last executing test programs:

13m11.14407101s ago: executing program 32 (id=704):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, <r1=>r0, {0x1, 0x80}}, './file0\x00'})
ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)=@x86={0x8, 0x74, 0x2, 0x0, 0x375, 0x3, 0xc, 0x3, 0x34, 0x4, 0x2, 0x81, 0x0, 0xffffffff, 0x5, 0xfd, 0xf3, 0xf8, 0x7, '\x00', 0x1, 0x7fffffffffffffff})
r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40010)
openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
socket(0x28, 0x5, 0x0)
syz_open_dev$video(0x0, 0x8, 0x0)
pipe2(0x0, 0x80000)
timer_settime(0x0, 0x0, 0x0, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
r4 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x25dfdbfd, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0)
socket(0x2a, 0x2, 0x0)
syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3)

8m46.514073333s ago: executing program 33 (id=1721):
r0 = socket(0x15, 0x5, 0x0)
connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4)
r5 = creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0)
r6 = fanotify_init(0xf00, 0x0)
fanotify_mark(r6, 0x105, 0x40009975, r5, 0x0)
ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000180)={0x60, 0x17, 0x7, 0x8, 0x49, 0x1, &(0x7f0000000240)="20a1d1edba0dfe35f267e657ff649698522b307e39dde58578341619936741640ac67db3b29c7103af3a4a98597f2f81fba20bb09440c5c88f9a6a106586672b1d29bfe53824738a43"})
connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c)
r7 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c)
msgsnd(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfd1, 0x800)
setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x43500, 0x4)
bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57)
sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0)
recvmmsg(r0, &(0x7f0000000b40), 0x0, 0x2, 0x0)
r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0)
r9 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0)
ioctl$SNDCTL_SEQ_OUTOFBAND(r9, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xe0})
mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r8, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796412000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000106608000000001000180000000000001000000000000000009500000000000000360a0200000000001801fff82020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000200085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)

8m21.119101289s ago: executing program 6 (id=1803):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0)
r1 = socket(0x10, 0x3, 0x0)
syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003b7431087d077a62100001020301090224000100000000090400000203"], 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={<r2=>0xffffffffffffffff})
ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan1\x00', <r3=>0x0})
sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r3, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}]}, 0x38}}, 0x44080)
bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000180000000000f6ffffffffff1701000020207025000000000020", @ANYBLOB="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", @ANYRESDEC=r3], 0x0, 0x1, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94)
sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0)

8m21.005413195s ago: executing program 3 (id=1804):
bpf$MAP_CREATE(0xb00000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000040000000400000022bf000010000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000009dcd07c8f5ef42e892ca7a8cb227eb12474db67c7730e46ec5dfd3be880769c0df56c63a1d87c7d0cc5edb1f1ce5bbc65928d8f4dc934069c666e5aa1269962449fd34848794114e028cf0af4a1a98be412e63221b4f7bf39be3aeba4ddfb4f9ca30c9646fc8df42b9ffc79b8a1f000400000ea62e5c8138734096ddc784e2c50cf9022d9d294b44868fbaddbe84e605b9db131afc567576f459ea6dfacbba19ed1a3ef3ded556402712998cf4debc10ec7ae8ba", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
prlimit64(0x0, 0xe, 0x0, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r0 = getpid()
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
mkdir(&(0x7f0000000400)='./file0\x00', 0x0)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
mkdir(&(0x7f0000000300)='./bus\x00', 0x0)
mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]})
r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
mknodat$loop(r5, &(0x7f0000001600)='./file1\x00', 0x0, 0x0)
chdir(&(0x7f00000003c0)='./bus\x00')
linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0)
rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00')

8m19.382578545s ago: executing program 3 (id=1805):
r0 = socket$nl_route(0x10, 0x3, 0x0)
prlimit64(0x0, 0xe, 0x0, 0x0)
r1 = syz_io_uring_setup(0x3b, &(0x7f00000004c0)={0x0, 0x0, 0x10100, 0x1, 0x3c5}, &(0x7f0000000000)=<r2=>0x0, &(0x7f0000000380)=<r3=>0x0)
syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}})
io_uring_enter(r1, 0x92, 0x1067, 0x0, 0x0, 0x0)
syz_usb_connect(0x0, 0x36, &(0x7f0000001140)=ANY=[@ANYBLOB="12010000b1e36c200a115111898201020301090224000100cf100009041602023e4ff400098502020002020000090582020002000000"], 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0)
getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=<r4=>0x0, &(0x7f00000000c0)=0x4)
sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newaddr={0x58, 0x14, 0x400, 0x70bd2b, 0x25dfdbfe, {0xa, 0x18, 0x0, 0xc8, r4}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000001)
syz_open_dev$sndpcmp(&(0x7f0000000240), 0x101, 0x0)

8m18.277465587s ago: executing program 2 (id=1809):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000)
syz_genetlink_get_family_id$mptcp(0x0, r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0)
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15)
ioctl$TCSETS(r1, 0xc0384707, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "3eccd8f9d20000000000001000000200000500"})
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
getpid()
r2 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0)
chdir(&(0x7f00000000c0)='./file1\x00')
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94)
recvmmsg(r0, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1000000}, 0x7}, {{0x0, 0x0, 0x0}, 0x400001}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4109, 0x100d}, {&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000640)=""/220, 0xdc}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f00000000c0)=""/18, 0x12}, {&(0x7f0000003c40)=""/4092, 0xffc}, {&(0x7f0000000240)=""/115, 0x73}, {&(0x7f00000018c0)=""/147, 0x93}], 0x8}, 0x80000000}, {{0x0, 0x0, 0x0}, 0x5}], 0x5, 0x40008062, 0x0)

8m18.215424625s ago: executing program 6 (id=1810):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) (async)
r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0)
read$FUSE(r5, &(0x7f0000000480)={0x2020}, 0x2020) (async)
read$FUSE(r5, &(0x7f0000000480)={0x2020, 0x0, 0x0, <r6=>0x0, <r7=>0x0}, 0x2020)
fchown(r4, r6, r7)
ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8})
syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) (async)
r8 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0)
ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r8, 0xc2604110, &(0x7f0000000b40)={0x0, [[0x9ef8], [0x10000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x40000], [0xeefb, 0x0, 0xffffffff, 0x7]], '\x00', [{0xffffffff}, {0x6}, {0x0, 0x8}, {0x0, 0x80000000, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x5f, 0x1}, {0x1e7, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xef}, {0x0, 0x80000001}, {0x0, 0xfffffffe}, {0x80000}, {0x0, 0xfffffffd}], '\x00', 0x1000})
ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b05, &(0x7f0000000040)={'wlan0\x00'})
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) (async)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48)
r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x17, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r9}, 0x38)

8m17.93969078s ago: executing program 0 (id=1811):
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff)
sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x34}}, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r3 = syz_open_dev$MSR(0x0, 0x0, 0x0)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94)
r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
ioctl$sock_bt_hci(r4, 0x800448d2, &(0x7f0000000040))
openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0)
r5 = socket$inet6_udp(0xa, 0x2, 0x0)
r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
rt_tgsigqueueinfo(r6, r6, 0x10, &(0x7f0000000140)={0x3d, 0x3, 0xfffffff9})
ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', <r7=>0x0})
r8 = socket$netlink(0x10, 0x3, 0x0)
ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x2, "664378cab0396d0c0d13c001f7adaff634ade1810861c4b9a0cec785478abbe7"})
ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000012c0)={0xc, "a9780d4dc37a1d5c99c46fa9d1f5ffb92eafb2723b49e41c13a0172578e35bde"})
close_range(r8, 0xffffffffffffffff, 0x0)
r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, <r10=>0x0}}, 0x10)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', <r11=>r7, 0x2f, 0x5, 0xc, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, 0x10, 0x1, 0x10001, 0x5}})
sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x51000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1d8, r9, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000000)
epoll_create1(0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x1600, 0x100000, 0x0, 0x40}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x0)

8m17.547791621s ago: executing program 2 (id=1812):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796412000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000106608000000001000180000000000000f00000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000200085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)

8m17.307572941s ago: executing program 6 (id=1813):
r0 = socket$packet(0x11, 0x2, 0x300)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'})
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0x3ee7}, {0x28, 0x0, 0x0, 0xff7ff038}, {0x6}]}, 0x10)
sendmmsg$unix(r4, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="83b540a9", 0xb583}], 0x1}}], 0x1, 0x0)
ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000800580001c0"])
r6 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x1c}}, 0x0)

8m17.126214988s ago: executing program 0 (id=1815):
openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0)
r0 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=<r1=>0x0, &(0x7f0000000100)=<r2=>0x0)
syz_io_uring_submit(r1, r2, 0x0)
io_uring_enter(r0, 0x207a98, 0x0, 0x0, 0x0, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
ptrace(0x4207, 0x0)
r5 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r6=>0xffffffffffffffff, <r7=>0xffffffffffffffff})
connect$unix(r6, &(0x7f00000004c0)=@abs, 0x6e)
set_robust_list(&(0x7f00000001c0)={0x0, 0x27cb}, 0x18)
sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r8 = socket$nl_route(0x10, 0x3, 0x0)
r9 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'lo\x00', <r10=>0x0})
sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}}, 0x0)
openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x82)
syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0)

8m16.783271041s ago: executing program 2 (id=1816):
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
pipe2$9p(&(0x7f0000000240)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0)
r2 = dup(r1)
mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '-**'}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}], [], 0x6b}})
mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103)
pipe2$9p(&(0x7f0000000240)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff}, 0x0)
write$P9_RVERSION(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15)
r5 = dup(r4)
write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18)
write$FUSE_DIRENTPLUS(r5, &(0x7f0000002100)=ANY=[@ANYBLOB="b00000"], 0xb0)
mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5])
r6 = socket(0x10, 0x2, 0x0)
getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r7=>0x0}, &(0x7f0000cab000)=0xc)
setfsuid(r7)
setresuid(0x0, 0x0, 0x0)
getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4)
chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0)
ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000040)={0x3, 0xfffffffc, 0x89c2})

8m16.575781716s ago: executing program 6 (id=1817):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15)
ioctl$TCSETS(0xffffffffffffffff, 0xc0384707, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "3eccd8f9d20000000000001000000200000500"})
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
getpid()
syz_open_dev$tty1(0xc, 0x4, 0x4)
getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000200)=0x4)
r1 = syz_open_dev$MSR(&(0x7f00000003c0), 0x1fffffffe, 0x0)
read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)
add_key$user(&(0x7f0000002100), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe)
r2 = socket(0x840000000002, 0x3, 0xff)
setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="090000000600000004000000fc"], 0x48)
bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x401, r3, 0x0, 0x100000000000000}, 0x38)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
r4 = landlock_create_ruleset(&(0x7f0000000200)={0x41, 0x1}, 0x18, 0x0)
r5 = landlock_create_ruleset(&(0x7f00000001c0)={0xa019, 0x3, 0x3}, 0x18, 0x0)
landlock_restrict_self(r5, 0x0)
landlock_restrict_self(r4, 0x0)
landlock_restrict_self(r5, 0x0)
landlock_restrict_self(r4, 0x0)
r6 = landlock_create_ruleset(&(0x7f0000000040)={0x969c, 0x3}, 0x18, 0x0)
landlock_restrict_self(r6, 0x0)

8m16.256375902s ago: executing program 3 (id=1818):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15)
ioctl$TCSETS(0xffffffffffffffff, 0xc0384707, &(0x7f00000005c0)={0x7, 0x2, 0x4, 0x10000, 0x6, "3eccd80ba1c8063bdf34c91000000200000500"})
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
flock(0xffffffffffffffff, 0x3)
getpid()
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
r2 = socket$tipc(0x1e, 0x5, 0x0)
sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x3, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40040c4}, 0x20000000)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f0000032680)=""/102384, 0xffffffad)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)
add_key$user(&(0x7f0000002100), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe)
r4 = socket(0x840000000002, 0x3, 0xff)
setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0)
chdir(&(0x7f00000000c0)='./file1\x00')
r5 = openat$vmci(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0)
ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000040)=0x10000)
ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f00000000c0)={@host})
ioctl$IOCTL_VMCI_DATAGRAM_SEND(r5, 0x7ab, &(0x7f00000015c0)={&(0x7f0000001180)={{@local, 0x6}, {@hyper=0xffffffff, 0x8}, 0x400, "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"}, 0x418, 0x8})
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2}, 0x7}, {{0x0, 0x0, 0x0}, 0x400001}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4093, 0xffd}, {&(0x7f0000001980)=""/171, 0xab}, {&(0x7f0000000640)=""/220, 0xdc}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000003c40)=""/4080, 0xff0}, {&(0x7f0000000240)=""/115, 0x73}, {&(0x7f00000018c0)=""/147, 0x93}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0x9}, 0x80000000}], 0x4, 0x40018041, 0x0)

8m15.939446907s ago: executing program 2 (id=1819):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000)
r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000000000020030430600000000000010902240001000000000904050001030000000921000000012202000905810300000000001d65d9"], 0x0)
syz_usb_control_io(r1, 0x0, 0x0)
socket$netlink(0x10, 0x3, 0xe)
setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4)
syz_usb_control_io$hid(r1, 0x0, 0x0)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000004000000020000000000000d"], 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20)
r2 = openat$mice(0xffffffffffffff9c, 0x0, 0x0)
read$FUSE(r2, 0x0, 0x0)
r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01)
r4 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1, 0x2)
ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000200)={0x17, 0x1, 0x0, "9f76fe92f6d87e3a99080debac1874d47ee2318d4526f2148e84c532d56b46f0"})
write$char_usb(r3, 0x0, 0x0)
syz_usb_control_io(r1, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0xa, "625e81abf2f5246c2f97"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
syz_usb_control_io$hid(r1, 0x0, 0x0)
syz_genetlink_get_family_id$mptcp(0x0, r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0)
r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0)
ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x15)
ioctl$TCSETS(r5, 0xc0384707, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "3eccd8f9d20000000000001000000200000500"})
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
getpid()
r6 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4)
r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)

8m15.835966325s ago: executing program 0 (id=1820):
r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0)
fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0)
io_setup(0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7)
getpid()
openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
socket$inet_dccp(0x2, 0x6, 0x0)
socket$l2tp6(0xa, 0x2, 0x73)
socket$inet6(0xa, 0x6, 0x0)
r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000002c0)={0x3f})
ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3)
write$uinput_user_dev(r4, &(0x7f0000000300)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c)
r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0)
ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x2, 0x4})

8m11.703622852s ago: executing program 6 (id=1822):
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071120a000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94)
syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f"], 0x0)
syz_usb_connect$cdc_ecm(0x6, 0x159, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x147, 0x1, 0x1, 0xf9, 0xc8, 0x6, [{{0x9, 0x4, 0x0, 0x9, 0x3, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x120, 0x7f, 0x2}, [@mbim={0xc, 0x24, 0x1b, 0xfffd, 0x8, 0x8, 0x7, 0x7fff}, @ncm={0x6, 0x24, 0x1a, 0x7, 0x29}, @mdlm={0x15, 0x24, 0x12, 0x7}, @mdlm_detail={0xe5, 0x24, 0x13, 0x9, "97a2b9c85056d09bf6de5c7165b956ef562cdea6a5f117b7048bc99bfb99ef98f5698d4be5f95167fa2700c860277148fc58bbafec2956e721a85f8d48938108e7fcdb4bbe3df0b048a501d81057dc69d24eca93d7f776222a68af612275bedf8672890e3f3aa280d6cb2c6452cd26a2f11be18323a703731bea0b1ab57afb2c840ad1ca944133abf857caf78a519a38eb471041d081386dfe155dd668b502cc8bfb4fe7601809f5b5e983a33c318ffcc8b3a35f62fcbeee464741f356508802f0db051919d4d1dc22d69ad0eca97f47618fe696d4e44659c3561b4cd3b64752a3"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x7, 0x9, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0xa, 0x38}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x81, 0xe, 0x9, 0x8, 0x7}, 0x39, &(0x7f0000000040)={0x5, 0xf, 0x39, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "fb1db0718062e9ab7fe5877675e0d1d7"}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd1, 0x6, 0x8, 0x7ff, 0xb0}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x3, 0x3, 0xf, 0xdb}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x0, 0x8}]}, 0x4, [{0x5e, &(0x7f0000000280)=@string={0x5e, 0x3, "929027652a663f4132add372b1aab89f7622f2afdb655ef86a7c357580f78e0950195f22c813c4bafb406b980ddb90c453c67f0142e2e3817f6dfd66c99b2cca1980f1acae96581b911eec19cbc4090b198a94eace66c4631ed93c43"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x80c}}, {0x1b, &(0x7f0000000300)=@string={0x1b, 0x3, "a81e57ce5587fd07e3cfc39b13b39a12056244adeb29767e78"}}, {0x37, &(0x7f0000000340)=@string={0x37, 0x3, "8f70f9d681ce590af974b216fa5b87d2f19523f1dc641397b5fc9be67f4f4a5b03654bd5cd8d88cc9507b84a3c6d29db9312967200"}}]})

8m10.44746775s ago: executing program 0 (id=1823):
socket$nl_generic(0x10, 0x3, 0x10)
socket$nl_generic(0x10, 0x3, 0x10)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0)
read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8)
mkdirat(0xffffffffffffff9c, 0x0, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)

8m10.07500849s ago: executing program 2 (id=1824):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff)
ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r3=>0x0})
sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="850000000000000000000100dd15423da344d35f92f74221fa832984d42dbf3dc11ffc4877fb4dd221c94b9ec180d98734e77c47ac4a229910a7f2c8c699f82b8c7d7b088eb7afe0c626bb749f4b2156e59dc6bc067c86a6f0", @ANYRES32=r3, @ANYBLOB="04003400"], 0x20}}, 0x0)
openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r4 = getpid()
sched_setaffinity(0x0, 0x0, 0x0)
sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
connect$unix(r5, &(0x7f00000004c0)=@abs, 0x6e)
sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f)
r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37)
close(r7)
r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001800000001000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r8}, &(0x7f0000000100), &(0x7f0000000140)=r7}, 0x20)
sendmsg(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001400)='H', 0x20001401}], 0x1, 0x0, 0x0, 0xa4}, 0x0)
r10 = socket$inet6_dccp(0xa, 0x6, 0x0)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x34}, 0x1, 0x2, 0x3, 0x2, 0xed, 0x7fff}, &(0x7f00000002c0)=0x20)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}]}], {0x14}}, 0xd4}}, 0x0)

8m6.85528299s ago: executing program 0 (id=1826):
r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="05010000000000107d1e222e00000000000109022400010000000009040000020300020009210000000122020009058103"], 0x0)
syz_usb_control_io$hid(r0, 0x0, 0x0)
r1 = socket(0x2000000000000021, 0x2, 0x10000000000002)
bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ff}, {{}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24)
sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0)
recvmmsg(r1, &(0x7f0000000d00), 0xf000, 0x10002, 0x0)
syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}, 0x0)
r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x400001)
write$sndseq(r2, &(0x7f00000001c0)=[{0x1d, 0x4, 0x1, 0x8, @tick=0x80, {0x5, 0x5}, {0x6, 0x56}, @connect={{0x6, 0xd}, {0xd, 0x2}}}, {0x1, 0x5, 0x7d, 0x3, @time={0x6, 0x7}, {0xa, 0x81}, {0x4, 0x6}, @queue={0xf, {0x75, 0x10001}}}, {0x8, 0xf7, 0x1, 0x1, @tick=0xffff0000, {0xa, 0x3}, {0x5, 0xf9}, @addr={0x0, 0xff}}, {0x9, 0x80, 0x2, 0x1c, @tick=0x5, {0x2}, {0x40, 0x3}, @raw8={"8941585611b76eeca7357653"}}, {0xe, 0x7, 0x4, 0x6, @tick=0x5, {0x9, 0x3}, {0x1}, @ext={0x5e, &(0x7f0000000080)="7f4bf0b29eaecb0da1d487dddfd2be05538a4443add42aa542e1f8dca009ec037cd49e502531c8bb69d7413eb8459fe230528ffdfc69f3c8801c2fe2d66d98c41fef19d4c432498b7438aec7aed2dcc73b2764aa22da5917121b5ca6e35e"}}, {0x2, 0x1, 0x5, 0xf, @tick=0x9, {0x3, 0x2}, {0x61, 0xf1}, @result={0x1, 0x4}}, {0x0, 0x1, 0x6, 0x80, @tick=0x8, {0x4, 0x10}, {0x8}, @note={0x19, 0xe, 0x0, 0xff, 0x3}}], 0xc4)
syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000700)={0x0, 0x9, 0x5, "a507d81623"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="05010000000000107d1e222e00000000000109022400010000000009040000020300020009210000000122020009058103"], 0x0) (async)
syz_usb_control_io$hid(r0, 0x0, 0x0) (async)
socket(0x2000000000000021, 0x2, 0x10000000000002) (async)
bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ff}, {{}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async)
connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) (async)
sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) (async)
recvmmsg(r1, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) (async)
syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async)
openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x400001) (async)
write$sndseq(r2, &(0x7f00000001c0)=[{0x1d, 0x4, 0x1, 0x8, @tick=0x80, {0x5, 0x5}, {0x6, 0x56}, @connect={{0x6, 0xd}, {0xd, 0x2}}}, {0x1, 0x5, 0x7d, 0x3, @time={0x6, 0x7}, {0xa, 0x81}, {0x4, 0x6}, @queue={0xf, {0x75, 0x10001}}}, {0x8, 0xf7, 0x1, 0x1, @tick=0xffff0000, {0xa, 0x3}, {0x5, 0xf9}, @addr={0x0, 0xff}}, {0x9, 0x80, 0x2, 0x1c, @tick=0x5, {0x2}, {0x40, 0x3}, @raw8={"8941585611b76eeca7357653"}}, {0xe, 0x7, 0x4, 0x6, @tick=0x5, {0x9, 0x3}, {0x1}, @ext={0x5e, &(0x7f0000000080)="7f4bf0b29eaecb0da1d487dddfd2be05538a4443add42aa542e1f8dca009ec037cd49e502531c8bb69d7413eb8459fe230528ffdfc69f3c8801c2fe2d66d98c41fef19d4c432498b7438aec7aed2dcc73b2764aa22da5917121b5ca6e35e"}}, {0x2, 0x1, 0x5, 0xf, @tick=0x9, {0x3, 0x2}, {0x61, 0xf1}, @result={0x1, 0x4}}, {0x0, 0x1, 0x6, 0x80, @tick=0x8, {0x4, 0x10}, {0x8}, @note={0x19, 0xe, 0x0, 0xff, 0x3}}], 0xc4) (async)
syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000700)={0x0, 0x9, 0x5, "a507d81623"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async)

