last executing test programs: 11m1.959957453s ago: executing program 32 (id=1037): r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x208000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) bind$alg(r0, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cfb(aes-generic))\x00'}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000007112370000000000950000000000000089e2d90aa1795cc26efb1dacf01150510936875c66d6a7d6eb12d4cdbc5c0ce0d29df91940d8ca08008e7aa5b3c9a10909d6e18b263131bf965f55746df5189a2e23905ae4dc5340e0eb74eb523d5b77a763cccb768b4453c8b1b1dd0a71983b5c2cfe11f3d30228772b0b798ebaf5abde2ce3ec34f8c6f13ee1f181ac563ba7a7edc9be94452da6d7eb67ae3243cb393245efd0dd21de9553cbd1a8516282de458c44d1ddae97af584de743d44ed18d20dd3b2c42cf1e8b27788dfc562367d46197198cd19fda89a6feca6c738b1d4b2522"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r2 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f010400000009058303"], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6040200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x128, 0x1403, 0x400, 0x70bd25, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x8000) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) socket(0x2, 0x80805, 0x0) io_uring_enter(0xffffffffffffffff, 0x568c, 0x5bb3, 0x20, &(0x7f0000000500)={[0x2]}, 0x8) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000300)={0x50, 0xffff, 0x0, {0x0, 0x68bd}, {}, @cond=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 9m50.436893811s ago: executing program 33 (id=1397): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f41000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0), 0x3, 0x2, 0x0) unshare(0x64000600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='THAWED\x00', 0x7) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r4, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x1}) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000400000004"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CAP_HYPERV_SYNIC2(r5, 0x4068aea3, &(0x7f0000002240)) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0x4, 0x2007}) 9m42.541667406s ago: executing program 5 (id=1451): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x404) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4, {0x3}}}}]}]}, 0x48}}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000b05d25a806c8c6394f90324fc60100002000a000300053582c137153e3704020180fc0b09000c00", 0x33fe0}], 0x1}, 0x0) 9m42.37362761s ago: executing program 5 (id=1453): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x6, 0x6, 0x0, 0x1, 0x1}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x810, 0xffffffffffffffff, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000280)=0x4, 0x0, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffb, 0x6, 0x6, 0x4, 0x10003, 0x0, 0x400200cc4, 0x5, 0x5d, 0x0, 0x3, 0x7ff, 0x2, 0x1, 0xb9, 0x8d], 0x1, 0x2211c0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) syz_usb_control_io$hid(r5, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) syz_usb_control_io$printer(r5, 0x0, 0x0) gettid() syz_usb_control_io$cdc_ncm(r5, 0x0, &(0x7f0000000280)={0x44, &(0x7f00000005c0)=ANY=[@ANYRES8=r0, @ANYRES32=r5, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_usb_control_io$uac1(r5, 0x0, &(0x7f00000000c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0xc4}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps_rollup\x00') read$FUSE(r8, 0x0, 0x0) r9 = open$dir(&(0x7f0000000300)='./file0\x00', 0x656ac0, 0x18) fanotify_mark(r8, 0x4, 0x10, r9, &(0x7f0000000340)='./file0\x00') 9m38.890570935s ago: executing program 5 (id=1469): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000180)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000200)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x5040100, 0x0, 0x32) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000050000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000150c00098008000140ff"], 0x98}}, 0x0) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a000000", 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000bdb000/0x1000)=nil, 0x1000, 0x1000016, 0x11, 0xffffffffffffffff, 0x10000000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000044c0)={0x0}}, 0x80) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) mount(&(0x7f00000003c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000180)='ext2\x00', 0x200480, 0x0) sendfile(r5, r5, 0x0, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) getsockopt$MRT(r6, 0x0, 0xce, &(0x7f0000000040), &(0x7f00000000c0)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80001) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 9m37.56080344s ago: executing program 5 (id=1477): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f40), 0x40, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000), 0x181cc0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x101040, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x400, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}}) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = epoll_create1(0x80000) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) epoll_pwait2(r2, &(0x7f0000000180)=[{}], 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x21}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x50) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0xa24, 0x95f8, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000040)=0x39d) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e6, &(0x7f0000001780)="fc") bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="26ffff000700", @ANYRES32], 0x50) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r7, &(0x7f0000000000), 0xd) ioctl$FS_IOC_GETFSSYSFSPATH(r0, 0x80811501, &(0x7f0000000480)={0x80}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00'}) 9m37.244021056s ago: executing program 5 (id=1481): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@filename='./file0\x00', r2, &(0x7f0000000140)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000008280)="cab1f92d585917232bcfa47f91900c936355a83b5a41f6f43bd8b0d1a1e13674b6a8596a8376e6851e0b96decd071d92ce4887ddad2b82183858d82c7d11948024607d92ec0f1c23a4e755f29fa557d1353a3ced680f530e822eed64b4d1aaf20d1320f3583cadb9dfde95993487f96bc290dc10cfccc5ec8ea864590fc1678b79b0a36c9668b27ae142d22c305496881af0d0546076ec21e31bdab2465010e779e7140036d2b12f59b971792cfed8d07f0b8ae13ee944268f573ec11c1b14d53880a64fd2fdbe981f4d9af8863191efc03a39d5a3f19badf65dd49443297b38bf0c009eafad5879cb78e63b00e961de7d7180941f0d1e87a2635294bcb4619e9d84be1816784325d23fcb9c66388b586c8e719f3edfa2aa37cc3f6511add854c10fe546d1c11f11eeaff24cecc0d47ec8fd336ec08470f06227e4a9410074a3d715eb6a697b04bdfeda0b6753d880d012ef8fada7f4ed649ca214609e31cace9a33937813012e4c1b787d8f71ce9b495a69e5c8810ff9954b7b96743dcdd7e52ebbf526f339d3c8ad2550326d3a396de5ac90787b352feabe013c4044ca813344c97f836851d6daf2de3a8b07a61d1052bd302a641706af7629a042dc2f0374671b287f1325763e1818beba9f7cab9e25d6f8749f7dea4c5ef684723d33938aca32e19b1c6a6237d899fb397e9023764b3f4d6399885533a802e4d3ca76f2e0234ed6d7257f8cebddc900af88cc21ee2816513045e92f71fc8523894d684678f17b5fdb4adeda98fc019c0ba05efeffeff3bbda1d6d84a98002a74237cb8d13cb30d8a9a7e47e4da8273a47df4e6ea53036b5b154b9597e6eb00fcad29ed04a820b1ce807bf1818344122a6f0aac52d24426feeba0af56925cb4a1e70a84251f2b4d4693e689518a0e159647b5b60a62db699a25275520c208652ce4401bb5dcd633e7c889758d3d213f4dbe69c9bb76e80b6e892bb5f5809e042ee5cb1982a2373b1886711d1e68d0bc3d4c9d69ac605432bf84cd81104e77c71cd7c0708244fc9428edd52f8cc8f3023b4c6d3bbad7a9b874111098c4652b34c428a8f789c5e5f3f84354ab7afec1a7b11d2a34771ebad2f15c169a61b431c8a1cca9ca1596fce65242d03814ebf977da9bbde5707b22b5002cce68bd0f6d196df341c96bd0cf0916b8775e75021663ea82c99a90b844cc5f8b6c56b21b1fbbbf6fb40ed0c29ee4ecc2998df2cbe3a4d75025ef73dd9f3aa5bc7aa694fe573a73453c9ff873d0a8840afd91be319181836de45260b4e252394edae58f840858a9b64f0ff37bb1820031e563250e62ceea5a7c4d2cd4d5d10e57176fcf576e774920db06b36ea02f9cae9c1087bd1866fb4bcf7fbf393093b339860a61c61248000a2a1bbc982fa691e311fa1bf2a38afdf08b574eed0df42bdc30c3db7cdcb71687f48070077f91fef93e8e47e248d3e53e8a79fcb5a8f8aa39b3bfa2dd88d5c5840d517ae8c132d423a37a8be3301d62a99753bc72f674205a11850e045430abbdc4e68223a93c76d6d2f1d646af10a15705793e2fc5a532af3dda88f52063a091f1f79cd5a5b23ea7742b149eab1aa43c21c2f15227a1f94b5580adbb1e1c49ade49d6e8b838cff43aa2426651817f479252c8ef7af9e4a5ad33839be6c15b50016c59f13c26cfca796cfc01207acc69e9d3952f6e71c975bc77d5a001f6f6c044770f54d86a4518a4898e3136988d643dd2de907859f0b4d4de2a2d461ba5e05cff49eda86772799b2e7947fdbb89fc5b0347e87f1b9dbb94842cc1457d07f3e0c41342510f5ccb551cdf0fcac1a758041bff75812de1b2abf341ed5f667c9b0581d2c33e0b17f1b46c2287399c62252edb9c1cf2b80b7a1b4c3c903aa4cf5332a2998b9072f61f589ae5df1168f8d18e98fce2bec1d5d876f9757017b73495a4e8f4f2423cde8875aa8c95a9ce180cac6690657b8a70e5541d5ef46575cd74e063759fe4889f4d9737a6c9732f8b7f7836508814093b9bdac5733938e761b3642910d4df0b646c1b9583a502246988e9ab78de3d011e8590e48eadfcdb70c8aad6dfbe1dbd3ef20d9ba393db4e6cf91e3bb4e84883c60dc20ed974a5decde12d3c5a1c9a00999f8eefc244465f518425820b9713cbfc6027f427b9cd8756edec5b3a0301a01ebb12c6d412ee3422aeb8b291619f62f4ce41511156f73e54b5097051ea777af7cb73b36e1274ce1a3892007466cc793eb0515b8984acb99c04c7eaa51e175bd73d99bc0c67c8ea84d808a7906a6ad330ba2c9651b2ab82d0781a969873dcddb068c15b7899fd560a1c3d44b34e81cce079c46fd86522052659e2c3151c79a8ccab1dfcdb91f53ca067ea1b2aa507278e4166e817eb0d7dea67cde1598a1bdb76a8caf82add2b43fdd10bf80b0d2f32365849c425d6ac3d2d88a76378d23961eb96c8422e785ea61f33e4daec02393d51f44b177755749fe84b43f5246d20177800af05752af524265f34f62bd5167fa647d2118aa905a1af53f07e7447bee29675cc23f547339af140c0818aa974ca16da33e767d508e4f56726c7076acce57a9957d08348ef84a39188e800ca44682fccaa9ee1b42e1aaf7738dced1dce3ef2dadfcba2863f36b5f8080ed22539b5176bc2c57e52e4cfde659c1ce9e179c79f85d60ca51c7453dad593190b19a1be8f5c5b0249d70079f10f9d0f07f25a98bd95e6e6f71101842b55347ee008d58522e8f7598c1636c58fd20984a6bb17fd47e7db4bc72854054e7900cac4174cf0b4eda2406842955fd8a2ba00ea4d490dbbab02d659cea4c449d9ee37c8f35daa4740b3273693ee2c1b00965a79d18ad98ae92bf2e1ea84ff1e6181937d38765cb353c6223ead1257d88a8844cb0be17aecc2dd56b78dcd6e2999fe695db248dd68275a5ad0f223a4629b17a040a766b2bd2376d77a422375de14a3daaf4fee92f23ca831452826bc66d0cee2049acbde07bdbb6ce228147f9ed4f9437301e8ca9e1ace0684700e9623a1534212d4c557712a3196d86c86077e97172d7e89436e95e1d7e7629d5bc908e346e504839498890210ca15bea51bb2840f1275d36b99490ff0706aa3ca9e89f33fd99df863acc3bca504c15501ba9d987999ee118f47b7737d2dfe73ab257d680f983da1f5fd5975491ad966989f7b15e76e4e6b1a2987801adb3b7cd4cb1d2c9d0454429c2955643c8fb82ccf8e93051cc10081f8181af0d143deee686f67ec42db1e9914ed047e4bf0006af01028e3839451fa3e17d33586022c63cafaf6d0fc773c96143473316988d32f9943d7477604a27ae4b8a7093bee2cefe10cc02109c748d0676692a2411e5c3b4c4c1b9ac7f9b71a1a7126dacf4615e8c9c3d38f536e8b32e37f406b3dc44db80a00d6e423deec869edb32a411986be1517b6ea45e1f984a6fbd08edb25a305122fe5a90cc46af48ebc36433a1f27f43d85492ea60fd2f43125e7328da93f7aad97f97910112fed7ae7b1785822356a525df1f3ab4637b68d92ecd8d7f234973c686fb11821bb1de5f8459b57892f1dae08aae1924ee60a904d7be6e6611ec3d00002152ab7e0c29c7bf124dbec9a6eff25e619d89c27d187e3ffff63c996c33f4b7e967b607f36a8ac8dba6beb43395c9c9b2e3e36de29b07f9c2d60cdfd1d02813d4e508c56b99405b752758a01cc25bb5436ea1efd52c536fa1d2fb1cd9b1ee006d42b58600be2c1aba59c480cb6e9224d7a4df920598950634033087d3e356f35cd2f8b021d30f4ba79bc60eb6715c6c9bed84648552395cffa97c8cdb8f562f8f127f0e6f86dc61fab11ff782560d88cf2872d0e07a27f38120a0831a93c377298c2ed4fe180eb078422e5f030540fd21ebd414e6c42f1fa5491b5b8fdcada476376732edbfd66e10a475e2c0a43ccf6a41f7879f4577e987695d8d5097f6920fbe2b9ac2cb424de7afded1b5b7db89f3612c487770d58a7bb7517f1fa7a98ff6db3778d40c5f36b27d233a0c18587220f900f4a8e867e33e24c1981acb3445de995132d8fcc58f79ddb1475ba69c464071e95c0707c396c0b1b710cceb51efba5f30a271cd456d5f7216d90b412156ecb01dd41f15ac31980649c5eabc7fbb085a38318d43b0683cba055deb9dde4dc4584935473508837c1023993d50b434b311f126df6a0be0653b97a97bbc9b165098dac8dfd6ed6f033ccf7b32cfa3292296222aebfaec4dcd5066b66be45696067dfab907e2984f1bb6067c170e0617e245c9c09a85a061c4b7e2873ce0571b48d557007d5c7ddf5cc2ffa533e2a3975f3687a6d08a09dc1d285cfed129ec887d70bb5aded429b676c242d57c8f36721bf5732b1f25eced0ffedba7254486c9caab3fb3e0ad3b2dc332a06dadd39e5483a314b1d3086cc198b6b6b272fb56e35e0388b1dcddd484fde0ef9d855ca7bd98ebf0f686cec7d5e37f7b5dffbe4ab28c4422adbaef0c45649b0b830dfff90bbea3b7103ea9dd87d856ba7c5bb485319eecc71acc943c733f489ad72e13b1b232cd1eb4ce87917daad4b0405c9905f7a35501c75332d9acb36057715a6abd0958061fda860c00000000bc9aeac4f47acd022927c381012150fed83a99c2d7b268ff2e1c8d162d3feae2c5bdee747aa10566a94f13d4e1a00a4043bd179310e72ec8e4c68659be77907bba82fc416a72c0d2076821f77e8afdbeac769195a01515ab45ba73ec85a2f8a52146dbbc8d585def095aef4e4491362b596a84d2e9fd0131de2c72b71c4bd239146011eaa209957b2bb3f74bf2f42a17440749688d66a18a9d4a7d1e2bbb34dbb2a45460e69a1ec43467665c59438d35fe9b04a94e408ec4bcf7ba1a25bfc287d6189b65711904be9860f8a68d1bab99eed54890f963caef1fa0179224b650f090f67dca59f1241c2a25bc921d522f61e57d2bad88c057d3f7729499a0391fca3a62b27cc0a9b976da3eef333d88ad128ea757697ffdd50633b66b73ea3ddb565bc3d8780f9c0bb2347551969aaa500e7c030da2a92eb3f78d88b91eb547dba2e9be7ab2aa617f0890c39c73c8c2b35ff7ec529f6b8d08e3fcf2630e454bdb6474185ae72ba69310654c9c0b3ba158fe223954e1d46f9d27b0a4e090b0084918b2964bdcee31d258325b89ef96790ed1df4842b482023f1d22fb3e01280f1c8616153035f10bd65de57c1fa7d5a17e77b12e348bd3019092ef548c5249694168dd24df8a7318eccd779da4f547e9f162f484eb3ab9f5bd196f6b68656725d2624b61d09f73586753a1fb7eeb1721973f8e15522487f1dd1412b0f4846801d1abbfe53b755f15047981b162a1de04d52b4d4762ac877e4d718619e8cdba16df688fe95bdc9a1ee99c21004ba7e72985752d89d6892a4169296703fde314457f014ed89c129a4c83b5bee0bb93cb69a83313442837bc03679ee317cf8d1b908b70fae1b1461a398f310ac073642f954ab39e0eda329a94a5c12cf262ca4a25831dbc10aecf83d9d54776c379c230bb488cd6c9295bc31cfab61eb9b5486726f5c854db8aad2642d4468643f3bc8b25cdc9fda7aad04b06b61b185868a44acd46a0bd8debc1e431f19aeddfa3d0e480949bd361f6c988744acafae954c140192306c3066e8e434f70e8cd67b65a59923d166a95ca5e0515e2059e1f1aa9a74bfd49e4e37638bfa6b6117b790c4ec7f536d046c38f8ab6eedac1713bcb8860a18cac43e9add3c68c3ce5d17fbf76e966afcd3ed7795540650e093d39926f5e3719156baa54307b4f5e934f24951b3644a7657e798525d3f1207b28527a5bcdeb33e296c6c0e9e1757941ddd24a0d15c9a21918514a3143ef3fc2e775345ea10aeba6767686e9cfa646da377e88fd759a33ff20c9b258fd37d063d02fe22f090c5e324b507cd3bc42248a7abb2c7d0b1b85ecb5a67bf53a2f25d139ea523808678942e1588fd677df161b67b563a446a2cc69d9126fbf308258a13fcd6f53d92d9947311e3de4fa5acd7c2684d9eb3b4feb024e05bbf090836d92e30b68df6a7619542c9acbbb69dc73c781bdc7ef4b25c2af77186f493a5038a56508cc56b7085e13f4264e02a2a3bb515e15301371520481302f2367c883a5ac503ae4269cbbc8fb2f0f77ecaea7b8af04bc24aa90f677a72bbecfdb225864714344a8fd1c07ef664abaefe53bd76ba12c8bf45860a316812af87348682ee7005ac6a00523f4313102742ee5502d8c61c3321d1b872780192f4d00b12b38d0aedd34619c42f49b81d7bddc4ca481ed8f448bc3ad98b13f7176748838d623e007a24948480e978b80ce67ec952eca613091ad4f81cd521b2851bb8b2a6b1da0420eca80aecac9c0887988e1f29906c9ce65b990a00f22ba6f115a7a0001f511ec35dbcd401130173fded8b2e23365caf3d6d7c8f404383f16fcd76b17c220f88c1fe96211bd92c5803c63d9537a2ceb258508d9b1d74ca43174eaefd677ed6db63bb3d7712c9558c7879fbe67b7396c721407953db9dad13291f96d7d0290ad56cf1f65ccf58d3f5b8ba1f78f81d86ae0ea50926ff352d73629da44a6d31598dcdcf81355faed4f5a6ad8cc39d4a414b97f193c896bd3c270097cc96e4a5e36ca9a56a27c52a03decc4837d7b008acc1fd2724f97e0e9591afb5de3af3ec5fc16e1bee79098cc94d638375d69ae5065bedaed575e11b1b0a4d1189830856e8d48a6c50bf18cb9f8919fd8a55ad0b2f7d8c096c7f549fec8e1522be0de2a69699afe47e899ac6d5405c08e2e374326808ba76259d85b971dcce55aceed11583603dd280fd15c8e7b206e8bade3f6d83c6041838ea8b489fb9f92ab220ad5d3cd2af3f45cb2df7094d550b2cfea314469943a159e12c01897a7cc42904eeb24cc507e7ce7ffb4d22efdcd5cb5d75975582e14960fb0f2b83cb774faea32dfba7ed0e8b6a749785166cb5c77dde7498f67f7f20d0b85a7fe6e7f8a8e3f95bd795165f36440d84434cef17f81697816030e3a86bf003272ca4868ab935fa0d465fb10637a706c9fd04fa4d4eb421e87aa6628a1d6174833af4dbfceab7fc5989550c0847bf27a5243e3b318fffde95d11cf507bc4e092180dd228df9f89d193a160d50c223309eae580a09f2e78855f17f8ad25c1f5814becdfca7948c7045b242e22d5efab676fe717eb34d2f0fcb77289c8b12caadd2377b7ccdcfab61900971b4a2ac132587174117428739ebb109fa133e483956bd499dfa530cbb3d1df42309f6f0755b043d85776807f25c3b4b518a2274671eb38f3e82ad4397377f85201771877a7cc43b838791a4d4d655ecadf03d8c1687e961c83dbb64c4d54d4b745a3abca7e381a00c6f51f48f6f7ce29ec656d89a1fab216675febedfe6b08c35add5aeb8cf6c0b226d309a222e1783e45e560f6ea64bf7706787f199116341f874321b52b1135830ab8979ae5546aad4ecfdac0045d4d15b4ed2fe26e484793db6aa61d40333355fa96ac5d1b8a5b5fc033475cba14f344007bfd82deb64b5c2eda6c0d528e4de0c21802d6b27554c0e2090f2c4ebd19208ce904cc02756b44bb2f8ebc1d37961c0957a4815487cbf76fdbe1f2b77b563a5663a00952c92579399f7acc1d41d9289ea0345f02f6f760ced802c8e0b14760a43dd04e6c371ceab9f5cb3617cd7ab31457b6821c6a4f34b243fba61f5c553e58ca253d5723382cf5d3f8357347ee2af2d48d86367f993e4b80b849dd3f50b2a89338af97e11b9a796ae2548856cce01334bca0c558e160f16e74699c7eaefd699acdf4d5019bf70f2d9c083f62b5254262f05c01dba59b1779502d3ad310a3039447d730a2cebb1242331a9849921c07336e985a844c55ce6129a650b3fd7cbda52a0cfdf0ef566f24adb8c959e442e9d5663fa16561b185cfb18355863d9b9f91c3829c4b0ba580668402a7a100fcd4a4e901b660863a9537f46e4f36446945e8f62e53e8282ccd7cfe14fca161d7daf592188eb2e11e275f616f4e692db8f318e8fb635d1a2582a3c8ad3050995f4cd810c04b23aaa6b26a2276133b443280f0526c9b1c016a7fdc052eff91d167b2813ec4f868c2da5fd9568da148e0ced0229f415716c1caddba880efa2017a82829125e734b96333da0b15340c149b50be86e3017bdaae3d80ae51c35df37e67684e81b5933cc7bfbe7ef0486d57e3901f9ae3eb1d592eb3fc244ce6555d3d69922dd3dcefecbba207fcbd5144a5ff97bf2216c046348a633284db59c10662350c7484ced762f353cd01a971c88d0eabb68eef856d585e8f5a684dc948b094754362ba8d606f85a755a27895ff5b6b4ea0387574afdf362a43b5535a2838b3f00f24612b9ae47e95f15d8b828efe56152d77871cfda0e0ff9936db3fe9c49f0d0f5ef9b71b81efd2e92d0166a4970254950a51235b66866d5402740adaa584e892572a6f46714704660cfbcaa56cc27cb538a908d1ee2fc7adaa674ce7a717f6e0481a2374f768fa3df8368bf4281bce6f9777f958f36502908d7c921ba745d0cc16b8a9a67f15c26d4b005788b1e90b19cc13f3e925fc14ef31d624c7500710d8f80e5bd4b14dd6bf70c210db6077c69d2d1751fe999442502d3542be12b732e3793e6c5e5c33a15a792ea344b0ed0be1ebb1d4e896e3e62d8d85afad2ae134dabc4f0d3fc719c6245d3bfafa42f0cdc9c0d5c4ba5c20b9da975bfd2f211bee8589ce1dc9652c2c3cee2a5e8a00049e42afe4403a905b60e0dcda1120d32ce36b91719d6308c93dfaa16c23a3b37e88194778be77d5e9e64b39477b76b4644ca32525b73bcf1fd9dc9af7776f2149e368053c58e1c93e1ec4575cb5e0b2da61d5e6b19436f3c095cdb4af4ddfc3364975700e5ff5275f9336b8cb3b959a1cd94f6b9c3a33f35e9ba4b7fea0466edf54e5e2e06a79bd170392c02b09749f3d111ef60baa8016dbf9ba581beab2c43d094add0d7fb7e16f198f3050641255f30a57c3045c1b51dd6e5d65613167596365b9c67aaa36fc89c44fbc4c8c96c328554a63a15511b04692651dd5e30780caf0dfce976c665e7b05fa6143914837bc82fb9d9dc5a1660e28a697e8a0a32eb8db109c5a045243d86ea11847fb64ec450112d77ecba32de418629a4ea2ae3f7ed3625b26def5c19813a6386ab4e43838c1fad3d4e92dfd7d3f98b3cf46d6e20304851899c59661e9639f3ff52fa023114907d930d74d605f3f7c5fd9ebb446d807e96cf3bf3517e369dc98f489026ec035a86f3719e1e50a48c0381f7fd2a7eea1d3a09ef7a0ba50b2ae28c2c955db4761ac005226ebc0c18d108e8ac066371be249b80eed88afee799411a50381cacb2d5164f0827720eb9d11b5cc548c2e145291dfbc5d4f70646dfbca077ce8ad3a3f8c627021295cbef70f5013c53e8fce32116e678a7b1dc535d43b429d330e9193f8de1a6c1da4353a86bc722ef1cffe59a012ff9c5f45b85e55ebdaa6b36a519c544ef8a86095e522d7dfbb9cac41e826fcc4bc676297141195f839ebcd8f64599fb15856960f97bc70d2336507d5060282d0988f354eb757c6f4b0ee77e2c0889e5336633ac28e2651c98e7f2fa4c163f8fc196b6798c1400c46710abed12a33a95afa56c7fe55de0b48cc984c80f6d98d212daeefdbcb457217b3962436e481d70967cab6b0943d5da59021ea9fbebf66e86943e029ef95d46d347b834098e1c8fb4c35d15945bc2e336f74c6c80430ad5fc4f5b9c6b41245ecf151eea90763ce3e09e050ae1c0925fa7a5ddbb7f210226cdcf9ee406041b73a5988646b90ed382d08e7a147078f9de025f5617017ec70f65dd25d7ccdb47ad7209474f4ca461ca46f0afe3cb405c3b72d320016d01b62def93fa4fa5a34df145c526fc497329a9e29ce17a929893f7beb417c88804418271dbeb51115821db4737b9cc467f190209649f543675defbf95640d20cdd124e85788b703213f4e99b4f36b74b5d44b67b7bc995ba133da4ae92f3a3db49c9ec039e0285001fc16760da0d07552e1ad621a4bac6d0b6409316e8a78273b79aa70df0e3ca024336d42c530550be8c68897bfa6a44f595bf5be48f8b25b48825ebcba815db4b3124522bc71e3970dbcafd479a6dab40f745a655cc3f9dd5aeb046d25baaaa160ba21f8b3c0292329ae107483c8caafcd70d041facfbf705dda95370a91879fc0ab9132e3b7b02cad69417178c4f34909df7a373bacb289476c25c901be7b52aabfdfcb3415ef3a565c7de2f0128c63e16984e2e98ad23e06b890f22894ebeceefdb472192e501e2c791232933b52ea4b9c4e9fe3654b8b1e08048fbcf58fada1cd49ca6658ce6ecd12102d90c81eac26090efa36514553abb298f7cf1a43bd6d473c1436b6be9e87445de726cfffb00c72de49db0585d677d5b245e15f9a53b4c258ba2fd67d38afd9ccd0d409c0bad675fcfbc1f4e5166fd1b29203274f758f55a266b8f7c9ec8ef1dd4913727fa392ce6b11baf902ea708adddd836982a609718c1dfb810aee6f21e47c27dc6b4eeebe5fc21aae6fe7d2908679c873e2aa45a1ee14cd7e10586216d5e17cdbfacd4bfedf00b7ba7fc46d4ac90667329ba76b4fcc6b991a55c9ed159a2fb9525c975bc0aa4a291fdde14a78b95adcde52fcb5a893ee7b4df6631b3ed5a9d9d9ebe36c7cedea777a9e67faad7f7004f0a820aeb6636f24685a15d12abc639aab2233b36584670c667f9e7a3fe1195d35b268d1052d5b4c9625dc963640c2c5e6c37d36acc31755b34f3ee2af7b7ba5dbe105322a3741c567c9edd817f6488fe69301b19481fe2e2cf74b19d4b224598b0ce1fa151fa1ef3d69aaeaab397a5eac72e0b969a09b85e3258e891db207393bc281afa93468b29b7e55cc2decf8292fc68e1a02b2faa873a846680992b37a548c8f724c0125027faa58be5b2836206cc34c063b50270d7fc968dab0d38072ca90bdef91119b72ab417d811d2f32bd41e6ab2bc5b5293f92f7a0a4f172bfea5403cd418db95e1a4232f78f6afd3d13978e206d85fa9ebe2abe444db065d03b6169bc9f0dbfc19237a74bd13c1ef844f839b20018fdaf1be6f1a171f6f3ce2205fdcce38330b88ceba0c5eae812e12be99993d265f806e61ec42c9527287967a1c3b27afb1edc35a5d17bb7f4d20ea708c62c9170ba2ab710f2d7f5dca7b33e0f9434cf0b6ee846fc8bc45d39f252ec682732fb090f46032491155d83a30894a259e037e57de7523481bcc2d704d8d728fbdf048df30f7e4861f62b8e63de47b3838b5062ccd2c125bc581024ea76bd4b1f53057f37d329f7861a2a70fd3b6d6fe252a1b892192ed75c585ab809f702e27e237c4aa2dc947585c2086eeaa29c3ff7e02cb7d3a0aa3a8156d2897daa9c45a2e28ba14fd40c8a3a058805e4b5b10641c3c25b9ab80cce83206b13a1e2bc362eb5ab7e0e677c01fc0486aa32862ad0afa4f1cc8496b961a0eec71c26ad107ead599d8ddd59d85adceb3ea442efcf8ed64f4c66547344dc81ef5b6ac102434395203f58d59656d41dcc192774d70f4f2964e304efde831126d402a240325e603347aa43626b5eb69b0", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x90, 