last executing test programs: 16m3.424374977s ago: executing program 2 (id=34): quotactl_fd$Q_SETINFO(0xffffffffffffffff, 0xffffffff80000601, 0xee00, &(0x7f0000000000)={0x5, 0x90000, 0x1, 0x2}) (async) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='.\x00', &(0x7f0000000140)='smb3\x00', 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x44}]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, 0x0}) (async, rerun: 64) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc048aeca, &(0x7f0000000080)) (async, rerun: 64) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) (rerun: 64) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) (async) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r4, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @time={0x9, 0x4}, {}, {}, @result}], 0x1c) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x10000, &(0x7f0000000180)={[{@userxattr}, {@redirect_dir_off}, {@xino_on}, {@index_on}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/loop'}}, {@subj_role={'subj_role', 0x3d, '.'}}, {@pcr={'pcr', 0x3d, 0x5}}, {@uid_lt={'uid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 16m3.299421876s ago: executing program 2 (id=36): syz_open_dev$cec(0x0, 0x0, 0xd2ec0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3caf, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x1, 0xfffffff8, 0x0, r1}, &(0x7f0000000600)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x8, 0x0, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(0xffffffffffffffff, 0xa, 0x44, 0x3e8a) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000180)={0xffffffffffffffff, 0x100000, 0x0, 0xffffffffffffffff, 0x4}) r9 = socket$nl_generic(0x10, 0x3, 0x10) setns(r1, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000009c0)=ANY=[@ANYBLOB="01000000", @ANYRES32, @ANYBLOB="0c009900000000003e000000140004006e69637666300000000000000000000008000500060000000c001780040005000400040014000400766c616e30000000000000000000000005005300000000000a001800030303030303"], 0x138}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1000000, 0x3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40011) 16m0.909045297s ago: executing program 2 (id=42): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0xa00, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x4}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x82}, 0x0) 16m0.687911856s ago: executing program 2 (id=43): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) setpgid(r3, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) 15m59.781195719s ago: executing program 2 (id=45): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r3 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x1) fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) syz_io_uring_setup(0x5b7, &(0x7f00000002c0)={0x0, 0x9839, 0x2, 0x3, 0x166}, &(0x7f0000000240), &(0x7f0000000540)) r6 = socket$netlink(0x10, 0x3, 0xa) dup(r6) r7 = open(&(0x7f0000000040)='./file1\x00', 0x1855c2, 0xd4) ftruncate(r7, 0x200004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff7a) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) 15m59.407983023s ago: executing program 2 (id=46): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3ff) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) (fail_nth: 9) 15m59.130242405s ago: executing program 32 (id=46): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3ff) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) (fail_nth: 9) 10m30.359944668s ago: executing program 4 (id=991): r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001800), 0x2, 0x0) pwritev2(r0, &(0x7f0000001ec0)=[{&(0x7f0000001900)='\f', 0x1}], 0x1, 0x8, 0xff, 0x1a) 10m29.729719055s ago: executing program 4 (id=993): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = open(&(0x7f0000000580)='./file1\x00', 0x80342, 0x1df2a23c5997fa5f) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtclass={0x4b8, 0x28, 0x8, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xffff, 0x6}, {0x0, 0x1}, {0xc, 0x2}}, [@tclass_kind_options=@c_htb={{0x8}, {0x454, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x6, 0x0, 0x2, 0x2, 0x0, 0x2}, {0x92, 0x1, 0x6, 0xa1, 0xfeff, 0x10}, 0x2, 0x9, 0x3, 0x1000, 0x5}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0x0, 0x7f, 0x40, 0x8, 0x5332, 0x1f325147, 0x7ff, 0x5, 0x9, 0x7, 0x81, 0x1241c077, 0xae5b, 0x2, 0x6, 0x7, 0x0, 0xa9, 0xfffffff9, 0xfffff5ad, 0x5, 0x100, 0x4000000, 0x6, 0x6, 0xc, 0x2, 0x9, 0x4, 0x236, 0xe06, 0x0, 0x45e, 0x4, 0x874, 0x3, 0x5, 0x7, 0xfffff9ba, 0x4, 0x2, 0x5, 0x0, 0x4, 0x7, 0x6, 0xff, 0x2400000, 0x9, 0x101, 0x9, 0xd, 0x8, 0x8, 0x1a48, 0x4, 0x1908, 0x1, 0xc, 0x401, 0xd, 0x3ff, 0x7ff, 0x2, 0x8, 0x5b03, 0x8, 0x1, 0x4, 0x7f, 0x6, 0x2, 0x0, 0xfffffff9, 0x1, 0x7, 0x4, 0x3, 0x83, 0x3e48, 0x0, 0x8, 0x101, 0x3, 0x6, 0x4b9d, 0x80, 0x8, 0x3, 0x9, 0x7580, 0x8, 0x7d7d, 0x5, 0x8, 0x3, 0x296677df, 0x3, 0x81, 0xdb73, 0x67, 0x10001, 0x7, 0x10001, 0x5, 0x3, 0x3, 0xa, 0x1000, 0x46, 0x0, 0x8, 0x3, 0x4, 0x7, 0x0, 0x881, 0x0, 0xfffffff6, 0xf614, 0x8, 0x8000, 0xffffff81, 0x4, 0x8, 0x7, 0x8000, 0x7, 0x7, 0x10001, 0x3, 0x7, 0x81, 0x0, 0x0, 0x4, 0x6, 0x2, 0x2, 0x6, 0x3a4d8957, 0x5, 0x0, 0x0, 0x7, 0x9, 0x6, 0x8, 0x4, 0x7, 0x593, 0x6800, 0x0, 0xfffffff9, 0xd, 0x6, 0x5, 0x2, 0x2, 0x200, 0x5, 0x0, 0x7ff, 0x7, 0x9eb6837, 0xb012, 0xb, 0x76, 0x2, 0x3, 0x1ccd3a73, 0x1, 0x4, 0xffffffc0, 0x80000000, 0x9, 0x85, 0x3, 0x433a, 0x8, 0xd, 0x5, 0x2, 0x2, 0x0, 0x10001, 0x6c, 0x80, 0x7ff, 0x8001, 0x7, 0x8, 0x1, 0x3, 0xe, 0xfffffffe, 0x100, 0x7fff, 0x52c00000, 0x6, 0x100, 0x7fff, 0x8, 0x13f, 0x8, 0x9, 0xf8, 0xe, 0x4, 0x10000, 0x7, 0x8, 0xf, 0x2, 0x1, 0x401, 0x7, 0x1a, 0x8, 0x1ff, 0x3, 0x4, 0x3, 0x1, 0x40, 0x6, 0xffff, 0x4, 0xffff, 0x3, 0x9, 0x8, 0x3, 0x3, 0x401, 0x2, 0xfffffffc, 0xffff, 0x40, 0x800, 0xffffffff, 0x8, 0x8000, 0x3, 0x782, 0x4, 0x400000, 0x9, 0x2, 0xc89, 0x2c, 0x1, 0x1, 0x5, 0x6]}, @TCA_HTB_RATE64={0xc, 0x6, 0x2}, @TCA_HTB_CEIL64={0xc, 0x7, 0x5a02}, @TCA_HTB_OFFLOAD={0x4}]}}, @tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x5, 0x8}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x1, 0x80}}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x20000805}, 0x20004000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=@newtfilter={0x38, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d491009b3426c8928f3d97cb", 0x10) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) accept4(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x21) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r10, 0x0) vmsplice(r9, &(0x7f00000019c0)=[{&(0x7f0000001a00)="ce", 0x1}], 0x1, 0x1) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r11, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) 10m28.86803944s ago: executing program 4 (id=997): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x0, 0x0) r1 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) gettid() futex(&(0x7f00000002c0)=0x2, 0xb, 0x2, &(0x7f0000000300)={0x77359400}, &(0x7f00000004c0)=0x1, 0x2) eventfd2(0x8e8, 0x80001) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001780)=ANY=[@ANYBLOB="000000a811cbdad7832b72a3f38af53735f8ff070000005ea6c91cd71a6621f0018c7c148a5c915c09dc5f0089a81f41045e7c227f8913bddf1f2cdf187653db3734a22f", @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008"], 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)={0x17}) pipe2$9p(&(0x7f0000000240), 0x0) ptrace$ARCH_MAP_VDSO_64(0x1e, r1, 0xffff, 0x2003) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440), 0x2) r4 = memfd_create(&(0x7f00000009c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdbU\xb1\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\x90i\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14O\xf8\xb5C\x1f\xb6b8b\x06A2@D\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\x05\x00\x00\x00\x00\x00\x00\x00\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\x88\xd1\x1eQB\x18\xc1-\xc4\x8fK\xf8\xfa\xb6\xf8\v;\xaa\x8fW\xcc\n\x17\x7f\x98\xb7\xcdqV\xd4\xf0)\xfa\x0fG\xc8\xbf\xfd\xe8>K\f\xcd+\xb0\x99Q\xba/\xa8\xb9`k\b\xd1\xcc\xfc\xeaA\"\v=\x83fC\x90%\xa1d\x91\xf8:\x16<\xad\xc2\x18\xdf\x01\xe2\x96\xfcj\xe9\xa4\x065m\x03\x05Np\xda\"\xf1\xb6\xbcP\x8fP\x8d\x89%\xf2\x12T\xd0\xc3\x15W\x9c\x87\x1b\x8c\xc9\xd9\xc6\xad\x96-d\xa2wFB\xcaB\xa5\x15\xf8,\x04\x1c*\xd98\x8bG\x90\x81`\x03\xe0\xde\x9c\x9a\x0f\x1b\x8f\xd2%*&$Wc\xb3\xa6\xc4TK1}2\xb3\xab\xf4\xb7\xb7\x85\apa\xaf\x1c\x10i\xb9\x9f\x06\xff4%\"7f \x0e\xf5Bk\r\xac\"\x13tNx\xc0$\x85\x9f', 0x3) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000001c0)={r4, 0x1, 0x0, 0x8000}) dup(r5) 10m26.14811348s ago: executing program 4 (id=1009): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) setpgid(r5, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) 10m24.853301764s ago: executing program 4 (id=1013): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) epoll_create1(0x80000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) write$ppp(r1, &(0x7f0000000200)="bc72", 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10m24.481858031s ago: executing program 4 (id=1014): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000090009004237ecf400000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) (async) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) (async) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) (async) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xce9c, 0x8, 0x3, 0x40004330}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5201df691fafee0b, @fd, 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x1}) (async) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5201df691fafee0b, @fd, 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x1}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 10m24.002655082s ago: executing program 33 (id=1014): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000090009004237ecf400000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) (async) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) (async) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) (async) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xce9c, 0x8, 0x3, 0x40004330}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5201df691fafee0b, @fd, 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x1}) (async) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5201df691fafee0b, @fd, 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0, 0x1}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 9m43.434531725s ago: executing program 0 (id=1126): write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = io_uring_setup(0x943, &(0x7f0000000100)={0x0, 0x27d, 0x2000, 0x0, 0x6b}) r1 = syz_io_uring_setup(0x239, &(0x7f0000000180)={0x0, 0xa81c, 0x10100, 0x7, 0x0, 0x0, r0}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 9m42.67147676s ago: executing program 0 (id=1130): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x4, 0x8, 0xb}, 0x50) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo/3\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x54) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@remote, @remote}, &(0x7f0000000180)=0xc) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r6, @ANYBLOB="01002abd7000fcdbdf250100000008000100", @ANYRES32=r7, @ANYBLOB="b4000280382d"], 0xd0}, 0x1, 0x0, 0x0, 0x24004000}, 0x24044880) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r9, @ANYBLOB="800202000a0002"], 0x48}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) r12 = socket(0x10, 0x4, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {0x0, 0x2}, {0xffff, 0xffff}, {0x0, 0x534deff043ec6db7}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0x4, 0x8, 0x80000001, 0x14, 0x0, 0x0, 0x0, 0x0, {0xfffffffc, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x1, 0x4, 0x8, @remote, @mcast1, 0x20, 0x7800, 0x10, 0x5}}) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8000000550004002dbd7000ffdbdf2507000000", @ANYRES32=r4, @ANYBLOB="20000100023b1540b8987986790a6cf78484028e057fce76e350ff223c616f4e824b8015e2a376c7ccf8ef85a0be808c2364a81a26bceb49759168dc2f479a61c84a69e4bf5d7e8305eb5d589e247dce2a832523645c0732d13349810be0ac5e0e95f9dd413fbd9cad250def1acf18eef84b9f18954be6d8b6cab971395595560770a4765cd47bc82cc3e191a9a8374a9cf971fabed7271998edd101cc84e72653c9d3796342735f5c9c0c505b58dde23323c29f071ff2200fe625d0d829ebcd6df94b6d91b011c9277fb8e5102718159a0e33ff2d9293988c111e20c11f", @ANYRESHEX, @ANYBLOB="01050400ac1414aa0000000000000000000000000000000020000100", @ANYRES32=r7, @ANYRES16=r4, @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="01e80300fc0000000000000000000000000000018ee2000020000100", @ANYRES32=r11, @ANYBLOB="00010300000000000000000000000000000000000800000020000100", @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000000000000000000000800000020000100", @ANYRES32=r15, @ANYRES8=r1], 0xf8}, 0x1, 0x0, 0x0, 0x440c0}, 0x24000000) r16 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r16, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r16, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa5a86dd60f900f50014060000000000000000000600ffffac000000000000000000aa00004e22000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x71}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) migrate_pages(r2, 0x5, 0x0, &(0x7f0000000080)=0x272) 9m42.224790326s ago: executing program 0 (id=1133): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000100)='GPL\x00'}, 0x94) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000400)={0x1, 0xa, 0xfffdfff7, 0x8, 0x3}) socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x0, 0x7fff7ff9}]}) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000001c0)={0x28, 0x7, r4, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) socket$kcm(0x10, 0x400000002, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) socket$kcm(0x2, 0x200000000000001, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) capget(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)={0x56a, 0x20, 0x8, 0x2c0, 0x2, 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1e8}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r4, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r3, 0x3ba0, &(0x7f0000000040)={0x48, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r7, 0x0, 0x10000, 0x0, 0x409, 0x302113, 0x401}) mount_setattr(0xffffffffffffffff, &(0x7f0000000180)='.\x00', 0x800, &(0x7f0000000500)={0x8c, 0x78, 0x100000}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0xfffffbfd, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x40041) 9m40.760762568s ago: executing program 0 (id=1135): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="11da3cf44b1a8c3d8a39ccbd630e8ef9170ccf07ef1800322de53ae3b183ee66", 0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd_index=0x3, 0x4, 0x0, 0xfffffffffffffd11, 0x22}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000940)=ANY=[@ANYBLOB="df2878930180c2000000aaaaaaaaaa3e08004500002400000000001190786e000000e0000001400017c100039078a205000100"/60], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000580)={0xb, 0xe5000000, 0x4, {0x3, @win={{0x3ff, 0xffffff81, 0x9, 0x52ef}, 0x0, 0x5, &(0x7f00000000c0)={{0x3, 0x0, 0x7, 0x9}}, 0x7fff, 0x0, 0x1f}}, 0x4}) statx(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x6000, 0x4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000031c0)="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", 0x2000, &(0x7f00000017c0)={&(0x7f0000000680)={0x50, 0x0, 0x3, {0x7, 0x2b, 0x7fff, 0x4000400, 0x4, 0x7, 0x4, 0x3, 0x0, 0x0, 0x21, 0xd}}, &(0x7f0000000540)={0x18, 0x0, 0x800, {0xa264}}, &(0x7f0000000700)={0x18, 0x0, 0x3, {0x9}}, &(0x7f0000000740)={0xffffffffffffffd8, 0x0, 0x6, {0xfffffff9}}, &(0x7f0000000780)={0x18, 0x0, 0x7fffffffffffffff}, &(0x7f00000007c0)={0x28, 0x0, 0x1, {{0xffffffffffffffff, 0xfffffffffffff7b5}}}, &(0x7f0000000800)={0x60, 0x0, 0x4, {{0xe, 0x1, 0x65a7f273, 0x4, 0x6, 0x4c, 0x2, 0x4}}}, &(0x7f0000000880)={0x18, 0x0, 0xfffffffffffffff9, {0x14}}, &(0x7f00000008c0)={0x1b, 0x0, 0x8, {':&!.:@@^,-\x00'}}, &(0x7f0000000900)={0x20, 0x0, 0x10001}, &(0x7f0000000980)={0x78, 0x0, 0x3, {0xb, 0x7, 0x0, {0x6, 0x3fc, 0xf, 0x6, 0x6, 0x0, 0x1, 0xfffffffa, 0x2, 0x1000, 0x3ba84a88, 0x0, 0x0, 0x6, 0x2}}}, &(0x7f0000000a40)={0x90, 0x0, 0x4, {0x5, 0x3, 0x4, 0x6, 0x8001, 0x4f3, {0x5, 0x8, 0xfff, 0x232, 0x7a8, 0xf, 0x6, 0x6, 0x200, 0x1000, 0x9, 0x0, 0x0, 0x1, 0x2}}}, &(0x7f0000000b00)={0x50, 0x0, 0x7, [{0x0, 0x3, 0xf, 0x1, '/dev/cpu/#/msr\x00'}, {0x3, 0x100, 0x0, 0x2}]}, &(0x7f0000000f80)={0x290, 0xfffffffffffffff5, 0xfffffffffffffff7, [{{0x5, 0x3, 0x8, 0x3, 0x0, 0x1, {0x0, 0xff, 0xbc, 0x7fff, 0x1, 0x3, 0x2, 0xfffffbce, 0x1, 0xa000, 0x10, 0x0, 0x0, 0x9}}, {0x4, 0x5, 0x0, 0xfffff1d1}}, {{0x4, 0x0, 0xfff, 0x6, 0xc2e7, 0x7, {0x1, 0x7fffffff, 0x8, 0x0, 0x9, 0x9, 0xfffffff6, 0x8, 0x8, 0xa000, 0x8001, 0x0, 0xffffffffffffffff, 0x34eb, 0x800}}, {0x6, 0x5, 0xe, 0x3ec, './cgroup/syz1\x00'}}, {{0x3, 0x1, 0x8000, 0x9, 0xd, 0x2, {0x1, 0x8, 0x6, 0x7, 0x5, 0x3, 0x8, 0x0, 0xba, 0x0, 0x8001, 0x0, 0x0, 0x8, 0x9}}, {0x0, 0x1, 0x1, 0x0, '\x00'}}, {{0x6, 0x3, 0x7, 0x3, 0x43, 0x1, {0x0, 0x8, 0x96ed, 0x7ff, 0x7fffffffffffffff, 0x0, 0x61, 0x45, 0x7d18, 0x2000, 0x5, 0x0, 0x0, 0x8, 0x7}}, {0x4, 0x2, 0x1, 0x7, ']'}}]}, &(0x7f0000001300)={0xa0, 0x0, 0x6, {{0x2, 0x2, 0x7, 0xd40, 0x6, 0x7, {0x5, 0x3, 0xef, 0x6, 0x5, 0xbc6d, 0x0, 0x81, 0x0, 0x8000, 0xd, 0x0, 0x0, 0x7fffffff, 0x5}}, {0x0, 0x7}}}, &(0x7f00000013c0)={0x20, 0x0, 0x5, {0x0, 0x4, 0x2722, 0x3}}, &(0x7f0000001680)={0x130, 0x0, 0x2, {0x3, 0x0, 0x0, '\x00', {0x7ff, 0xffff, 0x1, 0x7ff, 0x0, r4, 0x6000, '\x00', 0x8, 0x1, 0x5, 0x8, {0x0, 0x200}, {0x7, 0x6}, {0x3eab, 0x3d69}, {0xc, 0x6}, 0x0, 0x57, 0x3, 0x7}}}}) ioctl$KVM_CREATE_GUEST_MEMFD(r2, 0xc040aed4, &(0x7f0000000080)={0x4e9, 0x958d}) syz_kvm_setup_syzos_vm$x86(r2, &(0x7f0000bff000/0x400000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) pread64(0xffffffffffffffff, &(0x7f0000002180)=""/4101, 0x1005, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c00)={@cgroup=r6, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) socket(0x10, 0x3, 0x0) close(r0) 9m39.118885313s ago: executing program 0 (id=1140): r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0x6, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0x10) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000097a9ec4083c7d3abde600000c8040902120001000000000904aa0300ef0101"], 0x0) memfd_create(0x0, 0x3) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xc8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000080)=0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x140, 0x5c, 0x160, 0x0, 0x3e0, 0x250, 0x228, 0x25a, 0x250, 0x228, 0x4, 0x0, {[{{@uncond, 0x5002, 0xa8, 0xf0, 0x52020000, {0x0, 0x6802000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x7fff, 0x9, 0x7, 'syz0\x00', {0x719}}}}, {{@ipv6={@private0, @private2, [0xff, 0x0, 0xffffff00, 0xff], [0xff, 0xffffff00, 0xffffff00, 0xffffff00], 'tunl0\x00', 'pimreg0\x00', {0xff}, {0xff}, 0x33, 0x4, 0x9456fff08070a538, 0x70}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x82b, 0x0, 0x0, 'syz0\x00', 'syz0\x00', {0x8000800000000000}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x40080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0xfffffffffffffffe, 0x0, 0x3, 0x6c4ba42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x3, 0x7fffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x9, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003, 0x0, 0x0, 0x400000, 0x200, 0x46, 0x40000000000, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x2, 0x0, 0x3, 0x10, 0x4000100000001]}) 9m34.223150735s ago: executing program 0 (id=1153): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x8) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000380)=0xfffffffffffff800, 0x12) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x100000, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000300)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$IPSET_CMD_FLUSH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000000406010100000000000000000100000505000100070000000900020073797a31000000000900020033797a32000000000900020073797a30000000000900a7cfd8020073797a310000000005000100070000000900020073797a32000000000900020073797a32000000008258656295dfc711ea68899924d62fc0fc8c66"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0xc40) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r3) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4014020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x50, r9, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x310, 0x198, 0xe138, 0x198, 0x0, 0x198, 0x278, 0x358, 0x358, 0x278, 0x358, 0x3, 0x0, {[{{@uncond, 0x0, 0x150, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x8}}, @common=@socket0={{0x20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x100, 0x7ff, 0x4, 'snmp_trap\x00', {0x6}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) iopl(0x3) semop(0x0, 0x0, 0x52) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x4004880) 9m18.872063646s ago: executing program 34 (id=1153): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x8) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000380)=0xfffffffffffff800, 0x12) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x100000, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000300)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$IPSET_CMD_FLUSH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000000406010100000000000000000100000505000100070000000900020073797a31000000000900020033797a32000000000900020073797a30000000000900a7cfd8020073797a310000000005000100070000000900020073797a32000000000900020073797a32000000008258656295dfc711ea68899924d62fc0fc8c66"], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0xc40) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r3) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4014020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x50, r9, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x310, 0x198, 0xe138, 0x198, 0x0, 0x198, 0x278, 0x358, 0x358, 0x278, 0x358, 0x3, 0x0, {[{{@uncond, 0x0, 0x150, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x8}}, @common=@socket0={{0x20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x100, 0x7ff, 0x4, 'snmp_trap\x00', {0x6}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) iopl(0x3) semop(0x0, 0x0, 0x52) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x4004880) 1m5.38307254s ago: executing program 3 (id=2740): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020200600000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000023000000180100002020642500000000002020207b1ae8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) connect$inet6(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="3a10", 0xffd0}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 1m5.360993054s ago: executing