8m6.48952178s ago: executing program 6 (id=1827):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0)
write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48)
r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20)
write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20)
r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0)
ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0)
ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000300)=0x8281336)
gettid()
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', <r4=>0x0})
r5 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000001800090300000000000000000a002000000000000000000008000400", @ANYRES32=r4, @ANYBLOB="06001500070000000c0016"], 0x38}}, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc000)
syz_usb_connect(0x2, 0x5a, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000ec13b2106d04f308280b0102030109024800010000000009046900000e0100000841"], 0x0)
ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
r7 = eventfd2(0x9, 0x800)
io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x204, r6, &(0x7f0000000080)="bb246c63ff8be3f1a345fc83c6cfea9aa5e56034329547", 0x17, 0x5, 0x0, 0x0, r7}, &(0x7f0000000280))
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x63, 0x7, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x2}])

7m56.731594373s ago: executing program 34 (id=1818):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x15)
ioctl$TCSETS(0xffffffffffffffff, 0xc0384707, &(0x7f00000005c0)={0x7, 0x2, 0x4, 0x10000, 0x6, "3eccd80ba1c8063bdf34c91000000200000500"})
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
flock(0xffffffffffffffff, 0x3)
getpid()
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
r2 = socket$tipc(0x1e, 0x5, 0x0)
sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x3, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40040c4}, 0x20000000)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r3, &(0x7f0000032680)=""/102384, 0xffffffad)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)
add_key$user(&(0x7f0000002100), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe)
r4 = socket(0x840000000002, 0x3, 0xff)
setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0)
chdir(&(0x7f00000000c0)='./file1\x00')
r5 = openat$vmci(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0)
ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000040)=0x10000)
ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f00000000c0)={@host})
ioctl$IOCTL_VMCI_DATAGRAM_SEND(r5, 0x7ab, &(0x7f00000015c0)={&(0x7f0000001180)={{@local, 0x6}, {@hyper=0xffffffff, 0x8}, 0x400, "ee17b15d7ee681b9d580490a337041e112d5b1ac843106eef2d9e5b9a2732d28ad8b152326c0a7719f74132aac328192511a19ee4c8e13885a928e2c7e2f470b89067a8a9016a809b6fcffc696a06633a13656cb9689f41b7509b0c31335a4c2f2c3c60eaf1aeccd24b7e392f2169654daa385b5eaf94917a92afad13c634a36f4db64c6342c5c917ed9c306b0cde7ca8ec29f1c1a6e8654732e55151f21f6b098ff9e1123007a0d5eb0de3795dd4b042320247532196777769bae33bce9b3be3144230684360139233c4338e6f05c9cc2aa84911f05b96b73ad5728607742f4c2854071450afb96b88f887091bccf0eee5963abb3cafb0d489c20d650e1ea08a7061aea0fac8ee4cd8829498e9ec1ed95b905535acad97d750fcb0c7b514a0c4439ee48aa11b01b2a6af67671e907076701d61efb42dd189ac4572b685a4359258a49cc51b3610b54334b87a8588114bd36ecf12f5c5b1f84ca58f7800a1bd9c212715770f02363b36998ab7a25e162d46a621face9dff72c0ad7ec3654573d29a4af76d429db60c1e38275d11031de40058a3a3228cc13ae3e747504f8bba00adbace664e8bba2997e0ea65d5bf67bf9cb121d2eb077907769b6a7a4c15421804f3ed022ee8d945479d1369c958b983ffedecaff9ca117b2b38d646a89e7c45f5ad36ed2a7ea59540ad6530edb10ab1cb087eccc963d631c2b57aa23d6e1aeedb772ae1199d0c9b0a2281e3f636ec86772638e38517822844e10bdfaad5335836dd9669cefe72352d43f1e07c38b523ac35da5074a8f22a8679c48b5395a7d72218aa47f143d1309ffb4eb0e5b03c06fc18dcdf750f6c89908cf9fc93259702c6e936bd7b01630a0cdd48c67c1ec2dae73bef68877de163d98223a1ea84e8eede98e89e0535a7f6c3f35841eb7e7a8574292fb05e7b135f24f1000a5181bbbe4ba8f1b50db31830fad050b166b2c5dd761a64270580431ab494122dc011de93ebfdac2371b7d9b475bfba9be3b162fc5050429c96b0536bf4e4b0e99e6cc8074a4c412f75c2e20f176ba3e3151537687ff77eddc59fc5d88a91ff675058ca9abbbc1abed46a39b14fb62ed876edb05ce122ca4c7781147645ed6e508f221a00c8a79e8c53a8b9b5fc887f7ae564a16e008fff96c555b5ad1aafd9f9549b84dd77b34a3af03e047b131d72e04854748d7d5cc3e6f7a2285b02ad505cdf864abc78aab9c798534c451c3525e3d8a1fef2a31c2ed35b12e8b406bda4fddb1ce31679dbc680839930980330e932325afb68fc40889ccbd6cf443c36a9edf61110c32a10fe3ae66f305693ed7b959272dd9f1d1acbe77acfbb54d68a585153244ee6f48b8173293bcb79b43f4bb48bd63f154a1df86ab1712a9a61f4732fd15783fd3747bd852a4ccc61941c41c1fcbc50c85fedef73ac46fdd5e65ecbe37edf25e"}, 0x418, 0x8})
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x2}, 0x7}, {{0x0, 0x0, 0x0}, 0x400001}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4093, 0xffd}, {&(0x7f0000001980)=""/171, 0xab}, {&(0x7f0000000640)=""/220, 0xdc}, {&(0x7f0000000780)=""/119, 0x77}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000003c40)=""/4080, 0xff0}, {&(0x7f0000000240)=""/115, 0x73}, {&(0x7f00000018c0)=""/147, 0x93}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0x9}, 0x80000000}], 0x4, 0x40018041, 0x0)

7m56.113066874s ago: executing program 2 (id=1829):
syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB="87"], 0x0)
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x80, 0x0, @mcast1, 0x7}, 0x1c)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

7m55.375626588s ago: executing program 0 (id=1830):
syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB], 0x0)
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x80, 0x0, @mcast1, 0x7}, 0x1c)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

7m49.523287828s ago: executing program 35 (id=1825):
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff)
sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x34}}, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r3 = syz_open_dev$MSR(0x0, 0x0, 0x0)
read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94)
r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
ioctl$sock_bt_hci(r4, 0x800448d2, &(0x7f0000000040))
openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0)
r5 = socket$inet6_udp(0xa, 0x2, 0x0)
r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
rt_tgsigqueueinfo(r6, r6, 0x10, &(0x7f0000000140)={0x3d, 0x3, 0xfffffff9})
ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', <r7=>0x0})
r8 = socket$netlink(0x10, 0x3, 0x0)
ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x2, "664378cab0396d0c0d13c001f7adaff634ade1810861c4b9a0cec785478abbe7"})
ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000012c0)={0xc, "a9780d4dc37a1d5c99c46fa9d1f5ffb92eafb2723b49e41c13a0172578e35bde"})
close_range(r8, 0xffffffffffffffff, 0x0)
r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, <r10=>0x0}}, 0x10)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', <r11=>r7, 0x2f, 0x5, 0xc, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, 0x10, 0x1, 0x10001, 0x5}})
sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x51000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1d8, r9, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x20000090}, 0x20000000)
epoll_create1(0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x1600, 0x100000, 0x0, 0x40}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x0)

7m27.435188002s ago: executing program 36 (id=1830):
syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB], 0x0)
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x80, 0x0, @mcast1, 0x7}, 0x1c)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

7m27.239091591s ago: executing program 37 (id=1827):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0)
write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48)
r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20)
write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20)
r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0)
ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0)
ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000300)=0x8281336)
gettid()
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', <r4=>0x0})
r5 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000001800090300000000000000000a002000000000000000000008000400", @ANYRES32=r4, @ANYBLOB="06001500070000000c0016"], 0x38}}, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc000)
syz_usb_connect(0x2, 0x5a, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000ec13b2106d04f308280b0102030109024800010000000009046900000e0100000841"], 0x0)
ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0)
r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
r7 = eventfd2(0x9, 0x800)
io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x204, r6, &(0x7f0000000080)="bb246c63ff8be3f1a345fc83c6cfea9aa5e56034329547", 0x17, 0x5, 0x0, 0x0, r7}, &(0x7f0000000280))
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x63, 0x7, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x2}])

7m27.006356356s ago: executing program 38 (id=1829):
syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB="87"], 0x0)
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x80, 0x0, @mcast1, 0x7}, 0x1c)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

3m52.45317135s ago: executing program 7 (id=2362):
socket$nl_generic(0x10, 0x3, 0x10)
socket$nl_generic(0x10, 0x3, 0x10)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0)
read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8)
mkdirat(0xffffffffffffff9c, 0x0, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)

3m51.255425188s ago: executing program 7 (id=2367):
r0 = socket(0x10, 0x3, 0x0)
syz_open_dev$MSR(&(0x7f0000000000), 0x6, 0x0)
r1 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', <r2=>0x0})
sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x2}]}}]}, 0x3c}}, 0x0)

3m50.360213992s ago: executing program 7 (id=2369):
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @rand_addr, 0x99f}, 0x1c)
connect$inet6(r0, &(0x7f0000000340)={0x2, 0x4e21, 0x0, @private2}, 0x1c)
r1 = socket$xdp(0x2c, 0x3, 0x0)
setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4)
setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', <r3=>0x0})
setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4)
setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4)
bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x4, r3}, 0x10)
r4 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81000e224e217f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1)

3m49.957926246s ago: executing program 7 (id=2372):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0)
mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0)
mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0)
mount$bind(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x2295898, 0x0)
r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901)
move_mount(r3, &(0x7f0000008c40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20)
ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', <r4=>0x0})
sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="3c000000dbb3786ac08f6c367caefa6ca258ce6218ffe97e78456775325dbacaab96acdc569fe7e4c721e852b1bd6e57176f35d76cdf544edcc2bf9027379154e9018cbd5563faf62e42fefb7b3a63cf3cbcc525b5aee31ef590dd17974fea17b1530173eb63276416cb41e1d4787b61d295d7365c482cb99e0e36", @ANYRES16=0x0, @ANYBLOB="10032bbd7000fcdbdf253d00000008000300", @ANYRES32=r4, @ANYBLOB="08005d000100000008005d000100000008005d000100000008005d0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x4008000)
r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
clock_gettime(0x1, &(0x7f0000008d00)={<r6=>0x0, <r7=>0x0})
recvmmsg(r5, &(0x7f0000008a80)=[{{&(0x7f0000000240)=@phonet, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/93, 0x5d}, {&(0x7f00000002c0)}, {0x0}], 0x3, &(0x7f0000000500)=""/147, 0x93}, 0x8}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000002b00)=[{&(0x7f00000005c0)=""/4096, 0x9}, {&(0x7f0000001600)=""/124, 0x7c}, {&(0x7f0000001680)=""/87, 0x57}, {&(0x7f0000001700)=""/93, 0x5d}, {&(0x7f0000001780)=""/188, 0xbc}, {&(0x7f0000001840)=""/31, 0x1f}, {&(0x7f0000009180)=""/4108, 0x100c}, {&(0x7f0000002880)=""/249, 0xf9}, {&(0x7f0000001880)=""/144, 0x90}, {&(0x7f0000002a40)=""/136, 0x88}], 0xa}, 0x1000}, {{&(0x7f0000002bc0)=@xdp, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000001940)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/55, 0x37}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/142, 0x8e}], 0x4, &(0x7f0000003e00)=""/10, 0xa}, 0x3}, {{&(0x7f0000003e40)=@caif=@util, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ec0)=""/53, 0x35}, {&(0x7f0000003f00)=""/228, 0xe4}, {&(0x7f0000004000)=""/71, 0x47}, {&(0x7f0000004080)=""/120, 0x78}], 0x4, &(0x7f0000004140)=""/83, 0x53}}, {{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000006340), 0x0, &(0x7f0000006380)=""/36, 0x24}, 0x9}, {{&(0x7f00000063c0)=@qipcrtr, 0x80, &(0x7f0000008700)=[{&(0x7f0000006440)=""/4096, 0x1000}, {&(0x7f0000007440)=""/56, 0x38}, {&(0x7f0000007480)=""/29, 0x1d}, {&(0x7f00000074c0)=""/114, 0x72}, {&(0x7f0000007540)=""/226, 0xe2}, {&(0x7f0000007640)=""/3, 0x3}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/120, 0x78}], 0x8, &(0x7f0000008780)=""/54, 0x36}, 0x6fb6}, {{&(0x7f00000087c0)=@nfc, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008840)=""/248, 0xf8}, {&(0x7f00000019c0)=""/73, 0x49}], 0x2, &(0x7f0000008a00)=""/84, 0x54}, 0x400}], 0x7, 0x2000, &(0x7f0000008c80)={r6, r7+10000000})
ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000009140)={0x3, 0x1, 0xd, 0xc, 0xec, &(0x7f0000008d40)})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0)
r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0)
syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0)
write$binfmt_script(r8, &(0x7f0000000100), 0x208e24b)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0)
preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/34, @ANYRES32=0x41424344], 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0)
r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10)
ioctl$KVM_RUN(r9, 0xae80, 0x0)

3m48.243106428s ago: executing program 7 (id=2375):
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe)
io_setup(0x4, &(0x7f0000000340)) (async)
io_setup(0x4, &(0x7f0000000340))
madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x8000000000000000, 0x1f1d, 0x0, 0x6, 0x20000000082, 0x400000000005]}, &(0x7f0000000140)=0x78) (async)
getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x8000000000000000, 0x1f1d, 0x0, 0x6, 0x20000000082, 0x400000000005]}, &(0x7f0000000140)=0x78)
connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async)
connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0)
sendmmsg$unix(r1, &(0x7f0000001100)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000380)="e905472a5bfbb853c765978c20c888fca1c854dec61875034a6563bcbaa5bd0d2d0c2e427f234c68b63d4b5f31ab09c46d920f37503f815082fabb87d078f9e030fce51d4b8b7f0011cc490c91bb633069db9fd3379f64a3bf180f91e024cbb1c337d79e813f8a8fbda40deb91911d632ad60216e9c25b8d20c447e76213d6daa06ba0fc69af9534df23769f567ff07bb7ef0f997563112d2d77", 0x9a}, {&(0x7f00000004c0)="e307fb8b21f1640f6e75692fab860abd9ba73f942d76dcb5bc23d2faa26b9dc1c844bbb6a1dd3abced2b675d018a516dcdec9c8f0437a48416c22ff5c111675ba3ca29390cf04eee9cd9c2c5a1fbfafca43ddd6ffb7c87777df972ce5784e58e2ac0b951611155aabca9d7975d30cb9c0e553221c44626899cad8cdca50aa81e980d34fd64e7cff881", 0x89}, {&(0x7f0000000300)="f56adebe4089113978a888629b32059aa9b723ac3ae63c236b34bcc0d675d7", 0x1f}], 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="140000000000000301000000ef03000026dad6fb0493dfbd2469631a40934ff94fdebd8d9a6c", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x80}}, {{&(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000700)="4cfa83729dd3641ba9fc4ec3ac4fa4d95a11abe5aaa44988", 0x18}, {&(0x7f0000000740)="c63574fd41df413277eaaeb3bcf035a6ad1336cf459d690f0c7a5762fe84a86d67739564f3984e0263fdf42e4ce5b90695007f1c00e92bb92b8b8196a6eb71f7e37935ce2ac5040006eca7dae8bb3766885642e350fc606f36a83ae0e864d6e8b3ae8bca3308309dc1d620829b36f04ce2907c6a038c23ce988d464aabd9ac8bcb57f6169a33aa414e62e38fc8d670deaace2dcee3baa1dc82996d93f63f4688b4a3f7b60ba7f3f7b371e8e8ce0f9372cc", 0xb1}, {&(0x7f0000000800)="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", 0xfb}, {&(0x7f0000000900)="0e813f47356f1c2ca821ea8bc9375b5925649f951b1dd07892face3f2e238452c6b80e", 0x23}, {&(0x7f0000000940)="b690274f685077db9168a0f9", 0xc}, {&(0x7f0000000980)="cf959628a09a662d39e67bf752381b7ae6fa44b92d01f0a522d3bbe4ce1d0f613cddc2184ef11c6332dbc06ce2e4937ea79755586e5cf4a3444fbbaf07d181a80490bec731b37b8623d20601d1e0c0c53445ed33313702cfc44b936af8a66f401db74cdf9f669823028e4c677c2dedacf709045852b9daa4207f02cd221c2ab107a508d9cd8ee06b5510541383fd31b140cb4a19ac8528d641fdd484645b3d80366f04c3f232cbae545a1fc353d6c38e96c86f2f4360bf", 0xb7}, {&(0x7f0000000b00)="e48717fb45a313dc106f6023adb53d03503d8d24191c55805052c47858aa7e9344ee418a6fe4f6463daf4458dbd8abc7d7c328f0c264b3ab16c33dd37acbfa7b7b6860ecb954366e9a20ef25d82f1ea9be3683b3186c3a69032a1fe0e1efe2dcde3202fa2b132d58e22d873d9463720673b703628b6ba168bb94529b9e883ce952f10a5fcd3844526680ab6a3435a9", 0x8f}], 0x7, &(0x7f00000010c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40, 0x8001}}], 0x2, 0x53)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
socket$l2tp6(0xa, 0x2, 0x73) (async)
r3 = socket$l2tp6(0xa, 0x2, 0x73)
bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1, 0x400000}, 0x20)
connect$l2tp6(r3, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) (async)
connect$l2tp6(r3, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20)
sendmmsg$inet6(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x1, 0xf740)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) (async)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
sendmmsg$inet(r4, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) (async)
sendmmsg$inet(r4, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0)
close(r5)
r6 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) (async)
connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10)
sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0xf00)
r7 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r7, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) (async)
bind$alg(r7, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0)
r8 = accept4(r7, 0x0, 0x0, 0x0)
recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/83, 0x53}], 0x1}, 0x0) (async)
recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/83, 0x53}], 0x1}, 0x0)
r9 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lc\x00', 0xa43531a02e0465ec, 0x56dc, 0x6f}, 0x2c)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)

3m47.958251707s ago: executing program 7 (id=2378):
capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) (async, rerun: 32)
r0 = syz_io_uring_setup(0x95, &(0x7f0000000140), &(0x7f0000000240)=<r1=>0x0, &(0x7f0000000100)=<r2=>0x0) (rerun: 32)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async)
syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x24102}, &(0x7f0000000500)='./file0\x00', 0x18}) (async, rerun: 32)
openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) (async, rerun: 32)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, @value}, 0x28) (async)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d80000001e0081054e81f782060000000000000006007c095dd2466518000e800a001426", 0x24}], 0x1}, 0x0) (async)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003b000701000000000ce2aa66027c00000400000014000180066ea6d07128"], 0x2c}}, 0x0) (async, rerun: 32)
io_uring_enter(r0, 0x47f6, 0xbacc, 0x0, 0x0, 0x0) (async, rerun: 32)
r4 = memfd_secret(0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x13, r4, 0x0)

3m47.646842104s ago: executing program 39 (id=2378):
capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) (async, rerun: 32)
r0 = syz_io_uring_setup(0x95, &(0x7f0000000140), &(0x7f0000000240)=<r1=>0x0, &(0x7f0000000100)=<r2=>0x0) (rerun: 32)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async)
syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x24102}, &(0x7f0000000500)='./file0\x00', 0x18}) (async, rerun: 32)
openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500), 0x101, 0x0) (async, rerun: 32)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, @value}, 0x28) (async)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d80000001e0081054e81f782060000000000000006007c095dd2466518000e800a001426", 0x24}], 0x1}, 0x0) (async)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003b000701000000000ce2aa66027c00000400000014000180066ea6d07128"], 0x2c}}, 0x0) (async, rerun: 32)
io_uring_enter(r0, 0x47f6, 0xbacc, 0x0, 0x0, 0x0) (async, rerun: 32)
r4 = memfd_secret(0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x13, r4, 0x0)

3m25.306664615s ago: executing program 3 (id=2379):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001bc0)={'wlan1\x00', <r2=>0x0})
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={<r3=>r0})
r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0)
sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x31}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x6d6}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3d}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40000000)
sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, r1, 0x400, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8b48945ad9daea24f3fc2e22f0"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d47317f121ec0c178cd3c36b83"}], @key_params=[@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "54481b"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x8}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}], @NL80211_ATTR_SSID={0x1e, 0x34, @random="3286b8f6d9711039f739b10e98a54879e1c946a5de8feebbb9e9"}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000001}, 0x11)
sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0)

3m24.619161203s ago: executing program 3 (id=2458):
mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x94)
ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x10, @desc4})
mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0])
mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400))
chdir(&(0x7f0000000080)='./file1\x00')
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
rename(&(0x7f0000000080)='./file0\x00', 0x0)
mkdir(&(0x7f0000000440)='./file0\x00', 0x0)
mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0)
setpgid(r0, 0x0)
setpgid(0x0, r0)
truncate(&(0x7f00000000c0)='./file1\x00', 0x3)
mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20020, 0x0)

3m23.213532657s ago: executing program 3 (id=2464):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='devpts\x00', 0x200468, &(0x7f0000000700)='lowerdir')
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000069c3d2adbc2d00d66a296ad716b596000e00000038d0831b18110001", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10)
eventfd2(0x0, 0x0)
r4 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x2, 0x3, 0x4, 0x1, 0x101}, 0x8, 0x1})
r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, <r6=>0x0})
ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r6, 0x0, 0x0, 0x0, <r7=>0x0})
ioctl$IOMMU_HWPT_ALLOC$TEST(r5, 0x3b89, &(0x7f0000000200)={0x28, 0x0, r7, 0x0, <r8=>0x0, 0x0, 0xdead, 0x4, &(0x7f0000000240)})
ioctl$IOMMU_DESTROY$hwpt(r5, 0x3b80, &(0x7f0000000300)={0x8, r8})

3m7.952965376s ago: executing program 40 (id=2464):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
mount(0x0, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='devpts\x00', 0x200468, &(0x7f0000000700)='lowerdir')
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000069c3d2adbc2d00d66a296ad716b596000e00000038d0831b18110001", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10)
eventfd2(0x0, 0x0)
r4 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x2, 0x3, 0x4, 0x1, 0x101}, 0x8, 0x1})
r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, <r6=>0x0})
ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r6, 0x0, 0x0, 0x0, <r7=>0x0})
ioctl$IOMMU_HWPT_ALLOC$TEST(r5, 0x3b89, &(0x7f0000000200)={0x28, 0x0, r7, 0x0, <r8=>0x0, 0x0, 0xdead, 0x4, &(0x7f0000000240)})
ioctl$IOMMU_DESTROY$hwpt(r5, 0x3b80, &(0x7f0000000300)={0x8, r8})

