=7a.ac
[  369.309976][   T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  369.347679][   T58] usb 5-1: Product: syz
[  369.351894][   T58] usb 5-1: Manufacturer: syz
[  369.356545][   T58] usb 5-1: SerialNumber: syz
[  369.363174][   T58] usb 5-1: config 0 descriptor??
[  369.376557][   T58] usb 5-1: interface 1 not found
[  370.382944][T10013] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1051'.
[  371.512902][T10022] capability: warning: `syz.0.1058' uses 32-bit capabilities (legacy support in use)
[  371.562978][T10019] batman_adv: batadv0: Interface deactivated: vlan2
[  371.601345][   T30] audit: type=1400 audit(2000000060.440:712): avc:  denied  { write } for  pid=10021 comm="syz.0.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1
[  371.947797][   T30] audit: type=1400 audit(2000000060.440:713): avc:  denied  { mount } for  pid=10021 comm="syz.0.1058" name="/" dev="configfs" ino=1132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1
[  371.950161][ T5864] usb 5-1: USB disconnect, device number 33
[  372.012904][   T30] audit: type=1400 audit(2000000060.440:714): avc:  denied  { mounton } for  pid=10021 comm="syz.0.1058" path="/216/file0" dev="configfs" ino=1132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1
[  372.138423][   T30] audit: type=1400 audit(2000000060.580:715): avc:  denied  { ioctl } for  pid=10023 comm="syz.2.1059" path="socket:[34319]" dev="sockfs" ino=34319 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1
[  372.163222][    C0] vkms_vblank_simulate: vblank timer overrun
[  372.171771][   T30] audit: type=1400 audit(2000000060.790:716): avc:  denied  { unmount } for  pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1
[  372.192421][    C0] vkms_vblank_simulate: vblank timer overrun
[  372.686841][T10039] netlink: 'syz.0.1061': attribute type 1 has an invalid length.
[  372.987999][T10040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  373.026123][   T30] audit: type=1400 audit(2000000061.540:717): avc:  denied  { shutdown } for  pid=10032 comm="syz.0.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  373.031276][T10040] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  373.054007][T10042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  373.075668][T10042] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  373.145544][T10045] net_ratelimit: 4052 callbacks suppressed
[  373.145560][T10045] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[  373.895137][   T24] usb 4-1: new high-speed USB device number 40 using dummy_hcd
[  374.067724][   T24] usb 4-1: Using ep0 maxpacket: 32
[  374.110916][   T24] usb 4-1: config 0 has an invalid interface number: 184 but max is 0
[  374.885045][   T24] usb 4-1: config 0 has an invalid descriptor of length 201, skipping remainder of the config
[  374.905605][   T24] usb 4-1: config 0 has no interface number 0
[  374.911905][   T24] usb 4-1: config 0 interface 184 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  374.926303][   T24] usb 4-1: config 0 interface 184 has no altsetting 0
[  374.935327][   T24] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee
[  374.944722][   T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  374.952959][   T24] usb 4-1: Product: syz
[  374.957254][   T24] usb 4-1: Manufacturer: syz
[  374.961882][   T24] usb 4-1: SerialNumber: syz
[  374.968867][   T24] usb 4-1: config 0 descriptor??
[  375.068394][   T24] smsc75xx v1.0.0
[  375.072122][   T24] smsc75xx 4-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22
[  375.156257][T10073] =======================================================
[  375.156257][T10073] WARNING: The mand mount option has been deprecated and
[  375.156257][T10073]          and is ignored by this kernel. Remove the mand
[  375.156257][T10073]          option from the mount to silence this warning.
[  375.156257][T10073] =======================================================
[  375.191222][    C0] vkms_vblank_simulate: vblank timer overrun
[  375.226931][   T30] audit: type=1400 audit(2000000064.060:718): avc:  denied  { mount } for  pid=10067 comm="syz.0.1070" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1
[  375.442323][   T24] smsc75xx 4-1:0.184: probe with driver smsc75xx failed with error -22
[  375.487510][   T30] audit: type=1400 audit(2000000064.080:719): avc:  denied  { unmount } for  pid=10067 comm="syz.0.1070" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1
[  375.862063][   T30] audit: type=1400 audit(2000000064.330:720): avc:  denied  { create } for  pid=10070 comm="syz.4.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  375.892472][    C0] vkms_vblank_simulate: vblank timer overrun
[  375.941255][   T30] audit: type=1400 audit(2000000064.340:721): avc:  denied  { write } for  pid=10070 comm="syz.4.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  376.375025][   T10] usb 1-1: new high-speed USB device number 42 using dummy_hcd
[  376.528450][   T10] usb 1-1: Using ep0 maxpacket: 8
[  376.585062][   T24] usb 5-1: new high-speed USB device number 34 using dummy_hcd
[  376.825136][   T24] usb 5-1: Using ep0 maxpacket: 16
[  377.773765][   T10] usb 1-1: unable to get BOS descriptor or descriptor too short
[  377.782742][   T10] usb 1-1: unable to read config index 0 descriptor/start: -71
[  377.790417][   T10] usb 1-1: can't read configurations, error -71
[  377.823293][   T58] usb 4-1: USB disconnect, device number 40
[  377.838701][   T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  377.855613][   T24] usb 5-1: config 0 has no interfaces?
[  377.863272][   T24] usb 5-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d
[  377.872481][   T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  377.881959][   T24] usb 5-1: Product: syz
[  377.922018][   T24] usb 5-1: Manufacturer: syz
[  377.949372][   T24] usb 5-1: SerialNumber: syz
[  377.963092][   T24] usb 5-1: config 0 descriptor??
[  377.980616][   T30] audit: type=1400 audit(2000000066.830:722): avc:  denied  { listen } for  pid=10096 comm="syz.3.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  378.122606][ T1296] ieee802154 phy1 wpan1: encryption failed: -22
[  378.516037][   T58] usb 5-1: USB disconnect, device number 34
[  378.570434][   T30] audit: type=1400 audit(2000000067.430:723): avc:  denied  { create } for  pid=10111 comm="syz.0.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1
[  378.945074][T10120] input: syz0 as /devices/virtual/input/input29
[  379.316906][   T10] usb 1-1: new high-speed USB device number 44 using dummy_hcd
[  379.400698][   T30] audit: type=1400 audit(2000000068.260:724): avc:  denied  { ioctl } for  pid=10121 comm="syz.2.1086" path="socket:[33768]" dev="sockfs" ino=33768 ioctlcmd=0x7201 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  379.499570][   T30] audit: type=1400 audit(2000000068.360:725): avc:  denied  { connect } for  pid=10128 comm="syz.4.1089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1
[  379.520835][   T10] usb 1-1: Using ep0 maxpacket: 16
[  379.745813][   T10] usb 1-1: config 0 interface 0 has no altsetting 0
[  379.869193][   T10] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00
[  379.889089][   T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  379.921908][   T10] usb 1-1: config 0 descriptor??