0x0, 0x8, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x1, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000a00)={&(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcdd, 0x0, 0x0, 0x10, 0x40000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) 9m36.80018579s ago: executing program 5 (id=1486): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x80b02, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0x359, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f0000000000)={"e50d1af80100007ea25fdd00ff00000008007effffff7f00", r5, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r5, 0x100a}, {r6, 0x40b1}], 0x2, 0x0, 0x0, 0x0) dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r7, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r7, 0x3}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a380000000c0a010400000000230000000a0000060900020073797a31000000000900010073797a31000000000c00038008000080040001"], 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 9m36.13642079s ago: executing program 34 (id=1486): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x80b02, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000080)={0x359, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f0000000000)={"e50d1af80100007ea25fdd00ff00000008007effffff7f00", r5, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r5, 0x100a}, {r6, 0x40b1}], 0x2, 0x0, 0x0, 0x0) dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r7, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r7, 0x3}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a380000000c0a010400000000230000000a0000060900020073797a31000000000900010073797a31000000000c00038008000080040001"], 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 8m46.611123636s ago: executing program 0 (id=1687): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/144, 0x90}], 0x1) 8m46.499719189s ago: executing program 0 (id=1689): ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000080)={"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"}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[], 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1, 0xcf, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (rerun: 64) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40408c1) (async) ioctl$FS_IOC_SETFLAGS(r4, 0xc0189436, &(0x7f0000000140)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x83, 0x7ff, 0x7, 0x4, r2, 0x19c, '\x00', r3, r4, 0x1, 0x2, 0x5}, 0x50) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\"a\x00\x00\x00'], 0x0}, 0x0) 8m45.803493805s ago: executing program 0 (id=1690): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x890}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x45, &(0x7f0000000680)=[{}], 0x5, 0x10, &(0x7f00000006c0), 0x0, 0x0, 0x89, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYRES16=r1], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x40f00, 0x2b, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x10, 0x3}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000500)=""/25, 0x19}, {&(0x7f0000000540)=""/29, 0x1d}], 0x3, &(0x7f0000000800)=""/53, 0x35}, 0xfffffff0}], 0x1, 0x40012140, &(0x7f0000000a00)) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x41, 0x0, 0x7, 0x7ffc0001}]}) syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x10000000}, &(0x7f0000000340), &(0x7f0000000280)) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000900)=@add_del={0x2, &(0x7f0000000600)='bond0\x00'}) (fail_nth: 2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) kexec_load(0x4948, 0x0, 0x0, 0x140000) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1, 0xf48b, 0x3) 8m45.248239982s ago: executing program 0 (id=1692): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xbe, 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="66baf80cb8044fdc87efed660f388059e0b805000000b91e4200000f01c10f20c035000000200f22c0f20fa20f01cb36263e660f381efc660f7c150c000000b805000000b9210000000f01c1c4e17929d8", 0x51}], 0x1, 0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0xfa}, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x40000, 0x0) close(r3) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)) r5 = getpgid(0x0) sched_getscheduler(r5) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, {0x1000, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, "65366a50432b7ee2c7feddd91df868e7cfc6fa7272f3bf0a71b5d0c19323a260"}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) 8m44.31381703s ago: executing program 0 (id=1695): r0 = socket(0x1, 0x80802, 0x0) accept(r0, 0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) r5 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000180)='mptcp_pm\x00', 0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0x10) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r8, &(0x7f0000001440)=""/117, 0xd7, 0x41) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r10, &(0x7f0000000280)={0x0, ""/55}, 0x3f, 0x0, 0x86b1b18158a7cb82) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fffffff, 0x1}}]}}]}, 0x48}}, 0x8d0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x66, 0xffffff1f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x80000000}]}, 0x28}}, 0x4000000) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r0, &(0x7f00000000c0)={0xb000001d}) close(r11) fchdir(r3) 8m43.285547653s ago: executing program 0 (id=1701): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r2, 0x852dd6c070cd7e4d, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}]}, 0x50}, 0x4, 0x700000000000000}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x840) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r6, 0xf00, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x20048005) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000040)=0x51, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sched_setscheduler(r7, 0x3, &(0x7f0000000000)=0x1) 8m28.174028052s ago: executing program 35 (id=1701): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r2, 0x852dd6c070cd7e4d, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}]}, 0x50}, 0x4, 0x700000000000000}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x840) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r6, 0xf00, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x20048005) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000040)=0x51, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sched_setscheduler(r7, 0x3, &(0x7f0000000000)=0x1) 5m9.202561643s ago: executing program 6 (id=2408): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x5ca1, 0x200, 0xfffffffe, 0x8}, 0x0, 0x0) ptrace$setregs(0x1a, 0x0, 0xba, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000067b000/0x2000)=nil], 0x0, &(0x7f0000000180), 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200004c4}, 0x4040) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) getpgrp(0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x2, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001bc0)=@newtfilter={0x74, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x9, 0x8}, {}, {0xb, 0x3}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x20000000, 0x1, 0x4, 0x1ff, {0x8, 0x1, 0x7, 0xffff, 0x4, 0x4}, {0x5, 0x0, 0x1, 0x1, 0x7, 0x6}, 0x9, 0xe, 0xf}}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x408c014) 5m7.979434328s ago: executing program 6 (id=2410): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f000010"], 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000b00), 0x0, 0x400122a0, 0x0) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) r3 = syz_open_dev$sndctrl(&(0x7f0000000080), 0xc, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x300000d, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000dc0)=0x1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, 0x0) 5m3.736509757s ago: executing program 6 (id=2423): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@newtaction={0x18, 0x30, 0xc96f2b0dc02612b1, 0x71bd23, 0x25dfdbff, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) io_setup(0x8, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, 0x0, &(0x7f0000000080)}, 0x20) mount$cgroup(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) socket(0x10, 0x803, 0x0) pipe2$9p(&(0x7f0000001900), 0x0) close(0x3) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r3, 0xfffffffc) 5m2.599848436s ago: executing program 6 (id=2428): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x6001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000008c0)={{0x5, 0x5, 0x4, 0x72, '\x00', 0x9}, 0x0, [0x9f, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x9, 0x1, 0x40, 0x81, 0x7, 0xfffffffffffffff8, 0x4, 0xbe, 0x0, 0x5d3, 0x10000, 0x5, 0x5, 0x2, 0x3, 0x400, 0x1, 0x1, 0x607, 0x1980, 0x7, 0xffffffff, 0x4, 0xd5, 0x3, 0x3ff, 0x54fc, 0x8, 0x4, 0xc, 0x8, 0x9, 0x6, 0xfffffffffffffff9, 0x7, 0x0, 0xffff, 0x5, 0x6, 0x1, 0x7, 0x4, 0x0, 0x80000001, 0x8, 0xf4c, 0x80, 0x3, 0x63, 0x8, 0x100, 0x2, 0x9, 0x8000000000000000, 0x5, 0x9, 0x3, 0x0, 0x4, 0x5, 0x3, 0xad0, 0x401, 0x5, 0x1c000, 0x9, 0x6, 0x4, 0xf, 0x7ff, 0x100000001, 0x1, 0x0, 0x100, 0x6, 0xbbf, 0x7, 0x38d, 0x3, 0x10001, 0x6425, 0x83, 0x8c1, 0x4, 0x3, 0x22, 0x3, 0x2, 0x8000000000000000, 0x0, 0x6, 0x40000, 0x6, 0x3, 0x6, 0x5, 0x0, 0x1, 0x0, 0x4, 0x7, 0x1, 0x8, 0xb793, 0x4, 0x2, 0x401, 0x7, 0x1, 0x1, 0x0, 0x0, 0x3, 0xd4, 0x8000000000000000, 0x0, 0xc, 0x6, 0x4b70, 0x5]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) recvmsg(r3, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1400000016000b63d25a80648c25940121", 0x11}, {&(0x7f0000000280)="e262", 0x2}], 0x2}, 0x40050) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x8011, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000900)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) timer_create(0x7, 0x0, &(0x7f00000012c0)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000ff7f0000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79"], 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0x208e24b) 5m1.46300667s ago: executing program 6 (id=2430): mkdir(&(0x7f0000000440)='./file1\x00', 0x21) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='tmpfs\x00', 0x8, &(0x7f0000000000)='usrquota\x96&\xf4T\x172\xe3sy\xbbJ\xeb\xec+\xe9E\xa6\x89\xb9\x9d\xbcW\xaf') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af25, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xdddd1000}) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) fcntl$setpipe(r5, 0x407, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) ioctl$int_in(r6, 0x5421, &(0x7f0000000240)=0x1) sendto$inet(r6, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r6, 0x0, r5, 0x0, 0xfea8, 0xa) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x7bd}}, './file0\x00'}) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xc, r7, 0xffffffffffffdcaf, &(0x7f0000000040)=""/45) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x24040808) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 4m59.66438667s ago: executing program 6 (id=2434): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x1ae}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x160, 0x80}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x40440, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) eventfd(0x8) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000440), 0x1) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) 4m59.43518681s ago: executing program 36 (id=2434): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x1ae}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x160, 0x80}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x40440, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) eventfd(0x8) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000440), 0x1) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x3}, 0x1c) syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) 4m13.332086456s ago: executing program 4 (id=2576): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x5, r1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x6, 0xf}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x5) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8d}, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000040), 0x20000001, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='fd\x00') getdents64(r4, &(0x7f0000001f00)=""/4111, 0x100f) 4m12.36350168s ago: executing program 4 (id=2580): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c000180060006008035000020000280"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x974, 0x200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, 0x0) read$FUSE(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x98, &(0x7f00000000c0)={0x4000000, 0x800, 0x4000000e}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x800) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/398], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmmsg$alg(r5, &(0x7f0000001040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x20040004}], 0x1, 0x40800) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/81, 0x51}], 0x1}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r8, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r8, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r8, 0x0, &(0x7f00000006c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181010100000000010000000000000e000a000f00000002800600121f", 0x2e}], 0x1}, 0x0) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="58000000020601020000000000000000000000000c0007800800084000000030050001000600ecff050005000a0000aef009f185045251683a6e65742c6e6574000000000900020073797a31000000000500040003000000b0d4db455f1e57ff39d7cb4476ae25ac9639b12ea09911d15923aa4bfe9d5d607e7de039cb305ead1ee051da18622f26249b547e2277191e094136020057bcda78a84eccc8284c378f4bb3ebf62ade8552cf3cf0b8a16c114ef21c15111f7dd0ddde1c2a5dd8677909bc6e2a5a2b79f0ae8730f2c64b7b3a880d71e668a9e30feef59d3a14a7279eb2e6"], 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) syz_emit_ethernet(0x3b6, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6000980003803afffe8000000000000000000000000000aaff02000000000000000000000000000186009078000000000000000000000000000aa741e54006598080a8030000004023493b87aafaff0500ffffffe723732472eefa45ad96579269748e254c1e4a948b580a9bc430d3be27df3e34060000ca0a5c15b37adac15084dbaf736b41e5af18020001000100000000001995319cff0318fe909393fe089393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978001d06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd046bf6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000030bd47ae6e8805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f0032107fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb00145e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f0005d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"], 0x0) 4m8.378492608s ago: executing program 4 (id=2587): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002000)=""/154, 0x9a}, {&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/108, 0x6c}], 0x4}, 0xc}, {{&(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/121, 0x79}, {&(0x7f0000000a80)=""/111, 0x6f}, {&(0x7f0000000b00)=""/114, 0x72}], 0x3}, 0x1}, {{&(0x7f0000000bc0)=@llc, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/174, 0xae}, {&(0x7f0000000d00)=""/240, 0xf0}, {&(0x7f0000000e00)=""/154, 0x9a}], 0x3, &(0x7f0000000f00)=""/126, 0x7e}, 0xa}, {{&(0x7f0000000f80)=@pppoe, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001000)}, {&(0x7f0000001040)=""/82, 0x52}], 0x2, &(0x7f0000001100)=""/137, 0x89}, 0xfffffff3}, {{&(0x7f00000011c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001240)=""/114, 0x72}, {&(0x7f00000012c0)=""/217, 0xd9}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000001440)=""/237, 0xed}], 0x4, &(0x7f0000001580)=""/229, 0xe5}, 0x35}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/66, 0x42}, {&(0x7f0000001f80)=""/76, 0x4c}, {&(0x7f0000001780)=""/195, 0xc3}], 0x3, &(0x7f00000018c0)=""/135, 0x87}, 0x2}, {{&(0x7f0000001980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/235, 0xeb}, {&(0x7f0000001b00)=""/174, 0xae}, {&(0x7f0000001bc0)=""/143, 0x8f}, {&(0x7f0000001c80)=""/43, 0x2b}], 0x4, &(0x7f0000001d00)=""/152, 0x98}, 0x7}], 0x7, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000500fdfffc0900008400000005010046", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000180)=0xfffffff8) socket$inet6(0xa, 0x80002, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000003e00250304000000000000000a"], 0x14}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="150000005500e502000000000000000007"], 0x18}, 0x1, 0x0, 0x0, 0x20040014}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) 4m7.312068215s ago: executing program 4 (id=2589): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x100) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = memfd_create(&(0x7f00000001c0)='/duv/udmabuf\x00', 