13.19719298s ago: executing program 4 (id=3043):
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0)
openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0)
r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008b40461de0000000000010902240001000030000904000002030000000921021d00012205000905810320"], 0x0)
syz_usb_control_io(r0, 0x0, 0x0)
r1 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2)
r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0)
r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2)
read$msr(r3, 0x0, 0x0)
read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8)
write$sndseq(0xffffffffffffffff, 0x0, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0)
r4 = socket$kcm(0x29, 0x2, 0x0)
ioperm(0x7, 0x449, 0x7ff)
write$cgroup_pressure(r4, 0x0, 0x0)
syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0}, 0x58)
gettid()
timer_create(0x0, 0x0, &(0x7f0000bbdffc))
accept4(r1, 0x0, 0x0, 0x80800)
syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0022050000008252472c0e"], 0x0}, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240), 0x0)

11.253121186s ago: executing program 9 (id=3048):
sched_setaffinity(0x0, 0x0, 0x0)
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10)
ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xf3, 0x1b1c07, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xfd})
io_setup(0x7e, &(0x7f0000000080)=<r1=>0x0)
r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0)
r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0)
ioctl$SNDCTL_SYNTH_INFO(r3, 0xc08c5102, 0x0)
io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f00000000c0)={0x200000000000000, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000340)='p', 0x300, 0xeffdffffffffffff}])
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r4 = getpid()
sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r7 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002eb0e00000000000000000105000600200000000a00000040010000000500e50000070000001f00001a000000030000a95a6e870200010000e9ff070040000200000000050005000000cc580a"], 0x80}}, 0x0)
sendmmsg(r7, &(0x7f0000000180), 0x400008a, 0x0)

10.1070058s ago: executing program 5 (id=3051):
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xfffffffe, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0)
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x17)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000440)={r0}, 0x4)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async)
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async)
sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) (async)
sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) (async)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async)
r4 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0)
read(r4, 0x0, 0x0) (async)
r5 = syz_open_dev$vivid(&(0x7f0000000180), 0x3, 0x2)
ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f00000001c0)={0x3, 0xa07, 0x2})
madvise(&(0x7f00000ec000/0x1000)=nil, 0x1000, 0x9)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async)
mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async)
r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0)
mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async)
read$FUSE(r6, &(0x7f000000e280)={0x2020, 0x0, <r7=>0x0}, 0x2020) (async)
mknod$loop(&(0x7f0000000100)='./file0/../file0/file0\x00', 0x800, 0x0)
write$FUSE_INIT(r6, &(0x7f0000000380)={0x50, 0x0, r7}, 0x50) (async)
mount$9p_unix(0x0, &(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0, 0x2200408, 0x0) (async)
syz_fuse_handle_req(r6, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x90, 0x0, 0x2, {0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffbfffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async)
r8 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0xfffffffe, 0x3d, @rand_addr=' \x01\x00', @empty, 0x0, 0x7, 0x107}})

8.524325578s ago: executing program 9 (id=3052):
socket$inet6(0xa, 0x6, 0x0)
openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0)
r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0)
ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, 0x0)
ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, 0x0)
ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000100)=0x1)
mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r2, 0x0)
r3 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x90)
close(r2)
syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff)
r4 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382)
r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW<GE\xf1\xe9\xf1q\x8c\xf0\xae\x98\x8c\xe0\xc1g}\xaeW\xaa\xa1\x90\x8c\n$\xa6\xbb\x10\xaf\xc7~\x11\x03<v\xe9\xc7K\xf6]\x11)u\xd3\x15\x01}\xe25$\xb0\x86v\x80\r\x9c\xb8\xe6\xd3(\xa0G2s\xa9&\xb3QU~u\x13\x05kKp\xa6&\x8eu\x1d\xb2\xa9!\xc9\xfa\xd0dG5\xcbf<}r\xab\x9c\xd9f6iN\xaa>\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n<V\xaa\xbfZ1\xa82\x85\x99\x0e$U\xb4X\xc7\xfa\f\b\x8f\xc4\xbeIt\xe4\xc51\xba\xb9H\xe8\x96\x94\xd7\xdc\x81\x111\t\xafl\x97\xd8T\xd40\x90ON\xaaFY\xb4\xb3\xf4\xf8JT\xc5:\xc5\aGc\xb5\x12\x90\x7f\x00\x91\xce@\xe5\xd3A\xcc\xd5|\x9f\x8e5\x042\x9a\xc1\xa1\a\xb7\xf5\xbc,\xd1\xd3k8\xc5', 0x0)
pwritev(r5, &(0x7f0000000600)=[{&(0x7f0000000180)="10", 0x1}], 0x1, 0x800000, 0x0)
ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5)
sendfile(r4, r4, 0x0, 0x24002de8)
prlimit64(0x0, 0x5, 0x0, 0x0)
ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000300)={0x0, {}, 0x0, {}, 0x9, 0x5, 0x1f, 0x14, "522530d6e53513b07ad78ca88090d709b29ee7c21514bb1f066ec8674e1cf500", "0109000000e14cbe4623c5ce6a392e161ffa301eabda93c62aa2000000000008", [0x7, 0xb]})
setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0)
r6 = socket$rds(0x15, 0x5, 0x0)
setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f00000001c0)={{0xc1, 0x4}, 0x5}, 0x10)
socket(0x1a, 0x4, 0x40007)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)

8.402860419s ago: executing program 8 (id=3053):
connect$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0xa, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x6}, 0x20) (async)
open(0x0, 0x4000, 0x160) (async)
r0 = syz_open_procfs(0x0, 0x0) (async)
ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0)
keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0xd2)
openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xa0201, 0x0) (async)
ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000280)=0x6f) (async)
syz_open_dev$vim2m(0x0, 0x7ff, 0x2) (async, rerun: 64)
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async, rerun: 64)
sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async, rerun: 64)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 32)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) (rerun: 32)
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x6) (async)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000811}, 0x0)
socket$netlink(0x10, 0x3, 0x0) (async)
openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0)
prlimit64(0x0, 0xe, 0x0, 0x0) (async)
r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0)
ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000180)=0x8001) (async)
ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0xfff)
r5 = fsopen(&(0x7f0000000380)='cgroup2\x00', 0x0)
fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0)
fsmount(r5, 0x0, 0x1)
fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0)

8.232021081s ago: executing program 1 (id=3054):
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4)
shutdown(r0, 0x2)
mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x33, 0x2f]}}}, 0x4e}]})

8.088871443s ago: executing program 5 (id=3055):
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
r1 = socket$igmp(0x2, 0x3, 0x2)
setsockopt$MRT_DONE(r1, 0x0, 0xc9, 0x0, 0x0)
ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0)

7.835215478s ago: executing program 4 (id=3056):
r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff)
r1 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x800)
r2 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=<r3=>0x0, &(0x7f0000000140)=<r4=>0x0)
syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x0, @fd=r1, 0x73b, &(0x7f00000002c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, 0x0, 0x1})
io_uring_enter(r2, 0x567, 0xa9ea, 0x5, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', <r5=>0x0})
sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00012bbd7000ffdbdf252000000008000300", @ANYRES32=r5, @ANYBLOB="cbb83e4ca23c48374c53f3ec3f819fdab7917e23ce4d08abdf33c0a98d2a4fd0af13e0de3c04cffab2b27a650e3cbffca16096f86c7b6f3369c923dde338f419685f94212b35f0c8a54bf7a50bc0a53a5692e5e539fc28f9f21bc34da26c6f185f0d3d53d4d55793f17d397612b14075023c51a3a87c7add0ab0313b3a6710c21e89f00a70134eab91adbfa3514dfe1d273b1e912426bd3afeeb4e3e43e5ebacd365a8614a78f61ea3186c9e00c15f34a5f68484fe7c8fba44cfb0d896e638187eeb4443578b1efcd7f0079753"], 0x1c}}, 0x24000091)
r6 = socket$inet(0x2, 0x4000000000000001, 0x0)
openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0)
creat(&(0x7f0000000140)='./file0\x00', 0xa1)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x0, &(0x7f0000006680))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
r7 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x6a0, 0x5, 0x348, 0x160, 0x0, 0xfeffffff, 0x160, 0x370, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x3e7, 0x70, 0xb8, 0xe000000}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@remote, @gre_key}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_batadv\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8, 0x0, {0x0, 0x7}}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key}}}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'macvlan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @loopback}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8)
syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
r8 = socket$nl_route(0x10, 0x3, 0x0)
pipe2(&(0x7f0000000040)={<r9=>0xffffffffffffffff, <r10=>0xffffffffffffffff}, 0x0)
r11 = socket(0x1d, 0x2, 0x6)
ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000000)={'vxcan0\x00', <r12=>0x0})
bind$can_j1939(r11, &(0x7f0000000040)={0x1d, r12, 0x4}, 0x18)
getsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000001a00)={@rand_addr, <r13=>0x0}, &(0x7f0000001a40)=0x14)
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001a80)={@private1, <r14=>0x0}, &(0x7f0000001ac0)=0x14)
getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001b00)={<r15=>0x0, @multicast1, @remote}, &(0x7f0000001b40)=0xc)
sendmsg$ETHTOOL_MSG_LINKMODES_GET(r9, &(0x7f0000001d40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d00)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64010000", @ANYRES16=0x0, @ANYBLOB="020325bd7000fbdbdf2504000000180001801400020070696d367265673000000000000000003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000340001801400020073797a5f74756e0000000000000000000800030001000000140002007866726d3000000000000000000000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="4c00018008000300030000001400020067656e6576653100000000000000000008000a00020000001400020065727370616e30000000000000000000080003001e00000008000100f139e0c6bb35671d405a71a5353d78a862a90701dbe24304ec36fc73cae0e7e57fb0519434ff0d4a154bb1a629e88469a0847a0f98d7e0", @ANYRES32=r15, @ANYBLOB="2c0001801400020070696d367265673100000000000000001400020076657468315f746f5f7465616d000000180001801400020076657468305f766c616e000000000000"], 0x164}, 0x1, 0x0, 0x0, 0x8054}, 0x20000000)
syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005020524", @ANYRES8=r10, @ANYBLOB="05"], 0x0)
r16 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0)
prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)='&\x00')
ioctl$FBIOPAN_DISPLAY(r16, 0x4606, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x7}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7})

7.757500644s ago: executing program 8 (id=3057):
socket(0x11, 0x800000003, 0x0)
syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
membarrier(0x2, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0xfffff000)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0)
sched_setaffinity(r0, 0x0, 0x0)
bind$inet(0xffffffffffffffff, 0x0, 0x0)
r3 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0x40a001)
ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000000)={0x0, 0x2, "ec9fe44d4dbe56a65274d7c727e7e53c1bb714e315eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa141f406e312295ee620a9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f0b46caa357d70ee438f901d7645c3f87e4b21482b76f2ad8eaac090272081f98fd2e3e5a63e006204df635e731a5bfcf142f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bf94b99e6b87de5f79d383d05bb32701daed400785a49788f08caecc9e0c48a3740bbe6e1c1fd400cfdfe756bcb7d08e36655c00"})
socket$nl_route(0x10, 0x3, 0x0)
openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fbdbdf250600000008000500000000002500070073797374656d5f753a6f626a6563745f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x200000d0}, 0x8000)
r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0)
write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0)
r5 = socket(0x15, 0x5, 0x0)
getsockopt(r5, 0x200000000114, 0x2711, 0x0, &(0x7f0000000040))

7.606854262s ago: executing program 5 (id=3058):
r0 = socket(0x2a, 0x2, 0x0)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r3)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
r7 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0)
pipe2$9p(&(0x7f0000000200)={<r8=>0xffffffffffffffff}, 0x40)
mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x2800000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="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"])
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x5a4, @empty, 0xf}, 0x1c)
r9 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
write(r9, 0x0, 0x0)
ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03)
ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x5)
r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2)
sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r10, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008800}, 0x40000)
ioctl$NBD_CLEAR_SOCK(r7, 0xab04)
sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="01002dbd7100fcdbdf25200000000c000600010000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4048804}, 0x4000000)

7.519402787s ago: executing program 1 (id=3059):
r0 = socket$netlink(0x10, 0x3, 0x0)
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf)
add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)='.', 0x1, 0x0)
r1 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2)
write$binfmt_elf32(r1, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0xb, 0xb2, 0xa, 0x4c, 0xfffffffffffffff9, 0x2, 0x6, 0xc0000000, 0xeb, 0x38, 0x283, 0x101, 0x101, 0x20, 0x0, 0x4, 0xfff, 0x1ff}, [], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x938)
r2 = socket$inet6(0xa, 0x80002, 0x0)
connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c)
r3 = socket$inet6_sctp(0xa, 0x1, 0x84)
r4 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42)
ioctl$LOOP_CHANGE_FD(r4, 0x125f, 0xffffffffffffffff)
listen(r3, 0xfff)
sendto$inet6(r2, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @remote, 0x7}, 0x1c)
sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbdd", 0xce, 0xc001, 0x0, 0x0)
setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), 0x4)
r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x8)
close(r5)
r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0)
mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0])
write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0xffffffffffffe167, 0x6}}, 0x28)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
writev(r2, &(0x7f0000001640)=[{&(0x7f0000000440)}, {0x0}, {&(0x7f0000001580)="666c6b56c3dee7bf17295c554ae0a67d12deccd8116ceef16f68f5fd7312e04c37c6da6b88862617f483745bb9505de8e4e116c09a570ce8a306398ac98a6b1324bb438835c21201da1395d2fb94f391fa3429a3ffc74f99f45868e80ebe516fb42f0052b05f6bb620ac5b38", 0x6c}, {0x0}], 0x4)
sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x4000004)
ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00')
syz_emit_ethernet(0x2a, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @address_reply}}}}, 0x0)

6.595185529s ago: executing program 5 (id=3060):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="21000000040000000000feffe033000104000000183a00000000000000000000000027ffffff181100006253bb1c6eace75ea756bdc4823266a5f428558df2e50cc59e6c11aebd2a0dd6f81ef715e80bbeaf147aa49f538ec6b166d11ae6c2d9353dd692f7b9d2cc18d92616e9ca5549de3c8c", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000000000000850000008600000018160000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xffff0000, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000480)=[{0x5, 0x3, 0xd}, {0x2, 0x3, 0xa, 0x5}, {0x1, 0x4, 0x2, 0x2}, {0x2, 0x4, 0xb, 0x5}, {0x5, 0x3, 0x4, 0x4}], 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f00000001c0)='mm_page_alloc\x00', r0, 0x0, 0x2a6000000000000}, 0x18)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x10, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) (async, rerun: 32)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) (async, rerun: 32)
sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) (async)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x4)
accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80000) (async)
r3 = socket$inet6(0xa, 0x805, 0x0)
getsockopt$bt_hci(r3, 0x84, 0x1a, 0x0, &(0x7f00000010c0)) (async)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff}) (async)
sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) (async)
r6 = socket$netlink(0x10, 0x3, 0x0)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x100}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) (async)
getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, <r8=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14)
sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @rand_addr=0x64010101}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) (async)
connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r5, &(0x7f00000bd000), 0x0, 0x20004000) (async, rerun: 64)
recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (rerun: 64)
r9 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r9, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a0000000000000000000200030006000000000002000000ac1414bb00000000000000000200010000000000fd000504feffff4b030005000000000002"], 0x50}}, 0x0)
r10 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0)
ioctl$CEC_S_MODE(r10, 0x40046109, &(0x7f00000000c0)=0x32)
r11 = syz_open_dev$cec(&(0x7f0000000180), 0x0, 0x800)
ioctl$CEC_S_MODE(r11, 0x40046109, &(0x7f0000000200)=0x2) (async)
landlock_create_ruleset(&(0x7f0000000180)={0x100, 0x0, 0x80ffff}, 0x18, 0x0) (async, rerun: 64)
munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) (async, rerun: 64)
memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0<Q8\xbeX\xde\xd6 \xef\x0e\xc2.\x9c=1\x15d\xddIv\x0fh\xe6M(D\xad\xeb\xcfX8\xb9\x8d\xbe(\xd3\x16?x\xbd@\x0f\xf5\xdb\xeb\xd7i*\xea\x86JX\xff;\x96\xbb\xa7\xa8u5R\xa2,\xba\xbc\x01\x12\xb3q,\x9d\xf8\xbdb`\xb3\xc6\x0f\xb3\xac\xc7\xa4O@\x81\xfc\x1a4$\x885\x97\xa9|\x99\x86*.\xda\x96RQ\xe5\xb1\xef\xb7\x10\x99\xd4\xa7\b\xcd\xe9\xa5\xf6wR\xc1\xdfH).\a\x9a\xab\x9e&+\xc4#\x90\xc9%\xb9\xd7o\x86\x13\a\xc0\x01w9u6\xdd\x9fJ^o\x1d\xda\x11?\xc1\xf5\xf7\xff\xec\x916\xceQ\xcfU\x035\x96\x8f\xc7\x84\"2\xef\x02\xcf\a+\x8a\xd1\x11\xb5\xa8\x92\f\xb3R\",\xfc!_&pD\xeb5\xc6\xc8\xff2\xee\x14\x83\x14l\x04\x80\xaa7\x80\xf1\x18\xf5\xa5\xd23\xe5\b\x00\xe8\x9c\xd4\xd0\a\x93#\xb9Z\xc0y\x97<\xe5i\xe9\xe4\xb02Cu\xe1d\r\x0e\xc1\xf1\x81^\xa7\xffz)\x19U\xe5\xd4\xf5@O#W\x8a\xbb3c+\n\x97\xa6\xf7\x90$\xd6*\xd0\x1b\x10\xe4HM:XO\x1b\rx\xc7\x12|\x7fN\xc9\xf9i\xe4\xe5-\x9b\xe407\x9d\xe8\xc6\x90\x9f_Jf\x05\r\x1b\x9af\v\xbcv\x83\xf3j\xaf\xd0F', 0x1)

6.497541794s ago: executing program 1 (id=3061):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)
sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000600)}, 0x0)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x43)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6)
r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000057b4ecffb1d00615f8fa75aef081623d51781fba34eb6d03328d627b8825b2ef15c1a3a350cf0d32445cb84fb7ccc6b5a26b475fad91b567e70b81b1e65119d4a2d1e396fed97b62d5a134d6383cf19b39bc9b9893247452cb9a8376550ca5f0888e67a5c7a7be"], 0x50)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r4}, 0x4)
r5 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0)
r6 = socket$pppoe(0x18, 0x1, 0x0)
connect$pppoe(r6, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e)
r7 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880)
openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0)
epoll_create1(0x0)

6.447323517s ago: executing program 8 (id=3062):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5f, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil})
r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e)
r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0xfffffffe, 0x0, 0x1}, &(0x7f0000000240)=<r6=>0x0, &(0x7f0000000280)=<r7=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r4, 0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1})
io_uring_enter(r5, 0x47f5, 0x6021, 0x0, 0x0, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x5)
r8 = open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0)
r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0)
close_range(r9, r9, 0x0)
r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00')
r11 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000040))
write$FUSE_INIT(r8, &(0x7f0000000140)={0x50}, 0xffd3)
read$FUSE(r8, &(0x7f0000002100)={0x2020}, 0x2020)
close_range(r2, 0xffffffffffffffff, 0x0)
r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
close_range(r12, 0xffffffffffffffff, 0x0)

6.10433615s ago: executing program 9 (id=3063):
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
pipe2$9p(&(0x7f0000000240)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0)
r2 = dup(r1)
mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '-**'}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}], [], 0x6b}})
syz_emit_ethernet(0x36, &(0x7f0000000500)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}, {{0x4001, 0x8807, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x1}}}}}}, 0x0)
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async)
pipe2$9p(&(0x7f0000000240), 0x0) (async)
dup(r1) (async)
mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '-**'}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}], [], 0x6b}}) (async)
syz_emit_ethernet(0x36, &(0x7f0000000500)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}, {{0x4001, 0x8807, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x1}}}}}}, 0x0) (async)

5.723566079s ago: executing program 5 (id=3064):
userfaultfd(0x80801)
signalfd(0xffffffffffffffff, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2)
sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8)
socket$inet6_sctp(0xa, 0x5, 0x84)
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
r2 = landlock_create_ruleset(&(0x7f0000000100)={0xcc9, 0x1}, 0x18, 0x0)
close_range(r1, 0xffffffffffffffff, 0x0)
ioctl(r2, 0x8b0a, &(0x7f0000000300)="f12cb6467cb0b905923085635de59feb0bc136c48d5dddd1462362867f88dbd12fcf5c4867db6b6172bb9ad541836c29f04b01cde01918a350e3a45c8defc1fc1c2ac464d8a1e1564f91dad354473ab1f18882d9f29168ce7eb49255723db62767f795d025939e2d5da34ab66ac9988b0f9cdb24d0a788a97835d6d8717641d0e72a1766b59625714450364a3205be19979a512bd797e993061bfeae8b00")
syz_usb_connect(0x0, 0x36, 0x0, 0x0)
r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000002c0)={0x10000, "421ae3753785259249154c944122ad063ff47d3b4c879afae6889cba3ab4c981", <r4=>0xffffffffffffffff})
ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f00000000c0)={"e50d1af889b4ea0700000000000000f3c49e4906eddfecd83634e4a37ef94add", r4})

5.09954781s ago: executing program 9 (id=3065):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10)
sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0xfffffffffffffdb1)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x65)
r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf)
ioctl$TCFLSH(r3, 0x400455c8, 0x20000000008)
r4 = socket$rxrpc(0x21, 0x2, 0xa)
bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24)
r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401)
ioctl$BLKTRACESTART(r5, 0x1274, 0x0)
ioctl$SG_BLKTRACETEARDOWN(r5, 0x1276, 0x0)
ioctl$BLKTRACESTOP(r5, 0x1275, 0x0)
r6 = socket(0x10, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x4, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0x1d}, @ipv4={'\x00', '\xff\xff', @empty}, 0x7801, 0x0, 0x1, 0xb2}})

5.067985694s ago: executing program 1 (id=3066):
r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1532, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xc}}}}}]}}]}}, 0x0)
syz_usb_control_io(r0, 0x0, 0x0)
syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0)
socket(0x1, 0x803, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'})
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000001f6b3ff3761efbb39a16245ccb", @ANYRESDEC, @ANYRESOCT=0x0], 0x48)