[  380.075371][T10137] 9pnet_fd: Insufficient options for proto=fd
[  380.145414][   T24] usb 4-1: new full-speed USB device number 41 using dummy_hcd
[  380.447272][   T24] usb 4-1: unable to get BOS descriptor or descriptor too short
[  380.458596][   T24] usb 4-1: not running at top speed; connect to a high speed hub
[  380.476350][   T24] usb 4-1: config 2 has an invalid interface number: 221 but max is 0
[  380.484621][   T24] usb 4-1: config 2 has no interface number 0
[  380.502210][   T24] usb 4-1: config 2 interface 221 has no altsetting 0
[  380.529314][   T24] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=85.42
[  380.572282][   T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  380.583167][   T24] usb 4-1: Product: syz
[  380.587724][   T24] usb 4-1: Manufacturer: syz
[  380.592459][   T24] usb 4-1: SerialNumber: syz
[  380.689925][   T10] usbhid 1-1:0.0: can't add hid device: -71
[  380.697213][   T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71
[  380.724205][   T10] usb 1-1: USB disconnect, device number 44
[  380.808432][T10153] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1093'.
[  381.697068][T10158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  381.720860][T10158] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  381.845176][T10166] FAULT_INJECTION: forcing a failure.
[  381.845176][T10166] name failslab, interval 1, probability 0, space 0, times 0
[  381.895021][T10166] CPU: 0 UID: 0 PID: 10166 Comm: syz.0.1100 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  381.895049][T10166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  381.895059][T10166] Call Trace:
[  381.895064][T10166]  <TASK>
[  381.895070][T10166]  dump_stack_lvl+0x16c/0x1f0
[  381.895096][T10166]  should_fail_ex+0x512/0x640
[  381.895118][T10166]  ? fs_reclaim_acquire+0xae/0x150
[  381.895141][T10166]  should_failslab+0xc2/0x120
[  381.895158][T10166]  kmem_cache_alloc_noprof+0x6d/0x3b0
[  381.895184][T10166]  ? security_inode_alloc+0x3b/0x2b0
[  381.895207][T10166]  security_inode_alloc+0x3b/0x2b0
[  381.895227][T10166]  inode_init_always_gfp+0xce4/0x1030
[  381.895256][T10166]  alloc_inode+0x86/0x240
[  381.895276][T10166]  new_inode+0x22/0x1c0
[  381.895297][T10166]  proc_pid_make_inode+0x22/0x160
[  381.895315][T10166]  proc_ns_instantiate+0x57/0x100
[  381.895332][T10166]  proc_ns_dir_lookup+0x1af/0x2f0
[  381.895351][T10166]  ? __pfx_proc_ns_dir_lookup+0x10/0x10
[  381.895365][T10166]  lookup_open.isra.0+0x4d7/0x1580
[  381.895398][T10166]  ? __pfx_lookup_open.isra.0+0x10/0x10
[  381.895433][T10166]  ? lookup_fast+0x156/0x610
[  381.895464][T10166]  path_openat+0x905/0x2d40
[  381.895497][T10166]  ? __pfx_path_openat+0x10/0x10
[  381.895528][T10166]  do_filp_open+0x20b/0x470
[  381.895552][T10166]  ? __pfx_do_filp_open+0x10/0x10
[  381.895584][T10166]  ? __pfx_kfree_link+0x10/0x10
[  381.895611][T10166]  ? alloc_fd+0x471/0x7d0
[  381.895640][T10166]  do_sys_openat2+0x11b/0x1d0
[  381.895658][T10166]  ? __pfx_do_sys_openat2+0x10/0x10
[  381.895679][T10166]  ? __fget_files+0x20e/0x3c0
[  381.895707][T10166]  __x64_sys_openat+0x174/0x210
[  381.895726][T10166]  ? __pfx___x64_sys_openat+0x10/0x10
[  381.895743][T10166]  ? ksys_write+0x1b9/0x240
[  381.895775][T10166]  do_syscall_64+0xcd/0x260
[  381.895797][T10166]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  381.895814][T10166] RIP: 0033:0x7f56b9f8d2d0
[  381.895827][T10166] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44
[  381.895842][T10166] RSP: 002b:00007f56baed8f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  381.895857][T10166] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f56b9f8d2d0
[  381.895868][T10166] RDX: 0000000000000000 RSI: 00007f56ba010bc9 RDI: 00000000ffffff9c
[  381.895877][T10166] RBP: 00007f56ba010bc9 R08: 0000000000000000 R09: 0000000000000000
[  381.895887][T10166] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002
[  381.895896][T10166] R13: 0000000000000000 R14: 00007f56ba1b5fa0 R15: 00007ffc6107eed8
[  381.895918][T10166]  </TASK>
[  382.159941][    C0] vkms_vblank_simulate: vblank timer overrun
[  382.280275][   T30] audit: type=1400 audit(2000000071.140:726): avc:  denied  { bind } for  pid=10167 comm="syz.0.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  382.694514][   T30] audit: type=1400 audit(2000000071.160:727): avc:  denied  { name_bind } for  pid=10167 comm="syz.0.1101" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1
[  383.106251][   T30] audit: type=1400 audit(2000000071.170:728): avc:  denied  { name_connect } for  pid=10167 comm="syz.0.1101" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1
[  383.219855][   T30] audit: type=1400 audit(2000000071.850:729): avc:  denied  { map } for  pid=10167 comm="syz.0.1101" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1
[  383.243152][    C0] vkms_vblank_simulate: vblank timer overrun
[  383.294934][   T24] usb 4-1: Found UVC 0.00 device syz (05ac:8501)
[  383.304329][   T24] usb 4-1: No valid video chain found.
[  383.343700][   T24] usb 4-1: USB disconnect, device number 41
[  383.492338][   T30] audit: type=1400 audit(2000000072.330:730): avc:  denied  { setopt } for  pid=10167 comm="syz.0.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  384.128901][T10180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  384.166002][T10180] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  384.222801][T10178] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  384.261599][T10178] kvm: user requested TSC rate below hardware speed
[  384.342743][T10184] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer.
[  384.364072][T10184] kvm: user requested TSC rate below hardware speed
[  384.943280][T10195] 9pnet_fd: Insufficient options for proto=fd
[  385.809721][T10214] openvswitch: netlink: IP tunnel dst address not specified
[  386.275417][T10216] No source specified
[  386.586382][T10216] kvm: MWAIT instruction emulated as NOP!
[  386.715023][   T10] usb 5-1: new high-speed USB device number 35 using dummy_hcd
[  386.865069][  T973] usb 4-1: new high-speed USB device number 42 using dummy_hcd
[  386.888638][   T10] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0
[  386.905339][   T10] usb 5-1: config 0 interface 0 has no altsetting 0
[  386.919515][   T10] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b
[  386.932982][   T10] usb 5-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2
[  386.950542][   T10] usb 5-1: Product: syz
[  386.959123][   T10] usb 5-1: Manufacturer: syz
[  386.968121][   T10] usb 5-1: SerialNumber: syz
[  387.024808][   T10] usb 5-1: config 0 descriptor??
[  387.042879][   T10] usb 5-1: selecting invalid altsetting 0
[  387.091188][  T973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  387.103151][  T973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  387.114585][  T973] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21
[  387.175130][T10233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  387.185372][T10233] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  387.265391][  T973] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00
[  387.453202][  T973] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  387.475414][   T10] usb 5-1: USB disconnect, device number 35
[  387.520666][  T973] usb 4-1: config 0 descriptor??
[  387.570442][T10234] lo speed is unknown, defaulting to 1000
[  387.652845][T10239] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1120'.
[  387.672583][T10239] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1120'.