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\x9a\b\x00\x00\x00\b\x84\xa2{\x00\v\x18\x004\xa6Ey\xdb\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xc83\x12\xd7\xdb\x93\xcc]x\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x81\x01\xe5\x98\r\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = dup(r2) r4 = fanotify_init(0x2, 0x0) fanotify_mark(r4, 0x1, 0x40000033, r3, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f000000e400)={0x2020, 0x0, 0x0}, 0x2020) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) truncate(&(0x7f00000001c0)='./file0\x00', 0x80) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f, 0x0, 0xa68d7c519e801be0, 0x0, 0x0, 0x1d45}}, 0x50) close(r5) 4m7.110849333s ago: executing program 4 (id=2591): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca0200000000000000adcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d070490893616810a121ff4feedd1d176b313b9fc7bf31ddff431a4a50760ce18a76c4b7aa73cec3eec984c76d16f798c436410f3f4a41715e736a132c3cb9421be0b3c2bd40b75896c007fa2d47e3d8392d905d582b8eff689b0f493770c91e8c2e8bd0b08ffa4fd0289b04b0ea024768d196ef721314d68d29988b01871c6ea39f95a0b77744caadd24867acab274e8e4bf3fb44df31e15ffdce52f9f60ffe"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r1, 0x2f}, 0x20) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="2f00000018"], 0x20) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f00000192c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4048011}, 0x8010) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x94) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg_v2(r7, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2, 0x2}}, 0x48) 4m6.654367407s ago: executing program 4 (id=2595): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffe4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) accept4(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0xc0403d11, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@newtfilter={0x880, 0x2c, 0xd2b, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x1}, {0xc}, {0xe, 0x1}}, [@filter_kind_options=@f_fw={{0x7}, {0x84c, 0x2, [@TCA_FW_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0xbc6, 0xf, 0x100, 0x800, 0x5, 0xfffffff7, 0xa, 0x8, 0x101, 0x1, 0x49, 0x8, 0x80, 0x4, 0x2, 0x5, 0x2ff, 0x7af, 0x3, 0x6, 0x3, 0x3ff, 0x9b, 0x811, 0x2, 0x100, 0x1, 0x1, 0x6, 0x1, 0x2, 0x1, 0x2, 0x29b3, 0x8, 0x5, 0x9, 0x80000001, 0x8, 0x5, 0x7, 0x2, 0x9, 0x1ff, 0x80000000, 0x77, 0x7fff, 0x7, 0x101, 0x7f, 0xc3, 0xf, 0x2596, 0x1, 0x4, 0x2, 0xc7eb, 0x3, 0x7, 0x4000000, 0x5, 0x8001, 0xc, 0xf605, 0x8, 0x4, 0x9, 0x2, 0x2a9, 0xc, 0x0, 0x1, 0x5, 0x200, 0x9cbb, 0x9, 0x1, 0x7, 0x80000001, 0x9, 0x5, 0x645, 0x2, 0x800, 0x2, 0x9, 0x9, 0x9, 0x186000, 0x3230, 0x4, 0x8e, 0x41b, 0x2, 0x1, 0x1ff, 0x5, 0x4, 0xe096, 0x2, 0x8, 0x3, 0x10001, 0x7, 0xe2, 0xd53, 0xfffffffd, 0x1, 0x180, 0xa, 0x9368, 0x9, 0x0, 0x7, 0x10, 0x6, 0x3, 0x5, 0x6, 0xd72d, 0x0, 0xc9, 0x101, 0x9, 0xf, 0xb1e, 0x481, 0x4, 0x6, 0x9, 0xff, 0x8, 0xe0, 0x3, 0x6ee4, 0x81, 0x5, 0xfffffffa, 0x3, 0x5, 0x4, 0x8, 0x74d, 0x85, 0x80000000, 0x7ffffffc, 0x1, 0xfffffff7, 0x1, 0x1, 0x20, 0x6, 0x5, 0x7, 0x5, 0x72, 0x4, 0x7, 0x4, 0x1ff, 0xc, 0xb, 0x613b, 0x3, 0x7ff, 0xefba, 0xf7, 0x5, 0x9, 0xfffffff8, 0x9, 0x100, 0x9, 0x1, 0x2, 0x80000000, 0x401, 0x1, 0x5, 0x81, 0x68, 0x1, 0x85, 0x40000080, 0x0, 0x5, 0x1ff, 0x5, 0x4, 0x7f, 0x7, 0x6, 0xfffffffb, 0xfff, 0xf, 0x2, 0x0, 0x2, 0x9, 0xfff, 0x6, 0x1, 0x5, 0x5, 0x71c, 0x60, 0x699c, 0x41bf, 0x21, 0x5, 0x7f, 0x8a5a, 0x5, 0x9, 0x1fddc4a1, 0xde5c, 0x8, 0x4, 0x6, 0x9366, 0x7, 0x800, 0x401, 0x7, 0xce, 0x8, 0x3, 0x2, 0x2, 0x5, 0xe, 0xfe, 0x9, 0xd36, 0x0, 0x0, 0x2c5, 0xe, 0x1, 0x8, 0x6, 0x8000, 0x0, 0x8000003, 0x7fffffff, 0x4, 0x6, 0x1, 0x0, 0x5, 0x9, 0x3f, 0x2, 0x81, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x8, 0x6, 0x6, 0x3, 0x6, 0xe, 0xff, 0xffffffff, 0x2, 0x8, 0x6, 0x13c, 0x800, 0x7, 0x4, 0x7, 0x5, 0xd, 0x1, 0x7, 0x6, 0x2cb9, 0x6, 0x8, 0x7fffffff, 0x3, 0x6, 0x10001, 0xda, 0x689, 0x7fffffff, 0x2, 0x7f, 0x1ff, 0x2, 0x101, 0x14, 0x4, 0x4, 0x8000, 0x3c, 0x0, 0xa, 0x8, 0x2, 0x8001, 0x401, 0x3, 0xffffffff, 0x307, 0xda, 0x1ff, 0xa, 0x9, 0x7fff, 0x3, 0xc, 0x4, 0x2, 0x8, 0xfffffff7, 0x10000, 0x3, 0x5, 0x612, 0x0, 0x8, 0x2, 0x6, 0x8, 0x80000000, 0x3, 0x1000, 0x5, 0x2, 0x8, 0x3, 0xf, 0x0, 0xfffffffd, 0x4, 0x2, 0x9, 0xa, 0x8, 0x1257, 0x348, 0x9, 0x3, 0xffff85fd, 0x1, 0x9, 0x6, 0x3, 0x2, 0xff, 0xfffffffc, 0x6, 0x2, 0x5326, 0xb, 0x5, 0x7, 0x6, 0x81, 0xd9f6, 0xa, 0x8000, 0x0, 0x401, 0x3, 0x3, 0x0, 0x7, 0x7f, 0x73a6bd75, 0xfffff5cc, 0x35, 0x4, 0x4, 0xffff8000, 0xc, 0xa, 0x7ffffffe, 0x10, 0x4, 0x7, 0x8, 0x80000001, 0x3, 0xb8, 0x3, 0x6a4, 0xaa8, 0x9, 0x3c, 0x2, 0x6, 0x2c1, 0xa, 0x2, 0xfffffff7, 0x5, 0xf818, 0x4, 0x7, 0x1, 0x7fffffff, 0x4, 0xd98, 0x6, 0x6, 0xffff, 0x1, 0xaa3a, 0x5, 0x8, 0x9, 0x3, 0x9, 0x6, 0x200, 0x4, 0x3, 0x800, 0x8, 0xa16, 0x101, 0x6, 0x4, 0x10001, 0x8001, 0x401, 0x6, 0x5, 0x5, 0xfffffffe, 0x8, 0xffffffff, 0x9, 0x2, 0x8, 0x81, 0x80000001, 0xff, 0xc9, 0x5, 0x7ff, 0x4, 0x0, 0x7, 0x800, 0x3aee, 0xffffffff, 0x8, 0x0, 0x4, 0x0, 0x4, 0x7, 0x80000000, 0x0, 0x5, 0x7ab2a9cb, 0xfffffffe, 0xfff, 0x5, 0xffffffff, 0x0, 0x7f, 0x2, 0xfffffff9, 0x0, 0x10001, 0x4ed, 0x8, 0x6, 0x9, 0x4, 0xfffffff8, 0xe58, 0x80000001, 0x60000000, 0xffff, 0x4c16, 0xa9a, 0x401, 0xf, 0x7fff, 0x9, 0xf9, 0x3, 0x5, 0x7fff, 0xc, 0x8, 0xd674, 0xfff, 0x6, 0x7637, 0x6, 0x40, 0x92b88b6, 0xdc8d, 0x10001, 0x2, 0x1, 0x40, 0x373, 0x6, 0x7, 0xfffffffe, 0x1, 0x90, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x2, 0x6, 0xb, 0x10001, {0x8, 0x2, 0x7, 0x3, 0x6, 0xa}, {0x5, 0x0, 0xae, 0xd, 0x40, 0xfffeffff}, 0x1, 0xf, 0x1}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x880}, 0x1, 0x0, 0x0, 0x893}, 0x24040084) 4m6.132742558s ago: executing program 37 (id=2595): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffe4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) accept4(r3, 0x0, &(0x7f00000002c0), 0x80800) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0xc0403d11, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=@newtfilter={0x880, 0x2c, 0xd2b, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x1}, {0xc}, {0xe, 0x1}}, [@filter_kind_options=@f_fw={{0x7}, {0x84c, 0x2, [@TCA_FW_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0xbc6, 0xf, 0x100, 0x800, 0x5, 0xfffffff7, 0xa, 0x8, 0x101, 0x1, 0x49, 0x8, 0x80, 0x4, 0x2, 0x5, 0x2ff, 0x7af, 0x3, 0x6, 0x3, 0x3ff, 0x9b, 0x811, 0x2, 0x100, 0x1, 0x1, 0x6, 0x1, 0x2, 0x1, 0x2, 0x29b3, 0x8, 0x5, 0x9, 0x80000001, 0x8, 0x5, 0x7, 0x2, 0x9, 0x1ff, 0x80000000, 0x77, 0x7fff, 0x7, 0x101, 0x7f, 0xc3, 0xf, 0x2596, 0x1, 0x4, 0x2, 0xc7eb, 0x3, 0x7, 0x4000000, 0x5, 0x8001, 0xc, 0xf605, 0x8, 0x4, 0x9, 0x2, 0x2a9, 0xc, 0x0, 0x1, 0x5, 0x200, 0x9cbb, 0x9, 0x1, 0x7, 0x80000001, 0x9, 0x5, 0x645, 0x2, 0x800, 0x2, 0x9, 0x9, 0x9, 0x186000, 0x3230, 0x4, 0x8e, 0x41b, 0x2, 0x1, 0x1ff, 0x5, 0x4, 0xe096, 0x2, 0x8, 0x3, 0x10001, 0x7, 0xe2, 0xd53, 0xfffffffd, 0x1, 0x180, 0xa, 0x9368, 0x9, 0x0, 0x7, 0x10, 0x6, 0x3, 0x5, 0x6, 0xd72d, 0x0, 0xc9, 0x101, 0x9, 0xf, 0xb1e, 0x481, 0x4, 0x6, 0x9, 0xff, 0x8, 0xe0, 0x3, 0x6ee4, 0x81, 0x5, 0xfffffffa, 0x3, 0x5, 0x4, 0x8, 0x74d, 0x85, 0x80000000, 0x7ffffffc, 0x1, 0xfffffff7, 0x1, 0x1, 0x20, 0x6, 0x5, 0x7, 0x5, 0x72, 0x4, 0x7, 0x4, 0x1ff, 0xc, 0xb, 0x613b, 0x3, 0x7ff, 0xefba, 0xf7, 0x5, 0x9, 0xfffffff8, 0x9, 0x100, 0x9, 0x1, 0x2, 0x80000000, 0x401, 0x1, 0x5, 0x81, 0x68, 0x1, 0x85, 0x40000080, 0x0, 0x5, 0x1ff, 0x5, 0x4, 0x7f, 0x7, 0x6, 0xfffffffb, 0xfff, 0xf, 0x2, 0x0, 0x2, 0x9, 0xfff, 0x6, 0x1, 0x5, 0x5, 0x71c, 0x60, 0x699c, 0x41bf, 0x21, 0x5, 0x7f, 0x8a5a, 0x5, 0x9, 0x1fddc4a1, 0xde5c, 0x8, 0x4, 0x6, 0x9366, 0x7, 0x800, 0x401, 0x7, 0xce, 0x8, 0x3, 0x2, 0x2, 0x5, 0xe, 0xfe, 0x9, 0xd36, 0x0, 0x0, 0x2c5, 0xe, 0x1, 0x8, 0x6, 0x8000, 0x0, 0x8000003, 0x7fffffff, 0x4, 0x6, 0x1, 0x0, 0x5, 0x9, 0x3f, 0x2, 0x81, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x8, 0x6, 0x6, 0x3, 0x6, 0xe, 0xff, 0xffffffff, 0x2, 0x8, 0x6, 0x13c, 0x800, 0x7, 0x4, 0x7, 0x5, 0xd, 0x1, 0x7, 0x6, 0x2cb9, 0x6, 0x8, 0x7fffffff, 0x3, 0x6, 0x10001, 0xda, 0x689, 0x7fffffff, 0x2, 0x7f, 0x1ff, 0x2, 0x101, 0x14, 0x4, 0x4, 0x8000, 0x3c, 0x0, 0xa, 0x8, 0x2, 0x8001, 0x401, 0x3, 0xffffffff, 0x307, 0xda, 0x1ff, 0xa, 0x9, 0x7fff, 0x3, 0xc, 0x4, 0x2, 0x8, 0xfffffff7, 0x10000, 0x3, 0x5, 0x612, 0x0, 0x8, 0x2, 0x6, 0x8, 0x80000000, 0x3, 0x1000, 0x5, 0x2, 0x8, 0x3, 0xf, 0x0, 0xfffffffd, 0x4, 0x2, 0x9, 0xa, 0x8, 0x1257, 0x348, 0x9, 0x3, 0xffff85fd, 0x1, 0x9, 0x6, 0x3, 0x2, 0xff, 0xfffffffc, 0x6, 0x2, 0x5326, 0xb, 0x5, 0x7, 0x6, 0x81, 0xd9f6, 0xa, 0x8000, 0x0, 0x401, 0x3, 0x3, 0x0, 0x7, 0x7f, 0x73a6bd75, 0xfffff5cc, 0x35, 0x4, 0x4, 0xffff8000, 0xc, 0xa, 0x7ffffffe, 0x10, 0x4, 0x7, 0x8, 0x80000001, 0x3, 0xb8, 0x3, 0x6a4, 0xaa8, 0x9, 0x3c, 0x2, 0x6, 0x2c1, 0xa, 0x2, 0xfffffff7, 0x5, 0xf818, 0x4, 0x7, 0x1, 0x7fffffff, 0x4, 0xd98, 0x6, 0x6, 0xffff, 0x1, 0xaa3a, 0x5, 0x8, 0x9, 0x3, 0x9, 0x6, 0x200, 0x4, 0x3, 0x800, 0x8, 0xa16, 0x101, 0x6, 0x4, 0x10001, 0x8001, 0x401, 0x6, 0x5, 0x5, 0xfffffffe, 0x8, 0xffffffff, 0x9, 0x2, 0x8, 0x81, 0x80000001, 0xff, 0xc9, 0x5, 0x7ff, 0x4, 0x0, 0x7, 0x800, 0x3aee, 0xffffffff, 0x8, 0x0, 0x4, 0x0, 0x4, 0x7, 0x80000000, 0x0, 0x5, 0x7ab2a9cb, 0xfffffffe, 0xfff, 0x5, 0xffffffff, 0x0, 0x7f, 0x2, 0xfffffff9, 0x0, 0x10001, 0x4ed, 0x8, 0x6, 0x9, 0x4, 0xfffffff8, 0xe58, 0x80000001, 0x60000000, 0xffff, 0x4c16, 0xa9a, 0x401, 0xf, 0x7fff, 0x9, 0xf9, 0x3, 0x5, 0x7fff, 0xc, 0x8, 0xd674, 0xfff, 0x6, 0x7637, 0x6, 0x40, 0x92b88b6, 0xdc8d, 0x10001, 0x2, 0x1, 0x40, 0x373, 0x6, 0x7, 0xfffffffe, 0x1, 0x90, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x2, 0x6, 0xb, 0x10001, {0x8, 0x2, 0x7, 0x3, 0x6, 0xa}, {0x5, 0x0, 0xae, 0xd, 0x40, 0xfffeffff}, 0x1, 0xf, 0x1}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x880}, 0x1, 0x0, 0x0, 0x893}, 0x24040084) 3m21.430345599s ago: executing program 1 (id=2731): mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) socket$key(0xf, 0x3, 0x2) r1 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r1, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r1, 0x627, 0x4c1, 0x1, 0x0, 0x0) 3m21.037159794s ago: executing program 1 (id=2733): syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000004000000040000000200010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00Qx!\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff0000000000000000000000000000000080010000"], 0x48) 3m20.700289171s ago: executing program 1 (id=2735): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x89901) fchdir(r4) r5 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000140)={0x3, 0x98f90f, 0x1}) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000080)) read$nci(r4, &(0x7f0000000280)=""/86, 0x56) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x200000, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {}, {0x9, 0xfff2}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48c0}, 0x20001880) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0xa2}, 0x1c}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x6, 0x2, 0x0, 0x2}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}, @TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x80, 0x7, 0x7a7}}]}}}]}, 0x6c}}, 0x20000000) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)="00af3778a400e2e7e8fcd963e855c17d63d4ccaf12fb91e38d5a33adbefe053811a54840cec795467e1dc1cd634556f0bf3dc02f6f377c3a3be6b1ed2be221ef25aaf68df9ed0ccab5c34e042070d6e574e0d2e877e111036ec784942a7843e3d49edd0b7bc1ef75345f9b29e1e28b1efbfd4b01c12ebb7b2f38d0e1ff71e04b32ceaf020e83b3610cad5826327d1197b9b253f3d174890f0c3fec0100df4c3f697dea99e1eef01f4ba343f758f5201a00054b28c928f09e42728f69573babaaa41cc814d8607e427b7cbddeffeebc1b1ea5a5671f417f04c524454821be6e70077b8b1b385ec4b92235af2eb6569da3834e7feddddd829fcb2121b9e15bec7cd58c4b43da26a68392b5b90d40fbc26454941a7aecfc", 0x116}, {&(0x7f0000000440)="441611e5b3b0deef85fc3c8ea1c073e3ca6d2102f485733aaa72c00a3d3b2e7a761048c4bb4b49aaa7934e22ce3dcfd8156054a1f9c7323dd2d8f4bf224513fa85203172764aaccbd65112b21d2f5ff2b8923bfed4d82ec4b3715c681c599a61", 0x60}, {&(0x7f00000004c0)="d61fa7a23e11fd32c1846d96cd7b16", 0xf}], 0x3}, 0x24008800) 3m20.49145866s ago: executing program 1 (id=2738): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000ba8000001201", 0x2e}], 0x1}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000380)=""/154, 0x9a) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) 3m20.149820728s ago: executing program 1 (id=2740): mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f2303920422c021240850102030109022400010000100009040c0202c17f0c000905029632c0800000090582020002000000"], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000ff7f0000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a00000007"], 0x50) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000000), 0xd) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000480)={0x40, 0xb, 0x1, "e4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x388, &(0x7f0000001880)={[{0xa7, 0x4e00, "1ad21d319d0f7f4b0246e51d745f7c2c704013ae5b7ddea7cbf4656f36a25fa8764b346dfbded6cd929df6fe379cb32f73195310fa11aa511bfa009f322407f77b2059ecc94c49c92a299058961f3c002d8ac6447075d97187d89e4681af018e4c1be9516b491c7819b153948bf32232a49daf4a29dc7f6015c4bbaae7473ebcfce077241a3902973a7870582e1d6c6cb97bcb4be36e19e8506c204a804d4db9283b8dcf3ce2e7"}, {0x72, 0x4e00, "1abc69cb7cc84adc224c34b2dda4dd447ec074901f584dad91ad4f04795a97efcbc7f35e4d2cbd74aefb986ababd4855adc85ffa682d5c767354c7c003ab5a965fcba3f125656012545d823b7f3987a4015cf01b3a2c6658fb40cbbee421e2dcdca6c04eeec5a8b3c9c119483c68d3042890"}, {}, {0x6d, 0x4e00, "70f0fc813d6752e3c6f1c89eb04f9b69c807baabf94f4566e86a21540772e59ce48c0faab9186f874fa679bf0ee658138ed402af2f6bb0999642127e34d081d25d75ed6a71f1f5d6fa46b84e18cd7238ac13c4cbb128690a0f8e08462d10eda9b8eba1b48173fdf7f97207d0f1"}, {0x20, 0x4e00, "59eee803c7a3e4ffa3de7346e7b7c1acb18cd49f5e90cac72cb311b782e1036f"}, {0xf5, 0x4e00, "5da5ffce9f577963aac1281820204ec569be4083acba03e542d78e164f8f94fd7f49d9dd3212710759ac07076986877e20e3329854ecad71badba7b22a43e9d9ad51eac41a86a41a54fe460decf6873536ef33121dd6cec66f19072327753e90532d2c9a8f6b7b7f8e104ad697e458428273770307762be91c46b5e07538368daf8ffd8bfc014487ecbdc80622fd4ebb999af2860d1cf587b35605127f29489a4410dbc252a3afd27ea7e5d92523002e61f2334d3eeafc9cdd282ff2944dae439d899cc5eecf9da2eeac2884bb2d1aaff84732c790ff369dad85067dc9c41d1dd13fb2ae921e4f13f472a702167517d40f42f090ef"}, {0xc8, 0x4e00, "ce07049f7ed6feacdf169ae3cf05a338b48cb0fd039005fee01146f66a17bbd09214fe55b30c4253f26218086a5f2b1a19a9fd82755d8d4b90ddf76df41734a9ab7fc9053524d5f340faeb2f16076ed5fdddda25270078fd11153a2126a7019917351068128ab44164588223e5efc2b31345308d984280c3eb21017d3114ea036a4a5603a824c4a1cdf17d0be1bdc5be8097e5a5b048a294ad000457be8ea75cdae7b861b92b885d6010f61d2e0547a499890f46204dab90a19585db9aa674868caf246834c7eacb"}]}) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) 3m18.38048617s ago: executing program 1 (id=2747): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a030000000000000000000700000014000000090a01040000000000000000070000002c0000000b0a01020000090000000000000000000900020073794c64000040000900010073797a3000000000140000001000010000000000000000000084000a"], 0x7c}}, 0x0) fsopen(&(0x7f00000001c0)='udf\x00', 0x0) syz_open_dev$sndpcmp(0x0, 0x3, 0x5f3100) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = syz_open_dev$vim2m(&(0x7f0000000140), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000003c0)={0x1, @vbi={0x4, 0x401, 0x7, 0x50565559, [0x6, 0xb], [0x8, 0x3], 0x2}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100)=0x3ff, 0x80b, 0x6) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, &(0x7f0000000040)=0x5, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8001, 0x8, 0xf801, 0x247, 0x0, 0x78f0, 0x3, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x5193, 0x8081, 0x6, 0x4, 0xa2f3}}, &(0x7f00000003c0)=0xb0) syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) r3 = openat$comedi(0xffffffffffffff9c, 0x0, 0x181001, 0x0) ioctl$COMEDI_INSNLIST(r3, 0x8010640b, &(0x7f0000000000)={0x0, &(0x7f0000104d40)}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000015000103000000000070000001"], 0x14}}, 0x0) read(r4, &(0x7f0000000080)=""/186, 0xba) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 3m17.907363691s ago: executing program 38 (id=2747): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a030000000000000000000700000014000000090a01040000000000000000070000002c0000000b0a01020000090000000000000000000900020073794c64000040000900010073797a3000000000140000001000010000000000000000000084000a"], 0x7c}}, 0x0) fsopen(&(0x7f00000001c0)='udf\x00', 0x0) syz_open_dev$sndpcmp(0x0, 0x3, 0x5f3100) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = syz_open_dev$vim2m(&(0x7f0000000140), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000003c0)={0x1, @vbi={0x4, 0x401, 0x7, 0x50565559, [0x6, 0xb], [0x8, 0x3], 0x2}}) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100)=0x3ff, 0x80b, 0x6) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, &(0x7f0000000040)=0x5, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8001, 0x8, 0xf801, 0x247, 0x0, 0x78f0, 0x3, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x5193, 0x8081, 0x6, 0x4, 0xa2f3}}, &(0x7f00000003c0)=0xb0) syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) r3 = openat$comedi(0xffffffffffffff9c, 0x0, 0x181001, 0x0) ioctl$COMEDI_INSNLIST(r3, 0x8010640b, &(0x7f0000000000)={0x0, &(0x7f0000104d40)}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000015000103000000000070000001"], 0x14}}, 0x0) read(r4, &(0x7f0000000080)=""/186, 0xba) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 15.044078471s ago: executing program 9 (id=3473): openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x9, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x20000005}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@local}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setresuid(0x0, r5, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = syz_clone3(&(0x7f0000000500)={0x104000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x3f}, &(0x7f0000000480)=""/26, 0x1a, &(0x7f0000000680)=""/88, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x58) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3, r5, r6, 0x0, r7, 0x0, 0xad}, 0x4, 0x0, 0x4, 0x5, 0x0, r8, 0x8}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r4, 0x7ac, &(0x7f0000000080)={&(0x7f0000000e00)={{@host, 0x6}, {@local, 0x2}, 0x400, "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"}, 0x418, 0x800}) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 12.735421385s ago: executing program 3 (id=3481): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[], 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) close_range(r1, r1, 0x2) fsetxattr$security_ima(r1, &(0x7f0000000a40), 0x0, 0x0, 0x3) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x40a700, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e60, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg$inet6(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="82", 0x1}, {&(0x7f0000000600)="ca14cb892071e8f2a0c681f6381d40d776c09ceb5b72a53efa41e09c482b0f3eb93947ee4d317ef43940817c16c66bfde49d78ad4194dcba6c340851a60296ea991fb6e0fecac5b219d411674df670fee56b862688abeef17a77341ee9f98ea8bfef8f17017351443225ec0b0e08f18e6e520d5daa93b04b8a571c45324c86121babf0fd0d98b7a67127d549b8b06ca614adb74ba5a132cb608c4a7880606e05af2b3674d14da728767750591fdd4f2e6f7333b68068e9b42ec8915bbeb1d9e17d28d36d957a0d309792e382aaa5876137d463958fb385f49d7153f1c0e0c6fee88d11", 0xe3}], 0x2}}], 0x1, 0x4400c800) sendto$inet6(r4, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) r5 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000040)={0x3, 0x3, 