4.767367796s ago: executing program 8 (id=3067):
r0 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc))
socket$kcm(0x29, 0x5, 0x0)
pipe(&(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$alg(0x26, 0x5, 0x0)
r3 = socket$qrtr(0x2a, 0x2, 0x0)
accept4(r3, 0x0, &(0x7f0000000440), 0x80000)
r4 = socket$inet6_udp(0xa, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000580)={0x8, 0x8b}, 0x0)
r5 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r6=>0xffffffffffffffff, <r7=>0xffffffffffffffff})
connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa)
r8 = getpid()
syz_pidfd_open(r8, 0x0)
setns(r1, 0x24020000)
syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0)
fsetxattr$security_selinux(r2, &(0x7f00000005c0), &(0x7f0000000600)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x3)
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0)
mount(&(0x7f0000000500)=@nullb, &(0x7f0000000040)='./file1\x00', &(0x7f0000000480)='cramfs\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000640)={0x4, 0x9, 0x3, 0x8000}, 0x8)
syz_emit_ethernet(0xbe, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b000000000002f9078ac1e0001e00000012001880b009c90780100000000000000dbdd9ede7e2313a7a23925f03dbbcf5cde982cab6b38bf7b463ae5f42c35dd1d6a77b023fac09ae438c579cd10ebcf55344ae76b375fa62e3502b74659d7dbde072d61b6238412ad5f1a0a4f358515e45cea781c9e9b26806f68dd72b3bd460f4ebd662f8cd823dfd0d963970deffa6dd57d8176d2b5573bc06c34c945e45e27e747494b407f2515e9ba64fa86d2c97b4c5e69c1dd72e029e399ccb98734599611a38f879a3c78b63befa4bb633cdb56a813b38c55f3298d7a6f5ee5655671a729cea3a4b046f463cdfe98af93a0506b4f541510d4a087371d038b1c5e5a06db6716d067b10c58878faa2b567dfb4d1439ce1a54e8cceeb3d03a57927759a205b333c17bdbfc1088d7f23bb80a02fac5c24951d03d224464af0f489a76f8c0622485e5c409a5a7fed56a2f9159d5ad928baf074b55ce6f7b2ddb2017e4716ccd60486bc675f4d8e24377aad5524cedd4e189dacc695045ee87d70fdb42e7b1d08f097e636638aa0047775abab5ff18a97cad0d09a8061de7baaf81f0e1880ab20543911da3896579ea4a87e1e3efd5be609d2289c9618c04296076dbb6a5142fb7ff19b4cbd737d96082b032c91ff2e55907e776d45e55dbd41e43a3c90a78ccc7ff8c5e4d6522dc9aa5f02749853dc2652c795c13934b57161210d8421879c9faf613a1854a631d0c2507de93f0ba37fd6613f56aa0a00282ea1ed29642695f0db0bcc81c408bad1ec76db29097e7e6b010dd9c79f60f0f09a7ef0aadf1acf15ae10873fdacb33d76e7df980da322c04a12b04cda3fa36d45db"], 0x0)
r9 = fsopen(&(0x7f0000000000)='pstore\x00', 0x1)
fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000480)='context\xc0\x01\xca\x9f\x98\x887\xa6tqB\xab`\x81\x85i\x16c)\xa5\x00\x00\x00\x00\xb9\xe7\x9fq\xf6\xc3\x92(\xac\x0e\x9c\x16*\xf9*H\xcb\x06\x0e\xa9 \x18y\x1692\xca\x82\xb1\xa0I\xce\xf5\xb3a:&\x0fm\xd2\x17\xd1\xb7b\xf8R\xc04\xe8', &(0x7f00000000c0)='ramfs\x18%\\\xad\xdb7\x95\x94!#\xe9wO\x96b\x00\xf5c\xf8\xd2\xf2\xe4,\fq\xda\x92 \xe3X\xd8pdR\xb5\x18:\xb5\xbb\xce>H\xafVH4\xefei\x92T\x17\xeb\xea\xc7\xa7\x16\xd6\xaf\xb3h\x03\x99\x8e+\x97U\xff\xed\"\xf3\xe3\xc6zS\x19\x8e\x86\xb1&Q5\xe1z(iU\a\"\xed\xc1\xf7\xa0\xeb\xd5\xf5\xf2\xb4\t\xe5\xaf\xa8\xef%b\x17Xa{y\xabl\xff\xe6\xb2\xee\x11\xb49\xc6\xf6(\xc4B\xbd\xea\xf7\x17\xd1p\xc24\xe3\xfa\x95\x15y\x1b.\x83\x15\xc5\xb3\x0e)|\xf0l\xf4}\xb0\xca\fi\xb7\x96\x9f\b\xb7\xaa\xb5#\xf8\xc4xS\xe4&\x0e\xb56v)', 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x128, 0x5802, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond, 0xf202, 0x108, 0x128, 0x52020000, {0x0, 0x600}, [@common=@frag={{0x30}}, @common=@srh={{0x30}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_1\x00', 'erspan0\x00', {}, {}, 0x87}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28}, {"123a"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8)

4.095287672s ago: executing program 4 (id=3068):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18)
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc000000", @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32], 0x48)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0)
sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r4 = socket(0x10, 0x80003, 0x0)
sendmsg$nl_generic(r4, 0x0, 0x0)
openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x8042, 0x0)
msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800)
r5 = socket$tipc(0x1e, 0x2, 0x0)
setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x2001}, 0x10)
bind$tipc(r4, 0x0, 0xfffffffffffffffe)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
socket(0x28, 0x3, 0x1)
r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff)
sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x30, r7, 0x1, 0x40000, 0x100000, {{}, {}, {0x14, 0x19, {0x2, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x9004)
r8 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0)
write$sysctl(r8, &(0x7f0000000180)='4\x00', 0x2)

3.464008466s ago: executing program 9 (id=3069):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000d2"], 0x48)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x26e1, 0x0)
close(r1)
socket$netlink(0x10, 0x3, 0x0)
ioctl$SIOCSIFHWADDR(r1, 0x8b0b, &(0x7f0000000000)={'wlan1\x00', @random="000000000100"})
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0, <r2=>0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10)

2.705382502s ago: executing program 4 (id=3070):
r0 = socket(0x2a, 0x2, 0x0)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r3)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
r7 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0)
pipe2$9p(&(0x7f0000000200)={<r8=>0xffffffffffffffff}, 0x40)
mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x2800000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="2c6e6f652c616669643d3078300130303030303030303030303030642c616e616d653d6168002c7505010000000000003d6168002c636a6368653d6e6f6e652c76657273696f6e3d3970323030302e752c63616368653d000000000000001500653d6c6f6f73652c706f73697861636c2c736d61636b6673666c6f6f723d2d2c5e3a3aac2f247d5e245d2e83fa2c7063723d30303030303030303010303030303030303030342c61619168002c736d61636b6673726f6f743d2c736d61636b667368616ac05677580cecad743d2c736d61636b66736861743d002c73656e742c001d276f20ea2c5431b6f3ef5cb5390404c699b710f06834ee4e8668604b8fd48701d26a5dcf5ff2647e79f327ad21d22a2ef72e8266262fcde263ef4c0000000000000000000000000000002a633c42c26a833c1449a69daeb9fd0f7b5c0bf870b39623f5d9c449a9669d734710c94a52240b5c63972885840e417a47a9c35d1baf748106ed95fc24097f4d503c266c08c4c2e4ab78f0baba6035a15958ff8301211c61910d6941e8755d17476ba18e4232bd912fe51953978dca8971e6a61d92ce1ac4612e9d649e5804c83f8e710a4f8ab6"])
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x5a4, @empty, 0xf}, 0x1c)
r9 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
write(r9, 0x0, 0x0)
ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03)
ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x5)
r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2)
sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r10, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008800}, 0x40000)
ioctl$NBD_CLEAR_SOCK(r7, 0xab04)
sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="01002dbd7100fcdbdf25200000000c000600010000000100000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4048804}, 0x4000000)

2.58087242s ago: executing program 5 (id=3071):
r0 = socket$netlink(0x10, 0x3, 0x4)
sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40800)
ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0)
r1 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={<r2=>0xffffffffffffffff})
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00'})
sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001900000825bd7000fddbdf25809400000010000000e4ff0006001c004e20000008000100e000000008000b00fe5a00000c0016800500080000000000"], 0x40}}, 0x0)
r4 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff)
r5 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES16=r4], 0x20}], 0x1}, 0x0)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8)
ptrace$ARCH_SHSTK_ENABLE(0x1e, 0x0, 0x0, 0x5001)
get_robust_list(0x0, 0x0, 0x0)
socket$packet(0x11, 0x3, 0x300)
r7 = socket$inet(0x10, 0x3, 0x0)
sendmsg(r7, 0x0, 0x0)
recvmmsg(r7, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}}], 0x300, 0x48, 0x0)
readv(r5, &(0x7f0000001500)=[{&(0x7f0000000200)=""/73, 0x49}], 0x1)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)

2.27542056s ago: executing program 9 (id=3072):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0)
ioctl$TCSETS(r0, 0x40045431, 0x0)
ioperm(0x0, 0x2, 0x2)
migrate_pages(0x0, 0x9, 0x0, 0x0)
r1 = syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0)
syz_usb_control_io(r1, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4)
ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x10000)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0)
pipe(0x0)
read$FUSE(0xffffffffffffffff, &(0x7f0000002200)={0x2020}, 0x2020)
r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0)
r5 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42)
ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000001ac0)={r4, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1c, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b7e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xfffffffffffffffe]}})
r6 = dup(r5)
write$UHID_INPUT(r6, &(0x7f0000000500)={0x8, {"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", 0x1000}}, 0x1006)
ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)={0x80000001, 0xffffffc0})
syz_io_uring_setup(0x10e, 0x0, 0x0, 0x0)
r7 = socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff)
sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x50, r8, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x6}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000)

2.16097749s ago: executing program 8 (id=3073):
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0)
socket$inet6(0xa, 0x2, 0x3a) (async)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce)
r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) (async)
sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002)
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa0}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70)
r3 = socket$nl_route(0x10, 0x3, 0x0)
r4 = socket$packet(0x11, 0x2, 0x300)
ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', <r5=>0x0})
sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000003000128008000100767469002400028008000600"], 0x50}}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3a64c4f0d0eb287976d053a6818541684672f6def07fb4c9276958a352fba0aa3b6a8c14d70ef48c115f9e434408321c050000000000000097ee6743d6a4cec4de735db7eb92a3e53b6a3428d99081b1169ad330d702fb50c03d9d408ba98db2585c7e8093dc8c336005a84910a0f16ab5a7d92e3c51b29d8d8860be85cc0632a27f900a3b", @ANYRES32, @ANYBLOB="02000000000080008000120008000100767469367400020060"], 0xa0}}, 0x0) (async)
sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001f2, 0x0) (async)
r6 = epoll_create(0x8)
epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) (async)
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0x27, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0x7b, &(0x7f00000008c0)=""/123, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x3, 0x7fffffff, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000b80), &(0x7f0000000bc0)=[{0x2, 0x2, 0xd, 0x1}, {0x0, 0x3, 0x4, 0xc}, {0x4, 0x4, 0x1}], 0x10, 0x8, @void, @value}, 0x94)
r7 = syz_open_dev$tty20(0xc, 0x4, 0x0)
ioctl$TIOCL_GETMOUSEREPORTING(r7, 0x5412, &(0x7f00000006c0)=0x5f)

1.668978545s ago: executing program 1 (id=3074):
r0 = socket$kcm(0x2, 0x200000000000001, 0x106) (async)
r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101)
r2 = dup(r1)
write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async)
r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r3)
ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000000)={0x0, 0x300})
write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) (async)
sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x34048000) (async)
setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000000), 0x4)
ioperm(0x0, 0x82, 0x1f) (async)
copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) (async)
sched_setscheduler(0x0, 0x1, 0x0)
openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) (async)
syz_open_dev$evdev(&(0x7f0000000080), 0x72, 0x0) (async)
openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async)
r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async)
r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0)
fcntl$lock(r5, 0x6, &(0x7f0000000000)={0x1, 0x0, 0xffffffffffffffff}) (async)
r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0)
fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) (async)
fcntl$lock(r6, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8})
r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1)
bind$nfc_llcp(r7, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff0055e5c0d48bd63ffdb93bd43a847a1597c8ef039a5be422", 0x100000000000038}, 0x60) (async)
r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1)
bind$nfc_llcp(r8, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x3, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff0055e5c0d48bd63ffdb93bd43a847a1597c8ef039a5be422", 0x80000037}, 0x60) (async)
socket$nl_route(0x10, 0x3, 0x0) (async)
close_range(r4, 0xffffffffffffffff, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80, 0x4)

1.16496164s ago: executing program 8 (id=3075):
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0)
ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1)
ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x0, 0x0}) (async)
ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x0, 0x0})
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x6, [@int={0xa, 0x0, 0x0, 0x1, 0x0, 0x70, 0x0, 0x7e}, @volatile={0xf, 0x0, 0x0, 0x9, 0x5}, @var={0x8, 0x0, 0x0, 0xe, 0x4, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x5f, 0x30, 0x61, 0x61]}}, &(0x7f00000000c0)=""/44, 0x56, 0x2c, 0x1, 0x7, 0x10000, @value}, 0x28) (async)
r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x6, [@int={0xa, 0x0, 0x0, 0x1, 0x0, 0x70, 0x0, 0x7e}, @volatile={0xf, 0x0, 0x0, 0x9, 0x5}, @var={0x8, 0x0, 0x0, 0xe, 0x4, 0x2}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x5f, 0x30, 0x61, 0x61]}}, &(0x7f00000000c0)=""/44, 0x56, 0x2c, 0x1, 0x7, 0x10000, @value}, 0x28)
socket(0x2, 0x3, 0x5)
getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, 0x0, 0x0) (async)
getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, 0x0, 0x0)
write$binfmt_script(0xffffffffffffffff, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) (async)
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffc000/0x4000)=nil)
connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) (async)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async)
recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') (async)
r3 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00')
read$FUSE(r3, &(0x7f0000000200)={0x2020}, 0x2020)
mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f00000001c0)='=\n\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4\n\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x1f\xff\xff\xffIT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|')
r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0xe769, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0200"])
openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async)
r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0)
r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0)
ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4048aecb, &(0x7f0000000080))
r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
socket$kcm(0x11, 0x200000000000002, 0x300) (async)
r9 = socket$kcm(0x11, 0x200000000000002, 0x300)
setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000900)=r8, 0x4)
socket$kcm(0x10, 0x2, 0x4) (async)
socket$kcm(0x10, 0x2, 0x4)

1.164249714s ago: executing program 4 (id=3076):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)
sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x43)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6)
r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000057b4ecffb1d00615f8fa75aef081623d51781fba34eb6d03328d627b8825b2ef15c1a3a350cf0d32445cb84fb7ccc6b5a26b475fad91b567e70b81b1e65119d4a2d1e396fed97b62d5a134d6383cf19b39bc9b9893247452cb9a8376550ca5f0888e67a5c7a7be"], 0x50)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r4}, 0x4)
r5 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0)
r6 = socket$pppoe(0x18, 0x1, 0x0)
connect$pppoe(r6, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e)
r7 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880)
openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0)
epoll_create1(0x0)

67.340634ms ago: executing program 1 (id=3077):
pipe(&(0x7f0000000240)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0)
write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) (async)
write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc)
splice(r0, 0x0, r2, 0x0, 0xbfd1, 0x0) (async)
splice(r0, 0x0, r2, 0x0, 0xbfd1, 0x0)
ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) (async)
ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0)
r3 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x101000)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.events\x00', 0x275a, 0x0) (async)
r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.events\x00', 0x275a, 0x0)
ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000000180)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x20004, 0x9, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8bfc541265406c7f306003d8a0f4bd00", [0x1, 0x8]}})
ioctl$LOOP_CHANGE_FD(r3, 0x4c08, 0xffffffffffffffff)
syz_usb_connect(0x3, 0xf5, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000772aed408680070bb96c010203010902e30003dc2000000904003f000e01000505a40600010524007f000d240f0104000000080000000006241a03000a05240101070424020a1524120009a317a88b045e4f01a607c0ffcb7e392a09044c03003a92a2010a240109000102010205240401050c2402"], 0x0) (async)
syz_usb_connect(0x3, 0xf5, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000772aed408680070bb96c010203010902e30003dc2000000904003f000e01000505a40600010524007f000d240f0104000000080000000006241a03000a05240101070424020a1524120009a317a88b045e4f01a607c0ffcb7e392a09044c03003a92a2010a240109000102010205240401050c2402"], 0x0)
io_uring_enter(0xffffffffffffffff, 0xc2, 0x892, 0x68, 0x0, 0x0)
r5 = socket$rds(0x15, 0x5, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x4)
ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000540)=0x9)
prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) (async)
prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0)
syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async)
r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2)
sched_setaffinity(0x0, 0x0, 0x0)
madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) (async)
madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe)
r7 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040))
prlimit64(0x0, 0x8, &(0x7f0000000080)={0x469, 0xdee}, &(0x7f00000002c0))
madvise(&(0x7f0000cf6000/0x4000)=nil, 0x4000, 0x16)
ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x7fffffff, 0x0, 0x0, 0x2, 0x0, 0x22, 0x3})
read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) (async)
read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8)
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) (async)
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={<r8=>0xffffffffffffffff, <r9=>0xffffffffffffffff})
setsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000001640)=0xc, 0x22)
sendmmsg$inet(r8, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0)
close(r9)

0s ago: executing program 4 (id=3078):
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10)
add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CAP_EXIT_HYPERCALL(r2, 0x4068aea3, &(0x7f0000000300)={0xc9, 0x0, 0xc})
pipe(&(0x7f0000000000)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x7000000)
connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e)

kernel console output (not intermixed with test programs):