program 3 (id=2741): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)=@arm64={0x0, 0x4, 0x4b, '\x00', 0x1765}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_syzos_vm$x86(r0, &(0x7f0000bff000/0x400000)=nil) 1m4.91909384s ago: executing program 3 (id=2742): ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0xeb9d) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xd, 0x0}, 0x8) r2 = signalfd4(r0, &(0x7f00000001c0)={[0x80]}, 0x8, 0x800) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0xa, 0x8}, 0xc) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x5, &(0x7f0000000080)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0x10, 0x2, 0xcf66}, 0x10, r1, r2, 0x6, &(0x7f00000002c0)=[r3, r4], &(0x7f0000000300)=[{0x4, 0x2, 0x0, 0x6}, {0x1, 0x3, 0x3, 0x9}, {0x2, 0x2, 0xe, 0x7}, {0x5, 0x5, 0xc}, {0x2, 0x2, 0xb, 0xa}, {0x3, 0x1, 0x1, 0xc}], 0x10, 0x5}, 0x94) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000440)=0x4) ioctl(r4, 0x9, &(0x7f0000000480)="3636afc9a90fef7d59d18b67cf1981899cf46ed59b7df93f7f2588314243c27c276cf3ea51a1e0cea7a3") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000015c0)={r4, &(0x7f00000004c0)="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", &(0x7f00000014c0)=""/199}, 0x20) ioctl$BTRFS_IOC_DEFRAG_RANGE(r5, 0x40309410, &(0x7f0000001600)={0x2, 0xf, 0x2, 0x9, 0x2, [0x0, 0x4, 0x8, 0x8000]}) recvmmsg$unix(r2, &(0x7f0000007480)=[{{&(0x7f0000001640)=@abs, 0x6e, &(0x7f0000001780)=[{&(0x7f00000016c0)=""/188, 0xbc}], 0x1, &(0x7f00000017c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000001840), 0x6e, &(0x7f0000002e00)=[{&(0x7f00000018c0)=""/178, 0xb2}, {&(0x7f0000001980)=""/255, 0xff}, {&(0x7f0000001a80)=""/172, 0xac}, {&(0x7f0000001b40)=""/253, 0xfd}, {&(0x7f0000001c40)=""/143, 0x8f}, {&(0x7f0000001d00)=""/119, 0x77}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/83, 0x53}], 0x8}}, {{&(0x7f0000002e80), 0x6e, &(0x7f0000003000)=[{&(0x7f0000002f00)=""/166, 0xa6}, {&(0x7f0000002fc0)}], 0x2, &(0x7f0000003040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f00000030c0)=""/130, 0x82}, {&(0x7f0000003180)=""/62, 0x3e}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/27, 0x1b}, {&(0x7f0000004200)=""/212, 0xd4}, {&(0x7f0000004300)=""/42, 0x2a}], 0x6, &(0x7f00000043c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}, {{&(0x7f0000004500), 0x6e, &(0x7f0000005900)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/242, 0xf2}, {&(0x7f0000005680)=""/212, 0xd4}, {&(0x7f0000005780)=""/12, 0xc}, {&(0x7f00000057c0)=""/110, 0x6e}, {&(0x7f0000005840)=""/183, 0xb7}], 0x6, &(0x7f0000005980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000006d80)=[{&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/107, 0x6b}, {&(0x7f0000006b00)=""/240, 0xf0}, {&(0x7f0000006c00)=""/235, 0xeb}, {&(0x7f0000006d00)=""/124, 0x7c}], 0x5, &(0x7f0000006e00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000006e40), 0x6e, &(0x7f0000007340)=[{&(0x7f0000006ec0)=""/32, 0x20}, {&(0x7f0000006f00)=""/131, 0x83}, {&(0x7f0000006fc0)=""/65, 0x41}, {&(0x7f0000007040)=""/150, 0x96}, {&(0x7f0000007100)=""/177, 0xb1}, {&(0x7f00000071c0)=""/248, 0xf8}, {&(0x7f00000072c0)=""/65, 0x41}], 0x7, &(0x7f00000073c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}}], 0x7, 0x40010042, &(0x7f0000007640)={0x77359400}) ioctl$KVM_CAP_HYPERV_VP_INDEX(r11, 0x4068aea3, &(0x7f0000007680)) ioctl$sock_inet_SIOCGIFADDR(r8, 0x8915, &(0x7f0000007700)={'gretap0\x00', {0x2, 0x0, @empty}}) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000007740), 0x20000, 0x0) recvmmsg$unix(r9, &(0x7f000000aec0)=[{{0x0, 0x0, &(0x7f0000007780)}}, {{&(0x7f00000077c0)=@abs, 0x6e, &(0x7f0000008d00)=[{&(0x7f0000007840)=""/173, 0xad}, {&(0x7f0000007900)=""/242, 0xf2}, {&(0x7f0000007a00)=""/103, 0x67}, {&(0x7f0000007a80)=""/182, 0xb6}, {&(0x7f0000007b40)=""/187, 0xbb}, {&(0x7f0000007c00)=""/238, 0xee}, {&(0x7f0000007d00)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000008d80), 0x6e, &(0x7f0000008f40)=[{&(0x7f0000008e00)=""/42, 0x2a}, {&(0x7f0000008e40)=""/151, 0x97}, {&(0x7f0000008f00)=""/11, 0xb}], 0x3, &(0x7f0000008f80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000009040), 0x6e, &(0x7f0000009100)=[{&(0x7f00000090c0)=""/41, 0x29}], 0x1, &(0x7f0000009140)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000009200), 0x6e, &(0x7f0000009500)=[{&(0x7f0000009280)=""/174, 0xae}, {&(0x7f0000009340)=""/119, 0x77}, {&(0x7f00000093c0)=""/151, 0x97}, {&(0x7f0000009480)=""/84, 0x54}], 0x4, &(0x7f0000009540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000009600), 0x6e, &(0x7f000000acc0)=[{&(0x7f0000009680)=""/246, 0xf6}, {&(0x7f0000009780)=""/76, 0x4c}, {&(0x7f0000009800)=""/252, 0xfc}, {&(0x7f0000009900)=""/4096, 0x1000}, {&(0x7f000000a900)=""/206, 0xce}, {&(0x7f000000aa00)=""/130, 0x82}, {&(0x7f000000aac0)=""/79, 0x4f}, {&(0x7f000000ab40)=""/218, 0xda}, {&(0x7f000000ac40)=""/92, 0x5c}], 0x9, &(0x7f000000ad80)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x140}}], 0x6, 0x40000020, &(0x7f000000b040)={0x77359400}) r17 = openat$cachefiles(0xffffffffffffff9c, &(0x7f000000b080), 0x40, 0x0) renameat2(r17, &(0x7f000000b0c0)='./file0\x00', r16, &(0x7f000000b100)='./file0\x00', 0x6) r18 = syz_genetlink_get_family_id$wireguard(&(0x7f000000b180), r13) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f000000ba00)={&(0x7f000000b140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f000000b9c0)={&(0x7f000000b1c0)={0x7cc, r18, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x758, 0x8, 0x0, 0x1, [{0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3b}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "816477044b1e99a097c03b1b36c7a79603d0a2954d3adfc6befc64eedfa33090"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x5b8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9f2, @empty, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @mcast2, 0xc}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @remote, 0xa}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "85cc074f5e52490f38ecd42dbfaf69810abe62c0cf380195b2bc5717e04569f9"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x4c4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "220b62ea6932615898686fcc1babab7756d04efd51b05f171343c7be76c0d905"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e377625dc7664ae454270c3384e727c064d68967682808b66303188dd1b60471"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5d01ddfb8a4b202c5f85f49782200fd1521df32fbd8fad663eb91254925dd73d"}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x7cc}, 0x1, 0x0, 0x0, 0x810}, 0x40) r19 = syz_genetlink_get_family_id$gtp(&(0x7f000000ba80), r15) sendmsg$GTP_CMD_GETPDP(r12, &(0x7f000000bb40)={&(0x7f000000ba40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000bb00)={&(0x7f000000bac0)={0x14, r19, 0x200, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) r20 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r14, 0xc1105517, &(0x7f000000bbc0)={{0xa, 0x5, 0x200, 0x80, 'syz0\x00', 0xa5}, 0x0, 0x41, 0xf44, r20, 0x4, 0x9, 'syz1\x00', &(0x7f000000bb80)=[')\xa9\x00', ' \x01\x00', '\x00', 'L-$#!$/@#/)\'^\x00'], 0x15}) bind$isdn(r10, &(0x7f000000bd00)={0x22, 0x2, 0x3, 0x58, 0x6}, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2) r21 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000bd40), 0x2000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000000be80)={r21, 0x20, &(0x7f000000be40)={&(0x7f000000bd80)=""/76, 0x4c, 0x0, &(0x7f000000be00)=""/4, 0x4}}, 0x10) 1m4.323640752s ago: executing program 3 (id=2743): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) 1m4.128856886s ago: executing program 3 (id=2745): prlimit64(0x0, 0xd, &(0x7f00000001c0)={0xa, 0x20000008f}, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x32, 0x0, &(0x7f0000000400)=[@increfs], 0xfffffcb0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000840)="08dcec"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f00000006c0)="04d28058b5784467c8653b87a1f87d65338b1454020a802f9281193011fd0c74dff60b5c210dc156a140e2b78131b04293383f13bc30aed52d2ae624c4e1fe79f9a8dd0ecba22be33f6e4d3e1b0039c1"}) 1m2.668019042s ago: executing program 3 (id=2750): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000180), &(0x7f00000000c0)=@udp6=r2, 0x1}, 0x20) sendmmsg$unix(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') close(0xffffffffffffffff) execveat$binfmt(0xffffffffffffff9c, r4, 0x0, 0x0, 0x0) openat$binfmt(0xffffffffffffff9c, r4, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000400)=0x6) execveat$binfmt(0xffffffffffffff9c, r4, &(0x7f00000004c0)={[&(0x7f0000000000)='\x00', &(0x7f00000003c0)=')!}\x00']}, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d0035070000", @ANYRES32=r6, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) 1m2.217711185s ago: executing program 35 (id=2750): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000180), &(0x7f00000000c0)=@udp6=r2, 0x1}, 0x20) sendmmsg$unix(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') close(0xffffffffffffffff) execveat$binfmt(0xffffffffffffff9c, r4, 0x0, 0x0, 0x0) openat$binfmt(0xffffffffffffff9c, r4, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000400)=0x6) execveat$binfmt(0xffffffffffffff9c, r4, &(0x7f00000004c0)={[&(0x7f0000000000)='\x00', &(0x7f00000003c0)=')!}\x00']}, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d0035070000", @ANYRES32=r6, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) 15.612002427s ago: executing program 1 (id=2898): rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x22802) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x5000000}]}, @restrict={0x0, 0x0, 0x0, 0x6, 0x2}]}}, 0x0, 0x3e}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x404080, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000780)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, 0x0) 13.724160495s ago: executing program 1 (id=2904): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000340), 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f000012c000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x8006, 0x86, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000bc0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd2b, 0x70bd2e, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x8}, {}, {0x7, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0xd}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x34}}, 0x400c084) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) bpf$MAP_CREATE(0x1800, &(0x7f0000000080)=@base={0x17, 0x0, 0x200, 0xb64, 0x4, 0x1}, 0x48) 12.785176709s ago: executing program 5 (id=2907): openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r2 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) tkill(r2, 0xb) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x2c}}, 0x40) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r7, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x1, {"00000000000000405c5b29d14c100680"}, 0x7, 0x100000000005, 0x2}}}, 0xa0) 12.668087933s ago: executing program 1 (id=2908): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x12021, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x400001, 0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000300)=0x7b, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4040040) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bond0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x802) io_setup(0x222, &(0x7f0000000180)=0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x4000000044402, 0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x641a, r5, 0x0, 0x0, 0x8, 0x0, 0x1}]) syz_io_uring_setup(0x1b5, &(0x7f00000000c0)={0x0, 0xec28, 0x800, 0x2, 0x84}, &(0x7f00000006c0), &(0x7f00000001c0)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x20}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6c8100, 0x0) close(r7) 11.103652224s ago: executing program 5 (id=2912): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = syz_usb_connect(0x2, 0x3f, &(0x7f00000007c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) close(0x3) syz_usb_control_io(r2, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$tun(r1, 0x0, 0xfdef) r3 = openat$binfmt_register(0xffffff9c, &(0x7f00000001c0), 0x1, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="25e4c9f0f3f3d7c2699bc0d229304d08539a9fe96a45e2dd039087f4ca86e5e1d6196ca2d0efac30627a51be0591844c019f3e36d8b63b42762b9f7211a80c9bfd0e6c484ce6d5834bb717dca5d62f1d675fa7e692de12e8fda07cb46993aaf836def8b50576fc21f316ba34d948497e32a0432d7651c136fa5090847b0164d4ac3feb8979590b23a4df4b27e4ef9c372f7b03f0c4fc7ebb2a1a9cd64227f8ead1d833eeac4e957c549c678dcd00"/184, @ANYRES64=0x3], 0x10) write$binfmt_register(r3, &(0x7f0000000740)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x7, 0x3a, '#%\\x*@#Lw\x9e5\x9f6k\x886\xafm\xa0\b\x81\xdc\xd1\x8f\x93r2\x0eeu}\xf7\"\xbd&-~\xeahJ\xee\'X\x9a\xd4\xfeI6\xd9\x1b\xc8\x14.\xfa\xb8\x03\x16\x96\x11\xa8\x90{\xc5\xe2\xf1u\xd1\xca\x8a>\xc3\x84\xd3\xcf\xa7\x1f\xc1\xb5\x12\xd0\x1e\x98\xce+\x12\xaex{\x91\xc7bw\xcaC\xe1/\x19\xfei\xf0\xa2\x9c3\xee/\xcf\xdew \x1c\xc7=\xfb\xb8\x88\x132\xf9\xbf7K\x8d\x16\xa6\xbf4\v\xces\xa4\x13\xb1\x14\x89\xa0\x14P\x97\x81%)\xa1\x0e)2a2\xa2\xef\f\xef\x8a\x95\xdd\xac\xab\xff#T}`\x88r\xb3\xd8\x19\x06\xde\xb7\xf0GR.?i|\xafhs\x1d\xdc\x12\x85!\xaaqg\x10\xec\x1b\xcb\xfc6\xba\xde\x13\xdf\xc6Z+\r\xb4\x9a\xe8V1\x82\xce\xdd\xddx\xe7H\xa3N\x92\xdb\xaa\xdbe\xc1\x05P\b<\x1e\xd6\x92\x89\xaa\xbe\xda\\|\xcf\xaf$.\x10\x8d\x9aie\xd3W\x1e\xd2L\xfa\xcc\xfb\xc2\x90\x99\xa9\x9f\xcd\xfasX\x9d\xbb\x8f\x1a\xdd\x05\xdc\xb8\xc7\xb4v\x1f\xe3\xb6)\x1dM\x1e\xf9\x97\xffLW\x82\t\xf7\xb4\xe2fP\b\n\xdd\x03\x9d&\xd2\xce0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setattr(r4, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x2, 0xfffffe0000000001, 0x3, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = syz_open_dev$video(&(0x7f0000000140), 0xd, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r6, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r6, 0x3b89, &(0x7f00000002c0)={0x28, 0x3, r7, r8, 0x0, 0x0, 0xdead, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000100)={0x28, 0x4, r8, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5}) ioctl$IOMMU_HWPT_SET_DIRTY_TRACKING(r6, 0x3b8b, &(0x7f0000000040)={0x10, 0x1, r9}) ioctl$IOMMU_DESTROY$hwpt(0xffffffffffffffff, 0x3b80, &(0x7f00000001c0)={0x8, r9}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x4000010, r1, 0x0) r10 = io_uring_setup(0x549c, &(0x7f0000000000)={0x0, 0x70e6, 0x2, 0x2, 0xf0}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r10, 0x13, &(0x7f0000000400)=[0xe758, 0x8], 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) lsm_list_modules(0x0, &(0x7f00000003c0), 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) syz_open_dev$vim2m(&(0x7f0000000000), 0x3ff, 0x2) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 9.043099118s ago: executing program 7 (id=2919): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r1}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) socket$kcm(0x10, 0x0, 0x0) pipe2$9p(0x0, 0x4880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000008300), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r5, &(0x7f00000021c0), 0x2000, &(0x7f00000041c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x29, 0x7, 0x2100039, 0x0, 0x0, 0x1, 0x57, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, 0x0, 0x0, 0x4c08, 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0xbf}}, 0x30) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x10240, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f00000000c0)=0x8, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c00020006", @ANYRES32, @ANYBLOB='\b'], 0x64}}, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, r7, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) 8.743909592s ago: executing program 8 (id=2920): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') openat(r0, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) eventfd(0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40043, 0x1fe) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xc) ioctl$TCSETSW2(r1, 0x80047456, 0x0) mq_open(&(0x7f0000000100)=' \x01\x9c\x147\xb3\xcf\xfc\xc3\xa2W)\xebs\x93\xa7\xc7-\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00AWK\n\x8b!Q\x8f\xf6\xec\xa5fs\xf5l{T\x87r\xd2)r\xa7\xd6\bO\x9a\x98\xf52:\"\xf4\x12\xc0T+\xcd\x9fv|\x8d\xd5\xb2Dvc\x8e\x93\xd8\xd6\xa0\xc56\xd2x\xe3g:', 0x41, 0x80, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0x2}, {0x0, 0x7}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x8000, 0x2}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtfilter={0x24, 0x29, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {}, {0x2, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) 8.519968008s ago: executing program 7 (id=2922): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) syz_open_dev$vim2m(&(0x7f0000000100), 0x800, 0x2) socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000300)={0x3ff, 0x7e7, 0x0, 0x9, 0x4, 0x0, 0x7fffffff, 0x3f8}, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) 8.267884251s ago: executing program 8 (id=2923): socket$netlink(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) fanotify_init(0x202, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f0000000180)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000340)=""/161, 0xa1}, {&(0x7f0000000040)=""/59, 0x3b}], 0x2, &(0x7f0000000500)=""/55, 0x37}, 0x92ea}, {{&(0x7f0000000540)=@ax25={{0x3, @netrom}, [@default, @rose, @remote, @bcast, @default, @remote, @null, @default]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000700)=""/128, 0x80}, {&(0x7f0000000880)=""/164, 0xa4}, {&(0x7f0000000940)=""/222, 0xde}, {&(0x7f0000000a40)=""/233, 0xe9}], 0x4, &(0x7f00000007c0)=""/76, 0x4c}, 0x4}, {{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000600)}, {&(0x7f0000000cc0)=""/51, 0x33}, {&(0x7f0000000780)=""/56, 0x38}], 0x4}, 0x4}, {{&(0x7f0000000e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f00)=""/147, 0x93}, {&(0x7f0000000fc0)=""/136, 0x88}, {&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/21, 0x15}], 0x4, &(0x7f0000001180)=""/219, 0xdb}, 0x7}, {{&(0x7f0000001280)=@ax25={{0x3, @default}, [@null, @null, @remote, @null, @default, @null, @netrom, @netrom]}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)=""/214, 0xd6}], 0x1, &(0x7f0000001440)=""/107, 0x6b}, 0x4}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001540)=""/174, 0xae}, {&(0x7f0000001600)=""/37, 0x25}, {&(0x7f0000001640)=""/2, 0x2}, {&(0x7f0000001680)=""/88, 0x58}, {0x0}, {0x0}], 0x6, &(0x7f0000002840)=""/51, 0x33}, 0x140e0510}, {{0x0, 0x0, &(0x7f0000005680), 0x0, &(0x7f0000002b00)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, 0x0}, 0xe}, {{&(0x7f0000003e40)=@nl=@proc, 0x80, &(0x7f0000005340)}, 0x3c000}, {{&(0x7f0000002a80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005500)=""/141, 0x8d}, {&(0x7f00000055c0)=""/188, 0xbc}, {&(0x7f0000005680)}, {&(0x7f00000056c0)=""/1, 0x1}, {&(0x7f0000005a00)=""/207, 0xcf}], 0x5, &(0x7f0000005b00)=""/227, 0xe3}, 0x7f772f61}], 0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x79a8, 0x8, 0x1, 0x5000032f}, &(0x7f00000006c0)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x10c, &(0x7f0000000100)=0x3, 0x0, 0x4) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 6.983138081s ago: executing program 7 (id=2926): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r2, 0x3) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r7, 0x8927, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0x10, 0x2}, {}, {0x6, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa, 0x7, [0xff, 0xff]}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000810}, 0x20084004) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) 6.962561919s ago: executing program 5 (id=2927): creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) syz_io_uring_setup(0x62b0, 0x0, 0x0, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/164, &(0x7f0000000100)=""/47, 0xf000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000340)) r3 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r3}) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000004c00)=""/102392, 0x18ff8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 6.778762366s ago: executing program 8 (id=2928): socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) pipe2(&(0x7f0000001cc0), 0x80000) socket$inet(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000740)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x80800) socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) socket$alg(0x26, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) 6.060236076s ago: executing program 7 (id=2929): socket$alg(0x26, 0x5, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0xfff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0xfffffffe}, 0x26}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCFLSH(r4, 0x540b, 0x0) sendto$inet(r3, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 5.419333107s ago: executing program 6 (id=2930): socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0xfffffffe}, 0x26}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$sock_bt_hci(r3, 0x400448c9, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCFLSH(r6, 0x540b, 0x0) sendto$inet(r5, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 5.352408274s ago: executing program 1 (id=2931): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) syz_usb_connect$uac1(0x2, 0xa5, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029300030100000009040000000101", @ANYRESHEX=r0], 0x0) 5.234523342s ago: executing program 8 (id=2932): ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_getscheduler(0x0) socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24000000) socket$packet(0x11, 0x2, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x4002) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0xa0c0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000280)=[@release={0x40046306, 0x2}], 0x0, 0x0, 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000140)={0x5, 0x81}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_getroute={0x24, 0x1a, 0x9, 0x1000000, 0x0, {0x1c, 0x14}, [@RTA_DST={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x0, 0x8001, 0x2}) 4.165843413s ago: executing program 7 (id=2933): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x0, 0x0, 0x60}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x3f}}}}]}]}, 0x84}}, 0x0) setresgid(0xee00, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x2a8000, 0x0, 0x0, 0x0, 0x0, 0x0) exit(0x5) prlimit64(r1, 0x7, 0x0, 0x0) 4.091706079s ago: executing program 6 (id=2934): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x58, &(0x7f0000000140)=[{}, {}], 