0x1, 'queue1\x00', 0x4}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0xfffffffe, 0xfffe, 0x317, 0x1, 0x34, 0x9}, 0x9c) 10.693500474s ago: executing program 9 (id=3484): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200202, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a010200001d0000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a1400000011000100000000000000"], 0x64}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0xfa2a965f22f5f366, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0x3, 0x1}, 0x6) write(r5, &(0x7f0000000080)="29000300010003", 0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="06000000040000000300000005", @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r6, 0x0, 0xa0028000}, 0x38) connect$inet(r3, &(0x7f0000000200)={0x2, 0x1, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) 10.610190588s ago: executing program 3 (id=3486): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14, 0x10, 0x1, 0xe000000, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x8c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x64, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x2c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x2}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x100}}, 0x0) 10.472380339s ago: executing program 3 (id=3488): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x3, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x22}, @generic={0x2, 0x6, 0x4, 0x5, 0x9}]}, &(0x7f0000000740)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000300)) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/12, @ANYRES32, @ANYBLOB='\x00'/14, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = syz_io_uring_setup(0x20010e, &(0x7f0000000140)={0x0, 0x40000cb6, 0x400, 0x0, 0x1bb}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x4, r8, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x640100ff}]}, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}, 0x48) 10.454493986s ago: executing program 7 (id=3489): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x82002) ioctl$CEC_S_MODE(r0, 0x40046109, &(0x7f0000000180)=0xf0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) close(0x3) 9.301643673s ago: executing program 3 (id=3491): setrlimit(0xd, &(0x7f0000000300)={0x8, 0xffffffffffffffff}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000010c0)='./binderfs/binder1\x00', 0x1000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x5, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4e2d8157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="89e7ee2c7cdad9b4b47380c988ca", 0x140}], 0x1) 8.657348375s ago: executing program 7 (id=3493): syz_io_uring_setup(0x18db, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x25b}, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) close(0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x20000000) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r4 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4c090) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x20040800) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000340)={0x0, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) 8.580941165s ago: executing program 7 (id=3494): r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1082, 0x0) r1 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3ace, 0x10100, 0xfffffffe, 0x313}, &(0x7f00000005c0)=0x0, &(0x7f0000000100)=0x0) r4 = socket$netlink(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, r6, 0x0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x40000103}) io_uring_enter(r1, 0x146f3, 0x400, 0x0, 0x0, 0x1c) recvmmsg(r6, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/41, 0x29}], 0x1}, 0x1}], 0x2, 0x40000000, 0x0) write(r5, &(0x7f0000000200)='~', 0x1) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = userfaultfd(0x80801) listxattr(&(0x7f0000000500)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x54}) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r9, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r11 = landlock_create_ruleset(&(0x7f0000000000)={0x10}, 0x18, 0x0) writev(r11, &(0x7f0000000240), 0x0) recvmmsg(r10, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}, 0x4008301}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}, 0x1}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000380)=""/174, 0xae}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000040)=""/53, 0x35}], 0x3}, 0x80000000}], 0x4, 0x2120, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000780)=ANY=[@ANYBLOB="000000004ab15d04c7caac177bc5de5c0a67360127143960ed335335b99e04bb150b22e19b82bdf667c6b157402a0579d8027ae6497895417c9bb17bdf44fcc47f31920c9127696a5b409f", @ANYRES16=r7, @ANYBLOB="1000000000000000000002000000", @ANYRES32=r10], 0x14}}, 0x4801) 7.657381867s ago: executing program 8 (id=3496): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18d3bb00f1ffffffffffffff0000000095000000000000006bedfa2df357ada9a1b56756732f54d9ecd35400107c8f5ae37ea62bb6886245675496b37d872f45ff7af37ce79a3e6f47bcc5c553fadfeeffbc938568e3075fed9b86782a8647a2cbef83ee0bf1818c01f5f45c78ca7a9ede04602a4ff1d93da2a986ab9843ca36731068b03ade4c7418baf13c52360f38fd9f0d0cdd83550b2631c42ec80d285714b830e6853c0ddd98c61af34f67e920c080f6d80af630de1a"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x20) r3 = dup2(r2, r2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001480)=ANY=[@ANYRES64=r3, @ANYRES32=0x41424344, @ANYRES64=r0, @ANYBLOB="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", @ANYBLOB="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", @ANYRESDEC=r2, @ANYRESHEX=r1], 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0xfffffffe, 0x40000000, 0x10, 0x0}) socket$igmp6(0xa, 0x3, 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) socket$kcm(0x10, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x4, &(0x7f00000007c0)={0x7, 0x87}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(r4, 0xfffc, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000140)={0x3, 0xe4a7, 0x3}) keyctl$search(0xa, 0x0, &(0x7f0000000340)='asymmetric\x00', 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000100)='ns/pid\x00') keyctl$KEYCTL_WATCH_KEY(0xc, 0x0, 0xffffffffffffffff, 0xc8) r6 = socket$alg(0x26, 0x5, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) connect$rose(r6, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 7.629399495s ago: executing program 9 (id=3497): keyctl$set_reqkey_keyring(0xe, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x61, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_clone(0x8a1a9000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0xdfffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='iocharset', &(0x7f0000000140)='iocharset\xe4\x95\xd5O[\xe5H\xcf\xe3=\xf2\xc2&\xa3\x80[fg\xf1\xd0\x05\xf7\xc7\x83\xa4\xdb\xe7\xcf\xcb70BN\xc2o\xa8\xe9\xbd\xa3\xf4\x1c\x10j\xe2\xcb\xb3\xf4\xcd\t:9E\xe9Js=\x97\x9dT\x84t\x8b\xac\x9c\xdc\x8dJ\xd9\xef}\xb0b\xf7\x1aeW\xa2\xeb\xb8;\xb8\xdb\x99D\xc4R', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='user\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)='ocfs2\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x1, {0x2, @pix={0x204, 0x8, 0x71070474, 0x3, 0x20829, 0x4, 0x4, 0x6, 0x1, 0x0, 0x1, 0x3}}}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x800c42, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80882) 7.357518339s ago: executing program 9 (id=3498): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000240)) sendto$packet(0xffffffffffffffff, &(0x7f0000000480)="86", 0x1, 0x404c880, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='children\x00') syz_pidfd_open(0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x20) preadv(r5, &(0x7f0000001b00)=[{&(0x7f00000009c0)=""/235, 0xeb}], 0x1, 0x2, 0x0) syz_usb_connect(0x6, 0x0, 0x0, 0x0) renameat2(r7, &(0x7f0000000300)='./cgroup.cpu/cgroup.procs\x00', r6, &(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000001300)={0xc, {"a2e3ad214fc752f91b4847f70e06d038e7ff7fc6e5539b3f6d078b089b3b083848090890e0878f0e1ac6e7049b3367959b669a240d5b67f3988f7e0319520100ffe8d178708c523c921b1b5b31300d095da736cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4040d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465f41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a4d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d606495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07840900000000000000f5c8f4ceb360c7e658828163e2d25c4aa348561f097e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f028dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c000003716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff8f2211f1033195563c7f93cd54b9094f22b625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a605fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b611fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db56c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47afed367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadbbf5c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000", 0x1000}}, 0x1006) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010027bd7000fddbdf2500000000", @ANYRES32=r11, @ANYBLOB="7a14"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 7.10920616s ago: executing program 2 (id=3499): keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'trusted:', 0x20, 0x40}, 0x32, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000002540)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1f00}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x8000000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x400, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xffff, 0x6}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x400, 0x1}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x800) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) 6.06051713s ago: executing program 8 (id=3500): r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x2004c080, &(0x7f0000000040)={0xa, 0xfffd, 0xc9, @mcast2}, 0x1c) 6.038847918s ago: executing program 8 (id=3501): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d8, 0x0, 0x2f8, 0x420, 0x1b8, 0x2f8, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x3}}}, {{@ipv6={@mcast1, @local, [0x0, 0xffffff00], [], 'dvmrp0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x36, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00', {0xff}, {}, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9, 0x9, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e22}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private=0xa010101}, @mcast1, [0xff000000, 0xffffffff, 0xffffff00, 0xff000000], [0x0, 0xffffffff, 0xff000000, 0xff], 'netdevsim0\x00', 'erspan0\x00', {}, {0xff}, 0x26, 0xc8, 0x1, 0x22}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}, {[0x0, 0x101], 0x2000}}, @inet=@rpfilter={{0x28}, {0xf}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@remote, @mcast1, [0xff000000, 0xff000000, 0x0, 0xff000000], [0xff, 0xff, 0xff], 'team0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x87, 0x5, 0x6, 0x10}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x8684, @ipv4=@local, 0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x20802, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) close(0x4) syz_emit_ethernet(0x2a, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500001cfffe000000679078ac1414bbffffffff100090786f64000f"], 0x0) r3 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/uts\x00') r4 = syz_io_uring_setup(0x8d2, &(0x7f0000000700)={0x0, 0x0, 0x3010}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r4, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 5.684812364s ago: executing program 2 (id=3502): syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) openat$comedi(0xffffffffffffff9c, 0x0, 0x8080, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet_smc(0x2b, 0x1, 0x0) timer_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8000000000000}, 0x0, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) readv(r2, &(0x7f0000000040), 0x0) 4.556534618s ago: executing program 8 (id=3503): bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_usb_connect(0x2, 0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006df57108e2042414ebc7010203010902380002970000000904cc070002596105052406000105240006000d240f0190080000000007000806241a050011090401ff006eb8c100"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@private=0xa010100, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x6a9f1bd1, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x3ff, 0x0, 0x7}, {0x0, 0x2000000000, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x4, 0x1}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 4.502309052s ago: executing program 2 (id=3504): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket$l2tp6(0xa, 0x2, 0x73) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x5, 0xd, 0x424, 0x2, 0xffffffffffffffff, 0xf423f, 0xfffffffffffffff9, 0x9, 0x80000000002, 0x1000000081, 0x5, 0x0, 0x1, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x0, 0x5, 0x7}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x4003, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='yeah\x00', 0x5) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r3, 0x108000) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) r5 = fsopen(&(0x7f0000000240)='jfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x1, {0x6, 0x1000, 0x6, 0x86c}}) 3.570394727s ago: executing program 2 (id=3505): syz_io_uring_setup(0x18db, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x25b}, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) close(0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x20000000) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r4 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4c090) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x20040800) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000340)={0x0, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) 3.401408641s ago: executing program 2 (id=3506): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000100000001000000002000000000000000000000e00"/33], 0x0, 0x2a}, 0x28) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004889) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000280)) shutdown(r3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r2, @ANYBLOB="73d6198b2230690e26f0b4ca54d8368199272519c6be6cd97f075f12d9dac8d83d85064442a20ad5fef696f6283324bed7357770121e09184c5ac5ff72050f146df7d58e3982e3f7ce4e752d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket(0x1, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180), &(0x7f0000000240)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\b\x00\x00\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYBLOB="0005000000000000140003006261746164765f736c6176655f31000008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r6 = socket(0x22, 0x3, 0x6f57fd91) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010004b0400000000ffdbdf257a000000", @ANYRES32=0x0, @ANYRES64=r5], 0x40}, 0x1, 0x0, 0x0, 0x24000080}, 0xc000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100000b}, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80282, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xa00, 0x1c2) r9 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r9, r8, 0x0, 0x3a) 2.688162857s ago: executing program 7 (id=3507): r0 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) 2.573658913s ago: executing program 7 (id=3508): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x8, 0x80000) fanotify_mark(r4, 0x105, 0x4800003a, r3, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x13b) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=']) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000027c00000400fc80a72601801e13d0801512f38004008f8004002b804c", @ANYRES64], 0x26c0}}, 0x4010) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) socket$inet6_udp(0xa, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r3, 0xc0184800, &(0x7f0000000040)={0xebd4, r4, 0x80000}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r7, 0x0, 0x1}, 0x18) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 2.572909279s ago: executing program 3 (id=3509): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(r4, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000b00)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r4, 0x0, 0x1000000, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x0, 0x56, 0x0, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3000009, 0x204031, 0xffffffffffffffff, 0xec776000) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000340)="580000001400192340834b80043f679a1070f7e433ff3d425f9c00f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c70", 0x58}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x0, 0x10000, 0x1000, &(0x7f0000009000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.41128279s ago: executing program 9 (id=3510): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x8, 0x80000) fanotify_mark(r4, 0x105, 0x4800003a, r3, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x13b) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=']) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000027c00000400fc80a72601801e13d0801512f38004008f8004002b804c", @ANYRES64], 0x26c0}}, 0x4010) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) socket$inet6_udp(0xa, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r3, 0xc0184800, &(0x7f0000000040)={0xebd4, r4, 0x80000}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r7, 0x7b1, &(0x7f0000000180)={&(0x7f00000003c0)=[0xffffffff, 0x80, 0x18b9046c, 0x4, 0x1, 0x15d400, 0x5, 0xa1e5, 0x8001, 0x4, 0x9, 0x601c, 0xffff, 0x3, 0x7, 0x6, 0x5, 0xfff, 0x8, 0x8, 0x101, 0x1, 0x7f, 0x7, 0x4, 0xffffffff, 0x7fffffff, 0x100, 0xc510, 0xffffcb59, 0x54a, 0x2, 0x5, 0x1, 0x5, 0x8, 0x10000, 0xfffff975, 0x9, 0xc1c, 0x8, 0x5f2, 0x188, 0x2, 0x8, 0xfffffffd, 0x5, 0x63, 0x4, 0xff, 0xd1, 0x8, 0xfffffff7, 0x9, 0x9, 0x4, 0x9, 0x10001, 0x7, 0x9, 0x5, 0x9, 0xffff0000, 0x1, 0x5, 0xffffff80, 0x7f, 0x0, 0x3, 0x3, 0x1, 0x3, 0x1, 0x7, 0x0, 0x2, 0x26, 0x0, 0xa, 0x0, 0x6, 0x200, 0x11a, 0x6, 0x6, 0xeff, 0x9, 0x4, 0xff, 0x8, 0x5000, 0x34278851, 0x8, 0xfffeffff, 0x1000, 0x655, 0xffffffff, 0x8, 0x4, 0x0, 0x400, 0x7, 0x1, 0x0, 0x7, 0x6, 0xffff, 0x8, 0x1, 0x2, 0x5, 0x7, 0xe, 0x1, 0x0, 0x80, 0x81, 0xcc94, 0x4, 0x0, 0x4, 0x9, 0xf, 0x4, 0x6, 0x80, 0x10, 0x5, 0x1, 0x7, 0x9, 0x4, 0xb2a, 0x246, 0x200, 0x2, 0x0, 0x400, 0x1, 0x5, 0x9, 0x4, 0x5, 0x0, 0x100, 0x100, 0x9, 0x3, 0xd, 0xe7, 0x2, 0x5, 0x4, 0x9, 0xffffffff, 0x0, 0x240000, 0x9, 0x5, 0x8, 0x401, 0x3, 0xb17, 0xa7, 0xf6bd, 0x1, 0x3, 0x10000, 0x8000, 0x6, 0x3, 0x6, 0x2, 0x7, 0x9, 0x6, 0x883d, 0x2, 0x9, 0x10001, 0x9, 0x7, 0x1, 0x5, 0x10001, 0x1, 0x9, 0xffff0001, 0x9a, 0x7f, 0x0, 0x401, 0x3000, 0x0, 0x254, 0x7, 0x3, 0x7f9, 0x0, 0xd25, 0x4, 0x2, 0x7, 0x7ff, 0x6, 0x5, 0x5935, 0x0, 0x3, 0x5, 0x9, 0x5128, 0x181e00, 0x2, 0x5, 0x6, 0x34a, 0x7, 0x2, 0xfffffffa, 0x7, 0x9, 0xffffffff, 0x3, 0x400, 0x270, 0x0, 0xe4, 0x5, 0x4, 0x247, 0x0, 0xfffffffd, 0x5, 0x8, 0x2, 0x3, 0xfffffff4, 0x8, 0x5, 0x9, 0x6, 0x5, 0xa6, 0x7, 0x7, 0x13770f89, 0x6, 0x1, 0x4ca9, 0xffffffff, 0x3, 0x8, 0x0, 0x8, 0x3523, 0xfffffffd, 0xc1, 0x7a, 0x5, 0x7, 0x4, 0xb, 0xeea, 0xdf1f, 0x9c, 0x292, 0x4a60, 0x2860, 0x4, 0x3, 0x6, 0x4, 0xfffffffc, 0x2, 0x401, 0x3, 0x200, 0x8000, 0x51b7, 0x1, 0xe621, 0x2, 0x4, 0x3ff, 0x2, 0x101, 0xffff7464, 0x7, 0x7a4, 0x2, 0x68, 0x4, 0xffffffff, 0x7, 0xdc, 0x7, 0x1, 0x1f, 0x3, 0x7, 0x86, 0x6, 0x4a300, 0xff, 0x9, 0xffffffff, 0x41, 0x5, 0x4, 0x1, 0x0, 0x5, 0x0, 0x800, 0x200000, 0x5, 0x1000, 0xd, 0x401, 0x9, 0x430, 0x0, 0x2, 0xd, 0x9, 