[  387.701986][T10238] lo speed is unknown, defaulting to 1000
[  387.798945][T10242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2304 sclass=netlink_route_socket pid=10242 comm=syz.0.1121
[  388.088437][  T973] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving
[  388.118289][  T973] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0
[  389.040163][T10248] wg1: entered promiscuous mode
[  389.045176][T10248] wg1: entered allmulticast mode
[  389.056457][   T58] usb 4-1: USB disconnect, device number 42
[  389.705085][   T10] usb 5-1: new high-speed USB device number 36 using dummy_hcd
[  389.857426][   T10] usb 5-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d
[  389.866798][   T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16
[  389.875062][   T10] usb 5-1: SerialNumber: syz
[  389.881269][   T10] usb 5-1: config 0 descriptor??
[  391.161600][   T10] hackrf 5-1:0.0: usb_control_msg() failed -110 request 0f
[  391.168899][   T10] hackrf 5-1:0.0: Could not detect board
[  391.174586][   T10] hackrf 5-1:0.0: probe with driver hackrf failed with error -110
[  391.404193][   T30] audit: type=1400 audit(2000000080.260:731): avc:  denied  { bind } for  pid=10267 comm="syz.4.1129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  392.017607][T10290] syz.2.1135 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[  392.635661][T10302] input: syz1 as /devices/virtual/input/input31
[  393.746863][T10299] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1138'.
[  393.777159][  T973] usb 5-1: USB disconnect, device number 36
[  393.979824][T10306] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  393.989628][T10306] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  395.880636][T10322] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1144'.
[  396.369626][   T30] audit: type=1400 audit(2000000085.190:732): avc:  denied  { map_create } for  pid=10323 comm="syz.0.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  396.912639][   T30] audit: type=1400 audit(2000000085.200:733): avc:  denied  { map_read map_write } for  pid=10323 comm="syz.0.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  397.438273][T10327] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0
[  397.464880][   T30] audit: type=1400 audit(2000000085.200:734): avc:  denied  { prog_load } for  pid=10323 comm="syz.0.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  397.506255][T10327] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0
[  397.597796][T10327] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0
[  397.628714][   T30] audit: type=1400 audit(2000000085.210:735): avc:  denied  { bpf } for  pid=10323 comm="syz.0.1145" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  397.656628][T10327] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0
[  397.683414][   T30] audit: type=1400 audit(2000000085.210:736): avc:  denied  { perfmon } for  pid=10323 comm="syz.0.1145" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  397.714526][T10327] geneve2: entered allmulticast mode
[  397.719548][   T30] audit: type=1400 audit(2000000085.210:737): avc:  denied  { prog_run } for  pid=10323 comm="syz.0.1145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  397.747447][T10325] bond2: entered promiscuous mode
[  397.753174][T10325] 8021q: adding VLAN 0 to HW filter on device macvlan2
[  397.760313][   T30] audit: type=1400 audit(2000000085.380:738): avc:  denied  { write } for  pid=10326 comm="syz.1.1146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  397.857382][T10325] bond2: left promiscuous mode
[  397.866160][   T30] audit: type=1400 audit(2000000085.600:739): avc:  denied  { execmem } for  pid=10332 comm="syz.4.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  397.872955][ T5865] kernel write not supported for file [eventfd] (pid: 5865 comm: kworker/0:5)
[  397.912401][   T30] audit: type=1400 audit(2000000085.750:740): avc:  denied  { read write } for  pid=5809 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  397.950531][   T30] audit: type=1400 audit(2000000085.750:741): avc:  denied  { open } for  pid=5809 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  397.982348][   T30] audit: type=1400 audit(2000000085.750:742): avc:  denied  { ioctl } for  pid=5809 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  398.365695][T10365] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  398.439156][T10372] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma?
[  398.955322][ T5865] usb 1-1: new high-speed USB device number 45 using dummy_hcd
[  399.219103][ T5865] usb 1-1: Using ep0 maxpacket: 32
[  399.314166][ T5865] usb 1-1: config 0 has an invalid interface number: 85 but max is 0
[  399.346190][ T5865] usb 1-1: config 0 has no interface number 0
[  399.368781][ T5865] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7
[  399.384528][ T5865] usb 1-1: config 0 interface 85 has no altsetting 0
[  399.469213][T10382] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0
[  399.480944][ T5865] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72
[  399.490576][ T5865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  399.500727][ T5865] usb 1-1: Product: syz
[  399.505086][T10382] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0
[  399.513965][ T5865] usb 1-1: Manufacturer: syz
[  399.524530][ T5865] usb 1-1: SerialNumber: syz
[  399.540352][T10382] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0
[  399.549887][ T5865] usb 1-1: config 0 descriptor??
[  399.579637][T10382] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0
[  399.598267][T10382] geneve2: entered allmulticast mode
[  400.048084][T10368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  400.231627][T10368] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  400.780369][ T5865] appletouch 1-1:0.85: Failed to read mode from device.
[  400.854067][ T5865] appletouch 1-1:0.85: probe with driver appletouch failed with error -5
[  401.007665][T10405] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1160'.
[  401.042878][T10408] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1168'.
[  401.080925][ T5865] usb 1-1: USB disconnect, device number 45
[  401.915181][   T30] kauditd_printk_skb: 85 callbacks suppressed
[  401.915197][   T30] audit: type=1400 audit(2000000090.740:828): avc:  denied  { ioctl } for  pid=10419 comm="syz.0.1172" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[  402.733181][   T30] audit: type=1400 audit(2000000090.910:829): avc:  denied  { create } for  pid=10421 comm="syz.2.1174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  402.753187][   T30] audit: type=1400 audit(2000000090.910:830): avc:  denied  { setopt } for  pid=10421 comm="syz.2.1174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  402.904449][   T30] audit: type=1400 audit(2000000091.700:831): avc:  denied  { getopt } for  pid=10427 comm="syz.3.1176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  403.032542][T10438] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1181'.
[  403.043196][   T30] audit: type=1400 audit(2000000091.890:832): avc:  denied  { bind } for  pid=10437 comm="syz.4.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  403.070278][   T30] audit: type=1400 audit(2000000091.890:833): avc:  denied  { name_bind } for  pid=10437 comm="syz.4.1181" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1
[  403.093625][   T30] audit: type=1400 audit(2000000091.890:834): avc:  denied  { node_bind } for  pid=10437 comm="syz.4.1181" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1
[  403.114888][   T30] audit: type=1400 audit(2000000091.890:835): avc:  denied  { read } for  pid=10437 comm="syz.4.1181" dev="sockfs" ino=35655 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  403.136621][   T30] audit: type=1400 audit(2000000091.890:836): avc:  denied  { bind } for  pid=10437 comm="syz.4.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  403.204432][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1181'.
[  403.225188][   T10] usb 1-1: new high-speed USB device number 46 using dummy_hcd
[  403.313881][T10442] netlink: 'syz.2.1180': attribute type 4 has an invalid length.
[  403.321792][T10442] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1180'.
[  403.729108][ T5865] usb 4-1: new high-speed USB device number 43 using dummy_hcd
[  403.758864][   T30] audit: type=1400 audit(2000000092.600:837): avc:  denied  { create } for  pid=10433 comm="syz.1.1178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  403.785073][   T10] usb 1-1: Using ep0 maxpacket: 32
[  403.975046][   T10] usb 1-1: config 0 has an invalid interface number: 184 but max is 0
[  403.983517][   T10] usb 1-1: config 0 has no interface number 0
[  404.024331][   T10] usb 1-1: config 0 interface 184 has no altsetting 0
[  404.038153][ T5865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  404.101771][   T10] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee
[  404.121304][ T5865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  404.131803][   T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  404.141864][ T5865] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21
[  404.162137][   T10] usb 1-1: Product: syz
[  404.173681][   T10] usb 1-1: Manufacturer: syz
[  404.575112][   T10] usb 1-1: SerialNumber: syz
[  404.647100][ T5865] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00
[  404.709609][ T5865] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  404.722788][   T10] usb 1-1: config 0 descriptor??