0x10, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@dev, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa0, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x44}, 0x40000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r4, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24048044}, 0x8081) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r8, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14008010}, 0x4000010) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000800)={0x4, 0x80000000, 0xffff, 0xfffffff0, 0x81, 0x3}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x38, r9, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x49}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x20044814) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x48, r9, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x407}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x64a}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x815) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000b40), r4) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, r10, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x4004004) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r11, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r12, 0x1, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x804) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000d80), 0x12001, 0x0) ioctl$TUNSETPERSIST(r13, 0x400454cb, 0x1) socket$l2tp(0x2, 0x2, 0x73) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r4) sendmsg$IEEE802154_ASSOCIATE_RESP(r14, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x6c, r15, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xffff}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0xf9}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x2}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0x300}}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x80}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x44001) r16 = syz_genetlink_get_family_id$nfc(&(0x7f0000000f80), r8) ioctl$IOCTL_GET_NCIDEV_IDX(r13, 0x0, &(0x7f0000000fc0)=0x0) sendmsg$NFC_CMD_DISABLE_SE(r4, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x2c, r16, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) 3.783380579s ago: executing program 6 (id=2935): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000500)={0x0, 0xfc47, 0x400, 0x0, 0x40000330}, &(0x7f00000006c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xfffffe62}], 0x1}) io_uring_enter(r0, 0x20af, 0x6d82, 0x0, 0x0, 0x1f00) 3.759503632s ago: executing program 5 (id=2936): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0xb}]}}, 0x0}, 0x0) syz_usb_connect(0x1, 0xbe, &(0x7f0000000900)={{0x12, 0x1, 0x300, 0x87, 0x7f, 0x1, 0x48, 0x177f, 0x400, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xac, 0x1, 0x3, 0x2, 0x10, 0xf, [{{0x9, 0x4, 0x8, 0xfb, 0x2, 0xd3, 0x92, 0x12, 0x1, [], [{{0x9, 0x5, 0x9, 0x10, 0x10, 0x4, 0x3, 0x7}}, {{0x9, 0x5, 0x1, 0xc, 0x10, 0x0, 0x5, 0x1, [@generic={0x88, 0x24, "2a9ff9da5d35e85ba91d76bd2c9972071ab5c3707f1c554274160b7c199bdbb3db83ef15b5a7a4f409cc707c0d4c098e902110f39b443cbb2d8c6d97288d30762840157002005fed6ef902f9416d265ac252d649adf60a34a9c9328f9e04cfe48ff7ef1a24bb46fb9706c2ee4b1dd45f5056b1b3b2306a6df848db65c2bf5142c87707558b5f"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x81, 0xffffff75, &(0x7f00000002c0)="b9425b44651dd23241963599000000110000004a16941ff5f4b4f1f0add7fcf2b877fceafffffffffff1ffdf4cd9f5d3969890522c77157d88010000003a5bd5531d459dffff03000000000091ff000000e8f5b3371da3635b8b4fa637135800001f65e4b436aa9e50bc0f19b7d3372ff9ebcede1fb5e9428f54d5d1f0cc752cf246a5d2da34a5aa97dc14a469c3dd3e26b41c356484e46fd66e3f2c7807e8773eed7b94fa099ab84feadec2ea95f65bba452eae5b0900f98a979a88c517a2dc360a00237723e2f467af706ea17226296b3a10a351cb47aba2c6b836c90679b4dd859ddc9e4800448aab0000000000000d75f34bb50d8d7084") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) bind$netrom(r1, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r5}, 0x18) mlockall(0x6) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="14000000130001ffffff7f8cd913e90002"], 0x14}], 0x1, 0x0, 0x0, 0x44100}, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000300)={0x0, 0xfffffffffffffe7a, r3}) r6 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYRESHEX=r3, @ANYRES8=0x0, @ANYRES8=0x0], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x9, "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", 0x8, 0x9, 0x30, 0x2, 0x0, 0x1, 0x3}}}, 0x128) syz_usb_control_io$hid(r6, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x0}, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000001c0)={0x5, 0x3, 0x2, 0x0, 0x4}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x28, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="d6dc7580e19e18b68c32512ae339ded1a80bcbd815de6bafc0d2245ccd20e34878fe7f6a18432dec9d55beb3bc5ddcbed9b0baa64e01739f3524e56b95815cb4977067b90d3e8ec53e03afddaca397b3b9ddc64a48c47653d577072c0299587b3398d3c81a0506e323765660c83cb217372ba175a8ee8ecd05ca778957e028428f0c2d254b024b8b332869f7a5fd793b92f5eff917489c", 0x97}) 3.213930714s ago: executing program 8 (id=2937): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x800) syz_open_dev$vim2m(&(0x7f0000000100), 0x800, 0x2) socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000300)={0x3ff, 0x7e7, 0x0, 0x9, 0x4, 0x0, 0x7fffffff, 0x3f8}, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) 3.040404107s ago: executing program 6 (id=2938): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x100, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x358) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x40000000}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000240), &(0x7f0000000340)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYRES32, @ANYBLOB="0000000000000000000001000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_setup(0x30, &(0x7f0000000600)=0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) io_cancel(r6, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1159b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x200}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x100}]}}}]}, 0x4c}}, 0x0) syz_open_dev$video4linux(&(0x7f0000000000), 0x73, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r8, 0x0, 0x0, 0x80800) 2.993211899s ago: executing program 7 (id=2939): getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0xf6690000) syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b00010000100009043300011870f500090582020002"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002abd700000000000020202000900010073797a3100000000"], 0x20}, 0x1, 0x40030000000000}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000003840)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003800)={&(0x7f00000015c0)={0x68, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00', 0x0}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000001540)={'gretap0\x00', @ifru_map={0x527a, 0x2, 0x5, 0x8, 0xd, 0x1}}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r7, &(0x7f0000000000)={0x1d, r6, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r6, 0x0, {}, 0x2}, 0x18, &(0x7f0000000180)={&(0x7f00000003c0)="08030005c7373d5b04", 0x9}}, 0xee) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x111, 0x70bd27, 0x100000, {0x0, 0x0, 0x74, r6, {0x6, 0x8}, {0x5, 0xffff}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000003880), &(0x7f00000038c0)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0xf, 0x6, 0x4, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x10, 0x7800, 0xb3a, 0xfffffffd}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000640)={'ip_vti0\x00', 0x0, 0x8000, 0x1, 0x0, 0x6, {{0x8, 0x4, 0x2, 0x39, 0x20, 0x66, 0x0, 0x1, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0xa, 0x1, [{0x2, 0x4, 'R8'}]}]}}}}}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r11, @ANYBLOB="000024000000000024001200140001006272696467655f736c617665800000000c000500080005"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000dc0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="36a63d543bc09de68789b18f2d5cb6e2ca2bea9e2b0a149686fe28a1a335214c2c97359786818f4fd430a305dc2649631f358ff631a4caf2101f210976ccd6be09a50ab39b13e617353eb935be2eed843cd7cf0b5624fb5143e6459c44eda33a22bffed049f080841876348cd09000462ad82fd922302d7164d4a717b9ed7efdfc7b2d199943251d9bf1628e9d1f2f893d0aad41802aee9012a55de3349e81fdc1ca1e72852ab278a2ae02349551a1f3a555bcaae1076d", 0xb7}, {&(0x7f0000000180)="8e94ff5999947982231805f99278b0363ff8cdcc77d4a37f972778d826c84501a924c6dd5465fc7ce5befc7cdfc81b1e343c73ed90f5b35a1d19838398e45aed953d0ab10d8411c4c5ba4efb003ecc58ae6167d9859e53567a4ad66c12d08d99b5f2e98e19bed428fb4451c94d9b48b40f9eab69cbe241132a973698d7810fbface8535024b9b1fd4b803ccd7303e70c838f21c72b579161692db2580da531c588659ff5ae4bd9fdbde33c107e938453719e9b97b54211a9534a4e2b8334d3794b44f3fd2281ed97fe2f21cf4f25333f78d52bf85359c70760c9040e5055608bd85069f597", 0xe5}], 0x2, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x58, 0x0, 0x7, {[@end, @noop, @timestamp_addr={0x44, 0x44, 0xfc, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x3f}, 0x9}, {@rand_addr=0x64010102, 0xb01}, {@broadcast, 0x8}, {@multicast1, 0x7}, {@broadcast}, {@broadcast, 0x8}, {@remote, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x3}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010102, @remote}}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="6b697c0251d0e1f2bacbe534f5cb13da", 0x10}, {&(0x7f00000003c0)="4ce63b56c09d825ca0fb36c2d0f0a2723737693f943f40a3623edbeb5cf2bee70e043df2", 0x24}], 0x2, &(0x7f0000001640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xcc}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @empty}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0xb5, 0x3, 0x0, [{@multicast1, 0x7ff}, {@private=0xa010101}, {@broadcast, 0x7f}, {@local, 0x6}, {@broadcast, 0x80000001}]}, @lsrr={0x83, 0x7, 0x14, [@rand_addr=0x64010102]}, @end]}}}], 0xb0}}, {{&(0x7f0000000580)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000600)=[{&(0x7f00000005c0)="1d23c2f9cca24ed22f9e603f8b39ea816921e8b5f220fa1326cc9a2a176cd1795b4ef3b7f9f79c96a691c22ff6f27e", 0x2f}], 0x1, &(0x7f00000006c0)=[@ip_retopts={{0x108, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0x85, 0x1, 0x5, [{@remote, 0x6}, {@empty, 0x5}, {@multicast2, 0x9}, {@rand_addr=0x64010102}, {@loopback, 0x4}, {@rand_addr=0x64010102, 0xd}, {@loopback, 0xfffffff7}]}, @cipso={0x86, 0xb, 0x2, [{0x2, 0x5, "27cea0"}]}, @cipso={0x86, 0x82, 0x1, [{0x1, 0xd, "0263587bdb21104a2ec573"}, {0x0, 0x12, "73ebf509a54783910ee93d24a64d7be9"}, {0x0, 0x11, "1fcc623020b505bb0c70b24caba28a"}, {0x0, 0xd, "c33286cf140543990c8c10"}, {0x1, 0x10, "a7f7e7fd46375b921e220d2b304d"}, {0x6, 0x3, "a7"}, {0x1, 0x12, "fc5d4b31567d9a6ebbf997db004f06e3"}, {0x5, 0xb, "c67d8626b65f1a3a4f"}, {0x5, 0xf, "fe04438d80cbbee5909048572e"}]}, @lsrr={0x83, 0x23, 0xed, [@local, @local, @multicast2, @local, @remote, @multicast1, @broadcast, @loopback]}, @ssrr={0x89, 0x7, 0x80, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x87}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x32, 0x0, 0xf, [0xffffffff, 0x3, 0x8000]}, @generic={0x44, 0x8, "2354f5fb95f3"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x3d, 0x3, 0x2, [{@broadcast, 0x2}]}, @cipso={0x86, 0x2a, 0x2, [{0x1, 0x11, "cea0b77f8330114ef43fcfd222684a"}, {0x0, 0x8, "c65b3a85504a"}, {0x1, 0xb, "db1bbdbca4cb8409de"}]}, @ssrr={0x89, 0x13, 0x84, [@rand_addr=0x64010100, @multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @multicast1}}}], 0x238}}, {{&(0x7f0000000900)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000940)="5798f83717d12cf549b145969018c28de2d9de645fa21d441796fd979c1505e494cc18e4ac4622fca00a0a6e3cdf7e9d0cc82cf82bfbd8278122c143f64cccb47031eb4576ab5f36f14d62e9b8d4861f1b9e3025ebe0f593bba206adf235c270cfde006090f09a20d17fffa391ce6379e869cb0fd76dd11ab475769003e76a799c832fdc39d18ebedd078029bbfc1f4cc2838d734a49e3dec1c1c5da3735f63e97b1606535befb19f347399320f82c6e9926964c6c902344ed87789578ed52e934b91a806d5c5a94dee31b04166a758f374ce4668f21278529ab227057d25dee8a64d23f5584105c1370dc221a1acfc9", 0xf0}, {&(0x7f0000000a40)="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", 0xff}, {&(0x7f0000000b40)="b97adffccaef60522b68c4083151213a14ff44525690a5921b542d7516a1cd7b2d9890a6bbc0f9c3ad4fd80da30731ec07e73088faf1e1ec9510ada5ec2160c74f898962d467515e32a913ccd06a6dce10b97e65f247bc8cd6708229b9d369baec953c5abf708052acae1199d43eec5791aa55fdb21396acf0233289d446500b94ad50fabf481c2b98b58e6d357658edb1f8d4", 0x93}, {&(0x7f0000000c00)="b5327b03619e30b768ac6999d786bc66d4da5e83c56bf8ab95658c5c84630e53aab449158bd13a226544b92a3c98dd32680cb7cb59c93b8d35e2963e40db4dd73ab5a40e0ef3950588c64c177ac0ca", 0x4f}, {&(0x7f0000000c80)="5ca8f3d279d8267903dc8b595b2dcca5cacd99d5b237e431f5f1118beed0ef5c0efd64c07ffdba208fd36e26365d10597f9a02ea9e7ebeb25e59eccbcaec0992e50589e690970f29d6c17674c2bfd763383c8725f10a9752138d10dbaa6a49b449839b11772c76e5d7ab9cfa3ff6826c2dfb0b92cba2341666eac99c01259bb57fc736d96157f34a1ed7662238c5622b5f35473aa89e04375cc2f3d69dd002732333284f348c3f538b31bf3523f5fd7c978f80e4e0866117c9939a", 0xbb}], 0x5, &(0x7f0000000e00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x19}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @multicast1, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000ec0)="1097b2f045807b3352b7e3863d1204103d4ed2b7687a90f00e9ca0b71101c9cba8853409717376155b0151772bb2d1690013a4da55554fa26b032316609ab757cf2ce21ebd74c4eb7c58ae9e033b53be491ffc945b237cbe48a298532fdfdaa908d896ae1654ecf5dd3fde21fbc7a37cadf2c0a6995567c99781bcbc31bec7aa66db361e87a59a2c386584b7579fea561af9", 0x92}, {&(0x7f0000000f80)="38fbcdbb75f7d0f9f90b1cc140fc0f78f28fbdd82f0bf084ee46a1751e25a39d95723af0b1cea4ebd69a1655f7966976913e917f19cf148a586658ba5836f512b27c26670471364e46900a455f672d8ea53db77ddfd554fdd0cee3ae904f9441618198deb6138f3f223eb2c663a0c88484205cad35270bc12bac408873b0c410d099f774b27ac18815dc1c5ec0035a116facf33bc3b1faafeaedd315524920219ae4f7e0ddd49ad4538204546be287c46b00570949ef", 0xb6}, {&(0x7f0000001040)="f4c6623b99b3a23a51b4fb40e104692ce3b160494749ef3f0e31a2dbaa900db0926a0ff71709c7f7d181b7b658831aea323abca44721d96cb9baaf7914ffb62f823cf08f6b41d45a1fc9c10fa443a76f251614a4703e6662ae65ce56889bec23b95a7ba50fe0be4f4ca142a6e81f17b2efe471a7c56658a817b8780c58387ea79234ba797be1744e90541e9de42c675da934115328d89fb7d6e7c6e22f86953a3e68", 0xa2}, {&(0x7f0000001100)="033f602edfe1fe172a3edf0778c754b366c29773736f918e4ec89e3a874a8e22e614315963af556ee6eecba7a6e3f82e1dc72ba800c2c38220b1017dba7154c38f7cba3c436623f1484898a4291349074d3d705544a7eb0f28d56d04b2edaaf28d2d75", 0x63}, {&(0x7f0000001180)="a784420c2934055e142bde341d6ea46bdec61e176d3d21ff3301b0c3802f1dcd4293bb91d67c3aef4400887c3d0d2d82082d8336eb54324e617f9d77290e24bed28f75", 0x43}], 0x5, &(0x7f0000001280)=[@ip_retopts={{0x80, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0xad, [@empty, @local, @dev={0xac, 0x14, 0x14, 0x26}, @dev={0xac, 0x14, 0x14, 0x34}, @remote]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x3, 0xab}, @rr={0x7, 0x23, 0x59, [@dev={0xac, 0x14, 0x14, 0x38}, @multicast2, @local, @broadcast, @multicast2, @loopback, @multicast1, @multicast1]}, @ra={0x94, 0x4}, @end, @timestamp={0x44, 0x24, 0xc8, 0x0, 0x6, [0x2c, 0x7ff, 0x4, 0x4, 0x3, 0x9, 0x6, 0x98]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@generic={0x86, 0x2}, @cipso={0x86, 0x27, 0x0, [{0x6, 0x6, "c21ad981"}, {0x0, 0x5, "77ef18"}, {0x6, 0x6, "aebe0833"}, {0x7, 0x10, "cb168d7376114dd2c0846bb2456d"}]}, @timestamp_prespec={0x44, 0xc, 0x2a, 0x3, 0x7, [{@multicast2, 0x1}]}, @cipso={0x86, 0x16, 0x2, [{0x6, 0x6, "a57faa91"}, {0x0, 0x8, "ee0a57a202d6"}, {0x2, 0x2}]}, @rr={0x7, 0xb, 0x3a, [@multicast1, @dev={0xac, 0x14, 0x14, 0x12}]}, @lsrr={0x83, 0x1b, 0xb7, [@private=0xa010100, @multicast2, @local, @private=0xa010100, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x120}}, {{&(0x7f00000013c0)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x17, 0xffffffffffffffff, [{0x0, 0xd, "f2fc01571787a9bdddaca9"}, {0x0, 0x2}, {0x6, 0x2}]}]}}}], 0x40}}], 0x6, 0x0) 2.755933877s ago: executing program 5 (id=2940): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x1c, 0x67, 0x0, 0x0, 0x2, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x22, 0x0, 0x0, @empty}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x34, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0xff}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x9}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}]}, 0x34}}, 0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002801c0017800400ad0014"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) chdir(&(0x7f00000003c0)='./bus\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x55}]}}}], 0x18}}], 0x1, 0x4004000) getdents(r4, &(0x7f0000001fc0)=""/184, 0x20002078) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xfffffffffffff000, 0x101, &(0x7f0000000080)) getrusage(0x0, &(0x7f00000000c0)) 2.053211028s ago: executing program 1 (id=2941): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001100000008000300", @ANYRES32=r2], 0x24}}, 0x40044000) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000380), 0x20000000, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004a40)=ANY=[@ANYBLOB="c0260000410007010000000007000000027c00000400fc80a72601"], 0x26c0}}, 0x4010) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) syz_open_procfs(0x0, &(0x7f0000000340)='fd\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0xdc) r6 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x80000) r7 = socket(0x2, 0x2, 0x0) r8 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) ioctl$NBD_DO_IT(r8, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x5) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file1\x00', &(0x7f0000000080)='udf\x00', 0x4000, 0x0) 2.052526305s ago: executing program 8 (id=2942): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40040830) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x49f, 0x0, 0x0, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x20440, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdir(0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = userfaultfd(0x801) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x280}) r5 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, 0x0) io_uring_enter(r1, 0x5e2, 0x4, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) landlock_create_ruleset(0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000001fc0), 0xa0000, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x60100, 0x0) ioctl$AUTOFS_IOC_FAIL(r8, 0x4c81, 0x2) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000001600), 0x4) 1.8181779s ago: executing program 6 (id=2943): openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r2 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) tkill(r2, 0xb) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x2c}}, 0x40) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r6, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x1, {"00000000000000405c5b29d14c100680"}, 0x7, 0x100000000005, 0x2}}}, 0xa0) 667.10778ms ago: executing program 5 (id=2944): socket$netlink(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) fanotify_init(0x202, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{&(0x7f0000000180)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000340)=""/161, 0xa1}, {&(0x7f0000000040)=""/59, 0x3b}], 0x2, &(0x7f0000000500)=""/55, 0x37}, 0x92ea}, {{&(0x7f0000000540)=@ax25={{0x3, @netrom}, [@default, @rose, @remote, @bcast, @default, @remote, @null, @default]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000700)=""/128, 0x80}, {&(0x7f0000000880)=""/164, 0xa4}, {&(0x7f0000000940)=""/222, 0xde}, {&(0x7f0000000a40)=""/233, 0xe9}], 0x4, &(0x7f00000007c0)=""/76, 0x4c}, 0x4}, {{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000600)}, {&(0x7f0000000cc0)=""/51, 0x33}, {&(0x7f0000000780)=""/56, 0x38}], 0x4}, 0x4}, {{&(0x7f0000000e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f00)=""/147, 0x93}, {&(0x7f0000000fc0)=""/136, 0x88}, {&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/21, 0x15}], 0x4, &(0x7f0000001180)=""/219, 0xdb}, 0x7}, {{&(0x7f0000001280)=@ax25={{0x3, @default}, [@null, @null, @remote, @null, @default, @null, @netrom, @netrom]}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)=""/214, 0xd6}], 0x1, &(0x7f0000001440)=""/107, 0x6b}, 0x4}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001540)=""/174, 0xae}, {&(0x7f0000001600)=""/37, 0x25}, {&(0x7f0000001640)=""/2, 0x2}, {&(0x7f0000001680)=""/88, 0x58}, {0x0}, {0x0}], 0x6, &(0x7f0000002840)=""/51, 0x33}, 0x140e0510}, {{0x0, 0x0, &(0x7f0000005680), 0x0, &(0x7f0000002b00)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, 0x0}, 0xe}, {{&(0x7f0000003e40)=@nl=@proc, 0x80, &(0x7f0000005340)}, 0x3c000}, {{&(0x7f0000002a80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005500)=""/141, 0x8d}, {&(0x7f00000055c0)=""/188, 0xbc}, {&(0x7f0000005680)}, {&(0x7f00000056c0)=""/1, 0x1}, {&(0x7f0000005a00)=""/207, 0xcf}], 0x5, &(0x7f0000005b00)=""/227, 0xe3}, 0x7f772f61}], 0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x79a8, 0x8, 0x1, 0x5000032f}, &(0x7f00000006c0)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x10c, &(0x7f0000000100)=0x3, 0x0, 0x4) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 0s ago: executing program 6 (id=2945): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="5402"], 0x69) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000800)={'batadv_slave_1\x00', &(0x7f00000007c0)=@ethtool_wolinfo={0xa, 0x0, 0x0, "2d51305d39af"}}) close(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b00010000100009043300011870f500090582020002"], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket(0x2c, 0x4, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x141) r8 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$read(0x2, r8, &(0x7f00000003c0)=""/4096, 0x1000) vmsplice(r7, &(0x7f0000000780)=[{&(0x7f0000000800)="366c3d15cc3b565398e8b36c499f4ccb64274b83315c98a12cc2779ffd7920b8adb39bfd42274ad6c9300b77a2d6f571271493ccccdfb2b0e3335ff33fd688cf1adc1b5959e221d41b6a2c11d09fb84c7fc6ebdc", 0x54}], 0x1, 0x4) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000001640), 0x0, &(0x7f00000015c0)=ANY=[@ANYRES16, @ANYRESDEC=0x0, @ANYRESOCT=r5, @ANYRESOCT]) kernel console output (not intermixed with test programs): ce=b7.de [ 865.670639][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.690758][ T5876] usb 4-1: Product: syz [ 865.695018][ T5876] usb 4-1: Manufacturer: syz [ 865.701752][T15993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 865.705837][ T5876] usb 4-1: SerialNumber: syz [ 865.727040][T15993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 865.727234][ T5876] usb 4-1: config 0 descriptor?? [ 865.766824][ T6033] usb 