0x3, 0x4, 0x9, 0xbd92, 0x4, 0xe, 0x7, 0xc9, 0x6, 0x7fffffff, 0xa, 0x7, 0x9, 0x5, 0x4, 0x3, 0x2, 0x7af, 0x1ff, 0x2a5d, 0x7cc6, 0xa5fc, 0xd, 0xe, 0x7, 0xff, 0x3, 0x0, 0x9, 0x401, 0x6, 0x101, 0x9, 0x100000, 0x9, 0x16bc, 0x3, 0x6, 0xfffffffc, 0x1, 0x2, 0x6, 0x4, 0x6, 0x6, 0x4, 0x7fff, 0x7, 0x1000, 0x4, 0x81, 0xffff6e9a, 0x9, 0x2, 0x2, 0x5, 0x0, 0x0, 0x969e, 0xd8, 0x8, 0x1, 0x70, 0x2, 0x7, 0x9, 0x239, 0x9, 0x10001, 0x61, 0x5, 0xff, 0x5, 0x791, 0x0, 0x6, 0x6, 0xe, 0x8da, 0x8, 0x3, 0x6e49, 0x10000, 0x4, 0x1, 0x24f, 0x1, 0x9, 0x7fffffff, 0x1, 0x7f, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x1ff, 0x4, 0x9, 0x6, 0xfffff64a, 0x1, 0x8, 0x5, 0xc4d8, 0x7ff, 0x200, 0x40, 0xffffffff, 0x8, 0x7, 0x0, 0xffff16fa, 0x2, 0x3baf2d07, 0x9, 0x7, 0x2, 0x5, 0x800, 0x1b24, 0x10, 0x8, 0x3, 0x3, 0x400, 0x10000, 0x4, 0x8, 0x2, 0x1, 0x5, 0x7fffffff, 0xbe1a, 0x8, 0xfffffeff, 0x7, 0xfffffffa, 0x6, 0xa15, 0x1, 0xff0, 0xe5, 0x0, 0x5, 0x9, 0x800, 0x7, 0x7fff, 0x7, 0x4eb, 0x3, 0x1, 0x9, 0x38000000, 0x8, 0x80, 0x0, 0x9, 0x9f, 0x3, 0x8, 0x658, 0x8, 0x6, 0x6, 0x7, 0x101, 0x8, 0xd2, 0xced, 0x4, 0x5, 0xcdfc, 0xc, 0x6, 0x8, 0xa, 0x5, 0x2, 0x8, 0x3, 0x9, 0x6, 0xe, 0xd350, 0x969a, 0x8, 0x0, 0x4, 0x4, 0xffffffff, 0x7fffffff, 0x0, 0x8001, 0xfffffff9, 0x10, 0xb, 0x6, 0x6, 0x8, 0x101, 0xc48, 0x2f, 0x6, 0x1, 0x6, 0x5, 0x80000000, 0x1ab9bb03, 0x1, 0x9ae3, 0x3, 0xf324, 0x200, 0xfffffff7, 0x4, 0x1e4c, 0x8001, 0x0, 0x4a9, 0x16, 0x2, 0x2, 0x65b79802, 0x80000000, 0x6, 0x96f4, 0x9, 0x7, 0x7fff, 0x2, 0x9, 0x1e, 0x0, 0x9, 0x5cc, 0x1566, 0x1, 0x8, 0xffffffff, 0xfffffff9, 0x8, 0xffff, 0x8, 0x8, 0x1, 0x5, 0x7fff, 0xffff078c, 0x3, 0xc, 0x8, 0x53, 0x5, 0x2af, 0x40, 0x60f, 0x8, 0xfffffe65, 0x5, 0x2, 0x2, 0x7, 0x1, 0x4, 0xf4e, 0xfffffbff, 0x6, 0x6, 0x10, 0xf620, 0xad6, 0xca16, 0x9, 0x1, 0x401, 0xe56c, 0x4, 0x4, 0x2, 0x5, 0x80, 0xfffffffb, 0x174, 0x5, 0x2, 0x5, 0x190ac50b, 0x9, 0x6, 0x8000, 0xe, 0x3, 0x8, 0x81, 0xb6ef, 0x0, 0x1, 0x3ff, 0x7, 0x7, 0x3ff, 0x4, 0x7fff, 0x8000, 0x7, 0x60000000, 0x5, 0x4, 0xa0000, 0xa4, 0x101, 0x4, 0x987, 0x1, 0x3, 0xff, 0x80, 0x6, 0x4, 0x1000, 0x40, 0x4d2, 0x5, 0x1, 0x6, 0x81, 0x2, 0x10001, 0x0, 0x7, 0x5, 0x7, 0x0, 0x1, 0x800000, 0x3ff, 0x2, 0x8, 0x4, 0x7, 0xcc6e, 0x8dc6, 0x4, 0xf, 0x81, 0xb, 0x8, 0x3, 0x8, 0x5, 0xfffffffc, 0x5, 0x9, 0x8, 0xff, 0x7bc, 0x6, 0x7, 0x9, 0x7f, 0x80000000, 0x1, 0x1, 0x6, 0x7fffffff, 0x80, 0xbf0, 0x7, 0x5, 0x7f, 0x8, 0x3, 0x1, 0x5, 0x400, 0x0, 0x9, 0x482, 0x6, 0x4, 0x353, 0x78, 0xfffff001, 0xf41, 0x8b38, 0x9, 0x3ff, 0x4, 0x8, 0xee, 0x0, 0x0, 0x81, 0x3, 0x9, 0x2, 0x0, 0x59b, 0x2, 0x81, 0x0, 0x6, 0x7, 0xe46, 0x2, 0xba, 0x8, 0x9, 0x7ff, 0x2, 0xd6, 0x3, 0x8, 0x6, 0xd6f, 0x9f2e, 0x33cf, 0xfff, 0x1, 0x3, 0x8, 0xe71c, 0x1, 0x40, 0x7, 0x1, 0xffff, 0x2, 0x101, 0x3, 0x4, 0x9, 0xf5, 0x5, 0x3, 0x800, 0x40, 0xae6d, 0x1, 0x5ae05871, 0xfa, 0x3477, 0x0, 0x10, 0x3, 0x9, 0x8, 0x6, 0x6, 0x7, 0x0, 0xa, 0x13, 0xfff, 0x8, 0x9, 0x8, 0x5, 0x6, 0x4, 0x1000, 0x9, 0x6, 0x400, 0x7d, 0x4, 0xf, 0x8635, 0x6, 0x4, 0x8, 0x2, 0x4, 0x80000001, 0x80000000, 0x10001, 0x5, 0x9, 0x6, 0x7, 0x6, 0xc5, 0x0, 0x1, 0x5, 0x0, 0x401, 0x5, 0x8, 0x1, 0x9, 0x9, 0xc, 0xfffff001, 0x8001, 0x5, 0xdba, 0x6, 0x2, 0xffff, 0x9, 0x21, 0xffffff89, 0x9, 0xec, 0x7, 0xd7, 0x9, 0x2300, 0x0, 0x7fff, 0x9, 0x6, 0x7, 0x3ff, 0x81, 0x7, 0x4, 0x10001, 0x4, 0x10001, 0x9, 0x0, 0x4, 0x10000, 0x800, 0x7, 0x1, 0x7, 0xfffffffd, 0x6, 0x0, 0x0, 0x10000, 0x260, 0xf90, 0x10000, 0xf, 0x7dd, 0x3, 0x9, 0x0, 0xd, 0xc6c5, 0x0, 0x1, 0x13b, 0x8, 0x3b2, 0x4, 0x6, 0x1, 0x10, 0x100, 0x77f, 0x9, 0xfffffffe, 0x7, 0x8, 0x100, 0x6, 0x31496db6, 0x4, 0x7f, 0x10, 0x85d, 0x400, 0x95, 0x7, 0x80000001, 0x7, 0x6, 0x24a5, 0xfffffff8, 0x8, 0x1, 0x7fff, 0x323, 0x80, 0xe0, 0x8000, 0x61fc3390, 0x716d, 0x40, 0x0, 0x8000, 0x1, 0xb85, 0x5, 0x9, 0x8, 0xff, 0x9dd, 0x8, 0x5, 0x4, 0x1, 0x6, 0x7, 0x0, 0x8001, 0x7f, 0x59, 0x10000, 0xfffffff9, 0x2, 0xd, 0x6, 0x5b9, 0x8, 0x6, 0x19, 0x10001, 0x2, 0xbd65, 0x9da0000, 0x1, 0x3, 0x4, 0xb, 0x9, 0x4, 0x0, 0xfff, 0xf9f, 0x5, 0x0, 0x1, 0x11e3, 0x1, 0x422, 0x9, 0x9, 0x4, 0x7, 0x3, 0x10000, 0x40, 0xffffffff, 0x8, 0x3c9d, 0x200, 0x7, 0x3, 0xd7, 0x2, 0x1, 0xb3, 0x6fcd, 0x9633, 0x69, 0x8f, 0x2, 0x9, 0x9, 0xe, 0x8000, 0x9, 0x1, 0x2, 0x1, 0x4bf, 0x2, 0xf42, 0xfffffffe, 0x6e1, 0x0, 0x6, 0x1ff, 0xfffff23d, 0x1, 0x9, 0x305, 0x4, 0x2, 0x401, 0x0, 0x100, 0x0, 0x7, 0xa, 0x1, 0x10001, 0x8, 0x2, 0x9, 0x7, 0x1, 0xc, 0x6, 0x800, 0xb, 0x1000, 0xc, 0x7, 0x9], 0x0, 0x400, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 1.802413059s ago: executing program 8 (id=3511): keyctl$set_reqkey_keyring(0xe, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x61, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_clone(0x8a1a9000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0xdfffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000080)='iocharset', &(0x7f0000000140)='iocharset\xe4\x95\xd5O[\xe5H\xcf\xe3=\xf2\xc2&\xa3\x80[fg\xf1\xd0\x05\xf7\xc7\x83\xa4\xdb\xe7\xcf\xcb70BN\xc2o\xa8\xe9\xbd\xa3\xf4\x1c\x10j\xe2\xcb\xb3\xf4\xcd\t:9E\xe9Js=\x97\x9dT\x84t\x8b\xac\x9c\xdc\x8dJ\xd9\xef}\xb0b\xf7\x1aeW\xa2\xeb\xb8;\xb8\xdb\x99D\xc4R', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='user\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)='ocfs2\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x1, {0x2, @pix={0x204, 0x8, 0x71070474, 0x3, 0x20829, 0x4, 0x4, 0x6, 0x1, 0x0, 0x1, 0x3}}}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x800c42, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80882) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x1218040, &(0x7f0000000840)=ANY=[]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 660.317595ms ago: executing program 7 (id=3512): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007baaf8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x2, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$kcm(0xa, 0x922000000001, 0x11) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='inet_sk_error_report\x00', r4}, 0x18) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x3, &(0x7f00000003c0)=0x6, 0x4) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbf00, 0xbf}) syz_io_uring_submit(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fe, 0x5, 0x3, 0x9, 0x8, 0x45ff, 0x7ffffffc}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000108000006000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080004004400000008001b0000000000"], 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000840)={r9, @in6={{0xa, 0x4e20, 0x3ae, @empty, 0x129}}, 0x2, 0x2, 0x614, 0x1, 0xd, 0x7, 0x4}, 0x9c) 566.225657ms ago: executing program 2 (id=3513): r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x3, 0x5, 0x1d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x8, 0x720, 0x2f6, 0x8}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0xaa442, 0x0) r3 = syz_pidfd_open(0xffffffffffffffff, 0x0) pidfd_send_signal(r3, 0x36, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) setrlimit(0xa, 0x0) sysinfo(&(0x7f0000000000)=""/196) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r5, 0x404c4701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000040000"], 0x50) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1c9, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$selinux_load(r6, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000004f00)={0x2e, 0xa, 0x1, "740d5424eaaa68965d78ed2ebab757ef6d6a1400300f0d36bfbd08dc9808bb49", 0x37303250}) 233.848984ms ago: executing program 9 (id=3514): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f00000001c0)=@bpq0, 0x10) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0, 0x1, 'syz1\x00', @default, 0x1, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default]}) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, 0x0, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) sendmsg$802154_dgram(r4, &(0x7f0000000140)={&(0x7f0000000040), 0x14, &(0x7f0000000100)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r6) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) r7 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x4885, 0x100, 0x4, 0x1d}, &(0x7f0000000340)=0x0, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r7, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0x0, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$inet_mptcp(0x2, 0x1, 0x106) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) 205.196485ms ago: executing program 8 (id=3515): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x400000, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "fffffffffffffff9", "241ac1eb797f3647a51ed8fb51ee710f00214de279c9b7e07a696756a31d83d7", "f8a2e06d", "00000400000100"}, 0x38) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x138, 0x2b8, 0xb0000010, 0x138, 0x5c8f0200, 0x230, 0x3a8, 0x3a8, 0x230, 0x3a8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @local, [], [], 'vlan1\x00', 'veth0_to_team\x00'}, 0x0, 0xf0, 0x138, 0x700, {}, [@common=@unspec=@limit={{0x48}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffff004) 0s ago: executing program 3 (id=3516): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001940)={0x14, 0x49, 0x1, 0x70bd26, 0xfffffffc, {0xa, 0x0, 0x6e1c}}, 0x14}}, 0x20048800) kernel console output (not intermixed with test programs): 000004 [ 877.265631][T17805] RBP: 00007f2b1b6de090 R08: 0000000000000000 R09: 0000000000000000 [ 877.265637][T17805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 877.265643][T17805] R13: 0000000000000000 R14: 00007f2b1a9b5fa0 R15: 00007ffedd4ef918 [ 877.265656][T17805] [ 877.680193][T17799] bond1: entered promiscuous mode [ 877.699138][T17799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 877.752499][T17802] 8021q: adding VLAN 0 to HW filter on device bond1 [ 877.777892][T17802] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 877.827703][T17821] input: syz1 as /devices/virtual/input/input67 [ 877.853034][T17802] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 877.900840][T17802] bond1: (slave vcan1): making interface the new active one [ 877.931730][T17802] vcan1: entered promiscuous mode [ 877.966032][T17802] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 879.205216][T17828] CIFS: iocharset name too long [ 879.305779][T17830] input: syz1 as /devices/virtual/input/input68 [ 880.051927][T17850] 9pnet_fd: Insufficient options for proto=fd [ 880.249634][T17855] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2948'. [ 880.321049][T17857] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2948'. [ 880.804122][T17867] netlink: 'syz.7.2950': attribute type 4 has an invalid length. [ 881.066835][T17872] netlink: 224 bytes leftover after parsing attributes in process `syz.7.2950'. [ 881.852248][T17892] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=17892 comm=syz.8.2957 [ 881.965148][ T30] audit: type=1400 audit(1753753949.547:1638): avc: denied { accept } for pid=17891 comm="syz.8.2957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 882.959258][T17911] FAULT_INJECTION: forcing a failure. [ 882.959258][T17911] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 882.995777][T17911] CPU: 1 UID: 0 PID: 17911 Comm: syz.9.2964 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 882.995804][T17911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 882.995814][T17911] Call Trace: [ 882.995821][T17911] [ 882.995827][T17911] dump_stack_lvl+0x16c/0x1f0 [ 882.995860][T17911] should_fail_ex+0x512/0x640 [ 882.995890][T17911] _copy_from_user+0x2e/0xd0 [ 882.995909][T17911] bpf_test_init.isra.0+0xe2/0x140 [ 882.995940][T17911] bpf_prog_test_run_xdp+0x4f0/0x1590 [ 882.995969][T17911] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 882.995987][T17911] ? __might_fault+0x20/0x190 [ 882.996017][T17911] ? fput+0x70/0xf0 [ 882.996035][T17911] ? __bpf_prog_get+0x97/0x2a0 [ 882.996055][T17911] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 882.996073][T17911] __sys_bpf+0x170a/0x4ea0 [ 882.996099][T17911] ? __pfx___sys_bpf+0x10/0x10 [ 882.996123][T17911] ? ksys_write+0x190/0x250 [ 882.996151][T17911] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 882.996183][T17911] ? fput+0x70/0xf0 [ 882.996200][T17911] ? ksys_write+0x1ac/0x250 [ 882.996223][T17911] ? __pfx_ksys_write+0x10/0x10 [ 882.996252][T17911] __x64_sys_bpf+0x78/0xc0 [ 882.996275][T17911] ? lockdep_hardirqs_on+0x7c/0x110 [ 882.996301][T17911] do_syscall_64+0xcd/0x4c0 [ 882.996319][T17911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 882.996337][T17911] RIP: 0033:0x7f929218e9a9 [ 882.996357][T17911] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 882.996373][T17911] RSP: 002b:00007f9292f43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 882.996391][T17911] RAX: ffffffffffffffda RBX: 00007f92923b5fa0 RCX: 00007f929218e9a9 [ 882.996402][T17911] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 882.996413][T17911] RBP: 00007f9292f43090 R08: 0000000000000000 R09: 0000000000000000 [ 882.996423][T17911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 882.996432][T17911] R13: 0000000000000000 R14: 00007f92923b5fa0 R15: 00007ffc16379fc8 [ 882.996455][T17911] [ 883.206824][ C1] vkms_vblank_simulate: vblank timer overrun [ 883.270000][T17917] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2967'. [ 883.289250][T17915] CIFS: iocharset name too long [ 883.491943][T17920] netlink: 'syz.7.2968': attribute type 4 has an invalid length. [ 883.521371][T17920] netlink: 'syz.7.2968': attribute type 4 has an invalid length. [ 883.964858][ T5904] usb 3-1: new full-speed USB device number 47 using dummy_hcd [ 884.137766][ T5904] usb 3-1: config 0 has an invalid interface number: 93 but max is 0 [ 884.151728][ T5904] usb 3-1: config 0 has no interface number 0 [ 884.153721][T17935] CIFS: iocharset name too long [ 884.363663][ T5904] usb 3-1: New USB device found, idVendor=10b8, idProduct=1bb4, bcdDevice=34.65 [ 884.399899][ T5904] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 884.455608][ T5904] usb 3-1: Product: syz [ 884.477746][ T5904] usb 3-1: Manufacturer: syz [ 884.494975][ T5904] usb 3-1: SerialNumber: syz [ 884.512426][ T5904] usb 3-1: config 0 descriptor?? [ 884.543022][T17941] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2979'. [ 884.890812][ T5904] dvb-usb: found a 'DiBcom TFE7090PVR reference design' in warm state. [ 884.915637][ T5904] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 884.925759][ T5904] dvbdev: DVB: registering new adapter (DiBcom TFE7090PVR reference design) [ 884.935435][ T5904] usb 3-1: media controller created [ 884.937740][ T5904] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 885.117443][ T5904] DVB: Unable to find symbol dib7000p_attach() [ 885.117455][ T5904] dvb-usb: no frontend was attached by 'DiBcom TFE7090PVR reference design' [ 885.117464][ T5904] dvb-usb: will use the device's hardware PID filter (table count: 32). [ 885.117936][ T5904] dvbdev: DVB: registering new adapter (DiBcom TFE7090PVR reference design) [ 885.117977][ T5904] usb 3-1: media controller created [ 885.119346][ T5904] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 885.123471][ T5904] dib0700: the master dib7090 has to be initialized first [ 885.123482][ T5904] dvb-usb: no frontend was attached by 'DiBcom TFE7090PVR reference design' [ 885.161391][ T30] audit: type=1400 audit(1753753952.747:1639): avc: denied { map } for pid=17957 comm="syz.9.2984" path="socket:[59406]" dev="sockfs" ino=59406 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.161446][ T30] audit: type=1400 audit(1753753952.747:1640): avc: denied { accept } for pid=17957 comm="syz.9.2984" path="socket:[59406]" dev="sockfs" ino=59406 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 885.212443][ T5904] rc_core: IR keymap rc-dib0700-rc5 not found [ 885.212462][ T5904] Registered IR keymap rc-empty [ 885.212765][ T5904] dvb-usb: could not initialize remote control. [ 885.212775][ T5904] dvb-usb: DiBcom TFE7090PVR reference design successfully initialized and connected. [ 885.233210][ T5904] usb 3-1: USB disconnect, device number 47 [ 885.316831][ T5904] dvb-usb: DiBcom TFE7090PVR reference design successfully deinitialized and disconnected. [ 885.883558][T17974] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2988'. [ 885.883574][T17974] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2988'. [ 885.883777][T17974] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2988'. [ 885.883786][T17974] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2988'. [ 887.204993][T13829] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 888.506830][T17997] syzkaller0: entered promiscuous mode [ 888.512433][T17997] syzkaller0: entered allmulticast mode [ 889.224544][ T5153] Bluetooth: hci0: command tx timeout [ 889.658672][T16669] libceph: connect (1)[c::]:6789 error -101 [ 889.954222][T16669] libceph: mon0 (1)[c::]:6789 connect error [ 890.029835][T18036] Falling back ldisc for ptm0. [ 890.037212][T18039] ceph: No mds server is up or the cluster is laggy [ 890.250125][ T30] audit: type=1400 audit(1753753957.827:1641): avc: denied { mounton } for pid=18045 comm="syz.7.3006" path="/325/file0" dev="tmpfs" ino=1768 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 892.185268][ T5835] Bluetooth: hci4: command 0x0406 tx timeout [ 892.404756][T13829] usb 10-1: device descriptor read/64, error -110 [ 892.506050][T18047] : entered promiscuous mode [ 892.519827][T18054] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3009'. [ 892.648884][T13829] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 892.843663][T18069] binder: BINDER_SET_CONTEXT_MGR already set [ 892.860824][T16669] usb 9-1: new high-speed USB device number 43 using dummy_hcd [ 892.918250][T18069] binder: 18067:18069 ioctl 4018620d 200000000080 returned -16 [ 893.025213][T13829] usb 10-1: device descriptor read/64, error -32 [ 893.185739][T13829] usb usb10-port1: attempt power cycle [ 893.616524][T13829] usb 10-1: new high-speed USB device number 13 using dummy_hcd [ 893.616693][T16669] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 893.920959][T13829] usb 10-1: device descriptor read/8, error -32 [ 893.960023][T16669] usb 9-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 894.000642][T16669] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.054881][T13829] raw-gadget.0 gadget.9: failed to queue suspend event [ 894.062029][T13829] raw-gadget.0 gadget.9: failed to queue reset event [ 894.110948][T16669] usb 9-1: config 0 descriptor?? [ 894.186921][T13829] raw-gadget.0 gadget.9: failed to queue resume event [ 894.195927][T18089] input: syz1 as /devices/virtual/input/input70 [ 894.265180][T13829] usb 10-1: new high-speed USB device number 14 using dummy_hcd [ 894.305345][ C0] raw-gadget.0 gadget.9: ignoring, device is not running [ 894.321691][T13829] usb 10-1: device descriptor read/8, error -32 [ 894.445238][T13829] raw-gadget.0 gadget.9: failed to queue suspend event [ 894.452460][T13829] usb usb10-port1: unable to enumerate USB device [ 894.518696][T18094] syzkaller0: entered promiscuous mode [ 894.534802][T18094] syzkaller0: entered allmulticast mode [ 894.766300][T18108] input: syz1 as /devices/virtual/input/input71 [ 894.860988][T16669] dragonrise 0003:0079:0011.0018: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.8-1/input0 [ 899.137852][T18132] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=640 (1280 ns) > initial count (34 ns). Using initial count to start timer. [ 899.937687][T16669] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 900.201007][ T30] audit: type=1400 audit(1753753967.777:1642): avc: denied { name_bind } for pid=18136 comm="syz.2.3036" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 900.339295][T16669] usb 3-1: device not accepting address 48, error -71 [ 900.714506][T16669] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 900.910884][T16669] usb 3-1: config index 0 descriptor too short (expected 146, got 18) [ 900.919290][T16669] usb 3-1: config 0 has an invalid interface number: 153 but max is 0 [ 900.927615][T16669] usb 3-1: config 0 has no interface number 0 [ 900.966631][T16669] usb 3-1: New USB device found, idVendor=1199, idProduct=6852, bcdDevice=57.34 [ 900.975812][T16669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 900.983802][T16669] usb 3-1: Product: syz [ 900.998018][T16669] usb 3-1: Manufacturer: syz [ 901.002882][T16669] usb 3-1: SerialNumber: syz [ 901.017476][T16669] usb 3-1: config 0 descriptor?? [ 901.045780][T16669] sierra 3-1:0.153: Sierra USB modem converter detected [ 901.233101][T16669] usb 3-1: USB disconnect, device number 49 [ 901.248004][T16669] sierra 3-1:0.153: device disconnected [ 901.940419][T18140] CIFS: iocharset name too long [ 902.988722][T16669] usb 9-1: USB disconnect, device number 43 [ 903.220642][T18153] CIFS: iocharset name too long [ 903.727826][T18169] openvswitch: netlink: Missing valid actions attribute. [ 903.761404][T18169] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 903.792553][T18172] FAULT_INJECTION: forcing a failure. [ 903.792553][T18172] name failslab, interval 1, probability 0, space 0, times 0 [ 903.810725][T18172] CPU: 0 UID: 0 PID: 18172 Comm: syz.3.3050 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 903.810750][T18172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 903.810759][T18172] Call Trace: [ 903.810765][T18172] [ 903.810772][T18172] dump_stack_lvl+0x16c/0x1f0 [ 903.810806][T18172] should_fail_ex+0x512/0x640 [ 903.810833][T18172] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 903.810860][T18172] should_failslab+0xc2/0x120 [ 903.810877][T18172] __kmalloc_cache_noprof+0x6a/0x3e0 [ 903.810900][T18172] ? __pfx___might_resched+0x10/0x10 [ 903.810923][T18172] ? vhost_task_create+0xe5/0x2e0 [ 903.810941][T18172] ? rcu_is_watching+0x12/0xc0 [ 903.810962][T18172] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 903.810989][T18172] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 903.811010][T18172] vhost_task_create+0xe5/0x2e0 [ 903.811027][T18172] ? __pfx_vhost_task_create+0x10/0x10 [ 903.811053][T18172] ? __pfx_vhost_task_fn+0x10/0x10 [ 903.811083][T18172] kvm_mmu_post_init_vm+0x1b7/0x370 [ 903.811109][T18172] kvm_arch_vcpu_ioctl_run+0x66/0x18c0 [ 903.811131][T18172] ? kvm_vcpu_ioctl+0x14c6/0x1690 [ 903.811159][T18172] kvm_vcpu_ioctl+0x5eb/0x1690 [ 903.811191][T18172] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 903.811220][T18172] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 903.811241][T18172] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 903.811267][T18172] ? hook_file_ioctl_common+0x145/0x410 [ 903.811296][T18172] ? selinux_file_ioctl+0x180/0x270 [ 903.811312][T18172] ? selinux_file_ioctl+0xb4/0x270 [ 903.811329][T18172] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 903.811352][T18172] __x64_sys_ioctl+0x18e/0x210 [ 903.811378][T18172] do_syscall_64+0xcd/0x4c0 [ 903.811397][T18172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 903.811415][T18172] RIP: 0033:0x7ffb5c18e9a9 [ 903.811429][T18172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 903.811447][T18172] RSP: 002b:00007ffb59ff6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 903.811464][T18172] RAX: ffffffffffffffda RBX: 00007ffb5c3b6080 RCX: 00007ffb5c18e9a9 [ 903.811475][T18172] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 903.811486][T18172] RBP: 00007ffb59ff6090 R08: 0000000000000000 R09: 0000000000000000 [ 903.811497][T18172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.811507][T18172] R13: 0000000000000001 R14: 00007ffb5c3b6080 R15: 00007fff941d2018 [ 903.811531][T18172] [ 904.124666][T16669] usb 9-1: new low-speed USB device number 44 using dummy_hcd [ 904.311529][T16669] usb 9-1: config index 0 descriptor too short (expected 1307, got 27) [ 904.372483][T16669] usb 9-1: config 0 has an invalid interface number: 0 but max is -1 [ 904.510492][T18178] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3051'. [ 904.540731][T16669] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 904.561162][T16669] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 904.573019][T16669] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 904.595388][T16669] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 904.613879][T16669] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 904.636843][T16669] usb 9-1: string descriptor 0 read error: -22 [ 904.708451][T18180] tipc: Enabling of bearer rejected, failed to enable media [ 904.713863][T16669] usb 9-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 904.764261][T16669] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 904.774059][T16669] usb 9-1: config 0 descriptor?? [ 904.785214][T16669] hub 9-1:0.0: bad descriptor, ignoring hub [ 904.901524][T16669] hub 9-1:0.0: probe with driver hub failed with error -5 [ 904.910703][T16669] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input72 [ 905.468529][T18152] netlink: 32 bytes leftover after parsing attributes in process `syz.8.3039'. [ 905.700951][T18197] FAULT_INJECTION: forcing a failure. [ 905.700951][T18197] name failslab, interval 1, probability 0, space 0, times 0 [ 905.770812][T18197] CPU: 0 UID: 0 PID: 18197 Comm: syz.2.3057 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 905.770839][T18197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 905.770848][T18197] Call Trace: [ 905.770854][T18197] [ 905.770861][T18197] dump_stack_lvl+0x16c/0x1f0 [ 905.770891][T18197] should_fail_ex+0x512/0x640 [ 905.770916][T18197] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 905.770943][T18197] should_failslab+0xc2/0x120 [ 905.770960][T18197] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 905.770985][T18197] ? __d_alloc+0x31/0xaa0 [ 905.771006][T18197] __d_alloc+0x31/0xaa0 [ 905.771021][T18197] ? __d_lookup+0x266/0x4a0 [ 905.771043][T18197] d_alloc+0x4a/0x1e0 [ 905.771062][T18197] lookup_one_qstr_excl_raw.part.0+0x96/0x160 [ 905.771082][T18197] ? lookup_dcache+0x66/0x170 [ 905.771103][T18197] lookup_one_qstr_excl+0x3e/0x120 [ 905.771125][T18197] filename_create+0x1e7/0x4a0 [ 905.771148][T18197] ? __pfx_filename_create+0x10/0x10 [ 905.771178][T18197] ? __might_fault+0xe3/0x190 [ 905.771200][T18197] ? __might_fault+0xe3/0x190 [ 905.771220][T18197] ? __might_fault+0x13b/0x190 [ 905.771246][T18197] do_mknodat+0x18a/0x5d0 [ 905.771273][T18197] ? __pfx_do_mknodat+0x10/0x10 [ 905.771295][T18197] ? getname_flags.part.0+0x1c5/0x550 [ 905.771314][T18197] ? __pfx_ksys_write+0x10/0x10 [ 905.771341][T18197] __x64_sys_mknodat+0xaf/0xe0 [ 905.771358][T18197] do_syscall_64+0xcd/0x4c0 [ 905.771376][T18197] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 905.771392][T18197] RIP: 0033:0x7f68b738e9a9 [ 905.771406][T18197] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 905.771420][T18197] RSP: 002b:00007f68b81b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 905.771437][T18197] RAX: ffffffffffffffda RBX: 00007f68b75b5fa0 RCX: 00007f68b738e9a9 [ 905.771447][T18197] RDX: 0000000000000008 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 905.771457][T18197] RBP: 00007f68b81b7090 R08: 0000000000000000 R09: 0000000000000000 [ 905.771466][T18197] R10: 0000000000000705 R11: 0000000000000246 R12: 0000000000000001 [ 905.771476][T18197] R13: 0000000000000000 R14: 00007f68b75b5fa0 R15: 00007ffe40635458 [ 905.771498][T18197] [ 906.106184][ T5883] usb 9-1: USB disconnect, device number 44 [ 906.332654][T18204] netlink: 'syz.3.3062': attribute type 2 has an invalid length. [ 906.340879][T18204] netlink: 1184 bytes leftover after parsing attributes in process `syz.3.3062'. [ 907.257585][ T30] audit: type=1326 audit(1753753974.837:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 907.481270][ T30] audit: type=1326 audit(1753753974.837:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 907.522047][ T30] audit: type=1326 audit(1753753974.837:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 907.933733][ T30] audit: type=1326 audit(1753753974.837:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 908.452120][ T30] audit: type=1326 audit(1753753974.837:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 908.831418][ T30] audit: type=1326 audit(1753753974.837:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 908.869042][ T30] audit: type=1326 audit(1753753974.837:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 908.922396][T18241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 908.936471][T18244] netlink: 'syz.8.3074': attribute type 1 has an invalid length. [ 908.947985][ T30] audit: type=1326 audit(1753753974.837:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 908.978228][T18241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 909.031286][ T30] audit: type=1326 audit(1753753974.837:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 909.060131][ T30] audit: type=1326 audit(1753753974.837:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18211 comm="syz.2.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 909.091145][T18244] 8021q: adding VLAN 0 to HW filter on device bond4 [ 909.141314][T18244] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3074'. [ 909.265290][T13829] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 909.488790][T13829] usb 4-1: Using ep0 maxpacket: 32 [ 909.655580][T13829] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 909.673909][T13829] usb 4-1: config 0 has no interface number 0 [ 909.695450][T13829] usb 4-1: config 0 interface 12 altsetting 2 endpoint 0x2 has invalid maxpacket 49202, setting to 1024 [ 909.730610][T13829] usb 4-1: config 0 interface 12 altsetting 2 bulk endpoint 0x2 has invalid maxpacket 1024 [ 909.763571][T13829] usb 4-1: config 0 interface 12 has no altsetting 0 [ 909.775378][T13829] usb 4-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 909.785086][T13829] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 909.854228][T13829] usb 4-1: Product: syz [ 909.861283][T13829] usb 4-1: Manufacturer: syz [ 909.888833][T13829] usb 4-1: SerialNumber: syz [ 909.924162][T13829] usb 4-1: config 0 descriptor?? [ 909.956555][T18243] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 910.058107][T13829] f81534 4-1:0.12: unsupported endpoint max packet size [ 910.130130][T18269] CIFS: iocharset name too long [ 910.557613][T18270] CIFS: iocharset name too long [ 912.253693][ T48] usb 4-1: USB disconnect, device number 57 [ 913.133901][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 913.133931][ T30] audit: type=1400 audit(1753753980.717:1705): avc: denied { read write } for pid=18282 comm="syz.2.3087" name="vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 913.202893][T18288] input: syz1 as /devices/virtual/input/input74 [ 913.507339][ T30] audit: type=1400 audit(1753753980.717:1706): avc: denied { open } for pid=18282 comm="syz.2.3087" path="/dev/vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 913.684930][ T30] audit: type=1400 audit(1753753980.787:1707): avc: denied { read write } for pid=18286 comm="syz.8.3088" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 914.298280][ T30] audit: type=1400 audit(1753753980.787:1708): avc: denied { open } for pid=18286 comm="syz.8.3088" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 914.974869][ T30] audit: type=1400 audit(1753753980.787:1709): avc: denied { create } for pid=18286 comm="syz.8.3088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 915.071216][ T30] audit: type=1400 audit(1753753980.787:1710): avc: denied { ioctl } for pid=18286 comm="syz.8.3088" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 915.097419][ T30] audit: type=1400 audit(1753753981.097:1711): avc: denied { read } for pid=5187 comm="acpid" name="event4" dev="devtmpfs" ino=3972 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 915.188155][ T30] audit: type=1400 audit(1753753981.097:1712): avc: denied { open } for pid=5187 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3972 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 915.238639][ T30] audit: type=1400 audit(1753753981.097:1713): avc: denied { ioctl } for pid=5187 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3972 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 915.267441][ T30] audit: type=1400 audit(1753753981.207:1714): avc: denied { execute } for pid=18291 comm="syz.3.3089" dev="tmpfs" ino=338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 915.294506][T18310] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.3093'. [ 915.308161][T18308] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.3093'. [ 915.492857][T18315] CIFS: iocharset name too long [ 915.688952][ C0] vcan0: j1939_tp_rxtimer: 0xffff888025f2f000: rx timeout, send abort [ 915.701425][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888025f2f000: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 916.653736][T18325] netlink: 'syz.2.3098': attribute type 2 has an invalid length. [ 916.662107][T18325] netlink: 1184 bytes leftover after parsing attributes in process `syz.2.3098'. [ 916.766859][T18327] binder: BINDER_SET_CONTEXT_MGR already set [ 916.772908][T18327] binder: 18326:18327 ioctl 4018620d 200000000040 returned -16 [ 916.783139][T18327] binder: 18326:18327 ioctl 8914 200000000180 returned -22 [ 917.146239][T18337] can0: slcan on ttyS3. [ 918.177524][T18334] can0 (unregistered): slcan off ttyS3. [ 918.324576][T18332] mkiss: ax0: crc mode is auto. [ 918.395360][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 918.395370][ T30] audit: type=1400 audit(1753753985.927:1751): avc: denied { bind } for pid=18328 comm="syz.3.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 918.653755][T18343] Bluetooth: MGMT ver 1.23 [ 918.680430][T18343] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3104'. [ 918.687291][ T30] audit: type=1400 audit(1753753985.927:1752): avc: denied { listen } for pid=18328 comm="syz.3.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 918.711508][ T30] audit: type=1400 audit(1753753985.927:1753): avc: denied { write } for pid=18328 comm="syz.3.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 918.735077][ T30] audit: type=1400 audit(1753753985.927:1754): avc: denied { accept } for pid=18328 comm="syz.3.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 918.831258][T18345] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3104'. [ 918.962634][ T30] audit: type=1400 audit(1753753985.927:1755): avc: denied { connect } for pid=18328 comm="syz.3.3100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 918.962685][ T30] audit: type=1400 audit(1753753986.227:1756): avc: denied { bind } for pid=18342 comm="syz.9.3104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 918.962721][ T30] audit: type=1400 audit(1753753986.237:1757): avc: denied { write } for pid=18342 comm="syz.9.3104" path="socket:[59995]" dev="sockfs" ino=59995 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 918.962760][ T30] audit: type=1400 audit(1753753986.307:1758): avc: denied { read write } for pid=18342 comm="syz.9.3104" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 918.962799][ T30] audit: type=1400 audit(1753753986.307:1759): avc: denied { open } for pid=18342 comm="syz.9.3104" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 918.962836][ T30] audit: type=1400 audit(1753753986.477:1760): avc: denied { ioctl } for pid=18342 comm="syz.9.3104" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 919.045567][ C0] vkms_vblank_simulate: vblank timer overrun [ 919.077491][T18347] QAT: failed to copy from user cfg_data. [ 919.612248][T18353] can0: slcan on ttyS3. [ 920.505240][ T5835] Bluetooth: hci0: command 0x0405 tx timeout [ 920.623543][T18343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 920.632237][T18343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 920.646001][T18343] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3104'. [ 920.708830][T18351] can0 (unregistered): slcan off ttyS3. [ 920.822094][T18355] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 920.845162][T18355] F2FS-fs (loop17): Can't find valid F2FS filesystem in 1th superblock [ 920.859346][T18355] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 920.869414][T18355] F2FS-fs (loop17): Can't find valid F2FS filesystem in 2th superblock [ 921.102800][T18355] bridge0: entered promiscuous mode [ 921.111830][T18355] macsec1: entered promiscuous mode [ 921.135234][ T5901] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 921.151617][T18355] bridge0: port 1(macsec1) entered blocking state [ 921.160558][T18355] bridge0: port 1(macsec1) entered disabled state [ 921.170938][T18355] macsec1: entered allmulticast mode [ 921.177817][T18355] bridge0: entered allmulticast mode [ 921.203859][T18355] macsec1: left allmulticast mode [ 921.210574][T18355] bridge0: left allmulticast mode [ 921.234482][T16669] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 921.291328][T18355] bridge0: left promiscuous mode [ 921.375074][ T5901] usb 4-1: Using ep0 maxpacket: 32 [ 921.387172][ T5901] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 921.396203][ T5901] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 921.407734][ T5901] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 921.444543][T16669] usb 3-1: Using ep0 maxpacket: 8 [ 921.454870][ T5901] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 921.476020][T16669] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 921.491769][T18366] netlink: 'syz.9.3110': attribute type 2 has an invalid length. [ 921.499918][T18366] netlink: 1184 bytes leftover after parsing attributes in process `syz.9.3110'. [ 921.509685][ T5901] usb 4-1: config 0 interface 0 has no altsetting 0 [ 921.536888][T16669] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 921.566055][ T5901] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 921.583607][T16669] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 921.591170][ T5901] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 921.628976][T16669] usb 3-1: config 0 descriptor?? [ 921.741632][ T5901] usb 4-1: Product: syz [ 921.752274][ T5901] usb 4-1: Manufacturer: syz [ 921.763892][ T5901] usb 4-1: SerialNumber: syz [ 921.777349][ T5901] usb 4-1: config 0 descriptor?? [ 921.827617][ T5901] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 921.998470][T16669] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 922.021150][ T5901] ldusb 4-1:0.0: LD USB Device #1 now attached to major 180 minor 1 [ 922.082742][ T5901] usb 4-1: USB disconnect, device number 58 [ 922.158886][ T5901] ldusb 4-1:0.0: LD USB Device #1 now disconnected [ 922.169263][T18372] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 922.359553][T16669] usb 3-1: USB disconnect, device number 50 [ 922.359623][ C0] iowarrior 3-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 922.870255][T18377] CIFS: iocharset name too long [ 923.404212][T18383] 9pnet_fd: Insufficient options for proto=fd [ 923.657662][T18385] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 923.701064][T18385] CIFS mount error: No usable UNC path provided in device string! [ 923.701064][T18385] [ 923.716876][T18385] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 924.057960][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 924.057975][ T30] audit: type=1400 audit(1753753991.647:1785): avc: denied { create } for pid=18388 comm="syz.8.3118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 924.088827][T18392] netlink: 'syz.2.3120': attribute type 4 has an invalid length. [ 924.115877][T18390] netlink: 'syz.8.3118': attribute type 1 has an invalid length. [ 924.123668][T18390] netlink: 232 bytes leftover after parsing attributes in process `syz.8.3118'. [ 924.166573][T18390] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3118'. [ 924.208228][ T30] audit: type=1400 audit(1753753991.797:1786): avc: denied { connect } for pid=18395 comm="syz.2.3121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 924.240340][T18398] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 924.249423][ T5901] usb 4-1: new full-speed USB device number 59 using dummy_hcd [ 924.259342][ T30] audit: type=1400 audit(1753753991.857:1787): avc: denied { name_connect } for pid=18395 comm="syz.2.3121" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 924.289529][T18398] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 924.299312][ T30] audit: type=1400 audit(1753753991.887:1788): avc: denied { watch watch_reads } for pid=18388 comm="syz.8.3118" path="/245" dev="tmpfs" ino=1330 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 924.324953][T18390] netlink: zone id is out of range [ 924.330292][T18390] netlink: zone id is out of range [ 924.426880][T18390] netlink: zone id is out of range [ 924.447375][ T5901] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 924.461728][ T30] audit: type=1400 audit(1753753992.057:1789): avc: denied { shutdown } for pid=18395 comm="syz.2.3121" lport=41790 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 924.468211][ T5901] usb 4-1: config 0 has no interfaces? [ 924.561517][T18402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45072 sclass=netlink_route_socket pid=18402 comm=syz.9.3122 [ 924.931482][ T5901] usb 4-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 924.941060][T18390] netlink: zone id is out of range [ 924.944945][ T5901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 924.954179][ T5901] usb 4-1: Product: syz [ 924.959070][T18390] netlink: zone id is out of range [ 924.964312][ T5901] usb 4-1: Manufacturer: syz [ 924.969524][ T5901] usb 4-1: SerialNumber: syz [ 924.995204][ T30] audit: type=1400 audit(1753753992.557:1790): avc: denied { connect } for pid=18399 comm="syz.7.3123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 925.023972][T18390] netlink: zone id is out of range [ 925.035904][ T5901] usb 4-1: config 0 descriptor?? [ 925.051353][T18390] netlink: zone id is out of range [ 925.072822][T18390] netlink: zone id is out of range [ 925.081276][ T30] audit: type=1400 audit(1753753992.607:1791): avc: denied { write } for pid=18399 comm="syz.7.3123" lport=30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 925.111742][T18390] netlink: zone id is out of range [ 925.154941][T18390] netlink: zone id is out of range [ 925.198180][ T30] audit: type=1400 audit(1753753992.787:1792): avc: denied { getopt } for pid=18407 comm="syz.2.