[  404.732155][   T10] smsc75xx v1.0.0
[  404.749837][ T5865] usb 4-1: config 0 descriptor??
[  404.821264][ T5816] block nbd0: Receive control failed (result -32)
[  405.238773][T10471] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1185'.
[  405.241116][ T5865] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving
[  405.286806][ T5865] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0
[  405.326386][T10432] tracefs: Bad value for 'gid'
[  405.414390][T10432] tracefs: Bad value for 'gid'
[  405.514153][ T5865] usb 4-1: USB disconnect, device number 43
[  405.650436][T10481] xt_hashlimit: size too large, truncated to 1048576
[  405.679255][T10479] fido_id[10479]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory
[  405.857649][   T10] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32
[  406.108921][   T10] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -32
[  406.140167][   T10] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind
[  406.174437][   T10] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -32
[  407.308013][   T30] kauditd_printk_skb: 15 callbacks suppressed
[  407.308031][   T30] audit: type=1400 audit(2000000095.190:853): avc:  denied  { write } for  pid=10485 comm="syz.3.1188" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1
[  407.333192][    C1] vkms_vblank_simulate: vblank timer overrun
[  407.539389][   T30] audit: type=1400 audit(2000000096.400:854): avc:  denied  { read write } for  pid=10495 comm="syz.2.1190" name="mouse0" dev="devtmpfs" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1
[  407.583231][   T30] audit: type=1400 audit(2000000096.430:855): avc:  denied  { open } for  pid=10495 comm="syz.2.1190" path="/dev/input/mouse0" dev="devtmpfs" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1
[  408.150922][   T30] audit: type=1400 audit(2000000096.600:856): avc:  denied  { create } for  pid=10431 comm="syz.0.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1
[  408.512953][  T973] usb 1-1: USB disconnect, device number 46
[  408.616301][   T30] audit: type=1400 audit(2000000097.470:857): avc:  denied  { unmount } for  pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1
[  409.172557][   T30] audit: type=1400 audit(2000000098.030:858): avc:  denied  { setattr } for  pid=10512 comm="syz.0.1193" name="video8" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1
[  409.240057][T10515] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1194'.
[  410.015249][   T30] audit: type=1400 audit(2000000098.870:859): avc:  denied  { create } for  pid=10527 comm="syz.3.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[  410.419756][   T30] audit: type=1400 audit(2000000098.950:860): avc:  denied  { bind } for  pid=10527 comm="syz.3.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[  410.465478][   T30] audit: type=1400 audit(2000000099.010:861): avc:  denied  { write } for  pid=10527 comm="syz.3.1198" path="socket:[35772]" dev="sockfs" ino=35772 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[  410.635731][   T30] audit: type=1400 audit(2000000099.130:862): avc:  denied  { read } for  pid=10527 comm="syz.3.1198" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1
[  411.705087][   T10] usb 5-1: new high-speed USB device number 37 using dummy_hcd
[  412.005047][   T10] usb 5-1: Using ep0 maxpacket: 8
[  412.041850][   T10] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config
[  412.052284][   T10] usb 5-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3
[  412.104393][   T10] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23
[  412.134991][   T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  412.191520][   T10] usbtmc 5-1:16.0: bulk endpoints not found
[  412.589528][   T30] kauditd_printk_skb: 5 callbacks suppressed
[  412.589544][   T30] audit: type=1400 audit(2000000101.450:868): avc:  denied  { getopt } for  pid=10551 comm="syz.1.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[  412.810256][T10558] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1206'.
[  412.915163][   T30] audit: type=1400 audit(2000000101.770:869): avc:  denied  { setopt } for  pid=10553 comm="syz.0.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  412.971251][   T30] audit: type=1400 audit(2000000101.830:870): avc:  denied  { read } for  pid=10560 comm="syz.3.1207" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[  413.022572][T10563] Mount JFS Failure: -22
[  413.060489][T10539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  413.090602][   T30] audit: type=1400 audit(2000000101.830:871): avc:  denied  { open } for  pid=10560 comm="syz.3.1207" path="/dev/input/event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[  413.115431][T10539] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  413.145976][   T30] audit: type=1400 audit(2000000101.830:872): avc:  denied  { ioctl } for  pid=10560 comm="syz.3.1207" path="/dev/input/event0" dev="devtmpfs" ino=918 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[  413.312073][T10568] FAULT_INJECTION: forcing a failure.
[  413.312073][T10568] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  413.328385][T10568] CPU: 0 UID: 0 PID: 10568 Comm: syz.1.1209 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  413.328410][T10568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  413.328420][T10568] Call Trace:
[  413.328425][T10568]  <TASK>
[  413.328432][T10568]  dump_stack_lvl+0x16c/0x1f0
[  413.328458][T10568]  should_fail_ex+0x512/0x640
[  413.328483][T10568]  _copy_from_iter+0x2a4/0x15b0
[  413.328511][T10568]  ? __pfx__copy_from_iter+0x10/0x10
[  413.328534][T10568]  ? _copy_from_iter+0x161/0x15b0
[  413.328571][T10568]  skb_copy_datagram_from_iter+0x124/0x740
[  413.328598][T10568]  ? __pfx__kstrtoull+0x10/0x10
[  413.328614][T10568]  ? iov_iter_advance+0x7d/0x6c0
[  413.328639][T10568]  tun_get_user+0x17ac/0x3b10
[  413.328676][T10568]  ? __pfx_tun_get_user+0x10/0x10
[  413.328699][T10568]  ? __pfx_ref_tracker_alloc+0x10/0x10
[  413.328729][T10568]  ? find_held_lock+0x2b/0x80
[  413.328749][T10568]  ? tun_get+0x191/0x370
[  413.328778][T10568]  tun_chr_write_iter+0xdc/0x210
[  413.328804][T10568]  vfs_write+0x5ba/0x1180
[  413.328830][T10568]  ? __pfx_tun_chr_write_iter+0x10/0x10
[  413.328857][T10568]  ? __pfx_vfs_write+0x10/0x10
[  413.328878][T10568]  ? find_held_lock+0x2b/0x80
[  413.328913][T10568]  ksys_write+0x12a/0x240
[  413.328936][T10568]  ? __pfx_ksys_write+0x10/0x10
[  413.328963][T10568]  ? rcu_is_watching+0x12/0xc0
[  413.328989][T10568]  do_syscall_64+0xcd/0x260
[  413.329025][T10568]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  413.329045][T10568] RIP: 0033:0x7f187178e969
[  413.329059][T10568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  413.329075][T10568] RSP: 002b:00007f1872624038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[  413.329090][T10568] RAX: ffffffffffffffda RBX: 00007f18719b5fa0 RCX: 00007f187178e969
[  413.329101][T10568] RDX: 0000000000000036 RSI: 0000200000000280 RDI: 0000000000000004
[  413.329111][T10568] RBP: 00007f1872624090 R08: 0000000000000000 R09: 0000000000000000
[  413.329121][T10568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  413.329130][T10568] R13: 0000000000000000 R14: 00007f18719b5fa0 R15: 00007ffc17507578
[  413.329153][T10568]  </TASK>
[  413.332586][   T30] audit: type=1400 audit(2000000101.880:873): avc:  denied  { mounton } for  pid=10553 comm="syz.0.1204" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1
[  413.589103][   T30] audit: type=1400 audit(2000000102.170:874): avc:  denied  { ioctl } for  pid=10567 comm="syz.1.1209" path="socket:[36831]" dev="sockfs" ino=36831 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  413.735215][   T10] usb 4-1: new full-speed USB device number 44 using dummy_hcd
[  413.882141][   T30] audit: type=1400 audit(2000000102.740:875): avc:  denied  { sqpoll } for  pid=10569 comm="syz.0.1210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1
[  414.011911][T10574] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1210'.