2-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 865.780409][ T6033] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.794640][ T5876] ttusb_dec_send_command: command bulk message failed: error -22 [ 865.802844][ T6033] usb 2-1: Product: syz [ 865.807454][ T5876] ttusb-dec 4-1:0.0: probe with driver ttusb-dec failed with error -22 [ 865.816811][ T6033] usb 2-1: Manufacturer: syz [ 865.821848][ T6033] usb 2-1: SerialNumber: syz [ 865.836524][ T6033] usb 2-1: config 0 descriptor?? [ 866.350121][T16001] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2407'. [ 866.373708][ T6033] ttusb_dec_send_command: command bulk message failed: error -22 [ 866.391963][ T5876] usb 4-1: USB disconnect, device number 54 [ 866.409823][T15985] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 866.421622][ T6033] ttusb-dec 2-1:0.0: probe with driver ttusb-dec failed with error -22 [ 866.448928][T16005] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 866.536444][ T6932] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 866.692051][T16005] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 867.051485][ T5919] usb 2-1: USB disconnect, device number 49 [ 867.067743][T15989] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 868.134735][T16025] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2412'. [ 868.453278][T16030] fuse: Unknown parameter 'use00000000000000000000' [ 871.088482][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 871.123363][ T5876] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 871.126128][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 871.145348][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 871.209660][T16038] netlink: 176 bytes leftover after parsing attributes in process `syz.7.2417'. [ 871.213047][T16036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 871.259440][T16036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 871.268960][T16038] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2417'. [ 872.001334][T11685] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 872.155944][T11685] usb 7-1: Using ep0 maxpacket: 32 [ 872.216205][ T1237] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 872.869385][T11685] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 872.881593][T11685] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 872.899064][T11685] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 872.908406][T11685] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.927477][T11685] usb 7-1: config 0 descriptor?? [ 873.191668][ T5876] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 873.260072][ T6033] usb 2-1: new full-speed USB device number 50 using dummy_hcd [ 873.906798][T16067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 873.915322][T16067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 873.944871][T16041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 873.965617][T16041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 873.987019][ T5876] usb 4-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 873.998002][T11685] ft260 0003:0403:6030.001F: unknown main item tag 0x7 [ 874.030460][ T6033] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 874.041814][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 874.061324][T16072] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2426'. [ 874.070751][ T6033] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 874.079985][ T5876] usb 4-1: Product: syz [ 874.087596][T16072] netem: invalid attributes len -4 [ 874.095311][T16072] netem: change failed [ 874.102205][ T5876] usb 4-1: Manufacturer: syz [ 874.107808][ T5876] usb 4-1: SerialNumber: syz [ 874.119648][ T6033] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 874.133954][ T5876] usb 4-1: config 0 descriptor?? [ 874.141832][ T6033] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 874.152505][ T5876] ttusb_dec_send_command: command bulk message failed: error -22 [ 874.160316][ T6033] usb 2-1: Product: syz [ 874.164753][ T5876] ttusb-dec 4-1:0.0: probe with driver ttusb-dec failed with error -22 [ 874.173112][ T6033] usb 2-1: Manufacturer: syz [ 874.177909][ T6033] usb 2-1: SerialNumber: syz [ 874.205629][T11685] ft260 0003:0403:6030.001F: chip code: 6424 8183 [ 874.312290][T16075] netlink: 14 bytes leftover after parsing attributes in process `syz.7.2426'. [ 874.369027][ T5876] usb 4-1: USB disconnect, device number 55 [ 874.412850][T11685] ft260 0003:0403:6030.001F: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.6-1/input0 [ 874.623547][ T6033] usb 2-1: Audio class v2/v3 interfaces need an interface association [ 874.641682][T11685] ft260 0003:0403:6030.001F: failed to retrieve status: -32, no wakeup [ 874.731642][ T6033] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 874.762499][ T6033] usb 2-1: USB disconnect, device number 50 [ 874.941113][T16041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 875.046758][T16041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 875.076504][ T5896] usb 7-1: USB disconnect, device number 26 [ 876.398565][T16098] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2430'. [ 876.797354][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 877.976872][ T6266] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 880.481811][T16121] netlink: 176 bytes leftover after parsing attributes in process `syz.6.2438'. [ 880.662066][T16121] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2438'. [ 881.613357][T16135] syzkaller0: entered promiscuous mode [ 881.618997][ T6033] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 881.639590][T16135] syzkaller0: entered allmulticast mode [ 881.833985][ T6033] usb 8-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 881.878805][ T6033] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 881.890635][ T6033] usb 8-1: Product: syz [ 881.894811][ T6033] usb 8-1: Manufacturer: syz [ 881.900173][ T6033] usb 8-1: SerialNumber: syz [ 881.954718][ T6033] usb 8-1: config 0 descriptor?? [ 882.012026][ T6033] ttusb_dec_send_command: command bulk message failed: error -22 [ 882.020794][ T1596] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 882.032267][ T6033] ttusb-dec 8-1:0.0: probe with driver ttusb-dec failed with error -22 [ 882.178768][ T1596] usb 4-1: Using ep0 maxpacket: 32 [ 882.185382][ T1596] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 882.196987][ T1596] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 882.208887][ T1596] usb 4-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 882.218604][ T1596] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 882.239972][ T1596] usb 4-1: config 0 descriptor?? [ 882.392411][T11685] usb 8-1: USB disconnect, device number 17 [ 882.456593][ T6932] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 882.744185][T16140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 882.843326][T16140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 882.999715][T16140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 883.071140][T16140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 883.380029][ T1596] ft260 0003:0403:6030.0020: unknown main item tag 0x7 [ 883.413301][T16154] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 883.422456][T16154] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 883.533015][ T30] audit: type=1326 audit(1754367381.170:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92c38eb69 code=0x7ffc0000 [ 883.540770][ T1596] ft260 0003:0403:6030.0020: chip code: 6424 8183 [ 883.560130][ T30] audit: type=1326 audit(1754367381.170:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92c38eb69 code=0x7ffc0000 [ 883.594622][ T30] audit: type=1326 audit(1754367381.170:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fc92c38eb69 code=0x7ffc0000 [ 883.622394][ T30] audit: type=1326 audit(1754367381.170:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92c38eb69 code=0x7ffc0000 [ 883.657705][ T30] audit: type=1326 audit(1754367381.170:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc92c38eb69 code=0x7ffc0000 [ 883.684165][ T30] audit: type=1326 audit(1754367381.170:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc92c38d4d0 code=0x7ffc0000 [ 883.707880][ T5919] usb 8-1: new full-speed USB device number 18 using dummy_hcd [ 883.722819][ T30] audit: type=1326 audit(1754367381.170:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc92c38e76b code=0x7ffc0000 [ 883.741271][ T1596] ft260 0003:0403:6030.0020: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.3-1/input0 [ 883.746794][ T30] audit: type=1326 audit(1754367381.170:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc92c38e76b code=0x7ffc0000 [ 883.780850][ T55] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 883.791266][ T30] audit: type=1326 audit(1754367381.170:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc92c38e76b code=0x7ffc0000 [ 883.815012][ T30] audit: type=1326 audit(1754367381.170:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16159 comm="syz.1.2447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc92c38e76b code=0x7ffc0000 [ 883.869760][ T5919] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 883.880013][ T5919] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 883.890627][ T5919] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 883.900033][ T5919] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.908268][ T5919] usb 8-1: Product: syz [ 883.912459][ T5919] usb 8-1: Manufacturer: syz [ 883.917198][ T5919] usb 8-1: SerialNumber: syz [ 883.935874][ T55] usb 2-1: Using ep0 maxpacket: 16 [ 883.941880][ T1596] ft260 0003:0403:6030.0020: failed to retrieve status: -32, no wakeup [ 883.951691][ T55] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 883.962661][ T55] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 883.972447][ T55] usb 2-1: config 0 interface 0 has no altsetting 0 [ 883.979246][ T55] usb 2-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 883.991264][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 884.000827][ T55] usb 2-1: config 0 descriptor?? [ 884.163784][T16140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 884.173313][T16140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 884.182980][ T1596] usb 4-1: USB disconnect, device number 56 [ 884.329662][ T5919] usb 8-1: Audio class v2/v3 interfaces need an interface association [ 884.329758][T16172] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2450'. [ 884.349580][T16172] netem: invalid attributes len -4 [ 884.352470][ T5919] snd-usb-audio 8-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 884.354689][T16172] netem: change failed [ 884.377263][ T6932] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 884.377908][ T5919] usb 8-1: USB disconnect, device number 18 [ 884.391324][ T1596] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 884.933014][T16176] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2450'. [ 885.064876][T16180] ceph: No mds server is up or the cluster is laggy [ 886.341339][T16187] netlink: 176 bytes leftover after parsing attributes in process `syz.7.2452'. [ 886.370449][T16187] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2452'. [ 886.408765][ T55] usbhid 2-1:0.0: can't add hid device: -71 [ 886.429728][ T55] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 886.444571][ T55] usb 2-1: USB disconnect, device number 51 [ 886.564288][T16195] binder: 16193:16195 unknown command 0 [ 886.573030][T16195] binder: 16193:16195 ioctl c0306201 200000000080 returned -22 [ 886.628382][T16195] binder: 16193:16195 ioctl c0306201 0 returned -14 [ 886.651403][T16195] binder: 16193:16195 ioctl c0306201 200000000300 returned -11 [ 886.662136][T16195] binder: 16193:16195 ioctl c0306201 200000000280 returned -11 [ 886.886782][T16201] raw_sendmsg: syz.7.2456 forgot to set AF_INET. Fix it! [ 888.216944][T16218] overlayfs: missing 'lowerdir' [ 888.295823][T16219] openvswitch: netlink: Duplicate or invalid key (type 0). [ 888.303135][T16219] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 888.394430][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 888.817438][T16223] netlink: 188 bytes leftover after parsing attributes in process `syz.6.2462'. [ 888.888583][T16224] overlayfs: missing 'lowerdir' [ 890.388852][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 890.470065][ T1596] libceph: connect (1)[c::]:6789 error -101 [ 890.477257][ T1596] libceph: mon0 (1)[c::]:6789 connect error [ 890.657044][T16236] ceph: No mds server is up or the cluster is laggy [ 890.756195][ T1596] libceph: connect (1)[c::]:6789 error -101 [ 890.762312][ T1596] libceph: mon0 (1)[c::]:6789 connect error [ 890.839769][T16243] netlink: 176 bytes leftover after parsing attributes in process `syz.7.2466'. [ 891.095223][T16243] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2466'. [ 891.730696][T16250] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 894.615895][T14185] Bluetooth: hci3: command 0x0405 tx timeout [ 894.702701][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 894.880335][T16300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 894.924436][T16300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 894.979633][ T30] kauditd_printk_skb: 132 callbacks suppressed [ 894.979649][ T30] audit: type=1400 audit(1754367392.610:1802): avc: denied { map } for pid=16299 comm="syz.5.2482" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 895.048111][ T55] usb 2-1: new full-speed USB device number 52 using dummy_hcd [ 895.261733][ T55] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 895.303873][ T55] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 895.335922][ T30] audit: type=1400 audit(1754367392.610:1803): avc: denied { execute } for pid=16299 comm="syz.5.2482" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 895.400718][ T55] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 895.497231][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 895.529002][ T55] usb 2-1: Product: syz [ 895.546248][ T55] usb 2-1: Manufacturer: syz [ 895.587793][ T55] usb 2-1: SerialNumber: syz [ 895.851924][T16298] tipc: Enabled bearer , priority 0 [ 895.889080][T16301] syzkaller0: entered promiscuous mode [ 895.894706][T16301] syzkaller0: entered allmulticast mode [ 895.902064][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 896.028005][ T55] usb 2-1: Audio class v2/v3 interfaces need an interface association [ 896.062961][ T55] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 896.074278][ T55] usb 2-1: USB disconnect, device number 52 [ 896.086120][T16297] tipc: Resetting bearer [ 896.112529][T16297] tipc: Disabling bearer [ 898.112438][T16325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16325 comm=syz.3.2483 [ 898.200551][T16330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 898.209145][T16330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 899.105863][ T5896] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 899.360933][T16323] tipc: Started in network mode [ 899.366275][T16323] tipc: Node identity 2eed60f60a02, cluster identity 4711 [ 899.373565][T16323] tipc: Enabled bearer , priority 0 [ 899.404755][T16323] tipc: Resetting bearer [ 899.415337][ T5896] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 899.443560][ T5896] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 899.463877][ T5896] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 899.514659][ T5896] usb 8-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 899.524293][ T5896] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 899.593771][ T5896] usb 8-1: config 0 descriptor?? [ 899.627048][ T5896] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 899.642013][ T5896] usb 8-1: MIDIStreaming interface descriptor not found [ 899.658676][T16322] tipc: Disabling bearer [ 900.826053][ T6266] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 900.938930][T16362] fuse: Unknown parameter 'user_id00000000000000000000' [ 901.394858][ T24] usb 8-1: USB disconnect, device number 19 [ 901.692087][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 901.929434][ T30] audit: type=1326 audit(1754367399.460:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 902.237605][ T30] audit: type=1326 audit(1754367399.460:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 902.268588][ T30] audit: type=1326 audit(1754367399.460:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 902.915919][ T30] audit: type=1326 audit(1754367399.460:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 902.939681][ T30] audit: type=1326 audit(1754367399.470:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 902.968907][ T30] audit: type=1326 audit(1754367399.470:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 903.058483][ T30] audit: type=1326 audit(1754367399.470:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 903.090930][T16386] netlink: 176 bytes leftover after parsing attributes in process `syz.3.2502'. [ 903.146735][ T30] audit: type=1326 audit(1754367399.470:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 903.198890][T16392] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2502'. [ 903.218807][T16393] siw: device registration error -23 [ 903.254633][ T30] audit: type=1326 audit(1754367399.470:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 903.305175][ T30] audit: type=1326 audit(1754367399.470:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16379 comm="syz.5.2501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 903.385952][ T5909] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 903.977671][ T5909] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 903.997755][ T5909] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 904.030428][ T5909] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 904.073704][ T5909] usb 7-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 904.090766][ T5909] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 904.158972][ T5909] usb 7-1: config 0 descriptor?? [ 904.193513][ T5909] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 904.202263][ T5909] usb 7-1: MIDIStreaming interface descriptor not found [ 904.428761][T11685] usb 4-1: new full-speed USB device number 57 using dummy_hcd [ 904.787268][T11685] usb 4-1: config 0 has an invalid interface number: 113 but max is 0 [ 904.806881][T11685] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 904.865574][ T5876] usb 7-1: USB disconnect, device number 27 [ 904.908402][T11685] usb 4-1: config 0 has no interface number 0 [ 904.915681][T11685] usb 4-1: config 0 interface 113 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 904.941127][T11685] usb 4-1: config 0 interface 113 has no altsetting 0 [ 904.958568][T11685] usb 4-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 904.983293][T11685] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 905.014512][T11685] usb 4-1: Product: syz [ 905.027710][T11685] usb 4-1: Manufacturer: syz [ 905.053248][T11685] usb 4-1: SerialNumber: syz [ 905.062694][T11685] usb 4-1: config 0 descriptor?? [ 905.070752][T11685] pn533_usb 4-1:0.113: NFC: Could not find bulk-in or bulk-out endpoint [ 905.096183][ T6033] usb 8-1: new high-speed USB device number 20 using dummy_hcd [ 905.391027][ T6033] usb 8-1: Using ep0 maxpacket: 32 [ 905.735155][ T6033] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 905.750494][ T6033] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 905.760780][ T6033] usb 8-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 905.769943][ T6033] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 905.779390][ T6033] usb 8-1: config 0 descriptor?? [ 906.197239][T16411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 906.217803][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 906.237309][T16411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 906.257099][T16411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 906.267311][T16434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 906.267532][T16411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 906.284631][T16434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 906.312948][ T6033] ft260 0003:0403:6030.0021: unknown main item tag 0x7 [ 906.508989][ T6033] ft260 0003:0403:6030.0021: chip code: 6424 8183 [ 906.717990][ T6033] ft260 0003:0403:6030.0021: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.7-1/input0 [ 906.800111][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 906.834802][T16439] overlayfs: missing 'lowerdir' [ 907.204998][ T6033] ft260 0003:0403:6030.0021: failed to retrieve status: -32, no wakeup [ 907.328332][ T55] usb 4-1: USB disconnect, device number 57 [ 907.398214][T16445] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2518'. [ 907.609277][ T6033] usb 8-1: reset high-speed USB device number 20 using dummy_hcd [ 907.692822][T16411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 908.008576][T16411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 908.390742][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 908.390787][ T30] audit: type=1400 audit(1754367406.000:1849): avc: denied { connect } for pid=16459 comm="syz.3.2523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 908.447691][T16467] FAULT_INJECTION: forcing a failure. [ 908.447691][T16467] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 908.461388][T16467] CPU: 1 UID: 0 PID: 16467 Comm: syz.5.2524 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 908.461413][T16467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 908.461423][T16467] Call Trace: [ 908.461430][T16467] [ 908.461436][T16467] dump_stack_lvl+0x16c/0x1f0 [ 908.461467][T16467] should_fail_ex+0x512/0x640 [ 908.461498][T16467] _copy_from_user+0x2e/0xd0 [ 908.461518][T16467] do_hidp_sock_ioctl.constprop.0+0x174/0x510 [ 908.461550][T16467] ? __pfx_do_hidp_sock_ioctl.constprop.0+0x10/0x10 [ 908.461591][T16467] ? __pfx_avc_has_extended_perms+0x10/0x10 [ 908.461620][T16467] ? kasan_quarantine_put+0x10a/0x240 [ 908.461650][T16467] ? tomoyo_path_number_perm+0x18d/0x580 [ 908.461678][T16467] sock_do_ioctl+0x118/0x280 [ 908.461699][T16467] ? __pfx_sock_do_ioctl+0x10/0x10 [ 908.461724][T16467] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 908.461751][T16467] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 908.461778][T16467] sock_ioctl+0x227/0x6b0 [ 908.461797][T16467] ? __pfx_sock_ioctl+0x10/0x10 [ 908.461815][T16467] ? hook_file_ioctl_common+0x145/0x410 [ 908.461847][T16467] ? selinux_file_ioctl+0x180/0x270 [ 908.461866][T16467] ? selinux_file_ioctl+0xb4/0x270 [ 908.461888][T16467] ? __pfx_sock_ioctl+0x10/0x10 [ 908.461909][T16467] __x64_sys_ioctl+0x18e/0x210 [ 908.461937][T16467] do_syscall_64+0xcd/0x4c0 [ 908.461965][T16467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 