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 925.328479][ T30] audit: type=1400 audit(1753753992.817:1793): avc: denied { setopt } for pid=18407 comm="syz.2.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 925.373033][ T30] audit: type=1400 audit(1753753992.817:1794): avc: denied { create } for pid=18407 comm="syz.2.3126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 925.456223][T18416] ipt_REJECT: TCP_RESET invalid for non-tcp [ 925.469873][T18416] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 925.954931][T18425] CIFS: iocharset name too long [ 926.008887][T18421] lo speed is unknown, defaulting to 1000 [ 927.303797][ T5901] usb 4-1: USB disconnect, device number 59 [ 927.355294][ T48] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 927.612685][ T48] usb 3-1: device descriptor read/64, error -71 [ 928.097308][T18451] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 928.122151][T18451] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 928.141003][T18451] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 928.148666][T18451] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 928.198874][ T48] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 928.260284][T18460] netlink: 'syz.9.3142': attribute type 4 has an invalid length. [ 928.345940][ T48] usb 3-1: device descriptor read/64, error -71 [ 928.387136][T18462] tipc: Enabling of bearer rejected, failed to enable media [ 928.439267][T18464] fuse: Bad value for 'rootmode' [ 928.487272][ T48] usb usb3-port1: attempt power cycle [ 928.579502][T18470] netlink: 'syz.7.3147': attribute type 3 has an invalid length. [ 929.184624][ T48] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 929.474933][T18482] lo speed is unknown, defaulting to 1000 [ 929.924706][T18474] can: request_module (can-proto-3) failed. [ 930.291762][ T48] usb 3-1: device descriptor read/8, error -71 [ 930.568915][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 930.568931][ T30] audit: type=1400 audit(1753753998.157:1814): avc: denied { read } for pid=18486 comm="syz.3.3150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 931.159395][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.165826][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.181229][ T30] audit: type=1400 audit(1753753998.757:1815): avc: denied { setopt } for pid=18498 comm="syz.7.3154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 931.417224][ T30] audit: type=1400 audit(1753753998.757:1816): avc: denied { write } for pid=18498 comm="syz.7.3154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 931.503574][ T30] audit: type=1400 audit(1753753998.847:1817): avc: denied { mount } for pid=18497 comm="syz.9.3153" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 931.532791][T18506] tipc: Enabling of bearer rejected, failed to enable media [ 931.575456][T18511] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3157'. [ 931.596440][ T30] audit: type=1400 audit(1753753998.907:1818): avc: denied { read } for pid=18497 comm="syz.9.3153" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 931.600046][T18511] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3157'. [ 931.683309][ T30] audit: type=1400 audit(1753753998.907:1819): avc: denied { open } for pid=18497 comm="syz.9.3153" path="/135/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 931.773469][ T30] audit: type=1400 audit(1753753998.957:1820): avc: denied { ioctl } for pid=18497 comm="syz.9.3153" path="/135/file0/file0" dev="fuse" ino=3 ioctlcmd=0x70cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 931.839808][T18519] netlink: 'syz.8.3158': attribute type 1 has an invalid length. [ 931.904215][ T30] audit: type=1400 audit(1753753998.957:1821): avc: denied { create } for pid=18497 comm="syz.9.3153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 931.942904][ T30] audit: type=1400 audit(1753753998.957:1822): avc: denied { setopt } for pid=18497 comm="syz.9.3153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 931.973608][T18526] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3158'. [ 932.008671][T18519] 8021q: adding VLAN 0 to HW filter on device bond5 [ 932.047130][T18523] CIFS: iocharset name too long [ 932.300721][ T30] audit: type=1400 audit(1753753999.267:1823): avc: denied { sys_module } for pid=18504 comm="syz.7.3155" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 932.886747][T13829] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 933.074971][T13829] usb 4-1: device descriptor read/64, error -71 [ 933.230953][T18547] af_packet: tpacket_rcv: packet too big, clamped from 2 to 4294967272. macoff=96 [ 933.307334][T18552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3169'. [ 933.316981][T13829] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 933.357516][T18552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3169'. [ 933.455014][T13829] usb 4-1: device descriptor read/64, error -71 [ 933.565466][T13829] usb usb4-port1: attempt power cycle [ 933.644733][T18563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 933.668232][T18563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 933.700776][T18563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 933.760356][T18563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 933.914939][T13829] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 933.945393][T13829] usb 4-1: device descriptor read/8, error -71 [ 934.195307][T13829] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 934.221074][T18586] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3182'. [ 934.225381][T13829] usb 4-1: device descriptor read/8, error -71 [ 934.345300][T13829] usb usb4-port1: unable to enumerate USB device [ 934.460643][T11975] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 934.471974][T11975] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 934.526012][ T5901] usb 9-1: new high-speed USB device number 45 using dummy_hcd [ 934.577693][T11975] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 934.588887][T11975] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 934.623678][T18590] FAULT_INJECTION: forcing a failure. [ 934.623678][T18590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 934.640822][T18590] CPU: 1 UID: 0 PID: 18590 Comm: syz.9.3184 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 934.640849][T18590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 934.640859][T18590] Call Trace: [ 934.640865][T18590] [ 934.640873][T18590] dump_stack_lvl+0x16c/0x1f0 [ 934.640907][T18590] should_fail_ex+0x512/0x640 [ 934.640938][T18590] _copy_from_user+0x2e/0xd0 [ 934.640956][T18590] kstrtouint_from_user+0xd6/0x1d0 [ 934.640977][T18590] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 934.640998][T18590] ? __lock_acquire+0xb8a/0x1c90 [ 934.641027][T18590] proc_fail_nth_write+0x83/0x250 [ 934.641054][T18590] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 934.641085][T18590] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 934.641107][T18590] vfs_write+0x2a0/0x1150 [ 934.641136][T18590] ? __pfx___mutex_lock+0x10/0x10 [ 934.641154][T18590] ? __pfx_vfs_write+0x10/0x10 [ 934.641185][T18590] ? __fget_files+0x20e/0x3c0 [ 934.641209][T18590] ksys_write+0x12a/0x250 [ 934.641233][T18590] ? __pfx_ksys_write+0x10/0x10 [ 934.641266][T18590] do_syscall_64+0xcd/0x4c0 [ 934.641285][T18590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 934.641303][T18590] RIP: 0033:0x7f929218d45f [ 934.641318][T18590] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 934.641334][T18590] RSP: 002b:00007f9292f43030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 934.641350][T18590] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f929218d45f [ 934.641361][T18590] RDX: 0000000000000001 RSI: 00007f9292f430a0 RDI: 0000000000000005 [ 934.641371][T18590] RBP: 00007f9292f43090 R08: 0000000000000000 R09: 0000000000000000 [ 934.641381][T18590] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 934.641390][T18590] R13: 0000000000000000 R14: 00007f92923b5fa0 R15: 00007ffc16379fc8 [ 934.641415][T18590] [ 934.855047][ T5901] usb 9-1: Using ep0 maxpacket: 8 [ 934.863336][ T5901] usb 9-1: config 0 has an invalid interface number: 200 but max is 0 [ 934.877574][ T5901] usb 9-1: config 0 has no interface number 0 [ 934.886238][ T5901] usb 9-1: config 0 interface 200 altsetting 2 endpoint 0x4 has invalid wMaxPacketSize 0 [ 934.897499][ T5901] usb 9-1: config 0 interface 200 has no altsetting 0 [ 934.907387][ T5901] usb 9-1: New USB device found, idVendor=0b57, idProduct=852a, bcdDevice=6d.39 [ 934.917777][ T5901] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 934.921008][T11975] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 934.942600][T11975] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.123249][ T5901] usb 9-1: Product: syz [ 935.208197][ T5901] usb 9-1: Manufacturer: syz [ 935.279064][ T5901] usb 9-1: SerialNumber: syz [ 935.345899][ T5901] usb 9-1: config 0 descriptor?? [ 935.479999][T11975] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 935.508028][T11975] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.831615][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 935.831645][ T30] audit: type=1400 audit(1753754003.407:1851): avc: denied { create } for pid=18595 comm="syz.2.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 935.917385][T18603] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3187'. [ 936.068325][T18588] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 936.322846][T18588] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 936.341293][ T5901] input: Hanwang Art Master III 1308 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.200/input/input77 [ 936.391181][ T30] audit: type=1400 audit(1753754003.417:1852): avc: denied { connect } for pid=18595 comm="syz.2.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 936.575051][ T30] audit: type=1326 audit(1753754003.877:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 936.602485][ T5901] usb 9-1: USB disconnect, device number 45 [ 936.693720][ T30] audit: type=1326 audit(1753754003.877:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 936.939959][ T48] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 937.002549][T18612] netlink: 1284 bytes leftover after parsing attributes in process `syz.2.3191'. [ 937.036564][T11975] bridge_slave_1: left allmulticast mode [ 937.056287][T11975] bridge_slave_1: left promiscuous mode [ 937.060689][ T30] audit: type=1326 audit(1753754003.877:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 937.456840][ T48] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice= 0.5a [ 937.474432][ T48] usb 4-1: New USB device strings: Mfr=248, Product=2, SerialNumber=3 [ 937.486207][ T48] usb 4-1: Product: syz [ 937.490394][ T48] usb 4-1: Manufacturer: syz [ 937.492701][T11975] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.508178][ T30] audit: type=1326 audit(1753754003.877:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 937.551138][ T48] usb 4-1: SerialNumber: syz [ 937.562504][ T48] usb 4-1: config 0 descriptor?? [ 937.665647][T18621] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3193'. [ 937.674383][ T30] audit: type=1326 audit(1753754003.877:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 937.713351][T11975] bridge_slave_0: left allmulticast mode [ 937.752737][ T30] audit: type=1326 audit(1753754003.877:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 937.833598][T11975] bridge_slave_0: left promiscuous mode [ 937.843894][T11975] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.853949][T18619] genirq: Flags mismatch irq 5. 00200000 (pcl818) vs. 00200000 (pcl812) [ 937.887612][ T30] audit: type=1326 audit(1753754003.877:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 937.956493][T18628] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 937.967828][T18628] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 938.015008][ T48] usb 4-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 938.022996][ T48] usb 4-1: Firmware version (0.0) predates our first public release. [ 938.031614][ T48] usb 4-1: Please update to version 0.2 or newer [ 938.039873][ T30] audit: type=1326 audit(1753754003.877:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18595 comm="syz.2.3186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68b738e9a9 code=0x7fc00000 [ 938.100414][T18630] net_ratelimit: 17 callbacks suppressed [ 938.100425][T18630] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 938.939652][T11975] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 938.950899][T11975] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 938.968271][T11975] bond0 (unregistering): Released all slaves [ 939.016496][ T48] usb 4-1: USB disconnect, device number 64 [ 939.128214][T18648] CIFS: iocharset name too long [ 939.946755][ T48] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 940.019693][T11975] hsr_slave_0: left promiscuous mode [ 940.031823][T11975] hsr_slave_1: left promiscuous mode [ 940.070106][T11975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 940.136617][T11975] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 940.149486][ T48] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 940.168133][ T48] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 940.206005][T11975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 940.221622][ T48] usb 4-1: Product: syz [ 940.242755][ T48] usb 4-1: Manufacturer: syz [ 940.254265][T11975] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 940.266720][ T48] usb 4-1: SerialNumber: syz [ 940.309905][ T48] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 940.346191][ T92] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 940.442095][T11975] veth1_macvtap: left promiscuous mode [ 940.457867][T11975] veth0_macvtap: left promiscuous mode [ 940.653416][T11975] veth1_vlan: left promiscuous mode [ 940.690048][T11975] veth0_vlan: left promiscuous mode [ 940.902084][T18670] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3199'. [ 940.913271][T18670] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3199'. [ 940.941583][T18670] netlink: 50 bytes leftover after parsing attributes in process `syz.3.3199'. [ 941.390255][ T92] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 941.400540][ T92] ath9k_htc: Failed to initialize the device [ 941.481458][ T92] usb 4-1: ath9k_htc: USB layer deinitialized [ 942.156298][ T5901] usb 4-1: USB disconnect, device number 65 [ 943.349862][T11975] team0 (unregistering): Port device team_slave_1 removed [ 943.510516][T11975] team0 (unregistering): Port device team_slave_0 removed [ 943.685218][T18693] CIFS: iocharset name too long [ 944.006775][T18694] FAULT_INJECTION: forcing a failure. [ 944.006775][T18694] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 944.355495][ T92] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 944.362604][T18699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 944.372182][T18694] CPU: 0 UID: 0 PID: 18694 Comm: syz.2.3211 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 944.372205][T18694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 944.372215][T18694] Call Trace: [ 944.372221][T18694] [ 944.372229][T18694] dump_stack_lvl+0x16c/0x1f0 [ 944.372261][T18694] should_fail_ex+0x512/0x640 [ 944.372291][T18694] _copy_from_user+0x2e/0xd0 [ 944.372310][T18694] video_usercopy+0xedd/0x1720 [ 944.372329][T18694] ? __pfx___video_do_ioctl+0x10/0x10 [ 944.372354][T18694] ? selinux_kernel_read_file+0xd1/0x130 [ 944.372371][T18694] ? __pfx_video_usercopy+0x10/0x10 [ 944.372403][T18694] v4l2_ioctl+0x1ba/0x250 [ 944.372427][T18694] ? __pfx_v4l2_ioctl+0x10/0x10 [ 944.372451][T18694] __x64_sys_ioctl+0x18e/0x210 [ 944.372476][T18694] do_syscall_64+0xcd/0x4c0 [ 944.372495][T18694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 944.372512][T18694] RIP: 0033:0x7f68b738e9a9 [ 944.372526][T18694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 944.372542][T18694] RSP: 002b:00007f68b81b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 944.372559][T18694] RAX: ffffffffffffffda RBX: 00007f68b75b5fa0 RCX: 00007f68b738e9a9 [ 944.372570][T18694] RDX: 0000200000000100 RSI: 00000000c0205648 RDI: 0000000000000003 [ 944.372580][T18694] RBP: 00007f68b81b7090 R08: 0000000000000000 R09: 0000000000000000 [ 944.372590][T18694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 944.372600][T18694] R13: 0000000000000000 R14: 00007f68b75b5fa0 R15: 00007ffe40635458 [ 944.372624][T18694] [ 944.414888][T18699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 944.623101][T18699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 944.647212][T18699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 