k: 'syz.1.2741': attribute type 30 has an invalid length.
[  896.267215][   T29] kauditd_printk_skb: 331 callbacks suppressed
[  896.267232][   T29] audit: type=1400 audit(1739105048.974:29067): avc:  denied  { execmem } for  pid=16178 comm="syz.5.2742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  896.413439][   T29] audit: type=1400 audit(1739105049.114:29068): avc:  denied  { map_create } for  pid=16175 comm="syz.9.2743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  896.514283][   T29] audit: type=1400 audit(1739105049.124:29069): avc:  denied  { prog_load } for  pid=16175 comm="syz.9.2743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  896.587865][   T29] audit: type=1400 audit(1739105049.124:29070): avc:  denied  { bpf } for  pid=16175 comm="syz.9.2743" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.673492][   T29] audit: type=1400 audit(1739105049.124:29071): avc:  denied  { perfmon } for  pid=16175 comm="syz.9.2743" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.702623][   T29] audit: type=1400 audit(1739105049.124:29072): avc:  denied  { perfmon } for  pid=16175 comm="syz.9.2743" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.884088][   T29] audit: type=1400 audit(1739105049.124:29073): avc:  denied  { perfmon } for  pid=16175 comm="syz.9.2743" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.906190][   T29] audit: type=1400 audit(1739105049.124:29074): avc:  denied  { perfmon } for  pid=16175 comm="syz.9.2743" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.928382][   T29] audit: type=1400 audit(1739105049.124:29075): avc:  denied  { perfmon } for  pid=16175 comm="syz.9.2743" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  896.945335][T16187] audit: audit_backlog=65 > audit_backlog_limit=64
[  897.323569][   T78] usb 5-1: new high-speed USB device number 65 using dummy_hcd
[  897.503792][   T78] usb 5-1: Using ep0 maxpacket: 16
[  897.528841][   T78] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  897.543191][   T78] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2
[  897.607398][   T78] usb 5-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=b4.5b
[  897.622598][   T78] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=3
[  897.631812][   T78] usb 5-1: Product: syz
[  897.637286][   T78] usb 5-1: Manufacturer: syz
[  897.642063][   T78] usb 5-1: SerialNumber: syz
[  897.675282][   T78] usb 5-1: config 0 descriptor??
[  897.773575][   T78] usb 5-1: NFC: intf ffff88806a376000 id ffffffff8f11bd60
[  898.540233][T16197] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2746'.
[  898.577059][T16197] vlan2: entered allmulticast mode
[  898.617070][T16197] vlan1: entered allmulticast mode
[  898.622210][T16197] veth0_vlan: entered allmulticast mode
[  898.704801][T12717] usb 5-1: USB disconnect, device number 65
[  899.045251][T16219] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2754'.
[  899.131999][T16223] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2754'.
[  899.204474][    T9] usb 9-1: new low-speed USB device number 35 using dummy_hcd
[  899.489070][T16230] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  899.854961][    T9] usb 9-1: config index 0 descriptor too short (expected 1307, got 27)
[  899.884365][    T9] usb 9-1: config 0 has an invalid interface number: 0 but max is -1
[  899.892499][    T9] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 0
[  899.943449][    T9] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30
[  899.973502][    T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt
[  900.033537][    T9] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246
[  900.155702][    T9] usb 9-1: string descriptor 0 read error: -22
[  900.163529][    T9] usb 9-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de
[  900.172576][    T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  900.250658][    T9] usb 9-1: config 0 descriptor??
[  900.268940][T16221] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22
[  900.288719][    T9] hub 9-1:0.0: bad descriptor, ignoring hub
[  900.307080][    T9] hub 9-1:0.0: probe with driver hub failed with error -5
[  900.338281][    T9] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input49
[  900.458382][T16239] netlink: 260 bytes leftover after parsing attributes in process `syz.5.2760'.
[  900.605567][ T6207] kworker/u8:10 (6207) used greatest stack depth: 20832 bytes left
[  900.829412][    C0] usb_acecad 9-1:0.0: can't resubmit intr, dummy_hcd.8-1/input0, status -1
[  901.385439][   T29] kauditd_printk_skb: 368 callbacks suppressed
[  901.385454][   T29] audit: type=1400 audit(2000000000.220:29382): avc:  denied  { read write } for  pid=12676 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.512944][   T29] audit: type=1400 audit(2000000000.260:29383): avc:  denied  { read write open } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.538198][    C1] vkms_vblank_simulate: vblank timer overrun
[  901.643639][   T29] audit: type=1400 audit(2000000000.260:29384): avc:  denied  { ioctl } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.739722][   T29] audit: type=1400 audit(2000000000.330:29385): avc:  denied  { read write } for  pid=12679 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.836095][   T29] audit: type=1400 audit(2000000000.330:29386): avc:  denied  { read write open } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.854660][    T9] usb 5-1: new high-speed USB device number 66 using dummy_hcd
[  901.861337][    C1] vkms_vblank_simulate: vblank timer overrun
[  901.885892][T16252] TCP: TCP_TX_DELAY enabled
[  901.922462][   T29] audit: type=1400 audit(2000000000.330:29387): avc:  denied  { ioctl } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  901.949004][   T29] audit: type=1400 audit(2000000000.430:29388): avc:  denied  { read write } for  pid=16246 comm="syz.4.2761" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  901.972620][    C1] vkms_vblank_simulate: vblank timer overrun
[  901.991236][T16252] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[  901.997598][   T29] audit: type=1400 audit(2000000000.430:29389): avc:  denied  { read write open } for  pid=16246 comm="syz.4.2761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  902.024564][    C1] vkms_vblank_simulate: vblank timer overrun
[  902.031403][   T29] audit: type=1400 audit(2000000000.440:29390): avc:  denied  { ioctl } for  pid=16246 comm="syz.4.2761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  902.056421][    C1] vkms_vblank_simulate: vblank timer overrun
[  902.093570][   T29] audit: type=1400 audit(2000000000.450:29391): avc:  denied  { ioctl } for  pid=16246 comm="syz.4.2761" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  902.102315][    T9] usb 5-1: config 0 has an invalid interface number: 100 but max is 0
[  902.137578][    T8] usb 6-1: new low-speed USB device number 78 using dummy_hcd
[  902.174891][    T9] usb 5-1: config 0 has no interface number 0
[  902.205605][    T9] usb 5-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice=6d.61
[  902.216276][T16255] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2765'.
[  902.220172][    T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  902.240735][T16255] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2765'.
[  902.245782][    T9] usb 5-1: Product: syz
[  902.254796][    T9] usb 5-1: Manufacturer: syz
[  902.259615][    T9] usb 5-1: SerialNumber: syz
[  902.271439][    T9] usb 5-1: config 0 descriptor??
[  902.328551][    T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10
[  902.339886][    T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8
[  902.360333][    T8] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  902.381255][    T8] usb 6-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00
[  902.392390][    T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  902.412339][    T8] usb 6-1: config 0 descriptor??
[  902.439282][T16253] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22
[  902.507805][    T9] usb 5-1: USB disconnect, device number 66
[  902.866514][    T8] cypress 0003:04B4:DE61.0022: unknown main item tag 0x0
[  902.883449][    T8] cypress 0003:04B4:DE61.0022: unknown main item tag 0x0
[  902.913658][    T8] cypress 0003:04B4:DE61.0022: hidraw0: USB HID v1d.02 Device [HID 04b4:de61] on usb-dummy_hcd.5-1/input0
[  903.008632][T12717] usb 9-1: USB disconnect, device number 35
[  903.081724][    T8] usb 6-1: USB disconnect, device number 78
[  903.804005][    T8] usb 5-1: new high-speed USB device number 67 using dummy_hcd
[  903.973489][    T8] usb 5-1: Using ep0 maxpacket: 16
[  903.996335][    T8] usb 5-1: config 8 has an invalid interface number: 39 but max is 0
[  904.006831][    T8] usb 5-1: config 8 has no interface number 0
[  904.013119][    T8] usb 5-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F
[  904.025531][T16288] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2774'.
[  904.186857][    T8] usb 5-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0
[  904.197600][    T8] usb 5-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0
[  904.208480][    T8] usb 5-1: config 8 interface 39 has no altsetting 0
[  904.240846][    T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77
[  904.250091][    T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  904.255095][T16290] FAULT_INJECTION: forcing a failure.
[  904.255095][T16290] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  904.258153][    T8] usb 5-1: Product: syz
[  904.291527][    T8] usb 5-1: Manufacturer: syz
[  904.315816][    T8] usb 5-1: SerialNumber: syz
[  904.363659][T16290] CPU: 0 UID: 0 PID: 16290 Comm: syz.1.2777 Not tainted 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0
[  904.363688][T16290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[  904.363698][T16290] Call Trace:
[  904.363704][T16290]  <TASK>
[  904.363710][T16290]  dump_stack_lvl+0x16c/0x1f0
[  904.363734][T16290]  should_fail_ex+0x50a/0x650
[  904.363763][T16290]  _copy_from_user+0x2e/0xd0
[  904.363780][T16290]  move_addr_to_kernel+0x68/0x160
[  904.363799][T16290]  __copy_msghdr+0x386/0x470
[  904.363821][T16290]  copy_msghdr_from_user+0xc2/0x160
[  904.363843][T16290]  ? __pfx_copy_msghdr_from_user+0x10/0x10
[  904.363877][T16290]  ___sys_sendmsg+0xff/0x1e0
[  904.363899][T16290]  ? __pfx____sys_sendmsg+0x10/0x10
[  904.363931][T16290]  ? __pfx_lock_release+0x10/0x10
[  904.363954][T16290]  ? trace_lock_acquire+0x14e/0x1f0
[  904.363982][T16290]  ? __fget_files+0x206/0x3a0
[  904.364005][T16290]  __sys_sendmsg+0x16e/0x220
[  904.364028][T16290]  ? __pfx___sys_sendmsg+0x10/0x10
[  904.364064][T16290]  do_syscall_64+0xcd/0x250
[  904.364084][T16290]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  904.364107][T16290] RIP: 0033:0x7f6f8c78cde9
[  904.364124][T16290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  904.364142][T16290] RSP: 002b:00007f6f8d532038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[  904.364160][T16290] RAX: ffffffffffffffda RBX: 00007f6f8c9a5fa0 RCX: 00007f6f8c78cde9
[  904.364171][T16290] RDX: 0000000004000000 RSI: 0000400000000380 RDI: 0000000000000003
[  904.364182][T16290] RBP: 00007f6f8d532090 R08: 0000000000000000 R09: 0000000000000000
[  904.364197][T16290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  904.364208][T16290] R13: 0000000000000000 R14: 00007f6f8c9a5fa0 R15: 00007ffd0edf53c8
[  904.364230][T16290]  </TASK>
[  904.843272][T16295] overlay: ./file1 is not a directory
[  904.961527][T16301] netlink: 'syz.1.2780': attribute type 1 has an invalid length.
[  904.992801][T16301] netlink: 'syz.1.2780': attribute type 1 has an invalid length.
[  905.506993][T16314] loop6: detected capacity change from 0 to 524287999
[  905.526971][    C0] blk_print_req_error: 7 callbacks suppressed
[  905.526990][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.542275][    C0] buffer_io_error: 7 callbacks suppressed
[  905.542288][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.566956][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.576180][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.591437][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.592458][T16278] Bluetooth: hci3: command 0x0405 tx timeout
[  905.600631][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.603743][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.609048][    T8] ipheth 5-1:8.39: ipheth_enable_ncm: usb_control_msg: -110
[  905.614573][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.633703][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.642025][    T8] ipheth 5-1:8.39: Apple iPhone USB Ethernet device attached
[  905.648076][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.656347][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.672810][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.685467][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.694648][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.715640][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.724843][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.732728][T16314] ldm_validate_partition_table(): Disk read failed.
[  905.741925][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.751095][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.760670][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  905.769874][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  905.786398][T16314] Dev loop6: unable to read RDB block 0
[  905.815356][    T8] IPVS: starting estimator thread 0...
[  905.842744][T16314]  loop6: unable to read partition table
[  905.853727][T16314] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  905.865216][T16320] tipc: Started in network mode
[  905.870102][T16320] tipc: Node identity ac1414aa, cluster identity 4711
[  905.935064][T16320] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  905.953540][T16321] IPVS: using max 27 ests per chain, 64800 per kthread
[  905.996729][T16320] tipc: Enabled bearer <udp:s>, priority 10
[  906.073582][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.098421][T16320] netlink: 36 bytes leftover after parsing attributes in process `syz.9.2785'.
[  906.213698][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.363453][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.394030][T12717] usb 5-1: USB disconnect, device number 67
[  906.503446][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.551928][   T29] kauditd_printk_skb: 349 callbacks suppressed
[  906.551970][   T29] audit: type=1400 audit(2000000005.380:29741): avc:  denied  { execute } for  pid=16332 comm="syz.8.2789" path="/192/freezer.parent_freezing" dev="tmpfs" ino=1043 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  906.643547][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.783731][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.839603][T12717] ipheth 5-1:8.39: Apple iPhone USB Ethernet now disconnected
[  906.849218][   T29] audit: type=1400 audit(2000000005.410:29742): avc:  denied  { read write } for  pid=15323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  906.923541][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  906.955018][   T29] audit: type=1400 audit(2000000005.410:29743): avc:  denied  { read write open } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  906.998570][   T29] audit: type=1400 audit(2000000005.410:29744): avc:  denied  { ioctl } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  907.044727][T16341] loop6: detected capacity change from 0 to 524287999
[  907.063641][ T5900] tipc: Node number set to 2886997162
[  907.089706][T16341] ldm_validate_partition_table(): Disk read failed.
[  907.119709][T16341] Dev loop6: unable to read RDB block 0
[  907.136873][T16341]  loop6: unable to read partition table
[  907.142709][T16341] loop_reread_partitions: partition scan of loop6 (3�����) failed (rc=-5)
[  907.180776][T12941] loop: Write error at byte offset 1, length 4096.
[  907.194986][   T29] audit: type=1400 audit(2000000005.470:29745): avc:  denied  { map_create } for  pid=16329 comm="syz.5.2787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  907.214824][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  907.278374][   T29] audit: type=1400 audit(2000000005.480:29746): avc:  denied  { prog_load } for  pid=16329 comm="syz.5.2787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  907.404845][   T29] audit: type=1400 audit(2000000005.480:29747): avc:  denied  { bpf } for  pid=16329 comm="syz.5.2787" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  907.483456][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  907.580033][   T29] audit: type=1400 audit(2000000005.540:29748): avc:  denied  { prog_load } for  pid=16329 comm="syz.5.2787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  907.662082][   T29] audit: type=1400 audit(2000000005.540:29749): avc:  denied  { bpf } for  pid=16329 comm="syz.5.2787" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  907.743728][   T29] audit: type=1400 audit(2000000005.540:29750): avc:  denied  { perfmon } for  pid=16329 comm="syz.5.2787" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  908.013452][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  909.093415][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  909.378921][T16372] SELinux:  Context system_u:object_r:var_auth_t:s0 is not valid (left unmapped).
[  909.530311][T16379] dns_resolver: Unsupported server list version (0)
[  909.708085][T16278] Bluetooth: hci3: unexpected event for opcode 0x0c57
[  910.133622][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  911.183513][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  911.595275][   T29] kauditd_printk_skb: 215 callbacks suppressed
[  911.595291][   T29] audit: type=1400 audit(2000000010.430:29967): avc:  denied  { ioctl } for  pid=16389 comm="syz.4.2804" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  911.643468][T11199] usb 5-1: new high-speed USB device number 68 using dummy_hcd
[  911.716732][   T29] audit: type=1400 audit(2000000010.480:29968): avc:  denied  { ioctl } for  pid=16389 comm="syz.4.2804" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  911.763887][   T29] audit: type=1326 audit(2000000009.840:29955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fb19d18cde9 code=0x7ffc0000
[  911.803461][T11199] usb 5-1: device descriptor read/64, error -71
[  911.804927][T12676] audit: audit_backlog=65 > audit_backlog_limit=64
[  911.816609][T12676] audit: audit_lost=1026 audit_rate_limit=0 audit_backlog_limit=64
[  911.826016][   T29] audit: type=1326 audit(2000000010.510:29969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb19d18cde9 code=0x7ffc0000
[  911.850202][T12676] audit: backlog limit exceeded
[  911.861451][T12676] audit: audit_backlog=65 > audit_backlog_limit=64
[  911.874506][T12672] audit: audit_backlog=65 > audit_backlog_limit=64
[  911.901769][T12676] audit: audit_lost=1027 audit_rate_limit=0 audit_backlog_limit=64
[  912.043543][T11199] usb 5-1: new high-speed USB device number 69 using dummy_hcd
[  912.223425][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  912.243493][T11199] usb 5-1: device descriptor read/64, error -71
[  912.424948][T11199] usb usb5-port1: attempt power cycle
[  912.531853][T16416] loop6: detected capacity change from 0 to 524287999
[  912.567030][    C1] blk_print_req_error: 25 callbacks suppressed
[  912.567048][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.582389][    C1] buffer_io_error: 23 callbacks suppressed
[  912.582406][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.613531][   T78] usb 9-1: new high-speed USB device number 36 using dummy_hcd
[  912.621836][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.631056][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.658329][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.667545][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.701248][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.710477][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.720189][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.729374][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.739010][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.748239][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.759079][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.768286][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.789534][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.793491][T11199] usb 5-1: new high-speed USB device number 70 using dummy_hcd
[  912.798747][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.814804][T16416] ldm_validate_partition_table(): Disk read failed.
[  912.833899][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.843084][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.857649][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  912.866855][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  912.879412][   T78] usb 9-1: New USB device found, idVendor=0b57, idProduct=d863, bcdDevice=2e.bb
[  912.885888][T11199] usb 5-1: device descriptor read/8, error -71
[  912.904512][T16416] Dev loop6: unable to read RDB block 0
[  912.911746][   T78] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  912.956343][T16416]  loop6: unable to read partition table
[  912.956872][   T78] usb 9-1: config 0 descriptor??
[  913.002733][T16416] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  913.032949][   T78] usbhid 9-1:0.0: couldn't find an input interrupt endpoint
[  913.153696][T11199] usb 5-1: new high-speed USB device number 71 using dummy_hcd
[  913.206749][T11199] usb 5-1: device descriptor read/8, error -71
[  913.234286][   T78] usb 9-1: USB disconnect, device number 36
[  913.263426][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  913.345874][T11199] usb usb5-port1: unable to enumerate USB device
[  914.000801][T16441] loop6: detected capacity change from 0 to 524287999
[  914.041372][T16441] ldm_validate_partition_table(): Disk read failed.
[  914.070683][T16441] Dev loop6: unable to read RDB block 8
[  914.074705][   T35] loop: Write error at byte offset 1, length 4096.
[  914.109665][T16441]  loop6: unable to read partition table
[  914.115856][T16441] loop_reread_partitions: partition scan of loop6 (3�����) failed (rc=-5)
[  914.256800][T16449] netlink: 1284 bytes leftover after parsing attributes in process `syz.5.2817'.
[  914.266859][T16449] openvswitch: netlink: Flow actions attr not present in new flow.
[  914.293974][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  914.977867][ T1203] usb 9-1: new high-speed USB device number 37 using dummy_hcd
[  915.242074][ T1203] usb 9-1: config 0 has an invalid interface number: 255 but max is 0
[  915.255663][ T1203] usb 9-1: config 0 has no interface number 0
[  915.271176][ T1203] usb 9-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30
[  915.302810][ T1203] usb 9-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255
[  915.340284][ T1203] usb 9-1: config 0 interface 255 has no altsetting 0
[  915.343414][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  915.354303][ T1203] usb 9-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3
[  915.375844][ T1203] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  915.403670][ T1203] usb 9-1: config 0 descriptor??
[  915.420506][ T1203] cp210x 9-1:0.255: cp210x converter detected
[  915.594842][   T78] usb 5-1: new high-speed USB device number 72 using dummy_hcd
[  915.949978][   T78] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  915.959709][T16455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  915.972192][   T78] usb 5-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00
[  915.981945][   T78] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  916.011727][   T78] usb 5-1: config 0 descriptor??
[  916.015994][T16455] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  916.044377][ T1203] cp210x 9-1:0.255: failed to get vendor val 0x370b size 1: -121
[  916.059466][ T1203] cp210x 9-1:0.255: querying part number failed
[  916.084795][ T1203] usb 9-1: cp210x converter now attached to ttyUSB0
[  916.270055][T16455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  916.286214][T16455] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  916.383418][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  916.665800][   T78] razer 0003:1532:010E.0023: item fetching failed at offset 4/5
[  916.850291][   T29] kauditd_printk_skb: 360 callbacks suppressed
[  916.850306][   T29] audit: type=1400 audit(2000000015.680:30324): avc:  denied  { map_create } for  pid=16470 comm="syz.4.2824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  916.863277][   T78] razer 0003:1532:010E.0023: probe with driver razer failed with error -22
[  916.888380][   T78] usb 5-1: USB disconnect, device number 72
[  916.919805][   T29] audit: type=1400 audit(2000000015.750:30325): avc:  denied  { read write } for  pid=12676 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.032535][   T29] audit: type=1400 audit(2000000015.790:30326): avc:  denied  { read write open } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.113806][   T29] audit: type=1400 audit(2000000015.790:30327): avc:  denied  { ioctl } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.161234][   T29] audit: type=1400 audit(2000000015.860:30328): avc:  denied  { bpf } for  pid=16481 comm="syz.9.2827" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  917.199835][   T29] audit: type=1400 audit(2000000015.930:30329): avc:  denied  { read write } for  pid=12679 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.243442][   T29] audit: type=1400 audit(2000000015.930:30330): avc:  denied  { read write open } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.284894][   T29] audit: type=1400 audit(2000000015.940:30331): avc:  denied  { ioctl } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  917.310626][    C1] vkms_vblank_simulate: vblank timer overrun
[  917.366583][   T29] audit: type=1400 audit(2000000016.080:30332): avc:  denied  { create } for  pid=16484 comm="syz.5.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  917.387200][    C1] vkms_vblank_simulate: vblank timer overrun
[  917.413414][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  917.448218][   T29] audit: type=1400 audit(2000000016.080:30333): avc:  denied  { create } for  pid=16484 comm="syz.5.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1
[  917.508813][   T78] usb 9-1: USB disconnect, device number 37
[  917.526022][   T78] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0
[  917.553717][   T78] cp210x 9-1:0.255: device disconnected
[  918.453710][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  919.193697][T16514] loop6: detected capacity change from 0 to 524287999
[  919.279290][    C0] blk_print_req_error: 22 callbacks suppressed
[  919.279307][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.294696][    C0] buffer_io_error: 20 callbacks suppressed
[  919.294709][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.311468][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.320678][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.335312][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.344521][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.355291][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.364485][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.374865][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.384074][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.397213][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.406432][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.424484][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.433691][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.443407][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.452594][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.460551][T16514] ldm_validate_partition_table(): Disk read failed.