908.461982][T16467] RIP: 0033:0x7fe30318eb69 [ 908.461996][T16467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 908.462013][T16467] RSP: 002b:00007fe303f2e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 908.462030][T16467] RAX: ffffffffffffffda RBX: 00007fe3033b6080 RCX: 00007fe30318eb69 [ 908.462041][T16467] RDX: 00002000000000c0 RSI: 00000000400448c9 RDI: 0000000000000005 [ 908.462051][T16467] RBP: 00007fe303f2e090 R08: 0000000000000000 R09: 0000000000000000 [ 908.462061][T16467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 908.462071][T16467] R13: 0000000000000000 R14: 00007fe3033b6080 R15: 00007ffe6f70df78 [ 908.462093][T16467] [ 908.697800][ T30] audit: type=1400 audit(1754367406.340:1850): avc: denied { setcurrent } for pid=16468 comm="syz.3.2526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 908.720488][ T30] audit: type=1401 audit(1754367406.340:1851): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 908.815855][ T55] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 908.844437][T16453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16453 comm=syz.1.2520 [ 908.995119][ T55] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 909.006954][ T55] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 909.019236][ T55] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 909.188619][T11685] usb 8-1: USB disconnect, device number 20 [ 909.196337][ T55] usb 7-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 909.219259][ T55] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 909.233328][ T55] usb 7-1: config 0 descriptor?? [ 909.242882][ T55] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 909.251686][ T55] usb 7-1: MIDIStreaming interface descriptor not found [ 909.415977][T11685] usb 8-1: new full-speed USB device number 21 using dummy_hcd [ 909.482297][T16483] binder: 16482:16483 unknown command 0 [ 909.489704][T16483] binder: 16482:16483 ioctl c0306201 200000000080 returned -22 [ 909.501645][T16483] binder: 16482:16483 ioctl c0306201 200000000300 returned -11 [ 909.757080][T11685] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 909.775349][T11685] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 909.908135][T11685] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 910.011885][T16491] overlayfs: missing 'lowerdir' [ 910.578280][T11685] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 910.601121][ T5876] usb 7-1: USB disconnect, device number 28 [ 910.608152][T11685] usb 8-1: Product: syz [ 910.627908][T11685] usb 8-1: Manufacturer: syz [ 910.632525][T11685] usb 8-1: SerialNumber: syz [ 910.645391][T16496] netlink: 188 bytes leftover after parsing attributes in process `syz.5.2533'. [ 911.082011][T16503] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2535'. [ 911.134625][T16497] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2534'. [ 911.379261][T11685] usb 8-1: Audio class v2/v3 interfaces need an interface association [ 911.442534][T11685] snd-usb-audio 8-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 911.458000][T11685] usb 8-1: USB disconnect, device number 21 [ 911.916068][ T55] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 912.079621][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 912.093724][ T1332] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 912.296025][ T55] usb 2-1: Using ep0 maxpacket: 32 [ 912.303784][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 912.316978][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 912.327163][ T55] usb 2-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 912.387925][ T30] audit: type=1400 audit(1754367410.020:1852): avc: denied { bind } for pid=16518 comm="syz.7.2539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 912.471039][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 912.512709][ T55] usb 2-1: config 0 descriptor?? [ 912.522633][T16522] tipc: Enabled bearer , priority 0 [ 912.536691][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 912.551912][T16522] syzkaller0: entered promiscuous mode [ 912.553762][ T30] audit: type=1400 audit(1754367410.020:1853): avc: denied { getopt } for pid=16518 comm="syz.7.2539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 912.578205][T16522] syzkaller0: entered allmulticast mode [ 912.611134][T16522] tipc: Resetting bearer [ 912.787257][T16521] tipc: Resetting bearer [ 913.191384][T16521] tipc: Disabling bearer [ 913.231245][T16515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 913.246813][T16515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 913.291439][T16515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 913.324525][T16532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16532 comm=syz.3.2541 [ 913.439630][T16515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 913.462446][ T55] ft260 0003:0403:6030.0022: unknown main item tag 0x7 [ 913.976379][ T55] ft260 0003:0403:6030.0022: chip code: 6424 8183 [ 913.995582][ T30] audit: type=1400 audit(1754367411.620:1854): avc: denied { listen } for pid=16538 comm="syz.5.2545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 914.217527][ T55] ft260 0003:0403:6030.0022: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.1-1/input0 [ 914.702616][ T55] ft260 0003:0403:6030.0022: failed to retrieve status: -32, no wakeup [ 914.743777][T16550] fuse: Bad value for 'fd' [ 914.965955][ T5909] usb 2-1: reset high-speed USB device number 53 using dummy_hcd [ 915.306718][T16515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 915.315368][T16515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 915.573196][T16562] siw: device registration error -23 [ 915.631156][T16564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 915.673617][T16564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 915.791565][T16568] binder: 16567:16568 unknown command 0 [ 915.801832][T16568] binder: 16567:16568 ioctl c0306201 200000000080 returned -22 [ 916.112264][ T55] usb 2-1: USB disconnect, device number 53 [ 916.229265][T16580] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2555'. [ 916.315678][T16580] vxlan0: entered promiscuous mode [ 916.328753][ T4545] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 916.835135][T16582] syz.6.2554: attempt to access beyond end of device [ 916.835135][T16582] loop6: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 916.848985][T16582] hfsplus: unable to find HFS+ superblock [ 917.064860][ T4545] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 917.226758][ T6266] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 917.234969][ T6266] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 917.681783][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 917.877222][T16593] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2559'. [ 918.009368][T16595] openvswitch: netlink: Duplicate or invalid key (type 0). [ 918.016754][T16595] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 918.302066][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 918.432316][T16593] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2559'. [ 918.541455][T16602] binder: 16601:16602 unknown command 0 [ 918.547164][T16602] binder: 16601:16602 ioctl c0306201 200000000080 returned -22 [ 919.216270][ T55] usb 8-1: new high-speed USB device number 22 using dummy_hcd [ 919.447062][ T55] usb 8-1: Using ep0 maxpacket: 32 [ 919.493807][ T55] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 919.522206][ T55] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 919.636025][ T55] usb 8-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 919.647071][ T55] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 919.658691][ T55] usb 8-1: config 0 descriptor?? [ 919.773337][T16623] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2567'. [ 919.782521][T16623] netem: invalid attributes len -4 [ 919.789658][T16623] netem: change failed [ 919.852844][T16619] ceph: No mds server is up or the cluster is laggy [ 919.958031][ T5909] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 921.050813][T16629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 921.088971][T16629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 921.097100][T16630] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2567'. [ 921.156993][T16600] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 921.177381][T16600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 921.187106][ T5909] usb 7-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 921.206665][ T5909] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 921.214843][ T5909] usb 7-1: Product: syz [ 921.231795][ T5909] usb 7-1: Manufacturer: syz [ 921.284856][ T55] ft260 0003:0403:6030.0023: unknown main item tag 0x7 [ 921.569915][ T5909] usb 7-1: SerialNumber: syz [ 921.610154][ T5909] usb 7-1: config 0 descriptor?? [ 921.619872][ T5909] usb 7-1: can't set config #0, error -71 [ 921.656088][ T5909] usb 7-1: USB disconnect, device number 29 [ 921.687770][ T55] ft260 0003:0403:6030.0023: chip code: 6424 8183 [ 921.864317][T16637] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 921.872941][T16637] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 921.896047][ T55] ft260 0003:0403:6030.0023: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.7-1/input0 [ 922.096419][ T55] ft260 0003:0403:6030.0023: failed to retrieve status: -32, no wakeup [ 922.126669][T16646] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2570'. [ 922.324574][T16600] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 922.335949][T16600] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 922.350919][ T5876] usb 8-1: USB disconnect, device number 22 [ 922.734539][T16651] siw: device registration error -23 [ 922.763940][T16653] FAULT_INJECTION: forcing a failure. [ 922.763940][T16653] name failslab, interval 1, probability 0, space 0, times 0 [ 922.785883][T16653] CPU: 0 UID: 0 PID: 16653 Comm: syz.3.2573 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 922.785909][T16653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 922.785920][T16653] Call Trace: [ 922.785927][T16653] [ 922.785934][T16653] dump_stack_lvl+0x16c/0x1f0 [ 922.785965][T16653] should_fail_ex+0x512/0x640 [ 922.785992][T16653] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 922.786021][T16653] should_failslab+0xc2/0x120 [ 922.786042][T16653] __kmalloc_cache_noprof+0x6a/0x3e0 [ 922.786068][T16653] ? mrp_init_applicant+0x425/0x5c0 [ 922.786093][T16653] mrp_init_applicant+0x425/0x5c0 [ 922.786111][T16653] ? garp_init_applicant+0x2c3/0x500 [ 922.786131][T16653] register_vlan_dev+0x1bd/0x940 [ 922.786163][T16653] vlan_ioctl_handler+0x8dd/0xa70 [ 922.786198][T16653] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 922.786238][T16653] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 922.786263][T16653] sock_ioctl+0x4bb/0x6b0 [ 922.786285][T16653] ? __pfx_sock_ioctl+0x10/0x10 [ 922.786303][T16653] ? hook_file_ioctl_common+0x145/0x410 [ 922.786337][T16653] ? selinux_file_ioctl+0x180/0x270 [ 922.786358][T16653] ? selinux_file_ioctl+0xb4/0x270 [ 922.786382][T16653] ? __pfx_sock_ioctl+0x10/0x10 [ 922.786403][T16653] __x64_sys_ioctl+0x18e/0x210 [ 922.786432][T16653] do_syscall_64+0xcd/0x4c0 [ 922.786460][T16653] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 922.786479][T16653] RIP: 0033:0x7f9406f8eb69 [ 922.786495][T16653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 922.786512][T16653] RSP: 002b:00007f9407d9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 922.786530][T16653] RAX: ffffffffffffffda RBX: 00007f94071b5fa0 RCX: 00007f9406f8eb69 [ 922.786541][T16653] RDX: 0000200000000400 RSI: 0000000000008982 RDI: 0000000000000004 [ 922.786552][T16653] RBP: 00007f9407d9c090 R08: 0000000000000000 R09: 0000000000000000 [ 922.786562][T16653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 922.786572][T16653] R13: 0000000000000000 R14: 00007f94071b5fa0 R15: 00007fffc0d99028 [ 922.786595][T16653] [ 923.688411][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 924.249285][ T6266] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 925.147029][T16688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12594 sclass=netlink_route_socket pid=16688 comm=syz.3.2581 [ 925.704919][T16688] Can't find ip_set type hash [ 929.743551][ T30] audit: type=1400 audit(1754367427.380:1855): avc: denied { append } for pid=16703 comm="syz.3.2587" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 929.773288][ T55] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 930.078459][T16372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 930.136643][T16714] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2590'. [ 930.147341][T16714] netem: invalid attributes len -4 [ 930.152521][T16714] netem: change failed [ 930.274260][ T55] usb 7-1: Using ep0 maxpacket: 32 [ 930.427086][ T55] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 930.525348][ T55] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 930.543214][ T55] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 930.553108][ T55] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 930.593437][ T55] usb 7-1: config 0 descriptor?? [ 931.049456][T16733] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2594'. [ 931.074309][T16733] netem: invalid attributes len -4 [ 931.090068][T16733] netem: change failed [ 931.099905][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.106413][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.246654][T16704] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 931.296272][T16704] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 931.438392][T16721] netlink: 14 bytes leftover after parsing attributes in process `syz.7.2590'. [ 931.481596][T16704] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 932.044792][T16704] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 932.244403][ T55] ft260 0003:0403:6030.0024: unknown main item tag 0x7 [ 932.395176][T16745] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2594'. [ 932.444547][ T55] ft260 0003:0403:6030.0024: chip code: 6424 8183 [ 932.671284][ T55] ft260 0003:0403:6030.0024: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.6-1/input0 [ 932.825958][T13063] usb 4-1: new full-speed USB device number 58 using dummy_hcd [ 932.871653][ T55] ft260 0003:0403:6030.0024: failed to retrieve status: -32, no wakeup [ 932.988991][T13063] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 932.999160][ T5909] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 933.028341][T13063] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 933.081770][T13063] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 933.091164][T13063] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 933.106058][T16704] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 933.110761][T16756] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2601'. [ 933.128639][T13063] usb 4-1: config 0 descriptor?? [ 933.134496][T16704] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 933.147843][T13063] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 933.156890][ T55] usb 7-1: USB disconnect, device number 30 [ 933.167750][ T5909] usb 2-1: Using ep0 maxpacket: 16 [ 933.174925][ T5909] usb 2-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 933.190847][T13063] dvb-usb: bulk message failed: -22 (3/0) [ 933.200647][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 933.216086][T13063] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 933.228556][ T5909] usb 2-1: config 0 descriptor?? [ 933.248314][T13063] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 933.255654][ T5909] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 933.264484][T13063] usb 4-1: media controller created [ 933.273460][T13063] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 933.289809][T13063] dvb-usb: bulk message failed: -22 (6/0) [ 933.295901][T13063] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 933.305913][T13063] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input45 [ 933.324462][T13063] dvb-usb: schedule remote query interval to 150 msecs. [ 933.342588][T13063] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 933.355702][T16750] dibusb: i2c wr: len=61 is too big! [ 933.355702][T16750] [ 933.409536][ T9] usb 4-1: USB disconnect, device number 58 [ 933.432354][ T9] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 933.536032][ T6033] usb 8-1: new high-speed USB device number 23 using dummy_hcd [ 933.710329][ T6033] usb 8-1: config 0 has no interfaces? [ 933.727610][ T6033] usb 8-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 933.746186][ T6033] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 933.754184][ T6033] usb 8-1: Product: syz [ 933.781666][ T6033] usb 8-1: Manufacturer: syz [ 933.798545][ T6033] usb 8-1: SerialNumber: syz [ 933.818476][ T6033] usb 8-1: config 0 descriptor?? [ 934.967293][T16779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12594 sclass=netlink_route_socket pid=16779 comm=syz.5.2605 [ 935.153083][T16781] overlayfs: missing 'lowerdir' [ 935.218416][T16784] netlink: 188 bytes leftover after parsing attributes in process `syz.6.2607'. [ 935.228415][T16775] openvswitch: netlink: Duplicate or invalid key (type 0). [ 935.235692][T16775] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 935.578356][T16372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 936.396429][T13063] usb 2-1: USB disconnect, device number 54 [ 936.944966][T16804] tipc: Enabled bearer , priority 0 [ 937.111430][T16804] syzkaller0: entered promiscuous mode [ 937.117134][T16804] syzkaller0: entered allmulticast mode [ 937.339015][T16804] tipc: Resetting bearer [ 937.996124][ T9] tipc: Node number set to 2013904270 [ 938.026924][T13063] usb 8-1: USB disconnect, device number 23 [ 938.103343][T16823] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 938.531621][T16795] tipc: Resetting bearer [ 938.549424][T16795] tipc: Disabling bearer [ 938.856301][T16834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12594 sclass=netlink_route_socket pid=16834 comm=syz.7.2618 [ 939.445975][T16834] Can't find ip_set type [ 939.556022][T13063] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 939.679845][T16842] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2622'. [ 939.774023][T13063] usb 7-1: config 0 has an invalid interface number: 32 but max is 0 [ 939.953006][T16850] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2625'. [ 939.962083][T13063] usb 7-1: config 0 has no interface number 0 [ 939.988246][T13063] usb 7-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 940.056776][T13063] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 940.062270][T16856] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2626'. [ 940.083151][T13063] usb 7-1: config 0 descriptor?? [ 940.114762][T13063] cp210x 7-1:0.32: cp210x converter detected [ 940.553280][T13063] cp210x 7-1:0.32: failed to get vendor val 0x000e size 3: -32 [ 940.871977][T13063] cp210x 7-1:0.32: failed to get vendor val 0x3711 size 2: -121 [ 940.887482][T13063] cp210x 7-1:0.32: GPIO initialisation failed: -121 [ 940.900472][T13063] usb 7-1: cp210x converter now attached to ttyUSB0 [ 940.983161][T16873] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 940.998207][T16873] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 941.150474][ T30] audit: type=1400 audit(1754367438.790:1856): avc: denied { ioctl } for pid=16875 comm="syz.1.2632" path="socket:[55706]" dev="sockfs" ino=55706 ioctlcmd=0x4701 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 941.191051][ T30] audit: type=1400 audit(1754367438.830:1857): avc: denied { accept } for pid=16877 comm="syz.5.2633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 941.211607][ T30] audit: type=1400 audit(1754367438.850:1858): avc: denied { read } for pid=16877 comm="syz.5.2633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 941.319668][T16879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5132 sclass=netlink_route_socket pid=16879 comm=syz.1.2632 [ 941.358746][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 941.916396][T16887] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2634'. [ 942.486175][T16891] ceph: No mds server is up or the cluster is laggy [ 942.521947][T16899] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2637'. [ 943.256016][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 943.641781][ T1332] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 943.659958][ T30] audit: type=1400 audit(1754367441.270:1859): avc: denied { setopt } for pid=16892 comm="syz.7.2637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 943.706465][T11685] usb 7-1: USB disconnect, device number 31 [ 943.725490][T11685] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 943.754892][T11685] cp210x 7-1:0.32: device disconnected [ 943.888818][T16911] binder: 16909:16911 unknown command 0 [ 943.914600][T16911] binder: 16909:16911 ioctl c0306201 200000000080 returned -22 [ 943.940459][T16911] binder: 16909:16911 ioctl c0306201 200000000300 returned -11 [ 944.213553][T16921] wg1 speed is unknown, defaulting to 1000 [ 944.220733][T16921] lo speed is unknown, defaulting to 1000 [ 945.463148][T16929] FAULT_INJECTION: forcing a failure. [ 945.463148][T16929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 945.476308][T16929] CPU: 1 UID: 0 PID: 16929 Comm: syz.1.2646 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 945.476334][T16929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 945.476345][T16929] Call Trace: [ 945.476352][T16929] [ 945.476360][T16929] dump_stack_lvl+0x16c/0x1f0 [ 945.476391][T16929] should_fail_ex+0x512/0x640 [ 945.476424][T16929] _copy_from_user+0x2e/0xd0 [ 945.476445][T16929] copy_msghdr_from_user+0x98/0x160 [ 945.476473][T16929] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 945.476511][T16929] ___sys_sendmsg+0xfe/0x1d0 [ 945.476539][T16929] ? __pfx____sys_sendmsg+0x10/0x10 [ 945.476588][T16929] ? __mutex_unlock_slowpath+0x100/0x800 [ 945.476624][T16929] __sys_sendmsg+0x16d/0x220 [ 945.476651][T16929] ? __pfx___sys_sendmsg+0x10/0x10 [ 945.476694][T16929] do_syscall_64+0xcd/0x4c0 [ 945.476722][T16929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 945.476741][T16929] RIP: 0033:0x7fc92c38eb69 [ 945.476756][T16929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 945.476773][T16929] RSP: 002b:00007fc92d140038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 945.476790][T16929] RAX: ffffffffffffffda RBX: 00007fc92c5b6080 RCX: 00007fc92c38eb69 [ 945.476801][T16929] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 000000000000000c [ 945.476812][T16929] RBP: 00007fc92d140090 R08: 0000000000000000 R09: 0000000000000000 [ 945.476823][T16929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 