[  414.098157][   T10] usb 4-1: config 0 has an invalid interface number: 120 but max is 0
[  414.146094][   T10] usb 4-1: config 0 has no interface number 0
[  414.158099][   T10] usb 4-1: config 0 interface 120 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0
[  414.169694][   T30] audit: type=1400 audit(2000000102.890:876): avc:  denied  { connect } for  pid=10569 comm="syz.0.1210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  414.293344][   T10] usb 4-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice= 0.58
[  414.297205][   T30] audit: type=1400 audit(2000000103.040:877): avc:  denied  { getopt } for  pid=10571 comm="syz.1.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  414.489044][   T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  414.499154][  T973] usb 5-1: USB disconnect, device number 37
[  414.559655][   T10] usb 4-1: config 0 descriptor??
[  414.571372][   T10] input: USB Touchscreen 16e3:f9e9 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.120/input/input34
[  416.712318][ T5895] usb 1-1: new high-speed USB device number 47 using dummy_hcd
[  416.986714][ T5895] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  416.999803][ T5895] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  417.209140][T10607] evm: overlay not supported
[  417.439138][ T5895] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21
[  417.505013][ T5895] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00
[  417.514086][ T5895] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  417.560295][  T973] usb 4-1: USB disconnect, device number 44
[  417.585357][ T5895] usb 1-1: config 0 descriptor??
[  417.769832][   T30] kauditd_printk_skb: 19 callbacks suppressed
[  417.770218][   T30] audit: type=1400 audit(2000000106.630:897): avc:  denied  { unmount } for  pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[  417.875809][T10614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1220'.
[  418.389183][   T30] audit: type=1400 audit(2000000106.750:898): avc:  denied  { write } for  pid=10609 comm="syz.1.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  418.482321][T10621] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[  418.538006][ T5895] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving
[  418.725824][ T5895] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0
[  418.780865][T10611] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  419.085502][   T30] audit: type=1400 audit(2000000107.940:899): avc:  denied  { setopt } for  pid=10627 comm="syz.2.1226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  419.405077][   T30] audit: type=1400 audit(2000000107.940:900): avc:  denied  { connect } for  pid=10627 comm="syz.2.1226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  419.429104][  T973] usb 1-1: USB disconnect, device number 47
[  420.536911][   T30] audit: type=1400 audit(2000000109.030:901): avc:  denied  { execute } for  pid=10648 comm="syz.4.1231" dev="tmpfs" ino=1219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  420.559011][   T30] audit: type=1400 audit(2000000109.030:902): avc:  denied  { execute_no_trans } for  pid=10648 comm="syz.4.1231" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  420.928735][T10667] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  420.945782][   T30] audit: type=1400 audit(2000000109.800:903): avc:  denied  { remount } for  pid=10661 comm="syz.0.1234" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[  421.634003][   T30] audit: type=1400 audit(2000000110.490:904): avc:  denied  { create } for  pid=10671 comm="syz.1.1236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[  421.718056][   T30] audit: type=1400 audit(2000000110.540:905): avc:  denied  { write } for  pid=10671 comm="syz.1.1236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[  421.824214][   T30] audit: type=1400 audit(2000000110.540:906): avc:  denied  { read } for  pid=10671 comm="syz.1.1236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[  421.884914][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1236'.
[  422.129144][T10679] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off.
[  422.315210][T10685] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  422.415478][T10685] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  422.571494][T10692] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1240'.
[  422.601068][T10692] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1240'.
[  422.617797][T10686] lo speed is unknown, defaulting to 1000
[  422.814137][   T30] kauditd_printk_skb: 7 callbacks suppressed
[  422.814152][   T30] audit: type=1400 audit(2000000111.670:914): avc:  denied  { create } for  pid=10669 comm="syz.4.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1
[  423.520415][T10693] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  423.589945][   T30] audit: type=1400 audit(2000000112.450:915): avc:  denied  { unmount } for  pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1
[  424.788275][   T30] audit: type=1400 audit(2000000113.190:916): avc:  denied  { create } for  pid=10705 comm="syz.1.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[  426.551763][   T30] audit: type=1400 audit(2000000113.200:917): avc:  denied  { write } for  pid=10705 comm="syz.1.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[  426.597645][   T30] audit: type=1400 audit(2000000115.460:918): avc:  denied  { create } for  pid=10713 comm="syz.0.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[  426.619799][   T30] audit: type=1400 audit(2000000115.480:919): avc:  denied  { read } for  pid=10713 comm="syz.0.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[  426.810093][   T30] audit: type=1400 audit(2000000115.530:920): avc:  denied  { getopt } for  pid=10713 comm="syz.0.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  427.668460][T10726] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64
[  427.676336][T10726] audit: out of memory in audit_log_start
[  428.078094][T10730] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1249'.
[  428.166175][   T30] audit: type=1400 audit(2000000116.840:921): avc:  denied  { write } for  pid=10728 comm="syz.3.1249" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1
[  428.203151][   T30] audit: type=1400 audit(2000000116.840:922): avc:  denied  { open } for  pid=10728 comm="syz.3.1249" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1
[  430.807381][   T30] audit: type=1400 audit(2000000119.670:923): avc:  denied  { set_context_mgr } for  pid=10776 comm="syz.2.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1
[  430.929390][   T30] audit: type=1400 audit(2000000119.690:924): avc:  denied  { map } for  pid=10776 comm="syz.2.1262" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1
[  431.027118][T10762] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium
[  431.038307][   T30] audit: type=1400 audit(2000000119.690:925): avc:  denied  { call } for  pid=10776 comm="syz.2.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1
[  431.534348][T10787] 9pnet_fd: Insufficient options for proto=fd
[  431.755084][   T30] audit: type=1400 audit(2000000120.590:926): avc:  denied  { create } for  pid=10790 comm="syz.1.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  432.130630][   T30] audit: type=1400 audit(2000000120.600:927): avc:  denied  { mount } for  pid=10790 comm="syz.1.1267" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1
[  432.157100][   T30] audit: type=1400 audit(2000000120.600:928): avc:  denied  { connect } for  pid=10790 comm="syz.1.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  433.258439][   T30] audit: type=1400 audit(2000000120.600:929): avc:  denied  { write } for  pid=10790 comm="syz.1.1267" lport=12 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  433.852139][   T30] audit: type=1400 audit(2000000121.320:930): avc:  denied  { unmount } for  pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1
[  434.291049][   T30] audit: type=1400 audit(2000000123.150:931): avc:  denied  { create } for  pid=10817 comm="syz.0.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  434.369689][T10820] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1275'.