[  919.471597][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.480816][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.503410][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  919.503432][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  919.519672][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  919.703464][T16514] Dev loop6: unable to read RDB block 0
[  920.051717][T16514]  loop6: unable to read partition table
[  920.096466][T16514] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  920.533439][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  921.573415][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  921.877969][   T29] kauditd_printk_skb: 190 callbacks suppressed
[  921.877984][   T29] audit: type=1400 audit(2000000020.710:30524): avc:  denied  { mount } for  pid=16547 comm="syz.8.2843" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[  922.002183][   T29] audit: type=1400 audit(2000000020.810:30525): avc:  denied  { read write } for  pid=12676 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.117770][   T29] audit: type=1400 audit(2000000020.810:30526): avc:  denied  { read write open } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.223783][   T29] audit: type=1400 audit(2000000020.810:30527): avc:  denied  { ioctl } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.462913][   T29] audit: type=1400 audit(2000000021.290:30529): avc:  denied  { read write } for  pid=15323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.599646][   T29] audit: type=1400 audit(2000000021.290:30530): avc:  denied  { read write open } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.633844][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  922.743560][   T29] audit: type=1400 audit(2000000021.290:30531): avc:  denied  { ioctl } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  922.894053][   T29] audit: type=1400 audit(2000000021.340:30532): avc:  denied  { create } for  pid=16555 comm="syz.1.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  922.975924][   T29] audit: type=1400 audit(2000000021.340:30533): avc:  denied  { write } for  pid=16555 comm="syz.1.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  923.088050][   T29] audit: type=1400 audit(2000000021.250:30528): avc:  denied  { create } for  pid=16555 comm="syz.1.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  923.471780][    T9] usb 5-1: new high-speed USB device number 73 using dummy_hcd
[  923.653414][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  923.676965][    T9] usb 5-1: Using ep0 maxpacket: 8
[  924.133095][    T9] usb 5-1: config 7 has an invalid interface number: 119 but max is 0
[  924.143940][T12717] usb 2-1: new high-speed USB device number 61 using dummy_hcd
[  924.146903][    T9] usb 5-1: config 7 has no interface number 0
[  924.169127][    T9] usb 5-1: config 7 interface 119 altsetting 9 has an invalid descriptor for endpoint zero, skipping
[  924.202848][    T9] usb 5-1: config 7 interface 119 altsetting 9 endpoint 0xB has invalid maxpacket 1023, setting to 64
[  924.234962][    T9] usb 5-1: config 7 interface 119 altsetting 9 has an invalid descriptor for endpoint zero, skipping
[  924.257365][    T9] usb 5-1: config 7 interface 119 has no altsetting 0
[  924.289471][    T9] usb 5-1: New USB device found, idVendor=1410, idProduct=a013, bcdDevice=72.fa
[  924.308808][    T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  924.324276][T12717] usb 2-1: Using ep0 maxpacket: 32
[  924.328176][    T9] usb 5-1: Product: syz
[  924.341006][    T9] usb 5-1: Manufacturer: syz
[  924.350482][    T9] usb 5-1: SerialNumber: syz
[  924.543298][T12717] usb 2-1: config 1 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 10224, setting to 1024
[  924.590233][T12717] usb 2-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  924.693406][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  924.722158][T16581] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  924.972015][T12717] usb 2-1: config 1 interface 0 has no altsetting 0
[  925.251491][T12717] usb 2-1: New USB device found, idVendor=0c16, idProduct=0002, bcdDevice= 0.40
[  925.293499][T12717] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  925.317025][T12717] usb 2-1: Product: syz
[  925.321237][T12717] usb 2-1: Manufacturer: syz
[  925.357931][T12717] usb 2-1: SerialNumber: syz
[  925.359154][T16582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  925.413064][T16568] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22
[  925.428876][T16582] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  925.439025][T16586] openvswitch: netlink: Flow actions may not be safe on all matching packets.
[  925.687031][T12717] usbhid 2-1:1.0: can't add hid device: -71
[  925.704861][T12717] usbhid 2-1:1.0: probe with driver usbhid failed with error -71
[  925.733631][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  925.746237][T12717] usb 2-1: USB disconnect, device number 61
[  926.604423][    T9] usb 5-1: USB disconnect, device number 73
[  926.773422][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  926.955968][   T29] kauditd_printk_skb: 224 callbacks suppressed
[  926.955984][   T29] audit: type=1400 audit(2000000025.790:30758): avc:  denied  { create } for  pid=16599 comm="syz.8.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  927.157955][T16605] Process accounting resumed
[  927.214653][   T29] audit: type=1400 audit(2000000025.800:30759): avc:  denied  { map_create } for  pid=16597 comm="syz.5.2856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  927.443443][   T29] audit: type=1400 audit(2000000025.800:30760): avc:  denied  { perfmon } for  pid=16597 comm="syz.5.2856" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  927.516071][   T29] audit: type=1400 audit(2000000025.800:30761): avc:  denied  { map_read map_write } for  pid=16597 comm="syz.5.2856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  927.607655][   T29] audit: type=1400 audit(2000000025.810:30762): avc:  denied  { map_create } for  pid=16597 comm="syz.5.2856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  927.698035][   T29] audit: type=1400 audit(2000000025.820:30763): avc:  denied  { map_read map_write } for  pid=16597 comm="syz.5.2856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  927.759486][   T29] audit: type=1400 audit(2000000025.830:30764): avc:  denied  { read } for  pid=16598 comm="syz.4.2859" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  927.823417][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  928.066837][   T29] audit: type=1400 audit(2000000025.830:30765): avc:  denied  { create } for  pid=16599 comm="syz.8.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  928.217092][   T29] audit: type=1400 audit(2000000025.830:30766): avc:  denied  { read open } for  pid=16598 comm="syz.4.2859" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  928.350403][   T29] audit: type=1400 audit(2000000025.840:30767): avc:  denied  { write } for  pid=16599 comm="syz.8.2858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  928.541411][T16625] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  928.863428][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  929.893416][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  930.379194][ T5900] usb 6-1: new high-speed USB device number 79 using dummy_hcd
[  930.651714][ T5900] usb 6-1: Using ep0 maxpacket: 16
[  930.693410][ T5900] usb 6-1: config 8 has an invalid interface number: 39 but max is 0
[  930.701537][ T5900] usb 6-1: config 8 has no interface number 0
[  930.713525][ T5900] usb 6-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F
[  930.730158][ T5900] usb 6-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0
[  930.741446][ T5900] usb 6-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0
[  930.755985][ T5900] usb 6-1: config 8 interface 39 has no altsetting 0
[  930.778303][ T5900] usb 6-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77
[  930.797274][ T5900] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  930.807295][ T5900] usb 6-1: Product: syz
[  930.811480][ T5900] usb 6-1: Manufacturer: syz
[  930.825061][ T5900] usb 6-1: SerialNumber: syz
[  930.843459][ T1203] usb 5-1: new high-speed USB device number 74 using dummy_hcd
[  930.933447][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  931.013943][ T1203] usb 5-1: Using ep0 maxpacket: 32
[  931.040885][ T1203] usb 5-1: config 0 has an invalid interface number: 51 but max is 0
[  931.266701][ T1295] ieee802154 phy0 wpan0: encryption failed: -22
[  931.594826][ T1203] usb 5-1: config 0 has no interface number 0
[  931.973410][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  932.036754][   T29] kauditd_printk_skb: 197 callbacks suppressed
[  932.036788][   T29] audit: type=1400 audit(2000000030.710:30965): avc:  denied  { prog_load } for  pid=16629 comm="syz.5.2865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  932.356417][ T1203] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f
[  932.373499][ T1203] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  932.378986][   T29] audit: type=1400 audit(2000000030.710:30966): avc:  denied  { bpf } for  pid=16629 comm="syz.5.2865" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  932.381674][ T1203] usb 5-1: Product: syz
[  932.432682][   T29] audit: type=1400 audit(2000000030.730:30967): avc:  denied  { read } for  pid=16629 comm="syz.5.2865" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  932.503679][ T1203] usb 5-1: Manufacturer: syz
[  932.523434][ T1203] usb 5-1: SerialNumber: syz
[  932.527228][   T29] audit: type=1400 audit(2000000030.740:30968): avc:  denied  { read open } for  pid=16629 comm="syz.5.2865" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  932.558634][ T1203] usb 5-1: config 0 descriptor??
[  932.597323][ T1203] quatech2 5-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected
[  932.647790][   T29] audit: type=1400 audit(2000000030.750:30969): avc:  denied  { ioctl } for  pid=16629 comm="syz.5.2865" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  932.938833][   T29] audit: type=1400 audit(2000000030.840:30970): avc:  denied  { ioctl } for  pid=16629 comm="syz.5.2865" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  932.952734][T16641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  932.997892][T16641] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  933.023439][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  933.378762][T16663] /dev/nullb0: Can't open blockdev
[  933.496756][   T29] audit: type=1400 audit(2000000030.840:30971): avc:  denied  { ioctl } for  pid=16629 comm="syz.5.2865" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  933.523495][   T29] audit: type=1400 audit(2000000030.850:30972): avc:  denied  { create } for  pid=16629 comm="syz.5.2865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  933.656152][   T29] audit: type=1400 audit(2000000030.940:30973): avc:  denied  { ioctl } for  pid=16639 comm="syz.4.2869" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  933.724045][   T29] audit: type=1400 audit(2000000031.000:30974): avc:  denied  { ioctl } for  pid=16639 comm="syz.4.2869" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  933.758825][T16641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  933.770140][T16641] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  933.824499][ T5900] ipheth 6-1:8.39: ipheth_get_macaddr: usb_control_msg: -71
[  933.831922][ T5900] ipheth 6-1:8.39: probe with driver ipheth failed with error -71
[  933.840936][ T1203] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0
[  933.863546][ T5900] usb 6-1: USB disconnect, device number 79
[  933.930596][ T1203] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1
[  934.053409][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  934.393983][ T5900] usb 6-1: new high-speed USB device number 80 using dummy_hcd
[  934.553635][ T5900] usb 6-1: Using ep0 maxpacket: 16
[  934.585458][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  934.616162][ T5900] usb 6-1: New USB device found, idVendor=04b3, idProduct=3103, bcdDevice= 0.00
[  934.639166][ T5900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  934.688477][ T5900] usb 6-1: config 0 descriptor??
[  935.103464][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  935.363115][T16669] loop6: detected capacity change from 0 to 524287999
[  935.503267][T16684] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  935.709119][T12671] Bluetooth: hci4: command 0x1003 tx timeout
[  935.719802][T16278] Bluetooth: hci4: Opcode 0x1003 failed: -110
[  935.842188][    C1] blk_print_req_error: 7 callbacks suppressed
[  935.842207][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  935.857469][    C1] buffer_io_error: 7 callbacks suppressed
[  935.857481][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  935.942047][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  935.963382][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  935.975167][T12935] loop: Write error at byte offset 1, length 4096.
[  936.016075][    C1] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0
[  936.025526][    C1] Buffer I/O error on dev loop6, logical block 0, lost async page write
[  936.116590][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  936.125787][    C1] Buffer I/O error on dev loop6, logical block 1, async page read
[  936.133691][T16669] Dev loop6: unable to read RDB block 8
[  936.139693][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  936.177920][    C0] usb 5-1: qt2_read_bulk_callback - non-zero urb status: -71
[  936.181092][   T78] usb 5-1: USB disconnect, device number 74
[  936.236599][   T78] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0
[  936.249733][    C1] I/O error, dev loop6, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  936.258990][    C1] Buffer I/O error on dev loop6, logical block 3, async page read
[  936.266902][T16669]  loop6: unable to read partition table
[  936.272656][T16669] loop_reread_partitions: partition scan of loop6 (3�����) failed (rc=-5)
[  936.327770][ T5900] usbhid 6-1:0.0: can't add hid device: -71
[  936.359409][   T78] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1
[  936.371055][ T5900] usbhid 6-1:0.0: probe with driver usbhid failed with error -71
[  936.400069][ T5900] usb 6-1: USB disconnect, device number 80
[  936.406592][   T78] quatech2 5-1:0.51: device disconnected
[  937.087960][T11199] usb 9-1: new high-speed USB device number 38 using dummy_hcd
[  937.093395][   T29] kauditd_printk_skb: 170 callbacks suppressed
[  937.093408][   T29] audit: type=1400 audit(2000000035.920:31145): avc:  denied  { ioctl } for  pid=12676 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  937.173452][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  937.512672][   T29] audit: type=1400 audit(2000000036.000:31146): avc:  denied  { create } for  pid=16688 comm="syz.9.2879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  937.532460][T11199] usb 9-1: Using ep0 maxpacket: 16
[  937.537824][   T29] audit: type=1400 audit(2000000036.000:31147): avc:  denied  { create } for  pid=16688 comm="syz.9.2879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1
[  937.557772][   T29] audit: type=1400 audit(2000000036.180:31148): avc:  denied  { ioctl } for  pid=16692 comm="syz.8.2881" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  937.561361][T11199] usb 9-1: config 1 contains an unexpected descriptor of type 0x2, skipping
[  937.613530][T12671] Bluetooth: Unknown BR/EDR signaling command 0x0c
[  937.620067][T12671] Bluetooth: Wrong link type (-22)
[  937.627592][T12671] Bluetooth: Unknown BR/EDR signaling command 0x10
[  937.643402][T12671] Bluetooth: Wrong link type (-22)
[  937.651590][T12671] Bluetooth: hci3: link tx timeout
[  937.663399][T12671] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa
[  937.694381][T11199] usb 9-1: config 1 has an invalid descriptor of length 35, skipping remainder of the config
[  937.703389][   T29] audit: type=1400 audit(2000000036.180:31149): avc:  denied  { ioctl } for  pid=16692 comm="syz.8.2881" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  937.713464][T11199] usb 9-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[  937.763396][T11199] usb 9-1: config 1 has no interface number 1
[  937.769491][T11199] usb 9-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[  937.803399][T11199] usb 9-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[  937.870531][T11199] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  937.880128][   T29] audit: type=1400 audit(2000000036.180:31150): avc:  denied  { ioctl } for  pid=16692 comm="syz.8.2881" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  937.933576][T11199] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  937.941599][T11199] usb 9-1: Product: syz
[  937.983464][T11199] usb 9-1: Manufacturer: syz
[  937.988100][T11199] usb 9-1: SerialNumber: syz
[  938.003742][   T29] audit: type=1400 audit(2000000036.270:31151): avc:  denied  { write } for  pid=16691 comm="syz.4.2882" name="001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1
[  938.102597][   T29] audit: type=1400 audit(2000000036.270:31152): avc:  denied  { write } for  pid=16691 comm="syz.4.2882" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1
[  938.189945][   T29] audit: type=1400 audit(2000000036.270:31153): avc:  denied  { ioctl } for  pid=16692 comm="syz.8.2881" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  938.223868][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  938.267472][T16708] audit: audit_backlog=65 > audit_backlog_limit=64
[  938.456200][T12671] Bluetooth: hci3: command 0x0405 tx timeout
[  938.757543][T16696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  938.837609][T16696] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  939.253399][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  939.921613][T11199] usb 9-1: USB disconnect, device number 38
[  940.164860][ T5900] usb 6-1: new high-speed USB device number 81 using dummy_hcd
[  940.293404][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  940.353641][ T5900] usb 6-1: Using ep0 maxpacket: 16
[  940.390186][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  940.412770][ T5900] usb 6-1: New USB device found, idVendor=04b3, idProduct=3103, bcdDevice= 0.00
[  940.427668][T16733] netlink: 'syz.9.2892': attribute type 1 has an invalid length.
[  940.438632][ T5900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  940.470033][ T5900] usb 6-1: config 0 descriptor??
[  940.533431][T12671] Bluetooth: hci3: command 0x0405 tx timeout
[  940.561651][T16733] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address
[  940.608081][T16733] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode
[  940.647235][T16733] bond1: (slave ip6gre1): making interface the new active one
[  940.671773][T16733] bond1: (slave ip6gre1): Enslaving as an active interface with an up link
[  941.062721][T16750] loop6: detected capacity change from 0 to 524287999
[  941.072915][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.082104][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  941.094666][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.103839][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  941.115820][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.124989][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  941.134944][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.144090][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  941.333715][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  941.857863][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.880875][    C0] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.898167][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  941.907372][    C1] Buffer I/O error on dev loop6, logical block 1, async page read
[  941.915243][T16750] Dev loop6: unable to read RDB block 8
[  942.056289][T12921] loop: Write error at byte offset 1, length 4096.
[  942.087380][    C1] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0
[  942.096829][    C1] Buffer I/O error on dev loop6, logical block 0, lost async page write
[  942.122986][    C1] I/O error, dev loop6, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  942.132278][    C1] Buffer I/O error on dev loop6, logical block 3, async page read
[  942.141402][T16750]  loop6: unable to read partition table
[  942.147922][T16750] loop_reread_partitions: partition scan of loop6 (3�����) failed (rc=-5)
[  942.253895][   T29] kauditd_printk_skb: 300 callbacks suppressed
[  942.253929][   T29] audit: type=1400 audit(2000000041.040:31446): avc:  denied  { read write } for  pid=16752 comm="syz.1.2900" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[  942.383409][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  942.464714][   T29] audit: type=1400 audit(2000000041.040:31447): avc:  denied  { read write open } for  pid=16752 comm="syz.1.2900" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[  942.562678][   T29] audit: type=1400 audit(2000000041.040:31448): avc:  denied  { mounton } for  pid=16752 comm="syz.1.2900" path="/216/file0" dev="tmpfs" ino=1149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  942.609430][   T29] audit: type=1400 audit(2000000041.050:31449): avc:  denied  { mount } for  pid=16752 comm="syz.1.2900" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[  942.660335][T16766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2901'.
[  942.687769][   T29] audit: type=1400 audit(2000000041.160:31450): avc:  denied  { read write } for  pid=12672 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  942.792426][   T29] audit: type=1400 audit(2000000041.190:31451): avc:  denied  { read write open } for  pid=12672 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  942.896641][   T29] audit: type=1400 audit(2000000041.260:31452): avc:  denied  { ioctl } for  pid=12672 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  943.039218][   T29] audit: type=1400 audit(2000000041.390:31453): avc:  denied  { read } for  pid=16763 comm="syz.4.2901" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  943.198440][   T29] audit: type=1400 audit(2000000041.390:31454): avc:  denied  { read open } for  pid=16763 comm="syz.4.2901" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  943.423451][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  943.608261][   T29] audit: type=1400 audit(2000000041.430:31455): avc:  denied  { ioctl } for  pid=16763 comm="syz.4.2901" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  943.748097][ T5900] usbhid 6-1:0.0: can't add hid device: -71
[  943.757268][ T5900] usbhid 6-1:0.0: probe with driver usbhid failed with error -71
[  943.774833][ T5900] usb 6-1: USB disconnect, device number 81
[  944.453409][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  945.503440][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  945.650941][T16799] iommufd_mock iommufd_mock0: Adding to iommu group 0
[  946.520592][T16806] bridge0: port 3(hsr_slave_1) entered blocking state
[  946.528207][T16806] bridge0: port 3(hsr_slave_1) entered disabled state
[  946.535061][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  946.543098][T16806] hsr_slave_1: entered allmulticast mode
[  946.554670][T16806] hsr_slave_1: left allmulticast mode
[  947.196025][T16809] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  947.230046][T16809] batadv_slave_0: entered promiscuous mode
[  947.267376][   T29] kauditd_printk_skb: 163 callbacks suppressed
[  947.267392][   T29] audit: type=1400 audit(2000000046.100:31619): avc:  denied  { bpf } for  pid=16805 comm="syz.5.2911" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  947.522995][T11199] usb 9-1: new high-speed USB device number 39 using dummy_hcd
[  947.573415][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  947.798701][T11199] usb 9-1: Using ep0 maxpacket: 8
[  947.936929][   T29] audit: type=1400 audit(2000000046.100:31620): avc:  denied  { prog_load } for  pid=16805 comm="syz.5.2911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  947.956425][   T29] audit: type=1400 audit(2000000046.100:31621): avc:  denied  { bpf } for  pid=16805 comm="syz.5.2911" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  947.968393][T11199] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0
[  948.005184][T11199] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0
[  948.017955][   T29] audit: type=1400 audit(2000000046.150:31622): avc:  denied  { prog_load } for  pid=16805 comm="syz.5.2911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  948.042849][T11199] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32
[  948.061774][T11199] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[  948.080435][T11199] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23
[  948.089564][T11199] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  948.123426][   T29] audit: type=1400 audit(2000000046.160:31623): avc:  denied  { ioctl } for  pid=16808 comm="syz.8.2912" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  948.193967][   T29] audit: type=1400 audit(2000000046.170:31624): avc:  denied  { bpf } for  pid=16805 comm="syz.5.2911" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  948.235819][ T5899] usb 2-1: new low-speed USB device number 62 using dummy_hcd
[  948.256001][   T29] audit: type=1400 audit(2000000046.170:31625): avc:  denied  { perfmon } for  pid=16805 comm="syz.5.2911" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  948.292866][   T29] audit: type=1400 audit(2000000046.170:31626): avc:  denied  { perfmon } for  pid=16805 comm="syz.5.2911" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  948.309649][T16820] audit: audit_backlog=65 > audit_backlog_limit=64
[  948.322040][T16818] audit: audit_backlog=65 > audit_backlog_limit=64
[  948.407887][T16810] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  948.409972][ T5899] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10
[  948.429267][T16810] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  948.480108][T11199] usb 9-1: GET_CAPABILITIES returned c8
[  948.493484][T11199] usbtmc 9-1:16.0: can't read capabilities
[  948.578838][ T5899] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8
[  948.589623][ T5899] usb 2-1: New USB device found, idVendor=05ac, idProduct=0240, bcdDevice= 0.00
[  948.599180][ T5899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  948.611012][ T5899] usb 2-1: config 0 descriptor??
[  948.616019][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  948.629029][T16818] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22
[  948.849224][ T5900] usb 6-1: new high-speed USB device number 82 using dummy_hcd
[  948.958707][ T5899] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input51
[  949.163905][ T5900] usb 6-1: Using ep0 maxpacket: 32
[  949.200168][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  949.214861][ T5900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  949.226094][ T5900] usb 6-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00
[  949.232150][ T1203] usb 9-1: USB disconnect, device number 39
[  949.235626][ T5900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  949.258530][ T5900] usb 6-1: config 0 descriptor??
[  949.505879][ T5900] ft260 0003:0403:6030.0024: unknown main item tag 0x0
[  949.589985][ T5900] ft260 0003:0403:6030.0024: chip code: 0000 0000
[  949.646233][ T5899] IPVS: starting estimator thread 0...
[  949.654661][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  949.665951][T16818] IPVS: ip_vs_edit_dest(): server weight less than zero
[  949.699515][ T5900] ft260 0003:0403:6030.0024: failed to retrieve system status