945.476833][T16929] R13: 0000000000000000 R14: 00007fc92c5b6080 R15: 00007ffe8519f2f8 [ 945.476857][T16929] [ 947.098191][ T1332] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 947.384820][T16947] kAFS: Can only specify source 'none' with -o dyn [ 947.466864][T14185] Bluetooth: hci2: ACL packet too small [ 947.651089][T16951] ceph: No mds server is up or the cluster is laggy [ 947.676438][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 948.358469][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 948.370892][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 948.551455][T16968] binder: 16966:16968 unknown command 0 [ 948.577960][T16968] binder: 16966:16968 ioctl c0306201 200000000080 returned -22 [ 948.604278][T16965] siw: device registration error -23 [ 948.627528][T16968] binder: 16966:16968 ioctl c0306201 200000000300 returned -11 [ 949.256187][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 950.066191][ T1237] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 950.237596][ T5909] libceph: connect (1)[c::]:6789 error -101 [ 950.405619][ T5909] libceph: mon0 (1)[c::]:6789 connect error [ 950.493777][T16981] ceph: No mds server is up or the cluster is laggy [ 950.616248][ T9] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 950.780543][T13063] libceph: connect (1)[c::]:6789 error -101 [ 951.685438][ C0] raw-gadget.0 gadget.1: ignoring, device is not running [ 951.695347][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 951.725411][T13063] libceph: mon0 (1)[c::]:6789 connect error [ 951.815983][ T9] usb 2-1: device descriptor read/64, error -32 [ 952.055916][ T9] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 952.526320][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 953.097472][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 953.387397][ T9] usb 2-1: unable to read config index 0 descriptor/all [ 953.417611][ T9] usb 2-1: can't read configurations, error -71 [ 953.522656][T17011] openvswitch: netlink: Duplicate or invalid key (type 0). [ 953.530030][T17011] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 953.869036][ T9] usb usb2-port1: attempt power cycle [ 954.456586][T11685] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 954.508266][T17017] random: crng reseeded on system resumption [ 954.988843][ T30] audit: type=1400 audit(1754367452.620:1860): avc: denied { mount } for pid=17023 comm="syz.7.2672" name="/" dev="pstore" ino=2827 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 955.397465][T17024] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 955.409633][ T30] audit: type=1400 audit(1754367453.040:1861): avc: denied { mounton } for pid=17023 comm="syz.7.2672" path="/291/file0" dev="pstore" ino=2827 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=dir permissive=1 [ 955.446474][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 955.859764][ T30] audit: type=1400 audit(1754367453.490:1862): avc: denied { unmount } for pid=11338 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 956.434638][ T30] audit: type=1400 audit(1754367453.750:1863): avc: denied { setopt } for pid=17027 comm="syz.1.2671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 956.524572][T17036] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2673'. [ 957.255933][ T5850] Bluetooth: hci3: command 0x0405 tx timeout [ 957.375574][T17052] tipc: Enabled bearer , priority 0 [ 957.936350][T17062] syzkaller0: entered promiscuous mode [ 957.943371][T17062] syzkaller0: entered allmulticast mode [ 957.996287][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 958.015671][T17052] tipc: Resetting bearer [ 958.457043][T11685] tipc: Node number set to 1662098720 [ 959.368680][T17050] tipc: Resetting bearer [ 959.393659][T17050] tipc: Disabling bearer [ 959.394323][T17087] fuse: Unknown parameter '0x0000000000000003' [ 959.467232][T17088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12594 sclass=netlink_route_socket pid=17088 comm=syz.6.2686 [ 959.983769][T17092] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 960.160047][T17099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4125 sclass=netlink_route_socket pid=17099 comm=syz.6.2691 [ 960.281588][T11685] usb 8-1: new high-speed USB device number 24 using dummy_hcd [ 960.532094][T11685] usb 8-1: device descriptor read/64, error -71 [ 960.594738][T17103] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 960.601261][T17103] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 960.618352][T17103] vhci_hcd vhci_hcd.0: Device attached [ 960.751860][T17110] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.762613][T17110] bridge0: port 2(bridge_slave_1) entered disabled state [ 961.664609][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 961.685959][T13063] usb 40-1: SetAddress Request (2) to port 0 [ 961.703529][T13063] usb 40-1: new SuperSpeed USB device number 2 using vhci_hcd [ 961.715884][T11685] usb 8-1: new high-speed USB device number 25 using dummy_hcd [ 961.728525][T17108] vhci_hcd: connection closed [ 961.728627][T17109] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 961.770118][ T1237] vhci_hcd: stop threads [ 961.774453][ T1237] vhci_hcd: release socket [ 961.783003][ T1237] vhci_hcd: disconnect device [ 961.816551][ T6033] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 961.883307][T11685] usb 8-1: device descriptor read/64, error -71 [ 962.371280][T11685] usb usb8-port1: attempt power cycle [ 962.801312][T11685] usb 8-1: new high-speed USB device number 26 using dummy_hcd [ 962.826922][T11685] usb 8-1: device descriptor read/8, error -71 [ 962.851411][ T30] audit: type=1400 audit(1754367460.490:1864): avc: denied { ioctl } for pid=17135 comm="syz.3.2699" path="socket:[55232]" dev="sockfs" ino=55232 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 962.928834][T17137] fuse: Bad value for 'fd' [ 963.320432][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 963.418319][T17141] fuse: Unknown parameter 'fd0x0000000000000003' [ 963.455897][T11685] usb 8-1: new high-speed USB device number 27 using dummy_hcd [ 963.488125][T11685] usb 8-1: device descriptor read/8, error -71 [ 963.618764][T11685] usb usb8-port1: unable to enumerate USB device [ 963.681489][ T30] audit: type=1400 audit(1754367461.320:1865): avc: denied { mounton } for pid=17146 comm="syz.6.2703" path="/353/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 964.163892][T17150] openvswitch: netlink: Duplicate or invalid key (type 0). [ 964.171206][T17150] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 964.184321][T17147] overlayfs: failed lookup in lower (/, name='file0', err=-66): unsupported object type [ 964.286126][ T24] usb 4-1: new full-speed USB device number 59 using dummy_hcd [ 964.517963][ T5909] usb 8-1: new high-speed USB device number 28 using dummy_hcd [ 964.794162][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 964.814214][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 964.827636][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 964.837406][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 964.845469][ T24] usb 4-1: Product: syz [ 964.854456][ T24] usb 4-1: Manufacturer: syz [ 964.861361][ T24] usb 4-1: SerialNumber: syz [ 964.916690][T17163] FAULT_INJECTION: forcing a failure. [ 964.916690][T17163] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 964.930209][T17163] CPU: 0 UID: 0 PID: 17163 Comm: syz.7.2706 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 964.930235][T17163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 964.930246][T17163] Call Trace: [ 964.930252][T17163] [ 964.930260][T17163] dump_stack_lvl+0x16c/0x1f0 [ 964.930289][T17163] should_fail_ex+0x512/0x640 [ 964.930316][T17163] _copy_from_user+0x2e/0xd0 [ 964.930329][T17163] copy_msghdr_from_user+0x98/0x160 [ 964.930350][T17163] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 964.930378][T17163] ? kfree+0x24f/0x4d0 [ 964.930400][T17163] ? __lock_acquire+0x62e/0x1ce0 [ 964.930429][T17163] ___sys_recvmsg+0xdb/0x1a0 [ 964.930445][T17163] ? __pfx____sys_recvmsg+0x10/0x10 [ 964.930469][T17163] ? __pfx___might_resched+0x10/0x10 [ 964.930488][T17163] do_recvmmsg+0x2fe/0x750 [ 964.930516][T17163] ? __pfx_do_recvmmsg+0x10/0x10 [ 964.930538][T17163] ? ksys_write+0x190/0x250 [ 964.930559][T17163] ? __mutex_unlock_slowpath+0x163/0x800 [ 964.930584][T17163] ? __fget_files+0x20e/0x3c0 [ 964.930600][T17163] __x64_sys_recvmmsg+0x22a/0x280 [ 964.930618][T17163] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 964.930646][T17163] do_syscall_64+0xcd/0x4c0 [ 964.930673][T17163] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 964.930690][T17163] RIP: 0033:0x7f8add98eb69 [ 964.930704][T17163] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 964.930718][T17163] RSP: 002b:00007f8ade89b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 964.930729][T17163] RAX: ffffffffffffffda RBX: 00007f8addbb6080 RCX: 00007f8add98eb69 [ 964.930736][T17163] RDX: 03ffffffffffff67 RSI: 0000200000002440 RDI: 0000000000000009 [ 964.930743][T17163] RBP: 00007f8ade89b090 R08: 0000000000000000 R09: 0000000000000000 [ 964.930749][T17163] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 964.930756][T17163] R13: 0000000000000000 R14: 00007f8addbb6080 R15: 00007ffe1120fac8 [ 964.930770][T17163] [ 965.166625][ T30] audit: type=1400 audit(1754367462.810:1866): avc: denied { ioctl } for pid=17159 comm="syz.7.2706" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 966.262350][T17166] netlink: 'syz.1.2707': attribute type 4 has an invalid length. [ 966.497569][ T24] usb 4-1: Audio class v2/v3 interfaces need an interface association [ 966.515081][ T24] snd-usb-audio 4-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 966.527466][ T24] usb 4-1: USB disconnect, device number 59 [ 966.540225][T17166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=17166 comm=syz.1.2707 [ 966.775904][T13063] usb 40-1: device descriptor read/8, error -110 [ 966.967471][ T9176] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 967.147601][ T30] audit: type=1400 audit(1754367464.750:1867): avc: denied { setopt } for pid=17179 comm="syz.5.2711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 967.167179][ C1] vkms_vblank_simulate: vblank timer overrun [ 967.243898][T13063] usb usb40-port1: attempt power cycle [ 967.546084][ T6033] usb 7-1: new full-speed USB device number 32 using dummy_hcd [ 967.768647][ T6033] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 967.787940][ T30] audit: type=1326 audit(1754367465.430:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17192 comm="syz.5.2715" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe30318eb69 code=0x0 [ 967.789766][ T6033] usb 7-1: New USB device found, idVendor=056e, idProduct=00e6, bcdDevice= 0.00 [ 967.824146][ T6033] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 967.837140][T13063] usb usb40-port1: unable to enumerate USB device [ 967.843072][ T6033] usb 7-1: config 0 descriptor?? [ 968.456453][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 968.734683][T17201] openvswitch: netlink: Duplicate or invalid key (type 0). [ 968.741963][T17201] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 968.755327][ T6033] hid (null): unknown global tag 0xe [ 968.767706][ T6033] elecom 0003:056E:00E6.0025: unknown main item tag 0x7 [ 968.778846][ T6033] elecom 0003:056E:00E6.0025: unknown global tag 0xe [ 969.755891][ T6033] elecom 0003:056E:00E6.0025: item 0 0 1 14 parsing failed [ 969.763671][ T6033] elecom 0003:056E:00E6.0025: probe with driver elecom failed with error -22 [ 971.224280][T17211] binder: 17210:17211 ioctl c018620c 200000000100 returned -1 [ 971.400442][ T30] audit: type=1400 audit(1754367469.040:1869): avc: denied { block_suspend } for pid=17214 comm="syz.5.2719" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 971.613379][T17232] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2723'. [ 971.702831][ T6033] usb 7-1: USB disconnect, device number 32 [ 971.937620][ T30] audit: type=1400 audit(1754367469.580:1870): avc: denied { relabelfrom } for pid=17235 comm="syz.6.2724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 972.045172][ T30] audit: type=1400 audit(1754367469.580:1871): avc: denied { relabelto } for pid=17235 comm="syz.6.2724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 972.072545][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 972.185041][T17246] random: crng reseeded on system resumption [ 972.217283][ T30] audit: type=1400 audit(1754367469.820:1872): avc: denied { write } for pid=17245 comm="syz.6.2726" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 972.364900][ T30] audit: type=1400 audit(1754367469.820:1873): avc: denied { ioctl } for pid=17245 comm="syz.6.2726" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 972.418311][T17246] netlink: 63503 bytes leftover after parsing attributes in process `syz.6.2726'. [ 972.795536][ T30] audit: type=1400 audit(1754367470.270:1874): avc: denied { read } for pid=17245 comm="syz.6.2726" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 972.979128][T17249] block device autoloading is deprecated and will be removed. [ 973.021148][ T30] audit: type=1400 audit(1754367470.270:1875): avc: denied { open } for pid=17245 comm="syz.6.2726" path="/356/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 973.045637][ T30] audit: type=1400 audit(1754367470.580:1876): avc: denied { getopt } for pid=17237 comm="syz.1.2725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 973.199880][T13063] libceph: connect (1)[c::]:6789 error -101 [ 973.206014][T13063] libceph: mon0 (1)[c::]:6789 connect error [ 973.329054][T17251] ceph: No mds server is up or the cluster is laggy [ 973.638783][T13063] libceph: connect (1)[c::]:6789 error -101 [ 974.697291][ T9176] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 974.728778][T13063] libceph: mon0 (1)[c::]:6789 connect error [ 974.753489][T17258] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2728'. [ 974.762579][T17258] netem: invalid attributes len -4 [ 974.767745][T17258] netem: change failed [ 975.086879][T17268] binder: 17266:17268 unknown command 0 [ 975.097059][T17268] binder: 17266:17268 ioctl c0306201 200000000080 returned -22 [ 975.136334][T17268] binder: 17266:17268 ioctl c0306201 200000000300 returned -11 [ 975.193915][T17273] binder: 17266:17273 ioctl c0306201 0 returned -14 [ 975.345846][T17268] binder: 17266:17268 ioctl c0306201 200000000280 returned -11 [ 975.367958][T17274] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2728'. [ 975.412641][T17265] tipc: Enabled bearer , priority 0 [ 975.464004][T17271] syzkaller0: entered promiscuous mode [ 975.478136][T17271] syzkaller0: entered allmulticast mode [ 975.611918][T17265] tipc: Resetting bearer [ 976.749369][T17293] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2737'. [ 976.803741][T17293] netem: invalid attributes len -4 [ 976.808960][T17293] netem: change failed [ 977.086588][T17261] tipc: Resetting bearer [ 977.192077][T17261] tipc: Disabling bearer [ 977.200212][T17297] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2738'. [ 977.229594][T17297] netem: invalid attributes len -4 [ 977.246162][T17297] netem: change failed [ 977.351781][T17297] netlink: 14 bytes leftover after parsing attributes in process `syz.7.2738'. [ 977.415908][ T24] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 977.597440][ T24] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 977.611621][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 977.630515][ T24] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 977.644110][ T24] usb 7-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 977.654977][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 977.689872][ T24] usb 7-1: config 0 descriptor?? [ 977.716722][ T24] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 977.740851][ T24] usb 7-1: MIDIStreaming interface descriptor not found [ 977.816598][T16372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 978.460831][ T24] usb 7-1: USB disconnect, device number 33 [ 979.032727][ T5841] syz_tun (unregistering): left promiscuous mode [ 979.921623][T17338] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2748'. [ 979.999080][ T30] audit: type=1400 audit(1754367477.640:1877): avc: denied { setopt } for pid=17337 comm="syz.5.2748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 980.376110][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 981.204106][ T30] audit: type=1326 audit(1754367478.840:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.283895][ T30] audit: type=1326 audit(1754367478.840:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe30318d4d0 code=0x7fc00000 [ 981.335918][ T30] audit: type=1326 audit(1754367478.880:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.404282][ T30] audit: type=1326 audit(1754367478.880:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.476705][T17353] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2754'. [ 981.505840][ T30] audit: type=1326 audit(1754367478.880:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.529441][T17353] netem: invalid attributes len -4 [ 981.529462][T17353] netem: change failed [ 981.567117][ T30] audit: type=1326 audit(1754367478.880:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.593033][ T30] audit: type=1326 audit(1754367478.880:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.618470][ T30] audit: type=1326 audit(1754367478.880:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 981.671977][T14185] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 981.681029][T14185] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 981.689266][T14185] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 981.697910][T14185] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 981.706128][T14185] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 981.740538][T17360] wg1 speed is unknown, defaulting to 1000 [ 981.757291][T17360] lo speed is unknown, defaulting to 1000 [ 981.822264][ T30] audit: type=1326 audit(1754367478.880:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17337 comm="syz.5.2748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7fc00000 [ 983.018548][ T4545] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 983.515270][T17360] chnl_net:caif_netlink_parms(): no params data found [ 983.567058][T17384] binder: 17383:17384 unknown command 0 [ 983.640887][T17384] binder: 17383:17384 ioctl c0306201 200000000080 returned -22 [ 983.651515][T17360] bridge0: port 1(bridge_slave_0) entered blocking state [ 983.666339][T17360] bridge0: port 1(bridge_slave_0) entered disabled state [ 983.673606][T17360] bridge_slave_0: entered allmulticast mode [ 983.681173][T17360] bridge_slave_0: entered promiscuous mode [ 983.692309][T17371] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2754'. [ 983.702007][T17360] bridge0: port 2(bridge_slave_1) entered blocking state [ 983.709238][T17360] bridge0: port 2(bridge_slave_1) entered disabled state [ 983.716835][T17384] binder: 17383:17384 ioctl c0306201 200000000300 returned -11 [ 983.730259][T17384] binder: 17383:17384 ioctl c0306201 0 returned -14 [ 983.778637][ T5850] Bluetooth: hci0: command tx timeout [ 983.788611][T17360] bridge_slave_1: entered allmulticast mode [ 983.896828][T17360] bridge_slave_1: entered promiscuous mode [ 983.927040][T17392] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2761'. [ 984.021548][T17395] netlink: 'syz.6.2762': attribute type 1 has an invalid length. [ 984.094342][T17395] netlink: 228 bytes leftover after parsing attributes in process `syz.6.2762'. [ 984.463196][T17360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 984.489789][T17360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 985.570915][T17402] ceph: No mds server is up or the cluster is laggy [ 985.617956][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 985.876119][ T5850] Bluetooth: hci0: command tx timeout [ 987.222457][T17360] team0: Port device team_slave_0 added [ 987.389487][T17360] team0: Port device team_slave_1 added [ 987.559319][T17360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 987.570049][T17360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 987.605826][T17360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 987.627704][T17360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 987.636287][T17360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 987.664694][T17427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 987.673215][T17427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 987.754010][T17360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 987.828123][T17360] hsr_slave_0: entered promiscuous mode [ 987.851584][T17360] hsr_slave_1: entered promiscuous mode [ 987.881413][T17360] debugfs: 'hsr0' already exists in 'hsr' [ 987.896174][ T5850] Bluetooth: hci0: command tx timeout [ 987.922487][T17360] Cannot create hsr debugfs directory [ 988.424777][T17434] tipc: Enabled bearer , priority 0 [ 988.471979][T17435] syzkaller0: entered promiscuous mode [ 988.484412][T17435] syzkaller0: entered allmulticast mode [ 988.696828][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 988.759234][T17360] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 988.772819][T17444] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2773'. [ 988.782145][T17444] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2773'. [ 988.821489][T17360] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 988.840394][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 988.840407][ T30] audit: type=1326 audit(1754367486.470:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17442 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 988.909184][T17360] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 988.952592][T17360] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 988.992280][ T30] audit: type=1326 audit(1754367486.480:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17442 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 989.058646][T17435] tipc: Resetting bearer [ 989.104607][ T30] audit: type=1326 audit(1754367486.480:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17442 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 989.782071][ T30] audit: type=1326 audit(1754367487.420:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17442 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 989.833003][ T30] audit: type=1326 audit(1754367487.450:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17442 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe30318eb69 code=0x7ffc0000 [ 989.976909][ T5850] Bluetooth: hci0: command tx timeout [ 990.125400][T17360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 