[  434.531012][T10823] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1275'.
[  434.781633][   T30] audit: type=1400 audit(2000000123.640:932): avc:  denied  { ioctl } for  pid=10817 comm="syz.0.1276" path="socket:[38706]" dev="sockfs" ino=38706 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  434.855189][   T30] audit: type=1400 audit(2000000123.690:933): avc:  denied  { connect } for  pid=10817 comm="syz.0.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  434.889869][   T30] audit: type=1400 audit(2000000123.750:934): avc:  denied  { ioctl } for  pid=10817 comm="syz.0.1276" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[  435.001855][  T973] usb 4-1: new high-speed USB device number 45 using dummy_hcd
[  435.113241][   T30] audit: type=1400 audit(2000000123.880:935): avc:  denied  { listen } for  pid=10817 comm="syz.0.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  435.245095][  T973] usb 4-1: Using ep0 maxpacket: 8
[  435.253828][  T973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0
[  435.282601][  T973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0
[  435.294378][  T973] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0
[  435.343460][  T973] usb 4-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=f6.82
[  435.360002][  T973] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  435.391867][  T973] usb 4-1: Product: syz
[  435.397976][  T973] usb 4-1: Manufacturer: syz
[  435.402628][  T973] usb 4-1: SerialNumber: syz
[  435.452946][  T973] usb 4-1: config 0 descriptor??
[  436.612697][T10855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  436.737938][T10855] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  436.767915][   T30] audit: type=1400 audit(2000000125.610:936): avc:  denied  { create } for  pid=10858 comm="syz.0.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1
[  437.102678][  T973] usb 1-1: new high-speed USB device number 48 using dummy_hcd
[  437.450422][  T973] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0
[  437.825076][   T30] audit: type=1400 audit(2000000126.610:937): avc:  denied  { write } for  pid=10843 comm="syz.1.1281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  437.848682][  T973] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0
[  438.104997][  T973] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0
[  438.118195][  T973] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0
[  438.129750][  T973] usb 1-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00
[  438.174573][   T24] usb 4-1: USB disconnect, device number 45
[  438.237618][  T973] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  438.282197][  T973] usb 1-1: Product: syz
[  438.294974][  T973] usb 1-1: Manufacturer: syz
[  438.299752][  T973] usb 1-1: SerialNumber: syz
[  438.315127][  T973] usb 1-1: config 0 descriptor??
[  438.365477][  T973] ums-isd200 1-1:0.0: USB Mass Storage device detected
[  438.528352][T10859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  438.537431][T10859] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  438.561557][   T30] audit: type=1400 audit(2000000127.410:938): avc:  denied  { ioctl } for  pid=10858 comm="syz.0.1285" path="socket:[38999]" dev="sockfs" ino=38999 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[  438.895394][   T30] audit: type=1400 audit(2000000127.710:939): avc:  denied  { read } for  pid=10858 comm="syz.0.1285" path="socket:[37854]" dev="sockfs" ino=37854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1
[  438.944114][  T973] scsi host1: usb-storage 1-1:0.0
[  439.101641][  T973] usb 1-1: USB disconnect, device number 48
[  439.322523][T10884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1290'.
[  439.359502][T10884] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1290'.
[  439.558623][ T1296] ieee802154 phy1 wpan1: encryption failed: -22
[  439.674153][T10891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  439.748536][T10891] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  439.782017][T10896] FAULT_INJECTION: forcing a failure.
[  439.782017][T10896] name failslab, interval 1, probability 0, space 0, times 0
[  439.797049][T10896] CPU: 1 UID: 0 PID: 10896 Comm: syz.2.1295 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  439.797076][T10896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  439.797086][T10896] Call Trace:
[  439.797092][T10896]  <TASK>
[  439.797098][T10896]  dump_stack_lvl+0x16c/0x1f0
[  439.797125][T10896]  should_fail_ex+0x512/0x640
[  439.797145][T10896]  ? kmem_cache_alloc_noprof+0x5a/0x3b0
[  439.797173][T10896]  should_failslab+0xc2/0x120
[  439.797190][T10896]  kmem_cache_alloc_noprof+0x6d/0x3b0
[  439.797215][T10896]  ? find_held_lock+0x2b/0x80
[  439.797233][T10896]  ? alloc_vfsmnt+0x23/0x6f0
[  439.797256][T10896]  alloc_vfsmnt+0x23/0x6f0
[  439.797275][T10896]  clone_mnt+0x6d/0xff0
[  439.797294][T10896]  ? copy_tree+0x50d/0xa20
[  439.797308][T10896]  ? copy_mnt_ns+0x1ac/0xac0
[  439.797329][T10896]  copy_tree+0x38d/0xa20
[  439.797351][T10896]  copy_mnt_ns+0x1ac/0xac0
[  439.797366][T10896]  ? trace_kmem_cache_alloc+0x28/0xc0
[  439.797386][T10896]  ? create_new_namespaces+0x30/0xad0
[  439.797419][T10896]  create_new_namespaces+0xd3/0xad0
[  439.797439][T10896]  ? bpf_lsm_capable+0x9/0x10
[  439.797453][T10896]  ? security_capable+0x7e/0x260
[  439.797476][T10896]  unshare_nsproxy_namespaces+0xc0/0x1f0
[  439.797499][T10896]  ksys_unshare+0x45b/0xa40
[  439.797523][T10896]  ? __pfx_ksys_unshare+0x10/0x10
[  439.797545][T10896]  ? ksys_write+0x1b9/0x240
[  439.797569][T10896]  ? rcu_is_watching+0x12/0xc0
[  439.797593][T10896]  __x64_sys_unshare+0x31/0x40
[  439.797615][T10896]  do_syscall_64+0xcd/0x260
[  439.797639][T10896]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  439.797655][T10896] RIP: 0033:0x7fbdb298e969
[  439.797669][T10896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  439.797684][T10896] RSP: 002b:00007fbdb3743038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110
[  439.797700][T10896] RAX: ffffffffffffffda RBX: 00007fbdb2bb5fa0 RCX: 00007fbdb298e969
[  439.797711][T10896] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000026020680
[  439.797720][T10896] RBP: 00007fbdb3743090 R08: 0000000000000000 R09: 0000000000000000
[  439.797730][T10896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002