[  949.721141][ T1203] usb 2-1: USB disconnect, device number 62
[  949.727274][ T5177] bcm5974 2-1:0.0: could not read from device
[  949.734032][ T5900] ft260 0003:0403:6030.0024: probe with driver ft260 failed with error -32
[  949.774171][T16836] IPVS: using max 35 ests per chain, 84000 per kthread
[  949.864432][ T5900] usb 6-1: USB disconnect, device number 82
[  950.068045][T16842] dlm: non-version read from control device 219
[  950.082477][T16842] dlm: non-version read from control device 219
[  950.102134][T16842] dlm: non-version read from control device 219
[  950.127224][T16842] dlm: non-version read from control device 219
[  950.693412][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  951.733861][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  952.453758][   T29] kauditd_printk_skb: 351 callbacks suppressed
[  952.453774][   T29] audit: type=1400 audit(2000000051.290:31974): avc:  denied  { read } for  pid=16885 comm="syz.1.2935" dev="nsfs" ino=4026534638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[  952.522161][   T29] audit: type=1400 audit(2000000051.290:31975): avc:  denied  { read open } for  pid=16885 comm="syz.1.2935" path="net:[4026534638]" dev="nsfs" ino=4026534638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[  952.659200][   T29] audit: type=1400 audit(2000000051.290:31976): avc:  denied  { create } for  pid=16885 comm="syz.1.2935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1
[  952.756475][   T29] audit: type=1400 audit(2000000051.390:31977): avc:  denied  { read write } for  pid=16885 comm="syz.1.2935" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  952.783476][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  952.873474][ T1203] usb 2-1: new high-speed USB device number 63 using dummy_hcd
[  952.913808][   T29] audit: type=1400 audit(2000000051.390:31978): avc:  denied  { read write open } for  pid=16885 comm="syz.1.2935" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  953.009481][   T29] audit: type=1400 audit(2000000051.410:31979): avc:  denied  { ioctl } for  pid=16885 comm="syz.1.2935" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  953.575577][ T1203] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32
[  953.652935][ T1203] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config
[  953.683468][   T29] audit: type=1400 audit(2000000051.420:31980): avc:  denied  { create } for  pid=16886 comm="syz.4.2936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[  953.703399][ T1203] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66
[  953.733769][ T1203] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9
[  953.744889][   T29] audit: type=1400 audit(2000000051.420:31981): avc:  denied  { read } for  pid=16886 comm="syz.4.2936" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  953.777995][ T1203] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024
[  953.813406][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  953.813473][   T29] audit: type=1400 audit(2000000051.430:31982): avc:  denied  { read open } for  pid=16886 comm="syz.4.2936" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  953.851069][ T1203] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40
[  953.879869][ T1203] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0
[  953.891603][ T1203] usb 2-1: Product: syz
[  953.901714][ T1203] usb 2-1: Manufacturer: syz
[  953.927783][   T29] audit: type=1400 audit(2000000051.430:31983): avc:  denied  { ioctl } for  pid=16885 comm="syz.1.2935" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  953.972497][ T1203] cdc_wdm 2-1:1.0: skipping garbage
[  953.987968][ T1203] cdc_wdm 2-1:1.0: skipping garbage
[  954.013752][ T1203] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device
[  954.023884][ T1203] cdc_wdm 2-1:1.0: Unknown control protocol
[  954.268152][ T5900] usb 2-1: USB disconnect, device number 63
[  954.863391][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  954.963543][ T1203] usb 6-1: new high-speed USB device number 83 using dummy_hcd
[  955.278974][ T1203] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  955.303709][ T1203] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  955.343847][ T1203] usb 6-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00
[  955.363095][ T1203] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  955.401891][ T1203] usb 6-1: config 0 descriptor??
[  955.755010][   T78] usb 9-1: new high-speed USB device number 40 using dummy_hcd
[  955.893403][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  955.914437][   T78] usb 9-1: Using ep0 maxpacket: 32
[  955.932158][ T1203] wacom 0003:056A:0028.0025: Unknown device_type for 'HID 056a:0028'. Assuming pen.
[  955.941086][   T78] usb 9-1: config 0 has an invalid interface number: 42 but max is 0
[  955.956304][   T78] usb 9-1: config 0 has no interface number 0
[  956.006705][   T78] usb 9-1: New USB device found, idVendor=1410, idProduct=a001, bcdDevice=cb.08
[  956.016872][   T78] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  956.040447][ T1203] wacom 0003:056A:0028.0025: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.5-1/input0
[  956.043369][   T78] usb 9-1: Product: syz
[  956.073372][   T78] usb 9-1: Manufacturer: syz
[  956.074238][ T1203] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0028.0025/input/input52
[  956.083633][   T78] usb 9-1: SerialNumber: syz
[  956.148485][   T78] usb 9-1: config 0 descriptor??
[  956.228327][ T1203] usb 6-1: USB disconnect, device number 83
[  956.243448][T11199] usb 5-1: new full-speed USB device number 75 using dummy_hcd
[  956.432761][   T78] usb 9-1: USB disconnect, device number 40
[  956.943432][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  956.998115][T11199] usb 5-1: unable to get BOS descriptor or descriptor too short
[  957.014628][T11199] usb 5-1: unable to read config index 0 descriptor/start: -71
[  957.046980][T11199] usb 5-1: can't read configurations, error -71
[  957.475658][   T29] kauditd_printk_skb: 322 callbacks suppressed
[  957.475673][   T29] audit: type=1400 audit(2000000056.310:32306): avc:  denied  { create } for  pid=16940 comm="syz.8.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  957.683238][   T29] audit: type=1400 audit(2000000056.360:32307): avc:  denied  { execmem } for  pid=16940 comm="syz.8.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  957.973397][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  958.112135][   T29] audit: type=1400 audit(2000000056.500:32308): avc:  denied  { read } for  pid=16936 comm="syz.1.2948" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[  958.371800][   T29] audit: type=1400 audit(2000000056.500:32309): avc:  denied  { read } for  pid=16936 comm="syz.1.2948" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[  958.396961][   T29] audit: type=1400 audit(2000000056.500:32310): avc:  denied  { read open } for  pid=16936 comm="syz.1.2948" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[  958.422007][   T29] audit: type=1400 audit(2000000056.500:32311): avc:  denied  { read open } for  pid=16936 comm="syz.1.2948" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[  958.450776][   T29] audit: type=1400 audit(2000000056.650:32312): avc:  denied  { create } for  pid=16940 comm="syz.8.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  958.645941][   T29] audit: type=1400 audit(2000000056.670:32313): avc:  denied  { write } for  pid=16940 comm="syz.8.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  958.690905][T16939] /dev/nullb0: Can't open blockdev
[  958.753539][   T29] audit: type=1400 audit(2000000056.840:32314): avc:  denied  { create } for  pid=16940 comm="syz.8.2949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  958.841727][   T29] audit: type=1400 audit(2000000056.870:32315): avc:  denied  { append } for  pid=16940 comm="syz.8.2949" name="001" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1
[  959.023390][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  960.053644][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  960.168333][T16960] loop6: detected capacity change from 0 to 524287999
[  960.225947][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.235185][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.290444][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.299645][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.333478][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.342682][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.355536][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.364772][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.470371][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.479542][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.489184][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.498340][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.515798][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.525010][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.533055][T16960] ldm_validate_partition_table(): Disk read failed.
[  960.624829][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.634023][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.813046][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.822235][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.866684][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  960.875879][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  960.899049][T16960] Dev loop6: unable to read RDB block 0
[  960.955319][T16960]  loop6: unable to read partition table
[  960.983899][T16960] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  961.093413][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  962.143406][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  962.501317][T16977] audit_log_start: 1926 callbacks suppressed
[  962.501328][T16977] audit: audit_backlog=65 > audit_backlog_limit=64
[  962.517494][T16977] audit: audit_lost=1546 audit_rate_limit=0 audit_backlog_limit=64
[  962.525387][T16977] audit: backlog limit exceeded
[  962.531066][T16977] audit: audit_backlog=65 > audit_backlog_limit=64
[  962.540418][T16977] audit: audit_lost=1547 audit_rate_limit=0 audit_backlog_limit=64
[  962.548311][T16977] audit: backlog limit exceeded
[  962.553911][T16977] audit: audit_backlog=65 > audit_backlog_limit=64
[  962.560414][T16977] audit: audit_lost=1548 audit_rate_limit=0 audit_backlog_limit=64
[  962.571125][T16977] audit: backlog limit exceeded
[  962.576666][T16977] audit: audit_backlog=65 > audit_backlog_limit=64
[  962.954201][T16983] openvswitch: netlink: Tunnel attr 190 out of range max 16
[  963.183391][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  963.308793][ T1203] usb 5-1: new high-speed USB device number 77 using dummy_hcd
[  964.223389][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  965.263457][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  965.383430][ T1203] usb 5-1: Using ep0 maxpacket: 32
[  965.394723][ T1203] usb 5-1: config 0 has an invalid interface number: 150 but max is 0
[  965.402922][ T1203] usb 5-1: config 0 has no interface number 0
[  965.410525][ T1203] usb 5-1: config 0 interface 150 altsetting 0 endpoint 0x4 has invalid maxpacket 1023, setting to 64
[  965.446327][ T1203] usb 5-1: config 0 interface 150 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 8
[  965.568257][ T1203] usb 5-1: New USB device found, idVendor=077d, idProduct=627a, bcdDevice= 0.10
[  965.590937][ T1203] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  965.611239][ T1203] usb 5-1: Product: syz
[  965.624303][ T1203] usb 5-1: Manufacturer: syz
[  965.643794][ T1203] usb 5-1: SerialNumber: syz
[  965.686866][ T1203] usb 5-1: config 0 descriptor??
[  965.693172][T17004] x_tables: duplicate underflow at hook 1
[  965.726944][T16987] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[  965.764410][T17003] hsr0: entered allmulticast mode
[  965.769461][T17003] hsr_slave_0: entered allmulticast mode
[  965.777138][ T1203] radioshark2 5-1:0.150: Invalid radioSHARK2 device
[  965.793646][ T1203] radioshark2 5-1:0.150: probe with driver radioshark2 failed with error -22
[  965.812597][T17003] hsr_slave_1: entered allmulticast mode
[  965.822898][ T1203] usbhid 5-1:0.150: couldn't find an input interrupt endpoint
[  965.863939][T17005] hsr_slave_0: left promiscuous mode
[  965.930431][T17005] hsr_slave_1: left promiscuous mode
[  965.942910][ T1203] usb 5-1: USB disconnect, device number 77
[  966.222554][T17003] hub 6-0:1.0: USB hub found
[  966.228126][T17003] hub 6-0:1.0: 1 port detected
[  966.303441][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  966.331254][T17005] hsr0 (unregistering): left allmulticast mode
[  967.343425][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  967.503593][   T78] usb 2-1: new high-speed USB device number 64 using dummy_hcd
[  967.524956][   T29] kauditd_printk_skb: 707 callbacks suppressed
[  967.524970][   T29] audit: type=1400 audit(2000000066.360:32937): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  967.638291][   T29] audit: type=1400 audit(2000000066.400:32938): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  967.724496][   T78] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  967.745194][   T78] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3
[  967.765830][   T29] audit: type=1400 audit(2000000066.400:32939): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  967.814576][   T78] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[  967.853430][   T78] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[  967.883561][   T78] usb 2-1: SerialNumber: syz
[  967.887703][   T29] audit: type=1400 audit(2000000066.430:32940): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  967.916459][T17025] loop6: detected capacity change from 0 to 524287999
[  967.955040][    C0] blk_print_req_error: 7 callbacks suppressed
[  967.955057][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  967.970343][    C0] buffer_io_error: 7 callbacks suppressed
[  967.970356][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.005223][   T29] audit: type=1400 audit(2000000066.440:32941): avc:  denied  { read write } for  pid=12672 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  968.008306][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.038732][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.053268][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.062449][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.073545][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.082704][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.096290][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.105457][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.107116][   T29] audit: type=1400 audit(2000000066.440:32942): avc:  denied  { read write open } for  pid=12672 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  968.139265][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.148420][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.157805][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.166972][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.177482][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.186649][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.194526][T17025] ldm_validate_partition_table(): Disk read failed.
[  968.202324][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.211456][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.220666][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  968.229817][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  968.239665][T17025] Dev loop6: unable to read RDB block 0
[  968.252911][T17025]  loop6: unable to read partition table
[  968.320887][T17025] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  968.327291][T17029] can0: slcan on ttyS3.
[  968.383501][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  968.729345][   T29] audit: type=1400 audit(2000000066.440:32943): avc:  denied  { ioctl } for  pid=12672 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  968.757426][T17029] can0 (unregistered): slcan off ttyS3.
[  968.806000][   T29] audit: type=1400 audit(2000000066.550:32944): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  968.882727][   T29] audit: type=1400 audit(2000000066.550:32945): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  968.970477][   T29] audit: type=1400 audit(2000000066.550:32946): avc:  denied  { ioctl } for  pid=17006 comm="syz.1.2966" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  969.217774][   T78] usb 2-1: 0:2 : does not exist
[  969.222717][   T78] usb 2-1: unit 5: unexpected type 0x0e
[  969.313685][   T78] usb 2-1: USB disconnect, device number 64
[  969.423401][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  969.523479][T11199] usb 9-1: new high-speed USB device number 41 using dummy_hcd
[  969.693613][T11199] usb 9-1: Using ep0 maxpacket: 16
[  969.750581][T11199] usb 9-1: config 8 has an invalid interface number: 39 but max is 0
[  969.769171][T11199] usb 9-1: config 8 has no interface number 0
[  969.808094][T11199] usb 9-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F
[  969.868016][T11199] usb 9-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0
[  969.894626][T11199] usb 9-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0
[  970.049693][ T5899] usb 5-1: new high-speed USB device number 78 using dummy_hcd
[  970.058076][   T78] usb 2-1: new high-speed USB device number 65 using dummy_hcd
[  970.209679][ T5899] usb 5-1: device descriptor read/64, error -71
[  970.320462][   T78] usb 2-1: Using ep0 maxpacket: 8
[  970.411614][T11199] usb 9-1: config 8 interface 39 has no altsetting 0
[  970.433464][T11199] usb 9-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77
[  970.442517][T11199] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  970.453427][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  970.461094][   T78] usb 2-1: config index 0 descriptor too short (expected 74, got 45)
[  970.471148][   T78] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024
[  970.473430][T11199] usb 9-1: Product: syz
[  970.494176][ T5899] usb 5-1: new high-speed USB device number 79 using dummy_hcd
[  970.502261][   T78] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024
[  970.503381][T11199] usb 9-1: Manufacturer: syz
[  970.514640][   T78] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32
[  970.533293][T11199] usb 9-1: SerialNumber: syz
[  970.603200][   T78] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[  970.616834][   T78] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23
[  970.626442][   T78] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  970.733837][ T5899] usb 5-1: device descriptor read/64, error -71
[  970.853845][ T5899] usb usb5-port1: attempt power cycle
[  970.923461][   T78] usb 2-1: usb_control_msg returned -32
[  970.929065][   T78] usbtmc 2-1:16.0: can't read capabilities
[  971.130284][    T8] usb 2-1: USB disconnect, device number 65
[  971.204018][ T5899] usb 5-1: new high-speed USB device number 80 using dummy_hcd
[  971.237776][ T5899] usb 5-1: device descriptor read/8, error -71
[  971.247327][T11199] ipheth 9-1:8.39: ipheth_enable_ncm: usb_control_msg: -71
[  971.268446][T11199] ipheth 9-1:8.39: Apple iPhone USB Ethernet device attached
[  971.383065][T17074] x_tables: duplicate underflow at hook 2
[  971.410079][T17074] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2986'.
[  971.424316][T11199] usb 9-1: USB disconnect, device number 41
[  971.503431][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  971.511032][ T5899] usb 5-1: new high-speed USB device number 81 using dummy_hcd
[  971.511159][T11199] ipheth 9-1:8.39: Apple iPhone USB Ethernet now disconnected
[  971.545206][ T5899] usb 5-1: device descriptor read/8, error -71
[  971.663804][ T5899] usb usb5-port1: unable to enumerate USB device
[  972.343484][ T5900] usb 9-1: new high-speed USB device number 42 using dummy_hcd
[  972.543412][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  972.643452][   T29] kauditd_printk_skb: 315 callbacks suppressed
[  972.643489][   T29] audit: type=1400 audit(2000000071.390:33262): avc:  denied  { ioctl } for  pid=17085 comm="syz.8.2990" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  973.221011][ T5900] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  973.233659][ T5900] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 3
[  973.261235][   T29] audit: type=1400 audit(2000000071.410:33263): avc:  denied  { prog_load } for  pid=17089 comm="syz.9.2992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  973.295483][ T5900] usb 9-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[  973.321885][   T29] audit: type=1400 audit(2000000071.410:33264): avc:  denied  { bpf } for  pid=17089 comm="syz.9.2992" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.351848][ T5900] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[  973.378461][ T5900] usb 9-1: SerialNumber: syz
[  973.388585][   T29] audit: type=1400 audit(2000000071.420:33265): avc:  denied  { perfmon } for  pid=17089 comm="syz.9.2992" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.438614][   T29] audit: type=1400 audit(2000000071.420:33266): avc:  denied  { perfmon } for  pid=17089 comm="syz.9.2992" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.466810][   T29] audit: type=1400 audit(2000000071.430:33267): avc:  denied  { perfmon } for  pid=17089 comm="syz.9.2992" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.500741][   T29] audit: type=1400 audit(2000000071.430:33268): avc:  denied  { perfmon } for  pid=17089 comm="syz.9.2992" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.541867][   T29] audit: type=1400 audit(2000000071.440:33269): avc:  denied  { perfmon } for  pid=17089 comm="syz.9.2992" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.543704][ T1203] usb 6-1: new high-speed USB device number 84 using dummy_hcd
[  973.573521][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  973.591860][   T29] audit: type=1400 audit(2000000071.440:33270): avc:  denied  { bpf } for  pid=17089 comm="syz.9.2992" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  973.631179][   T29] audit: type=1400 audit(2000000072.050:33271): avc:  denied  { ioctl } for  pid=17085 comm="syz.8.2990" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  973.690391][ T5900] usb 9-1: 0:2 : does not exist
[  973.738895][ T5900] usb 9-1: USB disconnect, device number 42
[  973.753456][ T1203] usb 6-1: Using ep0 maxpacket: 16
[  973.783651][ T1203] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0
[  973.952567][ T1203] usb 6-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1
[  973.972140][ T1203] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  973.981111][ T1203] usb 6-1: Product: syz
[  973.989867][ T1203] usb 6-1: Manufacturer: syz
[  973.995546][ T1203] usb 6-1: SerialNumber: syz
[  974.021864][ T1203] usb 6-1: config 0 descriptor??
[  974.132218][T17102] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 17102 comm: syz.9.2997)
[  974.550167][ T1203] usb 6-1: USB disconnect, device number 84
[  974.623382][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  974.842633][T17117] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3000'.
[  974.863716][T17117] openvswitch: netlink: Missing key (keys=40, expected=200000)
[  975.173793][ T5900] usb 5-1: new high-speed USB device number 82 using dummy_hcd
[  975.343417][ T5900] usb 5-1: Using ep0 maxpacket: 16
[  975.358995][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  975.372251][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  975.382431][ T5900] usb 5-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.00
[  975.391978][ T5900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  975.407128][ T5900] usb 5-1: config 0 descriptor??
[  975.518166][T17131] netlink: 'syz.1.3006': attribute type 1 has an invalid length.
[  975.530373][T17131] netlink: 134708 bytes leftover after parsing attributes in process `syz.1.3006'.
[  975.653398][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  976.260418][ T5900] playstation 0003:054C:05C4.0026: hidraw0: USB HID v0.00 Device [HID 054c:05c4] on usb-dummy_hcd.4-1/input0
[  976.418199][T17136] loop6: detected capacity change from 0 to 524287999
[  976.430471][    C1] blk_print_req_error: 7 callbacks suppressed
[  976.430488][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.445738][    C1] buffer_io_error: 7 callbacks suppressed
[  976.445751][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.469316][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.478492][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.494193][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.503380][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.532690][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.541908][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.560253][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.569459][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.594645][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.603837][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.620907][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.630114][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.649273][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.658464][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.666367][T17136] ldm_validate_partition_table(): Disk read failed.
[  976.675559][    C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.684719][    C1] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.693532][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  976.715324][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  976.715355][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  976.723800][T17136] Dev loop6: unable to read RDB block 0
[  976.731460][T17136]  loop6: unable to read partition table
[  976.731579][T17136] loop_reread_partitions: partition scan of loop6 (3��x��C�) failed (rc=-5)
[  976.819087][T17145] dlm: non-version read from control device 8224
[  976.855002][ T5900] playstation 0003:054C:05C4.0026: Failed to retrieve feature with reportID 18: -71
[  976.855029][ T5900] playstation 0003:054C:05C4.0026: Failed to retrieve DualShock4 pairing info: -71
[  976.855056][ T5900] playstation 0003:054C:05C4.0026: Failed to get MAC address from DualShock4
[  976.855071][ T5900] playstation 0003:054C:05C4.0026: Failed to create dualshock4.
[  976.858634][ T5900] playstation 0003:054C:05C4.0026: probe with driver playstation failed with error -71
[  976.860428][ T5900] usb 5-1: USB disconnect, device number 82
[  977.349938][T17153] tipc: Started in network mode
[  977.399910][T17153] tipc: Node identity fffff000, cluster identity 4711
[  977.588828][T17153] tipc: Node number set to 4294963200
[  977.725049][   T29] kauditd_printk_skb: 274 callbacks suppressed
[  977.725080][   T29] audit: type=1400 audit(2000000076.550:33546): avc:  denied  { read } for  pid=17147 comm="syz.1.3010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  977.753386][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  977.828842][   T29] audit: type=1400 audit(2000000076.600:33547): avc:  denied  { write } for  pid=17147 comm="syz.1.3010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  977.957097][   T29] audit: type=1400 audit(2000000076.610:33548): avc:  denied  { read } for  pid=17147 comm="syz.1.3010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  978.063650][   T29] audit: type=1400 audit(2000000076.700:33549): avc:  denied  { read write } for  pid=15323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  978.097764][T17160] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3013'.