990.174590][T17360] 8021q: adding VLAN 0 to HW filter on device team0 [ 990.202419][T16372] bridge0: port 1(bridge_slave_0) entered blocking state [ 990.209533][T16372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 990.880836][T16372] bridge0: port 2(bridge_slave_1) entered blocking state [ 990.887965][T16372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 991.000625][T17360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 991.257185][ T9176] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 991.337048][T17430] tipc: Resetting bearer [ 991.465845][ T30] audit: type=1400 audit(1754367489.100:1943): avc: denied { create } for pid=17478 comm="syz.5.2779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 991.546112][ T30] audit: type=1400 audit(1754367489.100:1944): avc: denied { sys_admin } for pid=17478 comm="syz.5.2779" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 991.591990][T17430] tipc: Disabling bearer [ 991.811938][T17479] wg1 speed is unknown, defaulting to 1000 [ 991.851497][T17479] lo speed is unknown, defaulting to 1000 [ 991.941193][T17360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 992.315576][T17360] veth0_vlan: entered promiscuous mode [ 992.496033][ T5909] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 992.549200][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.605851][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.302188][ T4545] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 993.347086][T17360] veth1_vlan: entered promiscuous mode [ 993.347400][ T5909] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 993.485786][T17509] siw: device registration error -23 [ 993.667342][ T5909] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 993.681643][ T5909] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 993.712635][ T5909] usb 2-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 993.748155][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 993.770152][ T5909] usb 2-1: config 0 descriptor?? [ 993.783700][ T5909] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 993.795304][ T5909] usb 2-1: MIDIStreaming interface descriptor not found [ 993.906524][ T4545] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.461636][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 994.630738][T17360] veth0_macvtap: entered promiscuous mode [ 994.847244][ T4545] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 994.945940][T17360] veth1_macvtap: entered promiscuous mode [ 995.140202][ T4545] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 995.252445][T17360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 995.270459][T17360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 995.354586][ T36] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.405597][ T36] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.459460][ T1237] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.488488][ T1237] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.648931][ T4545] bridge_slave_1: left allmulticast mode [ 995.655716][ T4545] bridge_slave_1: left promiscuous mode [ 995.662258][ T4545] bridge0: port 2(bridge_slave_1) entered disabled state [ 996.103450][T17530] overlayfs: statfs failed on './file0' [ 996.109667][ T4545] bridge_slave_0: left allmulticast mode [ 996.116995][ T4545] bridge_slave_0: left promiscuous mode [ 996.124876][ T4545] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.016380][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 997.119183][ T9] usb 2-1: USB disconnect, device number 58 [ 997.496001][ T9] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 997.595673][T17541] bridge0: entered promiscuous mode [ 997.601519][T17541] macvlan2: entered promiscuous mode [ 997.756803][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 997.769378][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 997.794875][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 997.805920][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 997.827589][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 997.848699][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 997.854571][ T4545] tipc: Left network mode [ 997.859839][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 997.891757][T16372] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 997.916848][ T9] usb 2-1: config 0 descriptor?? [ 997.940686][T16372] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 998.294739][T17558] tipc: Enabled bearer , priority 0 [ 998.328312][T17558] tipc: Resetting bearer [ 998.468745][ T9] plantronics 0003:047F:FFFF.0026: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 998.748417][T17566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 998.987335][T17553] tipc: Disabling bearer [ 999.174503][T17566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 999.217505][ T4545] batadv_slave_0: left promiscuous mode [ 999.454903][T17571] siw: device registration error -23 [ 999.521322][ T4545] hsr_slave_0: left promiscuous mode [ 999.895877][ T1596] usb 2-1: reset high-speed USB device number 59 using dummy_hcd [ 999.913968][T17575] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2797'. [ 1001.076330][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1001.482087][ T4545] hsr_slave_1: left promiscuous mode [ 1001.488186][ T4545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1001.495660][ T4545] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1001.542230][ T4545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1001.554829][ T4545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1001.633150][ T4545] veth1_macvtap: left promiscuous mode [ 1001.662798][ T4545] veth0_macvtap: left promiscuous mode [ 1001.720797][ T4545] veth1_vlan: left promiscuous mode [ 1001.736948][ T4545] veth0_vlan: left promiscuous mode [ 1002.226290][ T1596] usb 2-1: device descriptor read/64, error -71 [ 1002.472367][ T1596] usb 2-1: reset high-speed USB device number 59 using dummy_hcd [ 1002.635864][ T1596] usb 2-1: device reset changed ep0 maxpacket size! [ 1002.655168][ T9] usb 2-1: USB disconnect, device number 59 [ 1002.786295][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1002.816449][ T9] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1003.001972][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 1003.065456][ T9] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 1003.115005][ T9] usb 2-1: config 0 has no interface number 0 [ 1003.195051][ T9] usb 2-1: config 0 interface 184 has no altsetting 0 [ 1003.230937][ T9] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1003.263092][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1003.330378][ T9] usb 2-1: Product: syz [ 1003.342711][ T9] usb 2-1: Manufacturer: syz [ 1003.358356][ T9] usb 2-1: SerialNumber: syz [ 1003.365456][ T9] usb 2-1: config 0 descriptor?? [ 1003.377171][ T9] smsc75xx v1.0.0 [ 1003.407804][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1003.437655][ T9] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -22 [ 1003.511807][ T4545] team0 (unregistering): Port device team_slave_1 removed [ 1003.573776][ T4545] team0 (unregistering): Port device team_slave_0 removed [ 1003.588382][T17593] FAULT_INJECTION: forcing a failure. [ 1003.588382][T17593] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1003.612233][T17593] CPU: 1 UID: 0 PID: 17593 Comm: syz.1.2803 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 1003.612260][T17593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1003.612271][T17593] Call Trace: [ 1003.612277][T17593] [ 1003.612285][T17593] dump_stack_lvl+0x16c/0x1f0 [ 1003.612316][T17593] should_fail_ex+0x512/0x640 [ 1003.612347][T17593] should_fail_alloc_page+0xe7/0x130 [ 1003.612369][T17593] prepare_alloc_pages+0x3c2/0x610 [ 1003.612390][T17593] ? find_held_lock+0x2b/0x80 [ 1003.612413][T17593] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 1003.612432][T17593] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1003.612457][T17593] ? is_bpf_text_address+0x94/0x1a0 [ 1003.612475][T17593] ? kernel_text_address+0x8d/0x100 [ 1003.612494][T17593] ? __kernel_text_address+0xd/0x40 [ 1003.612512][T17593] ? unwind_get_return_address+0x59/0xa0 [ 1003.612531][T17593] ? arch_stack_walk+0xa6/0x100 [ 1003.612552][T17593] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1003.612570][T17593] ? __bfs+0x145/0x290 [ 1003.612591][T17593] ? __lock_acquire+0x62e/0x1ce0 [ 1003.612624][T17593] ? __lock_acquire+0x62e/0x1ce0 [ 1003.612650][T17593] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1003.612672][T17593] ? policy_nodemask+0xea/0x4e0 [ 1003.612693][T17593] alloc_pages_mpol+0x1fb/0x550 [ 1003.612714][T17593] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1003.612735][T17593] ? __lock_acquire+0x62e/0x1ce0 [ 1003.612761][T17593] folio_alloc_mpol_noprof+0x36/0x2f0 [ 1003.612785][T17593] vma_alloc_folio_noprof+0xed/0x1e0 [ 1003.612808][T17593] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 1003.612838][T17593] do_pte_missing+0x2230/0x3ba0 [ 1003.612864][T17593] ? find_held_lock+0x2b/0x80 [ 1003.612891][T17593] __handle_mm_fault+0x152a/0x2a50 [ 1003.612919][T17593] ? mt_find+0x3ef/0xa30 [ 1003.612936][T17593] ? __pfx___handle_mm_fault+0x10/0x10 [ 1003.612959][T17593] ? __pfx_mt_find+0x10/0x10 [ 1003.612988][T17593] ? find_vma+0xbf/0x140 [ 1003.613006][T17593] ? __pfx_find_vma+0x10/0x10 [ 1003.613027][T17593] handle_mm_fault+0x589/0xd10 [ 1003.613053][T17593] ? trace_raw_output_exceptions+0x121/0x150 [ 1003.613082][T17593] do_user_addr_fault+0x7a6/0x1370 [ 1003.613101][T17593] ? rcu_is_watching+0x12/0xc0 [ 1003.613125][T17593] exc_page_fault+0x5c/0xb0 [ 1003.613150][T17593] asm_exc_page_fault+0x26/0x30 [ 1003.613166][T17593] RIP: 0010:rep_movs_alternative+0x11/0x90 [ 1003.613194][T17593] Code: e9 54 23 04 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f 8a 06 <88> 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 2e 0f [ 1003.613210][T17593] RSP: 0018:ffffc90003117af0 EFLAGS: 00050202 [ 1003.613225][T17593] RAX: 0000000000000031 RBX: 0000000000000007 RCX: 0000000000000007 [ 1003.613235][T17593] RDX: ffffed1005613801 RSI: ffff88802b09c000 RDI: 0000200000005b80 [ 1003.613246][T17593] RBP: 0000200000005b80 R08: 0000000000000000 R09: ffffed1005613800 [ 1003.613256][T17593] R10: ffff88802b09c006 R11: 0000000000000000 R12: ffffc90003117da0 [ 1003.613267][T17593] R13: 0000200000005b87 R14: ffff88802b09c000 R15: 00007ffffffff000 [ 1003.613291][T17593] _copy_to_iter+0x383/0x16f0 [ 1003.613312][T17593] ? __mutex_unlock_slowpath+0x163/0x800 [ 1003.613339][T17593] ? kernfs_root+0xf8/0x2a0 [ 1003.613361][T17593] ? __pfx__copy_to_iter+0x10/0x10 [ 1003.613378][T17593] ? kernfs_seq_stop+0xcd/0x120 [ 1003.613398][T17593] ? kernfs_put_active+0x86/0xe0 [ 1003.613424][T17593] seq_read_iter+0xcf8/0x12c0 [ 1003.613450][T17593] kernfs_fop_read_iter+0x40f/0x5a0 [ 1003.613466][T17593] ? rw_verify_area+0xcf/0x6c0 [ 1003.613491][T17593] vfs_read+0x8bc/0xc60 [ 1003.613511][T17593] ? __pfx___mutex_lock+0x10/0x10 [ 1003.613536][T17593] ? __pfx_vfs_read+0x10/0x10 [ 1003.613570][T17593] ksys_read+0x12a/0x250 [ 1003.613587][T17593] ? __pfx_ksys_read+0x10/0x10 [ 1003.613612][T17593] do_syscall_64+0xcd/0x4c0 [ 1003.613640][T17593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1003.613658][T17593] RIP: 0033:0x7fc92c38eb69 [ 1003.613673][T17593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1003.613691][T17593] RSP: 002b:00007fc92d161038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1003.613708][T17593] RAX: ffffffffffffffda RBX: 00007fc92c5b5fa0 RCX: 00007fc92c38eb69 [ 1003.613720][T17593] RDX: 0000000000002020 RSI: 0000200000005b80 RDI: 0000000000000003 [ 1003.613731][T17593] RBP: 00007fc92d161090 R08: 0000000000000000 R09: 0000000000000000 [ 1003.613742][T17593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1003.613778][T17593] R13: 0000000000000000 R14: 00007fc92c5b5fa0 R15: 00007ffe8519f2f8 [ 1003.613803][T17593] [ 1004.071794][ T24] usb 2-1: USB disconnect, device number 60 [ 1004.077217][T14185] Bluetooth: hci0: command 0x0405 tx timeout [ 1005.905650][ T4545] IPVS: stop unused estimator thread 0... [ 1007.402745][ T9176] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1007.451830][T17655] batman_adv: batadv0: Adding interface: gretap1 [ 1007.479405][T17655] batman_adv: batadv0: Interface activated: gretap1 [ 1008.226061][ T1596] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 1008.405840][ T1596] usb 2-1: device descriptor read/64, error -71 [ 1008.581831][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1009.125997][ T1596] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 1009.306104][ T1596] usb 2-1: device descriptor read/64, error -71 [ 1009.687507][ T1596] usb usb2-port1: attempt power cycle [ 1009.961971][T17692] ceph: No mds server is up or the cluster is laggy [ 1010.156137][ T1596] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 1011.116368][ T1596] usb 2-1: device descriptor read/8, error -71 [ 1011.281320][T17695] tipc: Enabled bearer , priority 0 [ 1011.313859][T17695] tipc: Resetting bearer [ 1011.560565][T17708] siw: device registration error -23 [ 1011.801169][T17688] tipc: Disabling bearer [ 1012.189002][T17718] tipc: Started in network mode [ 1012.480871][T17718] tipc: Node identity fe1437eec241, cluster identity 4711 [ 1012.496053][T17718] tipc: Enabled bearer , priority 0 [ 1012.505425][T17725] syzkaller0: entered promiscuous mode [ 1012.512757][T17725] syzkaller0: entered allmulticast mode [ 1012.604338][T17718] tipc: Resetting bearer [ 1012.640457][T17726] tipc: Enabled bearer , priority 0 [ 1012.660592][T17726] syzkaller0: entered promiscuous mode [ 1012.672139][T17726] syzkaller0: entered allmulticast mode [ 1013.026384][ T60] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1013.054377][T17713] tipc: Resetting bearer [ 1013.090642][T17713] tipc: Disabling bearer [ 1013.110006][T17735] binder: 17734:17735 unknown command 0 [ 1013.115637][T17735] binder: 17734:17735 ioctl c0306201 200000000080 returned -22 [ 1013.149888][T17735] binder: BINDER_SET_CONTEXT_MGR already set [ 1013.194424][T17735] binder: 17734:17735 ioctl 4018620d 200000000040 returned -16 [ 1013.203487][T17735] binder: 17734:17735 ioctl c0306201 200000000300 returned -11 [ 1013.247794][T17730] tipc: Resetting bearer [ 1014.253717][T17754] netlink: 'syz.6.2844': attribute type 3 has an invalid length. [ 1014.296565][ T1237] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1014.892629][T17715] tipc: Resetting bearer [ 1015.026101][T17715] tipc: Disabling bearer [ 1015.386008][ T30] audit: type=1326 audit(1754367513.020:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1015.545909][T17604] usb 8-1: new high-speed USB device number 29 using dummy_hcd [ 1016.291340][ T30] audit: type=1326 audit(1754367513.020:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.316381][ T30] audit: type=1326 audit(1754367513.020:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.343433][ T30] audit: type=1326 audit(1754367513.050:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.367405][ T30] audit: type=1326 audit(1754367513.050:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.393771][ T30] audit: type=1326 audit(1754367513.050:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.417827][ T30] audit: type=1326 audit(1754367513.050:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.441481][ T30] audit: type=1326 audit(1754367513.050:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.447075][T17604] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1016.476340][ T30] audit: type=1326 audit(1754367513.050:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.476388][ T30] audit: type=1326 audit(1754367513.050:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz.8.2850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5638eb69 code=0x7ffc0000 [ 1016.942006][T17604] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1016.960063][T17604] usb 8-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 1017.000982][T17604] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1017.018498][T17604] usb 8-1: config 0 descriptor?? [ 1017.802053][T17791] kvm: apic: phys broadcast and lowest prio [ 1017.916708][T17797] siw: device registration error -23 [ 1018.418101][T17800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1018.429393][T17800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1019.157930][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1020.131136][ T1237] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1020.537883][T17830] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 1020.657853][ T9] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 1020.755803][ T1596] usb 2-1: new full-speed USB device number 65 using dummy_hcd [ 1020.905825][ T9] usb 9-1: Using ep0 maxpacket: 32 [ 1020.912325][ T9] usb 9-1: config 0 has an invalid interface number: 35 but max is 0 [ 1020.948501][ T9] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1020.960276][ T9] usb 9-1: config 0 has no interface number 0 [ 1020.973505][ T9] usb 9-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1020.996576][ T9] usb 9-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.ad [ 1021.007769][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1021.016525][ T9] usb 9-1: Product: syz [ 1021.021441][ T9] usb 9-1: Manufacturer: syz [ 1021.027250][ T1596] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1021.037601][ T9] usb 9-1: SerialNumber: syz [ 1021.048756][ T1596] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1021.060465][ T9] usb 9-1: config 0 descriptor?? [ 1021.069107][T17604] usbhid 8-1:0.0: can't add hid device: -71 [ 1021.075073][T17604] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1021.085007][ T9] radio-si470x 9-1:0.35: could not find interrupt in endpoint [ 1021.096424][T17604] usb 8-1: USB disconnect, device number 29 [ 1021.102611][ T9] radio-si470x 9-1:0.35: probe with driver radio-si470x failed with error -5 [ 1021.120505][ T1596] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1021.130364][ T1596] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1021.146007][ T1596] usb 2-1: Product: syz [ 1021.166017][ T1596] usb 2-1: Manufacturer: syz [ 1021.171386][ T1596] usb 2-1: SerialNumber: syz [ 1021.184433][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1021.184447][ T30] audit: type=1400 audit(1754367518.820:1970): avc: denied { read write } for pid=17834 comm="syz.7.2868" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1021.216017][ T5896] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 1021.229703][ T30] audit: type=1400 audit(1754367518.870:1971): avc: denied { open } for pid=17834 comm="syz.7.2868" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1021.297541][ T9] radio-raremono 9-1:0.35: Thanko's Raremono connected: (10C4:818A) [ 1021.398377][ T1596] usb 2-1: Audio class v2/v3 interfaces need an interface association [ 1021.398882][ T5896] usb 7-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 1021.425915][ T5896] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1021.444229][ T5896] usb 7-1: Product: syz [ 1021.453785][ T5896] usb 7-1: Manufacturer: syz [ 1021.453806][ T5896] usb 7-1: SerialNumber: syz [ 1021.456379][ T5896] usb 7-1: config 0 descriptor?? [ 1021.462109][ T1596] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 1021.462195][ T5896] ttusb_dec_send_command: command bulk message failed: error -22 [ 1021.462362][ T5896] ttusb-dec 7-1:0.0: probe with driver ttusb-dec failed with error -22 [ 1021.467798][ T1596] usb 2-1: USB disconnect, device number 65 [ 1021.570262][ T9] radio-raremono 9-1:0.35: V4L2 device registered as radio48 [ 1021.723067][ T9] usb 7-1: USB disconnect, device number 34 [ 1021.779611][T17826] netlink: 'syz.8.2865': attribute type 1 has an invalid length. [ 1021.790510][ T5896] usb 9-1: USB disconnect, device number 2 [ 1021.797089][ T5896] radio-raremono 9-1:0.35: Thanko's Raremono disconnected [ 1022.542155][T17851] siw: device registration error -23 [ 1022.703866][ T30] audit: type=1400 audit(1754367520.343:1972): avc: denied { setopt } for pid=17863 comm="syz.7.2876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1022.785889][ T9] usb 7-1: new full-speed USB device number 35 using dummy_hcd [ 1022.939176][ T9] usb 7-1: not running at top speed; connect to a high speed hub [ 1023.013973][ T9] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1023.063630][ T9] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1023.106566][ T9] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1023.122908][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1023.156318][ T9] usb 7-1: Product: syz [ 1023.177387][ T9] usb 7-1: Manufacturer: syz [ 1023.211124][ T9] usb 7-1: SerialNumber: syz [ 1023.498798][ T30] audit: type=1400 audit(1754367521.113:1973): avc: denied { listen } for pid=17855 comm="syz.6.2873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1023.518446][ C1] vkms_vblank_simulate: vblank timer overrun [ 1024.037409][ T9] usb 7-1: 0:2 : does not exist [ 1024.536893][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1024.550887][ T9] usb 7-1: USB disconnect, device number 35 [ 1024.706138][T17888] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2883'. [ 1024.732166][T17888] erspan0: entered promiscuous mode [ 1024.742528][T17888] macvtap1: entered promiscuous mode [ 1024.751601][T17888] macvtap1: entered allmulticast mode [ 1024.760831][T17888] erspan0: entered allmulticast mode [ 1024.822608][T17893] binder: 17892:17893 unknown command 0 [ 1024.830151][T13063] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 1024.841058][T17893] binder: 17892:17893 ioctl c0306201 200000000080 returned -22 [ 1024.855103][T17893] binder: 17892:17893 ioctl c0306201 200000000300 returned -11 [ 1024.856076][ T6033] usb 8-1: new full-speed USB device number 30 using dummy_hcd [ 1024.996783][T13063] usb 9-1: Using ep0 maxpacket: 16 [ 1025.027782][ T6033] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1025.035224][T13063] usb 9-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 1025.045806][ T6033] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1025.066908][ T6033] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1025.082253][ T6033] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1025.091722][ T6033] usb 8-1: Product: syz [ 1025.104360][ T6033] usb 8-1: Manufacturer: syz [ 1025.111937][ T6033] usb 8-1: SerialNumber: syz [ 1025.126212][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1025.207352][T13063] usb 9-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1025.219014][T13063] usb 9-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1025.229367][T13063] usb 