[  439.797739][T10896] R13: 0000000000000000 R14: 00007fbdb2bb5fa0 R15: 00007ffe43139b08
[  439.797762][T10896]  </TASK>
[  439.865243][   T10] usb 1-1: new high-speed USB device number 49 using dummy_hcd
[  440.055054][    C0] ------------[ cut here ]------------
[  440.060834][    C0] ODEBUG: activate active (active state 0) object: ffff88807459e958 object type: rcu_head hint: 0x0
[  440.071996][    C0] WARNING: CPU: 0 PID: 5817 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0
[  440.081492][    C0] Modules linked in:
[  440.085698][    C0] CPU: 0 UID: 0 PID: 5817 Comm: syz-executor Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  440.097877][    C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  440.107950][    C0] RIP: 0010:debug_print_object+0x1a2/0x2b0
[  440.113765][    C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd 00 94 f4 8b 4c 89 e6 48 c7 c7 80 88 f4 8b e8 4f 81 a4 fc 90 <0f> 0b 90 90 58 83 05 86 f3 ae 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d
[  440.133499][    C0] RSP: 0018:ffffc90000007ad8 EFLAGS: 00010286
[  440.139599][    C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817ab018
[  440.147630][    C0] RDX: ffff88802a4e4880 RSI: ffffffff817ab025 RDI: 0000000000000001
[  440.155623][    C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
[  440.163591][    C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8bf48ea0
[  440.171586][    C0] R13: ffffffff8b8e9540 R14: 0000000000000000 R15: ffffc90000007b98
[  440.179567][    C0] FS:  000055555b8d2500(0000) GS:ffff8881249e1000(0000) knlGS:0000000000000000
[  440.188510][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  440.195116][    C0] CR2: 00007fbdb36e56c0 CR3: 000000005fb09000 CR4: 00000000003526f0
[  440.203097][    C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  440.211124][    C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  440.219134][    C0] Call Trace:
[  440.222400][    C0]  <IRQ>
[  440.225266][    C0]  ? _raw_spin_unlock_irqrestore+0x52/0x80
[  440.231091][    C0]  debug_object_activate+0x2bc/0x4c0
[  440.236418][    C0]  ? __pfx_debug_object_activate+0x10/0x10
[  440.242327][    C0]  ? try_to_wake_up+0xa25/0x1680
[  440.247298][    C0]  ? do_raw_spin_unlock+0x172/0x230
[  440.252586][    C0]  ? __pfx_radix_tree_node_rcu_free+0x10/0x10
[  440.258677][    C0]  __call_rcu_common.constprop.0+0x2c/0x9f0
[  440.264580][    C0]  delete_node+0x1fc/0x8d0
[  440.269030][    C0]  ? find_held_lock+0x2b/0x80
[  440.273721][    C0]  __radix_tree_delete+0x193/0x3d0
[  440.278864][    C0]  radix_tree_delete_item+0xea/0x230
[  440.284150][    C0]  ? __pfx_radix_tree_delete_item+0x10/0x10
[  440.290059][    C0]  ? queue_work_on+0x12a/0x1f0
[  440.294821][    C0]  ? lockdep_hardirqs_on+0x7c/0x110
[  440.300033][    C0]  ? queue_work_on+0x8b/0x1f0
[  440.304710][    C0]  ? rcu_core+0x797/0x14e0
[  440.309153][    C0]  ? rcu_core+0x797/0x14e0
[  440.313581][    C0]  afs_cell_destroy+0x1db/0x310
[  440.318492][    C0]  rcu_core+0x799/0x14e0
[  440.322754][    C0]  ? __pfx_rcu_core+0x10/0x10
[  440.327483][    C0]  handle_softirqs+0x216/0x8e0
[  440.332265][    C0]  ? __pfx_handle_softirqs+0x10/0x10
[  440.337576][    C0]  __irq_exit_rcu+0x109/0x170
[  440.342270][    C0]  irq_exit_rcu+0x9/0x30
[  440.346545][    C0]  sysvec_apic_timer_interrupt+0xa4/0xc0
[  440.352180][    C0]  </IRQ>
[  440.355127][    C0]  <TASK>
[  440.358051][    C0]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[  440.364015][    C0] RIP: 0010:lock_is_held_type+0x107/0x150
[  440.369746][    C0] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 6c 77 37 08 83 f8 01 75 2d 9c 58 f6 c4 02 75 43 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 45 31 ed eb
[  440.389415][    C0] RSP: 0018:ffffc900031df618 EFLAGS: 00000286
[  440.395515][    C0] RAX: 0000000000000046 RBX: ffff88802a4e53e8 RCX: 0000000000000001
[  440.403493][    C0] RDX: 0000000000000000 RSI: ffffffff8dbbc22f RDI: ffffffff8bf48320
[  440.411479][    C0] RBP: ffffffff8e3bf5c0 R08: 0000000000000007 R09: 000000000007ffff
[  440.419486][    C0] R10: 000000000000000d R11: 0000000000000000 R12: ffff88802a4e4880
[  440.427469][    C0] R13: 0000000000000001 R14: 00000000ffffffff R15: 0000000000000003
[  440.435465][    C0]  lookup_page_ext+0xe8/0x190
[  440.440153][    C0]  page_table_check_set+0x3cc/0xb50
[  440.445376][    C0]  __page_table_check_ptes_set+0x318/0x420
[  440.451194][    C0]  ? __pfx___page_table_check_ptes_set+0x10/0x10
[  440.457543][    C0]  ? __pfx_do_raw_spin_lock+0x10/0x10
[  440.462945][    C0]  copy_page_range+0x1bd2/0x5fe0
[  440.467920][    C0]  ? __pfx_copy_page_range+0x10/0x10
[  440.473211][    C0]  ? __pfx___might_resched+0x10/0x10
[  440.478502][    C0]  ? __pfx_mas_store+0x10/0x10
[  440.483269][    C0]  ? __vma_enter_locked+0x163/0x3f0
[  440.488491][    C0]  ? copy_process+0x85dd/0x91a0
[  440.493341][    C0]  ? down_write+0x14d/0x200
[  440.497857][    C0]  ? up_write+0x1b2/0x520
[  440.502200][    C0]  copy_process+0x862b/0x91a0
[  440.506911][    C0]  ? __pfx_copy_process+0x10/0x10
[  440.511938][    C0]  ? do_raw_spin_lock+0x12c/0x2b0
[  440.516994][    C0]  kernel_clone+0xfc/0x960
[  440.521415][    C0]  ? __pfx_kernel_clone+0x10/0x10
[  440.526487][    C0]  ? cgroup_rstat_updated+0x2a/0xb20
[  440.531785][    C0]  __do_sys_clone+0xce/0x120
[  440.536404][    C0]  ? __pfx___do_sys_clone+0x10/0x10
[  440.541627][    C0]  ? do_user_addr_fault+0x843/0x1370
[  440.546938][    C0]  do_syscall_64+0xcd/0x260
[  440.551446][    C0]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  440.557351][    C0] RIP: 0033:0x7fbdb29851d3
[  440.561776][    C0] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00
[  440.581435][    C0] RSP: 002b:00007ffe43139d88 EFLAGS: 00000246 ORIG_RAX: 0000000000000038
[  440.589891][    C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbdb29851d3
[  440.597885][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011
[  440.605879][    C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001
[  440.613852][    C0] R10: 000055555b8d27d0 R11: 0000000000000246 R12: 0000000000000000
[  440.621855][    C0] R13: 00000000000927c0 R14: 000000000006b5de R15: 00007ffe43139f20
[  440.629873][    C0]  </TASK>
[  440.632875][    C0] Kernel panic - not syncing: kernel: panic_on_warn set ...