[  978.151010][   T29] audit: type=1400 audit(2000000076.700:33550): avc:  denied  { read write open } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  978.245973][   T29] audit: type=1400 audit(2000000076.710:33551): avc:  denied  { ioctl } for  pid=15323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  978.367108][   T29] audit: type=1400 audit(2000000076.730:33552): avc:  denied  { read write } for  pid=12679 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  978.783388][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  979.223474][   T29] audit: type=1400 audit(2000000076.730:33553): avc:  denied  { read write open } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  979.643829][   T29] audit: type=1400 audit(2000000076.760:33554): avc:  denied  { ioctl } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  979.753786][   T29] audit: type=1400 audit(2000000076.870:33555): avc:  denied  { create } for  pid=17159 comm="syz.8.3013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  979.813384][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  980.453489][T17187] veth0_to_team: entered promiscuous mode
[  980.459254][T17187] veth0_to_team: entered allmulticast mode
[  980.853400][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  981.893387][    C1] IPVS: lblc: UDP 224.0.0.2:0 - no destination available
[  982.663682][    T8] usb 2-1: new high-speed USB device number 66 using dummy_hcd
[  982.733898][   T29] kauditd_printk_skb: 139 callbacks suppressed
[  982.733914][   T29] audit: type=1400 audit(2000000081.570:33695): avc:  denied  { bpf } for  pid=17200 comm="syz.8.3025" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  982.769715][   T29] audit: type=1400 audit(2000000081.570:33696): avc:  denied  { read } for  pid=17200 comm="syz.8.3025" dev="nsfs" ino=4026534218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[  982.805570][   T29] audit: type=1400 audit(2000000081.570:33697): avc:  denied  { read open } for  pid=17200 comm="syz.8.3025" path="net:[4026534218]" dev="nsfs" ino=4026534218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[  982.838850][   T29] audit: type=1400 audit(2000000081.570:33698): avc:  denied  { create } for  pid=17200 comm="syz.8.3025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  982.893460][ T1203] usb 6-1: new high-speed USB device number 85 using dummy_hcd
[  982.963423][T11199] usb 5-1: new high-speed USB device number 83 using dummy_hcd
[  982.968053][   T29] audit: type=1400 audit(2000000081.600:33699): avc:  denied  { ioctl } for  pid=17199 comm="syz.5.3023" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  982.971179][    T8] usb 2-1: Using ep0 maxpacket: 16
[  982.996354][   T29] audit: type=1400 audit(2000000081.600:33700): avc:  denied  { create } for  pid=17205 comm="syz.9.3026" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[  982.996491][   T29] audit: type=1400 audit(2000000081.600:33701): avc:  denied  { map } for  pid=17205 comm="syz.9.3026" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=60374 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[  984.705944][    T8] usb 2-1: unable to read config index 0 descriptor/start: -71
[  984.718084][    T8] usb 2-1: can't read configurations, error -71
[  984.724439][T11199] usb 5-1: Using ep0 maxpacket: 16
[  984.738543][ T1203] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  984.751746][T11199] usb 5-1: New USB device found, idVendor=0403, idProduct=f850, bcdDevice= 0.81
[  984.760871][ T1203] usb 6-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00
[  984.770036][T11199] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  984.779100][ T1203] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  984.792965][T11199] usb 5-1: config 0 descriptor??
[  984.809343][ T1203] usb 6-1: config 0 descriptor??
[  984.832035][T11199] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected
[  984.849209][T11199] usb 5-1: Detected SIO
[  984.869011][T11199] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0
[  984.873484][   T29] audit: type=1400 audit(2000000081.600:33702): avc:  denied  { read write } for  pid=17205 comm="syz.9.3026" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=60374 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[  984.963086][   T29] audit: type=1400 audit(2000000081.630:33703): avc:  denied  { read } for  pid=17200 comm="syz.8.3025" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  985.033435][   T29] audit: type=1400 audit(2000000081.630:33704): avc:  denied  { read open } for  pid=17200 comm="syz.8.3025" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[  985.099076][T11199] usb 5-1: USB disconnect, device number 83
[  985.123420][T11199] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0
[  985.161781][T11199] ftdi_sio 5-1:0.0: device disconnected
[  985.269537][T17216] ptm ptm17: ldisc open failed (-12), clearing slot 17
[  985.286190][ T1203] usbhid 6-1:0.0: can't add hid device: -71
[  985.292206][ T1203] usbhid 6-1:0.0: probe with driver usbhid failed with error -71
[  985.311791][ T1203] usb 6-1: USB disconnect, device number 85
[  986.593603][T17235] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3034'.
[  986.853637][T11199] usb 5-1: new high-speed USB device number 84 using dummy_hcd
[  987.043705][T11199] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32
[  987.093639][T11199] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32
[  987.169326][T11199] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[  987.202368][T11199] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  987.273475][T11199] usb 5-1: Product: ࠬ
[  987.273473][   T78] usb 9-1: new high-speed USB device number 43 using dummy_hcd
[  987.356116][T11199] usb 5-1: Manufacturer: 욦
[  987.360753][T11199] usb 5-1: SerialNumber: 
[  987.434648][   T78] usb 9-1: Using ep0 maxpacket: 16
[  987.526822][   T78] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[  987.583524][   T78] usb 9-1: New USB device found, idVendor=04b3, idProduct=3103, bcdDevice= 0.00
[  987.665318][   T78] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  987.761739][   T78] usb 9-1: config 0 descriptor??
[  987.819943][   T29] kauditd_printk_skb: 375 callbacks suppressed
[  987.819958][   T29] audit: type=1400 audit(2000000086.650:34062): avc:  denied  { ioctl } for  pid=17246 comm="syz.8.3037" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  988.027367][   T29] audit: type=1400 audit(2000000086.650:34063): avc:  denied  { ioctl } for  pid=17246 comm="syz.8.3037" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  988.084186][T17237] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[  988.194344][T17237] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[  988.197217][   T29] audit: type=1400 audit(2000000086.670:34064): avc:  denied  { ioctl } for  pid=17231 comm="syz.4.3033" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  988.594417][T17266] loop6: detected capacity change from 0 to 524287999
[  988.608960][   T29] audit: type=1400 audit(2000000086.670:34065): avc:  denied  { ioctl } for  pid=17231 comm="syz.4.3033" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  988.794856][    C0] blk_print_req_error: 7 callbacks suppressed
[  988.794876][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  988.810127][    C0] buffer_io_error: 7 callbacks suppressed
[  988.810137][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  988.850663][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  988.859852][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  989.047324][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.056532][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  989.123688][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.132879][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  989.146092][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.155303][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  989.289479][    C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.298724][    C0] Buffer I/O error on dev loop6, logical block 0, async page read
[  989.303422][   T29] audit: type=1400 audit(2000000086.720:34066): avc:  denied  { ioctl } for  pid=17246 comm="syz.8.3037" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  989.359204][    C1] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.394883][    C0] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.456076][ T9706] loop: Write error at byte offset 1, length 4096.
[  989.462704][    C0] I/O error, dev loop6, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1
[  989.472130][    C0] Buffer I/O error on dev loop6, logical block 0, lost async page write
[  989.502022][   T29] audit: type=1400 audit(2000000086.720:34067): avc:  denied  { ioctl } for  pid=17246 comm="syz.8.3037" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  989.508127][    C0] I/O error, dev loop6, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1
[  989.536261][    C0] Buffer I/O error on dev loop6, logical block 1, async page read
[  989.548461][T17266] Dev loop6: unable to read RDB block 8
[  989.586876][    C0] Buffer I/O error on dev loop6, logical block 3, async page read
[  989.599070][T17266]  loop6: unable to read partition table
[  989.608299][T17266] loop_reread_partitions: partition scan of loop6 (3�����) failed (rc=-5)
[  989.742525][   T29] audit: type=1400 audit(2000000086.720:34068): avc:  denied  { module_request } for  pid=17231 comm="syz.4.3033" kmod="crypto-blake2s-128-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[  989.908287][   T29] audit: type=1400 audit(2000000086.910:34069): avc:  denied  { ioctl } for  pid=17231 comm="syz.4.3033" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  990.023175][   T29] audit: type=1400 audit(2000000086.910:34070): avc:  denied  { ioctl } for  pid=17231 comm="syz.4.3033" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  990.114872][   T29] audit: type=1400 audit(2000000086.920:34071): avc:  denied  { ioctl } for  pid=17231 comm="syz.4.3033" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  990.178849][T17275] netlink: 'syz.1.3041': attribute type 4 has an invalid length.
[  990.229446][ T1203] ������ speed is unknown, defaulting to 1000
[  990.243794][T17278] netlink: 'syz.1.3041': attribute type 4 has an invalid length.
[  990.262893][ T5899] ������ speed is unknown, defaulting to 1000
[  990.353529][T17275] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3041'.
[  990.507613][T11199] cdc_ncm 5-1:1.0: bind() failure
[  990.517176][T11199] cdc_ncm 5-1:1.1: probe with driver cdc_ncm failed with error -71
[  990.537747][T11199] cdc_mbim 5-1:1.1: probe with driver cdc_mbim failed with error -71
[  990.568467][T11199] usbtest 5-1:1.1: probe with driver usbtest failed with error -71
[  990.630642][T11199] usb 5-1: USB disconnect, device number 84
[  990.706598][T17281] 9pnet_fd: Insufficient options for proto=fd
[  991.302165][   T78] usbhid 9-1:0.0: can't add hid device: -71
[  991.308642][   T78] usbhid 9-1:0.0: probe with driver usbhid failed with error -71
[  991.335184][   T78] usb 9-1: USB disconnect, device number 43
[  991.723794][ T5899] usb 5-1: new low-speed USB device number 85 using dummy_hcd
[  992.010061][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10
[  992.104604][ T5899] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8
[  992.193959][ T5899] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  992.230827][ T5899] usb 5-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00
[  992.259574][ T5899] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  992.299292][ T5899] usb 5-1: config 0 descriptor??
[  992.324309][T17284] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[  992.696480][ T1295] ieee802154 phy0 wpan0: encryption failed: -22
[  993.066855][   T29] kauditd_printk_skb: 186 callbacks suppressed
[  993.066888][   T29] audit: type=1400 audit(2000000091.810:34258): avc:  denied  { map_create } for  pid=17298 comm="syz.5.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  993.447242][   T29] audit: type=1400 audit(2000000091.820:34259): avc:  denied  { perfmon } for  pid=17298 comm="syz.5.3047" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  993.638022][   T29] audit: type=1400 audit(2000000091.820:34260): avc:  denied  { map_read map_write } for  pid=17298 comm="syz.5.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  993.738640][   T29] audit: type=1400 audit(2000000091.830:34261): avc:  denied  { create } for  pid=17298 comm="syz.5.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  993.856863][ T5899] cypress 0003:04B4:DE61.0027: item fetching failed at offset 4/5
[  994.034891][   T29] audit: type=1400 audit(2000000091.840:34262): avc:  denied  { write } for  pid=17298 comm="syz.5.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  994.651781][ T5899] cypress 0003:04B4:DE61.0027: parse failed
[  994.658222][ T5899] cypress 0003:04B4:DE61.0027: probe with driver cypress failed with error -22
[  994.759104][T17309] audit: audit_backlog=65 > audit_backlog_limit=64
[  994.776305][   T29] audit: type=1400 audit(2000000091.860:34263): avc:  denied  { create } for  pid=17298 comm="syz.5.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  994.816144][T17313] audit: audit_backlog=65 > audit_backlog_limit=64
[  994.822708][T17313] audit: audit_lost=1715 audit_rate_limit=0 audit_backlog_limit=64
[  994.830779][T17313] audit: backlog limit exceeded
[  995.744977][ T5900] usb 5-1: USB disconnect, device number 85
[  995.846084][T17323] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3052'.
[  995.951051][T17329] tmpfs: Bad value for 'mpol'
[  996.575841][T17344] bridge0: port 3(syz_tun) entered blocking state
[  996.632756][T17344] bridge0: port 3(syz_tun) entered disabled state
[  996.668091][T17344] syz_tun: entered allmulticast mode
[  996.694480][T17344] syz_tun: entered promiscuous mode
[  996.718240][T17344] bridge0: port 3(syz_tun) entered blocking state
[  996.725206][T17344] bridge0: port 3(syz_tun) entered forwarding state
[  997.834840][T17360] 9p: Unknown access argument 18446744073709551615: -34
[  997.918619][T17363] 9p: Unknown access argument 18446744073709551615: -34
[  998.076729][ T5899] usb 5-1: new high-speed USB device number 86 using dummy_hcd
[  998.086688][   T29] kauditd_printk_skb: 250 callbacks suppressed
[  998.086718][   T29] audit: type=1400 audit(2000000096.830:34509): avc:  denied  { map_create } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  998.431892][   T29] audit: type=1400 audit(2000000096.840:34510): avc:  denied  { perfmon } for  pid=17351 comm="syz.1.3061" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  998.455885][   T29] audit: type=1400 audit(2000000096.850:34511): avc:  denied  { map_read map_write } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  998.497485][   T29] audit: type=1400 audit(2000000096.860:34512): avc:  denied  { create } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  998.562501][ T5899] usb 5-1: config 1 has an invalid descriptor of length 84, skipping remainder of the config
[  998.576189][ T5899] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3
[  998.612438][ T5899] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00
[  998.645160][   T29] audit: type=1400 audit(2000000096.860:34513): avc:  denied  { write } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  998.648671][ T5899] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3
[  998.727897][   T29] audit: type=1400 audit(2000000096.880:34514): avc:  denied  { create } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  998.750011][ T5899] usb 5-1: SerialNumber: syz
[  998.812872][   T29] audit: type=1400 audit(2000000096.880:34515): avc:  denied  { connect } for  pid=17351 comm="syz.1.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  998.904910][   T29] audit: type=1400 audit(2000000096.960:34516): avc:  denied  { read write open } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  999.335066][   T29] audit: type=1400 audit(2000000097.020:34517): avc:  denied  { ioctl } for  pid=12679 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  999.407170][   T29] audit: type=1400 audit(2000000097.050:34518): avc:  denied  { ioctl } for  pid=17332 comm="syz.4.3056" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  999.510756][ T5899] usb 5-1: 0:2 : does not exist
[  999.523611][ T5899] usb 5-1: unit 5: unexpected type 0x0b
[  999.623457][ T1203] usb 2-1: new high-speed USB device number 68 using dummy_hcd
[  999.864449][ T5899] usb 5-1: USB disconnect, device number 86
[  999.968946][T17381] MTD: Attempt to mount non-MTD device "/dev/nullb0"
[  999.976516][T17381] /dev/nullb0: Can't open blockdev
[  999.990318][T17381] No such timeout policy "syz0"
[ 1000.195277][ T1203] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 1000.210643][ T1203] usb 2-1: New USB device found, idVendor=1532, idProduct=010e, bcdDevice= 0.00
[ 1000.221911][ T1203] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 1000.260767][ T1203] usb 2-1: config 0 descriptor??
[ 1001.380976][ T1203] usbhid 2-1:0.0: can't add hid device: -71
[ 1001.389149][ T1203] usbhid 2-1:0.0: probe with driver usbhid failed with error -71
[ 1001.400959][T17392] netlink: 'syz.5.3071': attribute type 10 has an invalid length.
[ 1001.410554][ T1203] usb 2-1: USB disconnect, device number 68
[ 1001.440198][T17392] netdevsim netdevsim5 netdevsim0: entered promiscuous mode
[ 1001.458237][T17392] bond0: (slave netdevsim0): Enslaving as an active interface with an up link
[ 1002.184974][T17403] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3073'.
[ 1003.119074][T17418] bond0: entered promiscuous mode
[ 1003.124223][T17418] bond_slave_0: entered promiscuous mode
[ 1003.129972][T17418] bond_slave_1: entered promiscuous mode
[ 1003.135959][T17418] team0: entered promiscuous mode
[ 1003.140986][T17418] team_slave_0: entered promiscuous mode
[ 1003.146869][T17418] team_slave_1: entered promiscuous mode
[ 1003.488835][   T29] kauditd_printk_skb: 194 callbacks suppressed
[ 1003.488850][   T29] audit: type=1400 audit(2000000101.730:34713): avc:  denied  { execmem } for  pid=17409 comm="syz.8.3075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 1003.521337][   T29] audit: type=1400 audit(2000000101.930:34714): avc:  denied  { create } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[ 1003.543176][   T29] audit: type=1400 audit(2000000101.930:34715): avc:  denied  { write } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[ 1003.572296][T17412] CIFS mount error: No usable UNC path provided in device string!
[ 1003.572296][T17412] 
[ 1003.582745][T17412] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string!
[ 1003.630656][   T29] audit: type=1400 audit(2000000101.940:34716): avc:  denied  { create } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[ 1003.660691][   T29] audit: type=1400 audit(2000000101.940:34717): avc:  denied  { connect } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[ 1003.710912][   T29] audit: type=1400 audit(2000000102.060:34718): avc:  denied  { map_create } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 1003.755481][   T29] audit: type=1400 audit(2000000102.180:34719): avc:  denied  { perfmon } for  pid=17408 comm="syz.4.3076" capability=38  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 1003.799207][   T29] audit: type=1400 audit(2000000102.320:34720): avc:  denied  { map_read map_write } for  pid=17408 comm="syz.4.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 1003.838996][   T29] audit: type=1400 audit(2000000102.400:34721): avc:  denied  { mounton } for  pid=17409 comm="syz.8.3075" path="/251/file0" dev="tmpfs" ino=1370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[ 1003.856653][T17425] 
[ 1003.864087][T17425] ======================================================
[ 1003.871087][T17425] WARNING: possible circular locking dependency detected
[ 1003.878079][T17425] 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 Not tainted
[ 1003.885159][T17425] ------------------------------------------------------
[ 1003.892149][T17425] syz.1.3077/17425 is trying to acquire lock:
[ 1003.898187][T17425] ffff888031217888 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x27b/0x500
[ 1003.907473][T17425] 
[ 1003.907473][T17425] but task is already holding lock:
[ 1003.914809][T17425] ffff888033ef9068 (&pipe->mutex){+.+.}-{4:4}, at: pipe_lock+0x64/0x80
[ 1003.923043][T17425] 
[ 1003.923043][T17425] which lock already depends on the new lock.
[ 1003.923043][T17425] 
[ 1003.933420][T17425] 
[ 1003.933420][T17425] the existing dependency chain (in reverse order) is:
[ 1003.942421][T17425] 
[ 1003.942421][T17425] -> #3 (&pipe->mutex){+.+.}-{4:4}:
[ 1003.949780][T17425]        __mutex_lock+0x19b/0xb10
[ 1003.954786][T17425]        pipe_lock+0x64/0x80
[ 1003.959351][T17425]        iter_file_splice_write+0x1eb/0x10b0
[ 1003.965313][T17425]        do_splice+0x146a/0x1f70
[ 1003.970233][T17425]        __do_splice+0x327/0x360
[ 1003.975152][T17425]        __x64_sys_splice+0x187/0x250
[ 1003.980506][T17425]        do_syscall_64+0xcd/0x250
[ 1003.985509][T17425]        entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 1003.991902][T17425] 
[ 1003.991902][T17425] -> #2 (sb_writers#6){.+.+}-{0:0}:
[ 1003.999262][T17425]        mnt_want_write+0x6f/0x450
[ 1004.004354][T17425]        ovl_rename+0x7f5/0x1890
[ 1004.009270][T17425]        vfs_rename+0xf88/0x21f0
[ 1004.014190][T17425]        do_renameat2+0xc5f/0xdd0
[ 1004.019191][T17425]        __x64_sys_renameat2+0xe7/0x130
[ 1004.024712][T17425]        do_syscall_64+0xcd/0x250
[ 1004.029713][T17425]        entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 1004.036119][T17425] 
[ 1004.036119][T17425] -> #1 (&ovl_i_mutex_dir_key[depth]){++++}-{4:4}:
[ 1004.044791][T17425]        down_read+0x9a/0x330
[ 1004.049443][T17425]        walk_component+0x342/0x5b0
[ 1004.054620][T17425]        path_lookupat+0x17f/0x770
[ 1004.059714][T17425]        filename_lookup+0x221/0x5f0
[ 1004.064981][T17425]        kern_path+0x35/0x50
[ 1004.069553][T17425]        lookup_bdev+0xd9/0x280
[ 1004.074381][T17425]        resume_store+0x1d8/0x460
[ 1004.079381][T17425]        kobj_attr_store+0x55/0x80
[ 1004.084468][T17425]        sysfs_kf_write+0x117/0x170
[ 1004.089646][T17425]        kernfs_fop_write_iter+0x33d/0x500
[ 1004.095429][T17425]        vfs_write+0x5ae/0x1150
[ 1004.100259][T17425]        ksys_write+0x12b/0x250
[ 1004.105092][T17425]        do_syscall_64+0xcd/0x250
[ 1004.110091][T17425]        entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 1004.116484][T17425] 
[ 1004.116484][T17425] -> #0 (&of->mutex){+.+.}-{4:4}:
[ 1004.123667][T17425]        __lock_acquire+0x249e/0x3c40
[ 1004.129019][T17425]        lock_acquire.part.0+0x11b/0x380
[ 1004.134629][T17425]        __mutex_lock+0x19b/0xb10
[ 1004.139630][T17425]        kernfs_fop_write_iter+0x27b/0x500
[ 1004.145413][T17425]        iter_file_splice_write+0x90f/0x10b0
[ 1004.151372][T17425]        do_splice+0x146a/0x1f70
[ 1004.156289][T17425]        __do_splice+0x327/0x360
[ 1004.161208][T17425]        __x64_sys_splice+0x187/0x250
[ 1004.166560][T17425]        do_syscall_64+0xcd/0x250
[ 1004.171562][T17425]        entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 1004.177958][T17425] 
[ 1004.177958][T17425] other info that might help us debug this:
[ 1004.177958][T17425] 
[ 1004.188159][T17425] Chain exists of:
[ 1004.188159][T17425]   &of->mutex --> sb_writers#6 --> &pipe->mutex
[ 1004.188159][T17425] 
[ 1004.200213][T17425]  Possible unsafe locking scenario:
[ 1004.200213][T17425] 
[ 1004.207637][T17425]        CPU0                    CPU1
[ 1004.212974][T17425]        ----                    ----
[ 1004.218323][T17425]   lock(&pipe->mutex);
[ 1004.222470][T17425]                                lock(sb_writers#6);
[ 1004.229127][T17425]                                lock(&pipe->mutex);
[ 1004.235782][T17425]   lock(&of->mutex);
[ 1004.239738][T17425] 
[ 1004.239738][T17425]  *** DEADLOCK ***
[ 1004.239738][T17425] 
[ 1004.247855][T17425] 2 locks held by syz.1.3077/17425:
[ 1004.253025][T17425]  #0: ffff888036542420 (sb_writers#9){.+.+}-{0:0}, at: __do_splice+0x327/0x360
[ 1004.262056][T17425]  #1: ffff888033ef9068 (&pipe->mutex){+.+.}-{4:4}, at: pipe_lock+0x64/0x80
[ 1004.270729][T17425] 
[ 1004.270729][T17425] stack backtrace:
[ 1004.276609][T17425] CPU: 1 UID: 0 PID: 17425 Comm: syz.1.3077 Not tainted 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0
[ 1004.276624][T17425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[ 1004.276632][T17425] Call Trace:
[ 1004.276636][T17425]  <TASK>
[ 1004.276641][T17425]  dump_stack_lvl+0x116/0x1f0
[ 1004.276656][T17425]  print_circular_bug+0x490/0x760
[ 1004.276674][T17425]  check_noncircular+0x31a/0x400
[ 1004.276690][T17425]  ? __pfx_check_noncircular+0x10/0x10
[ 1004.276706][T17425]  ? lock_acquire.part.0+0x11b/0x380
[ 1004.276723][T17425]  ? lockdep_lock+0xc6/0x200
[ 1004.276736][T17425]  ? __pfx_lockdep_lock+0x10/0x10
[ 1004.276750][T17425]  __lock_acquire+0x249e/0x3c40
[ 1004.276769][T17425]  ? __pfx___lock_acquire+0x10/0x10
[ 1004.276786][T17425]  ? hlock_class+0x4e/0x130
[ 1004.276799][T17425]  lock_acquire.part.0+0x11b/0x380
[ 1004.276815][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.276830][T17425]  ? __pfx_lock_acquire.part.0+0x10/0x10
[ 1004.276847][T17425]  ? rcu_is_watching+0x12/0xc0
[ 1004.276860][T17425]  ? trace_lock_acquire+0x14e/0x1f0
[ 1004.276873][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.276888][T17425]  ? lock_acquire+0x2f/0xb0
[ 1004.276903][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.276918][T17425]  __mutex_lock+0x19b/0xb10
[ 1004.276930][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.276944][T17425]  ? __asan_memcpy+0x3c/0x60
[ 1004.276961][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.276975][T17425]  ? __pfx___mutex_lock+0x10/0x10
[ 1004.276989][T17425]  ? __pfx__copy_from_iter+0x10/0x10
[ 1004.277009][T17425]  ? __virt_addr_valid+0x5e/0x590
[ 1004.277021][T17425]  ? __phys_addr_symbol+0x30/0x80
[ 1004.277034][T17425]  ? kernfs_fop_write_iter+0x27b/0x500
[ 1004.277047][T17425]  kernfs_fop_write_iter+0x27b/0x500
[ 1004.277062][T17425]  iter_file_splice_write+0x90f/0x10b0
[ 1004.277083][T17425]  ? __pfx_iter_file_splice_write+0x10/0x10
[ 1004.277104][T17425]  ? __pfx_lock_acquire.part.0+0x10/0x10
[ 1004.277121][T17425]  ? __do_splice+0x327/0x360
[ 1004.277143][T17425]  ? __pfx_iter_file_splice_write+0x10/0x10
[ 1004.277162][T17425]  do_splice+0x146a/0x1f70
[ 1004.277183][T17425]  ? __pfx_do_splice+0x10/0x10
[ 1004.277199][T17425]  ? __pfx_pipe_clear_nowait+0x10/0x10
[ 1004.277216][T17425]  ? __pfx_lock_release+0x10/0x10
[ 1004.277232][T17425]  ? trace_lock_acquire+0x14e/0x1f0
[ 1004.277246][T17425]  __do_splice+0x327/0x360
[ 1004.277264][T17425]  ? __pfx___do_splice+0x10/0x10
[ 1004.277281][T17425]  ? __fget_files+0x206/0x3a0
[ 1004.277294][T17425]  __x64_sys_splice+0x187/0x250
[ 1004.277312][T17425]  do_syscall_64+0xcd/0x250
[ 1004.277325][T17425]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 1004.277343][T17425] RIP: 0033:0x7f6f8c78cde9
[ 1004.277353][T17425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 1004.277365][T17425] RSP: 002b:00007f6f8a5f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113
[ 1004.277376][T17425] RAX: ffffffffffffffda RBX: 00007f6f8c9a6160 RCX: 00007f6f8c78cde9
[ 1004.277384][T17425] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003
[ 1004.277392][T17425] RBP: 00007f6f8c80e2a0 R08: 000000000000bfd1 R09: 0000000000000000
[ 1004.277399][T17425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 1004.277407][T17425] R13: 0000000000000001 R14: 00007f6f8c9a6160 R15: 00007ffd0edf53c8
[ 1004.277418][T17425]  </TASK>
[ 1004.279715][   T29] audit: type=1400 audit(2000000102.430:34722): avc:  denied  { map_create } for  pid=17409 comm="syz.8.3075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1