9-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1025.242724][T13063] usb 9-1: config 7 interface 0 has no altsetting 0 [ 1025.249596][T13063] usb 9-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 1025.258734][T13063] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1025.362014][T17906] openvswitch: netlink: Duplicate or invalid key (type 0). [ 1025.369391][T17906] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1025.708857][ T6033] usb 8-1: Audio class v2/v3 interfaces need an interface association [ 1025.744246][T13063] input: HID 0458:5010 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:7.0/0003:0458:5010.0027/input/input47 [ 1025.779441][ T6033] snd-usb-audio 8-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 1025.821880][T17908] tipc: Enabled bearer , priority 0 [ 1025.886183][T13063] kye 0003:0458:5010.0027: input,hiddev0,hidraw0: USB HID v2.00 Device [HID 0458:5010] on usb-dummy_hcd.8-1/input0 [ 1025.904882][ T6033] usb 8-1: USB disconnect, device number 30 [ 1025.928812][T17911] syzkaller0: entered promiscuous mode [ 1025.955892][T17911] syzkaller0: entered allmulticast mode [ 1026.080787][T13063] usb 9-1: USB disconnect, device number 3 [ 1026.276044][T17921] tipc: Enabled bearer , priority 0 [ 1026.299102][T17908] tipc: Resetting bearer [ 1026.311991][T17921] syzkaller0: entered promiscuous mode [ 1026.319011][T17921] syzkaller0: entered allmulticast mode [ 1026.465370][T17921] tipc: Resetting bearer [ 1026.513386][ T1596] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 1026.522413][T17903] tipc: Resetting bearer [ 1026.583646][T17903] tipc: Disabling bearer [ 1026.590410][T17930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1026.621597][T17930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1026.707878][ T1596] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1026.723073][ T1596] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1026.733096][ T1596] usb 7-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 1026.742355][ T1596] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1026.765508][ T1596] usb 7-1: config 0 descriptor?? [ 1026.781488][T17913] tipc: Resetting bearer [ 1026.796370][T17913] tipc: Disabling bearer [ 1027.040688][T17937] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.051488][T17937] bridge0: entered allmulticast mode [ 1027.071198][T17937] bridge_slave_1: left allmulticast mode [ 1027.080896][T17937] bridge_slave_1: left promiscuous mode [ 1027.088757][T17937] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.969979][T17950] siw: device registration error -23 [ 1028.262225][ T1596] usbhid 7-1:0.0: can't add hid device: -71 [ 1028.294013][ T1596] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1028.359707][ T1596] usb 7-1: USB disconnect, device number 36 [ 1028.380534][T17957] FAULT_INJECTION: forcing a failure. [ 1028.380534][T17957] name failslab, interval 1, probability 0, space 0, times 0 [ 1028.423011][T17957] CPU: 0 UID: 0 PID: 17957 Comm: syz.5.2903 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 1028.423040][T17957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1028.423052][T17957] Call Trace: [ 1028.423059][T17957] [ 1028.423067][T17957] dump_stack_lvl+0x16c/0x1f0 [ 1028.423098][T17957] should_fail_ex+0x512/0x640 [ 1028.423126][T17957] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1028.423149][T17957] should_failslab+0xc2/0x120 [ 1028.423170][T17957] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1028.423190][T17957] ? __d_alloc+0x32/0xae0 [ 1028.423217][T17957] __d_alloc+0x32/0xae0 [ 1028.423243][T17957] d_alloc_parallel+0x111/0x1480 [ 1028.423282][T17957] ? __pfx_d_alloc_parallel+0x10/0x10 [ 1028.423312][T17957] ? lockdep_init_map_type+0x5c/0x280 [ 1028.423331][T17957] ? lockdep_init_map_type+0x5c/0x280 [ 1028.423353][T17957] __lookup_slow+0x193/0x460 [ 1028.423381][T17957] ? __pfx___lookup_slow+0x10/0x10 [ 1028.423410][T17957] ? pcpu_init_md_blocks+0x170/0x3a0 [ 1028.423443][T17957] ? pcpu_init_md_blocks+0x170/0x3a0 [ 1028.423469][T17957] ? d_lookup+0xe7/0x190 [ 1028.423501][T17957] lookup_noperm+0xe1/0x110 [ 1028.423527][T17957] simple_start_creating+0xd1/0x1b0 [ 1028.423550][T17957] start_creating.part.0+0x82/0x190 [ 1028.423571][T17957] __debugfs_create_file+0xa7/0x6b0 [ 1028.423595][T17957] debugfs_create_file_full+0x41/0x60 [ 1028.423618][T17957] ? __pfx_geneve_setup+0x10/0x10 [ 1028.423637][T17957] ref_tracker_dir_debugfs+0x19d/0x290 [ 1028.423656][T17957] ? __pfx_ref_tracker_dir_debugfs+0x10/0x10 [ 1028.423694][T17957] ? __kvmalloc_node_noprof+0x298/0x620 [ 1028.423727][T17957] ? lockdep_init_map_type+0x5c/0x280 [ 1028.423749][T17957] alloc_netdev_mqs+0x30f/0x1500 [ 1028.423782][T17957] rtnl_create_link+0xc08/0xf90 [ 1028.423813][T17957] rtnl_newlink+0xb69/0x2000 [ 1028.423849][T17957] ? __pfx_rtnl_newlink+0x10/0x10 [ 1028.423873][T17957] ? find_held_lock+0x2b/0x80 [ 1028.423901][T17957] ? avc_has_perm_noaudit+0x117/0x3b0 [ 1028.423935][T17957] ? avc_has_perm_noaudit+0x149/0x3b0 [ 1028.423986][T17957] ? find_held_lock+0x2b/0x80 [ 1028.424007][T17957] ? __pfx_rtnl_newlink+0x10/0x10 [ 1028.424033][T17957] ? __pfx_rtnl_newlink+0x10/0x10 [ 1028.424057][T17957] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 1028.424085][T17957] ? __pfx_rtnl_newlink+0x10/0x10 [ 1028.424112][T17957] rtnetlink_rcv_msg+0x95e/0xe90 [ 1028.424142][T17957] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1028.424176][T17957] ? ref_tracker_free+0x37c/0x830 [ 1028.424196][T17957] netlink_rcv_skb+0x158/0x420 [ 1028.424225][T17957] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1028.424253][T17957] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1028.424291][T17957] ? netlink_deliver_tap+0x1ae/0xd30 [ 1028.424323][T17957] netlink_unicast+0x5a7/0x870 [ 1028.424355][T17957] ? __pfx_netlink_unicast+0x10/0x10 [ 1028.424382][T17957] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 1028.424417][T17957] netlink_sendmsg+0x8d1/0xdd0 [ 1028.424450][T17957] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1028.424488][T17957] ____sys_sendmsg+0xa98/0xc70 [ 1028.424509][T17957] ? copy_msghdr_from_user+0x10a/0x160 [ 1028.424535][T17957] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1028.424568][T17957] ___sys_sendmsg+0x134/0x1d0 [ 1028.424595][T17957] ? __pfx____sys_sendmsg+0x10/0x10 [ 1028.424645][T17957] ? __mutex_unlock_slowpath+0x100/0x800 [ 1028.424681][T17957] __sys_sendmsg+0x16d/0x220 [ 1028.424705][T17957] ? __pfx___sys_sendmsg+0x10/0x10 [ 1028.424748][T17957] do_syscall_64+0xcd/0x4c0 [ 1028.424778][T17957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1028.424798][T17957] RIP: 0033:0x7fe30318eb69 [ 1028.424813][T17957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1028.424830][T17957] RSP: 002b:00007fe303f4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1028.424849][T17957] RAX: ffffffffffffffda RBX: 00007fe3033b5fa0 RCX: 00007fe30318eb69 [ 1028.424862][T17957] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000000000000003 [ 1028.424873][T17957] RBP: 00007fe303f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 1028.424883][T17957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1028.424899][T17957] R13: 0000000000000000 R14: 00007fe3033b5fa0 R15: 00007ffe6f70df78 [ 1028.424925][T17957] [ 1029.538921][T17975] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1029.565492][T17975] CIFS: Unable to determine destination address [ 1029.697334][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1029.752494][ T30] audit: type=1400 audit(1754367527.283:1974): avc: denied { remount } for pid=17971 comm="syz.6.2906" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1030.123369][T17978] ceph: No mds server is up or the cluster is laggy [ 1031.370870][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1031.578358][ T30] audit: type=1400 audit(1754367529.223:1975): avc: denied { setopt } for pid=17994 comm="syz.5.2912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1031.604388][T17995] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1031.726053][ T5896] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 1031.875786][T17995] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1031.906699][ T30] audit: type=1400 audit(1754367529.553:1976): avc: denied { ioctl } for pid=17994 comm="syz.5.2912" path="socket:[61502]" dev="sockfs" ino=61502 ioctlcmd=0xf50d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1031.955787][ T5896] usb 7-1: Using ep0 maxpacket: 8 [ 1031.960936][ T30] audit: type=1400 audit(1754367529.553:1977): avc: denied { read } for pid=17994 comm="syz.5.2912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1031.990569][ T5896] usb 7-1: config index 0 descriptor too short (expected 301, got 45) [ 1031.998988][ T5896] usb 7-1: config 16 has an invalid descriptor of length 139, skipping remainder of the config [ 1032.012376][ T5896] usb 7-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1032.028803][ T5896] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1032.038008][ T5896] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1032.080087][T18003] binder: 18002:18003 unknown command 0 [ 1032.092465][T18003] binder: 18002:18003 ioctl c0306201 200000000080 returned -22 [ 1032.106876][T18003] binder: 18002:18003 ioctl c0306201 200000000300 returned -11 [ 1032.145225][T18003] binder: 18002:18003 ioctl c0306201 0 returned -14 [ 1032.195469][ T5896] usbtmc 7-1:16.0: bulk endpoints not found [ 1032.921017][ T5896] usb 7-1: USB disconnect, device number 37 [ 1032.982564][T18016] No control pipe specified [ 1033.092753][ T30] audit: type=1400 audit(1754367530.733:1978): avc: denied { getopt } for pid=18015 comm="syz.7.2917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1033.118236][T18016] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2917'. [ 1033.735948][T18023] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2919'. [ 1033.745266][T18023] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2919'. [ 1034.091914][T18030] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2920'. [ 1034.315270][T18013] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1035.598336][ T30] audit: type=1400 audit(1754367533.243:1979): avc: denied { map } for pid=18004 comm="syz.1.2915" path="socket:[61518]" dev="sockfs" ino=61518 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1035.645240][T16372] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1037.211330][ T6932] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1038.598778][ T1596] usb 2-1: new full-speed USB device number 66 using dummy_hcd [ 1038.938072][T18082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1038.957431][T18082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1038.974490][ T1596] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1038.989057][T18082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1039.003144][ T1596] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1039.012413][T18082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1039.041281][ T1596] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1039.099739][ T1596] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1039.109919][T18082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1039.137235][T18082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1039.145792][ T1596] usb 2-1: Product: syz [ 1039.149958][ T1596] usb 2-1: Manufacturer: syz [ 1039.154546][ T1596] usb 2-1: SerialNumber: syz [ 1039.382993][ T1596] usb 2-1: Audio class v2/v3 interfaces need an interface association [ 1039.437607][ T1596] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 1039.458420][ T1596] usb 2-1: USB disconnect, device number 66 [ 1039.803477][ T30] audit: type=1400 audit(1754367537.443:1980): avc: denied { map } for pid=18088 comm="syz.7.2939" path="socket:[61838]" dev="sockfs" ino=61838 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1039.959377][T18091] ip6erspan0: entered promiscuous mode [ 1040.525981][ T1596] usb 8-1: new high-speed USB device number 31 using dummy_hcd [ 1040.739288][T18095] openvswitch: netlink: Duplicate or invalid key (type 0). [ 1040.746715][T18095] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1041.145971][ T1596] usb 8-1: Using ep0 maxpacket: 32 [ 1041.152251][ T1596] usb 8-1: config 0 has an invalid interface number: 51 but max is 0 [ 1041.160710][ T1596] usb 8-1: config 0 has no interface number 0 [ 1041.171098][ T24] libceph: connect (1)[c::]:6789 error -101 [ 1041.177617][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1041.186471][ T1237] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 1041.209380][ T1596] usb 8-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1041.599682][ T24] libceph: connect (1)[c::]:6789 error -101 [ 1041.608107][T18097] ceph: No mds server is up or the cluster is laggy [ 1041.638289][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1041.972717][T18104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2941'. [ 1042.018822][T18104] netlink: del zone limit has 4 unknown bytes [ 1042.138215][ T30] audit: type=1400 audit(1754367539.773:1981): avc: denied { read } for pid=18098 comm="syz.8.2942" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1042.164718][ T24] libceph: connect (1)[c::]:6789 error -101 [ 1042.171688][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1042.201612][ T30] audit: type=1400 audit(1754367539.773:1982): avc: denied { open } for pid=18098 comm="syz.8.2942" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1042.252033][ T30] audit: type=1400 audit(1754367539.773:1983): avc: denied { ioctl } for pid=18098 comm="syz.8.2942" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1042.275761][ T1596] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1042.531666][T18108] syz.1.2941: attempt to access beyond end of device [ 1042.531666][T18108] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1042.594507][T18108] syz.1.2941: attempt to access beyond end of device [ 1042.594507][T18108] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1042.636006][ T1596] usb 8-1: Product: syz [ 1042.643084][ T1596] usb 8-1: Manufacturer: syz [ 1042.653557][ T1596] usb 8-1: SerialNumber: syz [ 1042.666691][ T1596] usb 8-1: config 0 descriptor?? [ 1042.716012][T18108] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1042.743658][ T1596] quatech2 8-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 1042.752723][T18108] ------------[ cut here ]------------ [ 1042.758199][T18108] WARNING: CPU: 0 PID: 18108 at fs/buffer.c:1125 __getblk_slow+0x4cc/0x560 [ 1042.766850][T18108] Modules linked in: [ 1042.771111][T18108] CPU: 0 UID: 0 PID: 18108 Comm: syz.1.2941 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 1042.783817][T18108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1042.795794][T18108] RIP: 0010:__getblk_slow+0x4cc/0x560 [ 1042.801687][T18108] Code: c0 8b 48 89 df e8 f4 e3 bb ff 90 0f 0b e8 6c 39 73 ff 48 c7 c6 e0 5d c0 8b 48 89 df e8 dd e3 bb ff 90 0f 0b e8 55 39 73 ff 90 <0f> 0b 90 8b 74 24 0c 89 ea 48 c7 c7 40 5f c0 8b 31 db e8 9d e4 51 [ 1042.821486][T18108] RSP: 0018:ffffc90014d677f0 EFLAGS: 00010287 [ 1042.827791][T18108] RAX: 0000000000017621 RBX: 0000000000000200 RCX: ffffc9000d77b000 [ 1042.835979][T18108] RDX: 0000000000080000 RSI: ffffffff8248591b RDI: 0000000000000005 [ 1042.843959][T18108] RBP: 0000000000000400 R08: 0000000000000005 R09: 0000000000000000 [ 1042.852295][T18108] R10: 0000000000000200 R11: 0000000000000000 R12: ffff888024102e00 [ 1042.860495][T18108] R13: 0000000000000200 R14: 0000000000000200 R15: ffff888024102e00 [ 1042.868584][T18108] FS: 00007fc92d1406c0(0000) GS:ffff8881246c6000(0000) knlGS:0000000000000000 [ 1042.877618][T18108] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1042.884474][T18108] CR2: 0000200000007000 CR3: 000000004859e000 CR4: 00000000003526f0 [ 1042.892785][T18108] Call Trace: [ 1042.896162][T18108] [ 1042.899076][T18108] ? __pfx___might_resched+0x10/0x10 [ 1042.904346][T18108] bdev_getblk+0xd4/0xe0 [ 1042.908611][T18108] __bread_gfp+0x86/0x3c0 [ 1042.912927][T18108] udf_read_tagged+0xae/0x740 [ 1042.917649][T18108] udf_check_anchor_block+0x89/0x4b0 [ 1042.922947][T18108] ? udf_get_last_block+0x1ce/0x2a0 [ 1042.928199][T18108] ? __pfx_udf_check_anchor_block+0x10/0x10 [ 1042.934088][T18108] udf_load_vrs+0x682/0x1070 [ 1042.938702][T18108] ? __pfx_udf_load_vrs+0x10/0x10 [ 1042.943714][T18108] ? __pfx_udf_get_last_session+0x10/0x10 [ 1042.949476][T18108] ? lockdep_init_map_type+0x5c/0x280 [ 1042.954853][T18108] udf_fill_super+0x791/0x1df0 [ 1042.959663][T18108] ? __pfx_udf_fill_super+0x10/0x10 [ 1042.964855][T18108] ? do_raw_spin_lock+0x12c/0x2b0 [ 1042.969886][T18108] ? find_held_lock+0x2b/0x80 [ 1042.974546][T18108] ? sb_set_blocksize+0x176/0x1d0 [ 1042.979562][T18108] ? setup_bdev_super+0x369/0x730 [ 1042.984744][T18108] get_tree_bdev_flags+0x389/0x620 [ 1042.990139][T18108] ? __pfx_udf_fill_super+0x10/0x10 [ 1042.995339][T18108] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 1043.000973][T18108] ? bpf_lsm_capable+0x9/0x10 [ 1043.005629][T18108] ? security_capable+0x7e/0x260 [ 1043.010618][T18108] vfs_get_tree+0x8e/0x340 [ 1043.015016][T18108] path_mount+0x1482/0x1fd0 [ 1043.019513][T18108] ? __pfx_path_mount+0x10/0x10 [ 1043.024340][T18108] ? kmem_cache_free+0x2d1/0x4d0 [ 1043.029286][T18108] ? putname+0x154/0x1a0 [ 1043.033510][T18108] ? putname+0x154/0x1a0 [ 1043.037771][T18108] ? __x64_sys_mount+0x28d/0x310 [ 1043.042687][T18108] __x64_sys_mount+0x28d/0x310 [ 1043.047444][T18108] ? __pfx___x64_sys_mount+0x10/0x10 [ 1043.052720][T18108] do_syscall_64+0xcd/0x4c0 [ 1043.057229][T18108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1043.063101][T18108] RIP: 0033:0x7fc92c38eb69 [ 1043.067521][T18108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1043.087334][T18108] RSP: 002b:00007fc92d140038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1043.096056][T18108] RAX: ffffffffffffffda RBX: 00007fc92c5b6080 RCX: 00007fc92c38eb69 [ 1043.104029][T18108] RDX: 0000200000000080 RSI: 0000200000000180 RDI: 0000200000000000 [ 1043.112003][T18108] RBP: 00007fc92c411df1 R08: 0000000000000000 R09: 0000000000000000 [ 1043.119979][T18108] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000000 [ 1043.127982][T18108] R13: 0000000000000000 R14: 00007fc92c5b6080 R15: 00007ffe8519f2f8 [ 1043.135972][T18108] [ 1043.138974][T18108] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1043.146236][T18108] CPU: 0 UID: 0 PID: 18108 Comm: syz.1.2941 Not tainted 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(full) [ 1043.157935][T18108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1043.167971][T18108] Call Trace: [ 1043.171228][T18108] [ 1043.174149][T18108] dump_stack_lvl+0x3d/0x1f0 [ 1043.178735][T18108] vpanic+0x6e8/0x7a0 [ 1043.182699][T18108] ? __pfx_vpanic+0x10/0x10 [ 1043.187189][T18108] ? __getblk_slow+0x4cc/0x560 [ 1043.191934][T18108] panic+0xca/0xd0 [ 1043.195638][T18108] ? __pfx_panic+0x10/0x10 [ 1043.200039][T18108] check_panic_on_warn+0xab/0xb0 [ 1043.204954][T18108] __warn+0xf6/0x3c0 [ 1043.208838][T18108] ? __getblk_slow+0x4cc/0x560 [ 1043.213589][T18108] report_bug+0x3c3/0x580 [ 1043.217941][T18108] ? __getblk_slow+0x4cc/0x560 [ 1043.222714][T18108] handle_bug+0x184/0x210 [ 1043.227030][T18108] exc_invalid_op+0x17/0x50 [ 1043.231506][T18108] asm_exc_invalid_op+0x1a/0x20 [ 1043.236332][T18108] RIP: 0010:__getblk_slow+0x4cc/0x560 [ 1043.241685][T18108] Code: c0 8b 48 89 df e8 f4 e3 bb ff 90 0f 0b e8 6c 39 73 ff 48 c7 c6 e0 5d c0 8b 48 89 df e8 dd e3 bb ff 90 0f 0b e8 55 39 73 ff 90 <0f> 0b 90 8b 74 24 0c 89 ea 48 c7 c7 40 5f c0 8b 31 db e8 9d e4 51 [ 1043.261270][T18108] RSP: 0018:ffffc90014d677f0 EFLAGS: 00010287 [ 1043.267312][T18108] RAX: 0000000000017621 RBX: 0000000000000200 RCX: ffffc9000d77b000 [ 1043.275266][T18108] RDX: 0000000000080000 RSI: ffffffff8248591b RDI: 0000000000000005 [ 1043.283214][T18108] RBP: 0000000000000400 R08: 0000000000000005 R09: 0000000000000000 [ 1043.291176][T18108] R10: 0000000000000200 R11: 0000000000000000 R12: ffff888024102e00 [ 1043.299122][T18108] R13: 0000000000000200 R14: 0000000000000200 R15: ffff888024102e00 [ 1043.307074][T18108] ? __getblk_slow+0x4cb/0x560 [ 1043.311834][T18108] ? __pfx___might_resched+0x10/0x10 [ 1043.317119][T18108] bdev_getblk+0xd4/0xe0 [ 1043.321346][T18108] __bread_gfp+0x86/0x3c0 [ 1043.325658][T18108] udf_read_tagged+0xae/0x740 [ 1043.330322][T18108] udf_check_anchor_block+0x89/0x4b0 [ 1043.335593][T18108] ? udf_get_last_block+0x1ce/0x2a0 [ 1043.340778][T18108] ? __pfx_udf_check_anchor_block+0x10/0x10 [ 1043.346658][T18108] udf_load_vrs+0x682/0x1070 [ 1043.351230][T18108] ? __pfx_udf_load_vrs+0x10/0x10 [ 1043.356230][T18108] ? __pfx_udf_get_last_session+0x10/0x10 [ 1043.361928][T18108] ? lockdep_init_map_type+0x5c/0x280 [ 1043.367282][T18108] udf_fill_super+0x791/0x1df0 [ 1043.372035][T18108] ? __pfx_udf_fill_super+0x10/0x10 [ 1043.377204][T18108] ? do_raw_spin_lock+0x12c/0x2b0 [ 1043.382203][T18108] ? find_held_lock+0x2b/0x80 [ 1043.386865][T18108] ? sb_set_blocksize+0x176/0x1d0 [ 1043.391876][T18108] ? setup_bdev_super+0x369/0x730 [ 1043.396894][T18108] get_tree_bdev_flags+0x389/0x620 [ 1043.402158][T18108] ? __pfx_udf_fill_super+0x10/0x10 [ 1043.407340][T18108] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 1043.412953][T18108] ? bpf_lsm_capable+0x9/0x10 [ 1043.417622][T18108] ? security_capable+0x7e/0x260 [ 1043.422540][T18108] vfs_get_tree+0x8e/0x340 [ 1043.426944][T18108] path_mount+0x1482/0x1fd0 [ 1043.431431][T18108] ? __pfx_path_mount+0x10/0x10 [ 1043.436259][T18108] ? kmem_cache_free+0x2d1/0x4d0 [ 1043.441170][T18108] ? putname+0x154/0x1a0 [ 1043.445404][T18108] ? putname+0x154/0x1a0 [ 1043.449623][T18108] ? __x64_sys_mount+0x28d/0x310 [ 1043.454548][T18108] __x64_sys_mount+0x28d/0x310 [ 1043.459289][T18108] ? __pfx___x64_sys_mount+0x10/0x10 [ 1043.464554][T18108] do_syscall_64+0xcd/0x4c0 [ 1043.469040][T18108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1043.474907][T18108] RIP: 0033:0x7fc92c38eb69 [ 1043.479293][T18108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1043.498874][T18108] RSP: 002b:00007fc92d140038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1043.507266][T18108] RAX: ffffffffffffffda RBX: 00007fc92c5b6080 RCX: 00007fc92c38eb69 [ 1043.515211][T18108] RDX: 0000200000000080 RSI: 0000200000000180 RDI: 0000200000000000 [ 1043.523165][T18108] RBP: 00007fc92c411df1 R08: 0000000000000000 R09: 0000000000000000 [ 1043.531108][T18108] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000000 [ 1043.539059][T18108] R13: 0000000000000000 R14: 00007fc92c5b6080 R15: 00007ffe8519f2f8 [ 1043.547009][T18108] [ 1043.550198][T18108] Kernel Offset: disabled [ 1043.554497][T18108] Rebooting in 86400 seconds..