[  440.640137][    C0] CPU: 0 UID: 0 PID: 5817 Comm: syz-executor Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) 
[  440.652272][    C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025
[  440.662312][    C0] Call Trace:
[  440.665577][    C0]  <IRQ>
[  440.668410][    C0]  dump_stack_lvl+0x3d/0x1f0
[  440.672995][    C0]  panic+0x71c/0x800
[  440.676883][    C0]  ? __pfx_panic+0x10/0x10
[  440.681288][    C0]  ? show_trace_log_lvl+0x29b/0x3e0
[  440.686478][    C0]  ? check_panic_on_warn+0x1f/0xb0
[  440.691582][    C0]  ? debug_print_object+0x1a2/0x2b0
[  440.696770][    C0]  check_panic_on_warn+0xab/0xb0
[  440.701697][    C0]  __warn+0xf6/0x3c0
[  440.705575][    C0]  ? debug_print_object+0x1a2/0x2b0
[  440.710763][    C0]  report_bug+0x3c3/0x580
[  440.715080][    C0]  ? debug_print_object+0x1a2/0x2b0
[  440.720272][    C0]  handle_bug+0x184/0x210
[  440.724605][    C0]  exc_invalid_op+0x17/0x50
[  440.729106][    C0]  asm_exc_invalid_op+0x1a/0x20
[  440.733945][    C0] RIP: 0010:debug_print_object+0x1a2/0x2b0
[  440.739739][    C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd 00 94 f4 8b 4c 89 e6 48 c7 c7 80 88 f4 8b e8 4f 81 a4 fc 90 <0f> 0b 90 90 58 83 05 86 f3 ae 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d
[  440.759334][    C0] RSP: 0018:ffffc90000007ad8 EFLAGS: 00010286
[  440.765395][    C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817ab018
[  440.773351][    C0] RDX: ffff88802a4e4880 RSI: ffffffff817ab025 RDI: 0000000000000001
[  440.781305][    C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000
[  440.789259][    C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8bf48ea0
[  440.797228][    C0] R13: ffffffff8b8e9540 R14: 0000000000000000 R15: ffffc90000007b98
[  440.805212][    C0]  ? __warn_printk+0x198/0x350
[  440.809978][    C0]  ? __warn_printk+0x1a5/0x350
[  440.814740][    C0]  ? debug_print_object+0x1a1/0x2b0
[  440.819932][    C0]  ? _raw_spin_unlock_irqrestore+0x52/0x80
[  440.825743][    C0]  debug_object_activate+0x2bc/0x4c0
[  440.831046][    C0]  ? __pfx_debug_object_activate+0x10/0x10
[  440.836865][    C0]  ? try_to_wake_up+0xa25/0x1680
[  440.841799][    C0]  ? do_raw_spin_unlock+0x172/0x230
[  440.846992][    C0]  ? __pfx_radix_tree_node_rcu_free+0x10/0x10
[  440.853056][    C0]  __call_rcu_common.constprop.0+0x2c/0x9f0
[  440.858947][    C0]  delete_node+0x1fc/0x8d0
[  440.863364][    C0]  ? find_held_lock+0x2b/0x80
[  440.868029][    C0]  __radix_tree_delete+0x193/0x3d0
[  440.873131][    C0]  radix_tree_delete_item+0xea/0x230
[  440.878405][    C0]  ? __pfx_radix_tree_delete_item+0x10/0x10
[  440.884288][    C0]  ? queue_work_on+0x12a/0x1f0
[  440.889035][    C0]  ? lockdep_hardirqs_on+0x7c/0x110
[  440.894223][    C0]  ? queue_work_on+0x8b/0x1f0
[  440.898884][    C0]  ? rcu_core+0x797/0x14e0
[  440.903298][    C0]  ? rcu_core+0x797/0x14e0
[  440.907699][    C0]  afs_cell_destroy+0x1db/0x310
[  440.912539][    C0]  rcu_core+0x799/0x14e0
[  440.916772][    C0]  ? __pfx_rcu_core+0x10/0x10
[  440.921441][    C0]  handle_softirqs+0x216/0x8e0
[  440.926211][    C0]  ? __pfx_handle_softirqs+0x10/0x10
[  440.931484][    C0]  __irq_exit_rcu+0x109/0x170
[  440.936148][    C0]  irq_exit_rcu+0x9/0x30
[  440.940378][    C0]  sysvec_apic_timer_interrupt+0xa4/0xc0
[  440.945998][    C0]  </IRQ>
[  440.948923][    C0]  <TASK>
[  440.951840][    C0]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[  440.957804][    C0] RIP: 0010:lock_is_held_type+0x107/0x150
[  440.963511][    C0] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 6c 77 37 08 83 f8 01 75 2d 9c 58 f6 c4 02 75 43 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 45 31 ed eb
[  440.983102][    C0] RSP: 0018:ffffc900031df618 EFLAGS: 00000286
[  440.989156][    C0] RAX: 0000000000000046 RBX: ffff88802a4e53e8 RCX: 0000000000000001
[  440.997119][    C0] RDX: 0000000000000000 RSI: ffffffff8dbbc22f RDI: ffffffff8bf48320
[  441.005073][    C0] RBP: ffffffff8e3bf5c0 R08: 0000000000000007 R09: 000000000007ffff
[  441.013031][    C0] R10: 000000000000000d R11: 0000000000000000 R12: ffff88802a4e4880
[  441.020985][    C0] R13: 0000000000000001 R14: 00000000ffffffff R15: 0000000000000003
[  441.028955][    C0]  lookup_page_ext+0xe8/0x190
[  441.033626][    C0]  page_table_check_set+0x3cc/0xb50
[  441.038810][    C0]  __page_table_check_ptes_set+0x318/0x420
[  441.044600][    C0]  ? __pfx___page_table_check_ptes_set+0x10/0x10
[  441.050909][    C0]  ? __pfx_do_raw_spin_lock+0x10/0x10
[  441.056272][    C0]  copy_page_range+0x1bd2/0x5fe0
[  441.061215][    C0]  ? __pfx_copy_page_range+0x10/0x10
[  441.066494][    C0]  ? __pfx___might_resched+0x10/0x10
[  441.071764][    C0]  ? __pfx_mas_store+0x10/0x10
[  441.076515][    C0]  ? __vma_enter_locked+0x163/0x3f0
[  441.081698][    C0]  ? copy_process+0x85dd/0x91a0
[  441.086536][    C0]  ? down_write+0x14d/0x200
[  441.091030][    C0]  ? up_write+0x1b2/0x520
[  441.095345][    C0]  copy_process+0x862b/0x91a0
[  441.100024][    C0]  ? __pfx_copy_process+0x10/0x10
[  441.105042][    C0]  ? do_raw_spin_lock+0x12c/0x2b0
[  441.110060][    C0]  kernel_clone+0xfc/0x960
[  441.114468][    C0]  ? __pfx_kernel_clone+0x10/0x10
[  441.119486][    C0]  ? cgroup_rstat_updated+0x2a/0xb20
[  441.124763][    C0]  __do_sys_clone+0xce/0x120
[  441.129340][    C0]  ? __pfx___do_sys_clone+0x10/0x10
[  441.134537][    C0]  ? do_user_addr_fault+0x843/0x1370
[  441.139813][    C0]  do_syscall_64+0xcd/0x260
[  441.144306][    C0]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  441.150186][    C0] RIP: 0033:0x7fbdb29851d3
[  441.154586][    C0] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00
[  441.174178][    C0] RSP: 002b:00007ffe43139d88 EFLAGS: 00000246 ORIG_RAX: 0000000000000038
[  441.182575][    C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbdb29851d3
[  441.190531][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011
[  441.198502][    C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001
[  441.206455][    C0] R10: 000055555b8d27d0 R11: 0000000000000246 R12: 0000000000000000
[  441.214409][    C0] R13: 00000000000927c0 R14: 000000000006b5de R15: 00007ffe43139f20
[  441.222374][    C0]  </TASK>
[  441.225588][    C0] Kernel Offset: disabled
[  441.229892][    C0] Rebooting in 86400 seconds..