944.747515][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 944.747529][ T30] audit: type=1400 audit(1753754012.337:1926): avc: denied { getopt } for pid=18698 comm="syz.9.3214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 944.774581][ T92] usb 4-1: Using ep0 maxpacket: 16 [ 944.800553][T18699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 944.839225][T18699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 946.426725][T18718] random: crng reseeded on system resumption [ 946.487407][T18718] Restarting kernel threads ... [ 946.492791][T18718] Done restarting kernel threads. [ 946.672744][ T30] audit: type=1400 audit(1753754014.017:1927): avc: denied { append } for pid=18710 comm="syz.2.3218" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 947.139080][ T30] audit: type=1400 audit(1753754014.017:1928): avc: denied { open } for pid=18710 comm="syz.2.3218" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 947.184888][ T30] audit: type=1400 audit(1753754014.077:1929): avc: denied { ioctl } for pid=18710 comm="syz.2.3218" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 947.241324][ T30] audit: type=1400 audit(1753754014.117:1930): avc: denied { accept } for pid=18710 comm="syz.2.3218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 947.355685][ T30] audit: type=1400 audit(1753754014.557:1931): avc: denied { connect } for pid=18715 comm="syz.9.3220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 947.375870][ T30] audit: type=1400 audit(1753754014.567:1932): avc: denied { setopt } for pid=18715 comm="syz.9.3220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 947.444772][ T92] usb 4-1: unable to get BOS descriptor or descriptor too short [ 947.483898][ T92] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 947.506786][ T92] usb 4-1: can't read configurations, error -71 [ 947.660395][T18729] pim6reg: entered allmulticast mode [ 947.857226][ T30] audit: type=1400 audit(1753754015.237:1933): avc: denied { create } for pid=18721 comm="syz.2.3221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 947.898567][T18741] misc userio: The device must be registered before sending interrupts [ 947.908336][T18743] FAULT_INJECTION: forcing a failure. [ 947.908336][T18743] name failslab, interval 1, probability 0, space 0, times 0 [ 947.988623][ T30] audit: type=1400 audit(1753754015.477:1934): avc: denied { create } for pid=18740 comm="syz.9.3227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 947.995449][T18743] CPU: 1 UID: 0 PID: 18743 Comm: syz.8.3226 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 947.995473][T18743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 947.995482][T18743] Call Trace: [ 947.995487][T18743] [ 947.995494][T18743] dump_stack_lvl+0x16c/0x1f0 [ 947.995525][T18743] should_fail_ex+0x512/0x640 [ 947.995547][T18743] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 947.995569][T18743] should_failslab+0xc2/0x120 [ 947.995584][T18743] __kmalloc_cache_noprof+0x6a/0x3e0 [ 947.995604][T18743] ? copy_mount_options+0x55/0x190 [ 947.995622][T18743] ? _copy_from_user+0x59/0xd0 [ 947.995639][T18743] copy_mount_options+0x55/0x190 [ 947.995659][T18743] __x64_sys_mount+0x1ac/0x310 [ 947.995676][T18743] ? __pfx___x64_sys_mount+0x10/0x10 [ 947.995698][T18743] do_syscall_64+0xcd/0x4c0 [ 947.995716][T18743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 947.995731][T18743] RIP: 0033:0x7f2b1a78e9a9 [ 947.995745][T18743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 947.995759][T18743] RSP: 002b:00007f2b1b6de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 947.995773][T18743] RAX: ffffffffffffffda RBX: 00007f2b1a9b5fa0 RCX: 00007f2b1a78e9a9 [ 947.995783][T18743] RDX: 0000200000000080 RSI: 0000200000000100 RDI: 0000000000000000 [ 947.995792][T18743] RBP: 00007f2b1b6de090 R08: 0000200000000180 R09: 0000000000000000 [ 947.995801][T18743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 947.995810][T18743] R13: 0000000000000000 R14: 00007f2b1a9b5fa0 R15: 00007ffedd4ef918 [ 947.995830][T18743] [ 948.294968][T18750] FAULT_INJECTION: forcing a failure. [ 948.294968][T18750] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 948.400926][ T30] audit: type=1400 audit(1753754015.477:1935): avc: denied { ioctl } for pid=18740 comm="syz.9.3227" path="socket:[62767]" dev="sockfs" ino=62767 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 948.435384][T18750] CPU: 0 UID: 0 PID: 18750 Comm: syz.8.3228 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 948.435407][T18750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 948.435417][T18750] Call Trace: [ 948.435422][T18750] [ 948.435430][T18750] dump_stack_lvl+0x16c/0x1f0 [ 948.435463][T18750] should_fail_ex+0x512/0x640 [ 948.435494][T18750] _copy_from_user+0x2e/0xd0 [ 948.435513][T18750] bpf_test_init.isra.0+0xe2/0x140 [ 948.435541][T18750] bpf_prog_test_run_skb+0x245/0x2280 [ 948.435560][T18750] ? __fget_files+0x204/0x3c0 [ 948.435577][T18750] ? __fget_files+0x20e/0x3c0 [ 948.435590][T18750] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 948.435612][T18750] ? fput+0x70/0xf0 [ 948.435632][T18750] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 948.435651][T18750] __sys_bpf+0x170a/0x4ea0 [ 948.435673][T18750] ? __pfx___sys_bpf+0x10/0x10 [ 948.435692][T18750] ? ksys_write+0x190/0x250 [ 948.435713][T18750] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 948.435739][T18750] ? fput+0x70/0xf0 [ 948.435752][T18750] ? ksys_write+0x1ac/0x250 [ 948.435770][T18750] ? __pfx_ksys_write+0x10/0x10 [ 948.435793][T18750] __x64_sys_bpf+0x78/0xc0 [ 948.435811][T18750] ? lockdep_hardirqs_on+0x7c/0x110 [ 948.435831][T18750] do_syscall_64+0xcd/0x4c0 [ 948.435845][T18750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 948.435859][T18750] RIP: 0033:0x7f2b1a78e9a9 [ 948.435870][T18750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 948.435883][T18750] RSP: 002b:00007f2b1b6de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 948.435897][T18750] RAX: ffffffffffffffda RBX: 00007f2b1a9b5fa0 RCX: 00007f2b1a78e9a9 [ 948.435905][T18750] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 948.435913][T18750] RBP: 00007f2b1b6de090 R08: 0000000000000000 R09: 0000000000000000 [ 948.435921][T18750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 948.435934][T18750] R13: 0000000000000000 R14: 00007f2b1a9b5fa0 R15: 00007ffedd4ef918 [ 948.435953][T18750] [ 950.483130][T18770] netlink: 36 bytes leftover after parsing attributes in process `syz.8.3234'. [ 950.494249][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 950.494263][ T30] audit: type=1400 audit(1753754018.077:1939): avc: denied { getopt } for pid=18767 comm="syz.8.3234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 950.541424][T18772] FAULT_INJECTION: forcing a failure. [ 950.541424][T18772] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 950.554817][T18772] CPU: 0 UID: 0 PID: 18772 Comm: syz.2.3235 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 950.554840][T18772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 950.554850][T18772] Call Trace: [ 950.554855][T18772] [ 950.554859][T18772] dump_stack_lvl+0x16c/0x1f0 [ 950.554880][T18772] should_fail_ex+0x512/0x640 [ 950.554899][T18772] _copy_to_user+0x32/0xd0 [ 950.554917][T18772] simple_read_from_buffer+0xcb/0x170 [ 950.554933][T18772] proc_fail_nth_read+0x197/0x270 [ 950.554950][T18772] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 950.554965][T18772] ? rw_verify_area+0xcf/0x680 [ 950.554979][T18772] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 950.554993][T18772] vfs_read+0x1e1/0xc60 [ 950.555011][T18772] ? __pfx___mutex_lock+0x10/0x10 [ 950.555023][T18772] ? __pfx_vfs_read+0x10/0x10 [ 950.555041][T18772] ? __fget_files+0x20e/0x3c0 [ 950.555054][T18772] ksys_read+0x12a/0x250 [ 950.555069][T18772] ? __pfx_ksys_read+0x10/0x10 [ 950.555087][T18772] do_syscall_64+0xcd/0x4c0 [ 950.555099][T18772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 950.555110][T18772] RIP: 0033:0x7f68b738d3bc [ 950.555119][T18772] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 950.555129][T18772] RSP: 002b:00007f68b8196030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 950.555139][T18772] RAX: ffffffffffffffda RBX: 00007f68b75b6080 RCX: 00007f68b738d3bc [ 950.555145][T18772] RDX: 000000000000000f RSI: 00007f68b81960a0 RDI: 0000000000000006 [ 950.555151][T18772] RBP: 00007f68b8196090 R08: 0000000000000000 R09: 0000000000000000 [ 950.555157][T18772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 950.555163][T18772] R13: 0000000000000000 R14: 00007f68b75b6080 R15: 00007ffe40635458 [ 950.555177][T18772] [ 950.970165][ T30] audit: type=1400 audit(1753754018.117:1940): avc: denied { getopt } for pid=18769 comm="syz.2.3235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 951.020978][ T30] audit: type=1400 audit(1753754018.607:1941): avc: denied { ioctl } for pid=18774 comm="syz.3.3236" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 951.424735][ T5955] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 951.564498][ T5955] usb 3-1: device descriptor read/64, error -71 [ 951.814659][ T5955] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 951.964551][ T30] audit: type=1400 audit(1753754019.497:1942): avc: denied { read } for pid=18784 comm="syz.3.3240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 951.984376][ T5955] usb 3-1: device descriptor read/64, error -71 [ 952.109793][ T5955] usb usb3-port1: attempt power cycle [ 952.235071][T18791] overlayfs: failed to clone upperpath [ 952.505788][ T5955] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 952.562021][ T5955] usb 3-1: device descriptor read/8, error -71 [ 952.849701][ T5955] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 953.205444][ T5955] usb 3-1: device descriptor read/8, error -71 [ 953.669879][ T5955] usb usb3-port1: unable to enumerate USB device [ 953.970589][T18817] FAULT_INJECTION: forcing a failure. [ 953.970589][T18817] name failslab, interval 1, probability 0, space 0, times 0 [ 953.986484][T18817] CPU: 0 UID: 0 PID: 18817 Comm: syz.3.3249 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 953.986506][T18817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 953.986515][T18817] Call Trace: [ 953.986520][T18817] [ 953.986525][T18817] dump_stack_lvl+0x16c/0x1f0 [ 953.986546][T18817] should_fail_ex+0x512/0x640 [ 953.986563][T18817] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 953.986580][T18817] should_failslab+0xc2/0x120 [ 953.986591][T18817] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 953.986607][T18817] ? alloc_empty_file+0x55/0x1e0 [ 953.986621][T18817] alloc_empty_file+0x55/0x1e0 [ 953.986633][T18817] path_openat+0xda/0x2cb0 [ 953.986649][T18817] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 953.986664][T18817] ? __pfx_path_openat+0x10/0x10 [ 953.986681][T18817] ? __lock_acquire+0xb8a/0x1c90 [ 953.986693][T18817] do_filp_open+0x20b/0x470 [ 953.986709][T18817] ? __pfx_do_filp_open+0x10/0x10 [ 953.986735][T18817] ? alloc_fd+0x471/0x7d0 [ 953.986755][T18817] do_sys_openat2+0x11b/0x1d0 [ 953.986767][T18817] ? __pfx_do_sys_openat2+0x10/0x10 [ 953.986780][T18817] ? __fget_files+0x20e/0x3c0 [ 953.986788][T18817] ? sysvec_kvm_asyncpf_interrupt+0x10/0xc0 [ 953.986807][T18817] __x64_sys_openat+0x174/0x210 [ 953.986819][T18817] ? __pfx___x64_sys_openat+0x10/0x10 [ 953.986831][T18817] ? ksys_write+0x1ac/0x250 [ 953.986850][T18817] do_syscall_64+0xcd/0x4c0 [ 953.986861][T18817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 953.986871][T18817] RIP: 0033:0x7ffb5c18d310 [ 953.986881][T18817] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 953.986891][T18817] RSP: 002b:00007ffb59ff5b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 953.986901][T18817] RAX: ffffffffffffffda RBX: 0000000000103381 RCX: 00007ffb5c18d310 [ 953.986908][T18817] RDX: 0000000000103381 RSI: 00007ffb59ff5c10 RDI: 00000000ffffff9c [ 953.986914][T18817] RBP: 00007ffb59ff5c10 R08: 0000000000000000 R09: 0000000000000000 [ 953.986920][T18817] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 953.986926][T18817] R13: 0000000000000000 R14: 00007ffb5c3b6080 R15: 00007fff941d2018 [ 953.986939][T18817] [ 954.250011][ T30] audit: type=1400 audit(1753754021.827:1943): avc: denied { read } for pid=18805 comm="syz.7.3247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 954.774987][ T30] audit: type=1400 audit(1753754022.337:1944): avc: denied { unlink } for pid=18825 comm="syz.8.3251" name="#48" dev="tmpfs" ino=1516 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 954.776399][ T30] audit: type=1400 audit(1753754022.347:1945): avc: denied { mount } for pid=18825 comm="syz.8.3251" name="/" dev="overlay" ino=1511 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 954.781077][T18827] FAULT_INJECTION: forcing a failure. [ 954.781077][T18827] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 954.781107][T18827] CPU: 1 UID: 0 PID: 18827 Comm: syz.8.3251 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 954.781127][T18827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 954.781137][T18827] Call Trace: [ 954.781143][T18827] [ 954.781150][T18827] dump_stack_lvl+0x16c/0x1f0 [ 954.781182][T18827] should_fail_ex+0x512/0x640 [ 954.781215][T18827] strncpy_from_user+0x3b/0x2e0 [ 954.781243][T18827] getname_flags.part.0+0x8f/0x550 [ 954.781268][T18827] getname_flags+0x93/0xf0 [ 954.781294][T18827] path_setxattrat+0x27a/0x2a0 [ 954.781311][T18827] ? __pfx_path_setxattrat+0x10/0x10 [ 954.781332][T18827] ? ksys_write+0x190/0x250 [ 954.781377][T18827] ? fput+0x70/0xf0 [ 954.781396][T18827] ? ksys_write+0x1ac/0x250 [ 954.781420][T18827] ? __pfx_ksys_write+0x10/0x10 [ 954.781449][T18827] __x64_sys_setxattr+0xc6/0x140 [ 954.781465][T18827] ? do_syscall_64+0x91/0x4c0 [ 954.781482][T18827] ? lockdep_hardirqs_on+0x7c/0x110 [ 954.781508][T18827] do_syscall_64+0xcd/0x4c0 [ 954.781527][T18827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 954.781545][T18827] RIP: 0033:0x7f2b1a78e9a9 [ 954.781559][T18827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 954.781576][T18827] RSP: 002b:00007f2b1b6de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 954.781594][T18827] RAX: ffffffffffffffda RBX: 00007f2b1a9b5fa0 RCX: 00007f2b1a78e9a9 [ 954.781605][T18827] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000200000000240 [ 954.781622][T18827] RBP: 00007f2b1b6de090 R08: 0000000000000000 R09: 0000000000000000 [ 954.781632][T18827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 954.781642][T18827] R13: 0000000000000000 R14: 00007f2b1a9b5fa0 R15: 00007ffedd4ef918 [ 954.781665][T18827] [ 954.820173][ T30] audit: type=1400 audit(1753754022.407:1946): avc: denied { unmount } for pid=12701 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 954.869617][ C1] vkms_vblank_simulate: vblank timer overrun [ 955.133044][T18836] FAULT_INJECTION: forcing a failure. [ 955.133044][T18836] name failslab, interval 1, probability 0, space 0, times 0 [ 955.133099][T18836] CPU: 1 UID: 0 PID: 18836 Comm: syz.2.3254 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 955.133120][T18836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 955.133130][T18836] Call Trace: [ 955.133137][T18836] [ 955.133143][T18836] dump_stack_lvl+0x16c/0x1f0 [ 955.133176][T18836] should_fail_ex+0x512/0x640 [ 955.133203][T18836] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 955.133233][T18836] should_failslab+0xc2/0x120 [ 955.133250][T18836] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 955.133275][T18836] ? getname_flags.part.0+0x4c/0x550 [ 955.133301][T18836] getname_flags.part.0+0x4c/0x550 [ 955.133325][T18836] getname_flags+0x93/0xf0 [ 955.133349][T18836] __x64_sys_symlink+0x65/0x90 [ 955.133368][T18836] do_syscall_64+0xcd/0x4c0 [ 955.133387][T18836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 955.133405][T18836] RIP: 0033:0x7f68b738e9a9 [ 955.133419][T18836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 955.133436][T18836] RSP: 002b:00007f68b8175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 955.133454][T18836] RAX: ffffffffffffffda RBX: 00007f68b75b6160 RCX: 00007f68b738e9a9 [ 955.133466][T18836] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000200000000440 [ 955.133476][T18836] RBP: 00007f68b8175090 R08: 0000000000000000 R09: 0000000000000000 [ 955.133486][T18836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 955.133496][T18836] R13: 0000000000000000 R14: 00007f68b75b6160 R15: 00007ffe40635458 [ 955.133520][T18836] [ 955.502646][ T30] audit: type=1400 audit(1753754022.717:1947): avc: denied { mount } for pid=18829 comm="syz.2.3254" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 955.703310][ T30] audit: type=1400 audit(1753754023.287:1948): avc: denied { write } for pid=18838 comm="syz.8.3256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 955.703357][ T30] audit: type=1400 audit(1753754023.287:1949): avc: denied { nlmsg_write } for pid=18838 comm="syz.8.3256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 955.866685][ T30] audit: type=1400 audit(1753754023.447:1950): avc: denied { unmount } for pid=16301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 957.735187][ C1] vkms_vblank_simulate: vblank timer overrun [ 958.004072][ T30] audit: type=1326 audit(1753754025.587:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1078f8e9a9 code=0x7ffc0000 [ 958.004120][ T30] audit: type=1326 audit(1753754025.587:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1078f8e9a9 code=0x7ffc0000 [ 958.004156][ T30] audit: type=1326 audit(1753754025.587:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1078f8d45f code=0x7ffc0000 [ 958.004194][ T30] audit: type=1326 audit(1753754025.587:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1078f8e9a9 code=0x7ffc0000 [ 958.006021][ T30] audit: type=1326 audit(1753754025.597:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1078f8e9a9 code=0x7ffc0000 [ 958.006067][ T30] audit: type=1326 audit(1753754025.597:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.7.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1078f8e9a9 code=0x7ffc0000 [ 958.015678][T18865] sctp: [Deprecated]: syz.7.3263 (pid 18865) Use of int in maxseg socket option. [ 958.015678][T18865] Use struct sctp_assoc_value instead [ 958.027501][T16669] IPVS: starting estimator thread 0... [ 958.134498][T18869] IPVS: using max 41 ests per chain, 98400 per kthread [ 958.647690][T13829] IPVS: starting estimator thread 0... [ 958.749000][T18884] IPVS: using max 39 ests per chain, 93600 per kthread [ 959.747902][T18817] tty tty1: ldisc open failed (-12), clearing slot 0 [ 959.757825][T18875] pty pty25: ldisc open failed (-12), clearing slot 25 [ 960.821292][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 960.821304][ T30] audit: type=1400 audit(1753754028.407:2019): avc: denied { read } for pid=18915 comm="syz.3.3276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 961.106939][ T30] audit: type=1400 audit(1753754028.697:2020): avc: denied { mounton } for pid=18921 comm="syz.7.3278" path="/388/bus" dev="tmpfs" ino=2098 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 961.522590][T18926] netlink: 1284 bytes leftover after parsing attributes in process `syz.8.3279'. [ 964.717780][T18950] FAULT_INJECTION: forcing a failure. [ 964.717780][T18950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 964.734998][T18950] CPU: 1 UID: 0 PID: 18950 Comm: syz.9.3285 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 964.735023][T18950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 964.735034][T18950] Call Trace: [ 964.735040][T18950] [ 964.735047][T18950] dump_stack_lvl+0x16c/0x1f0 [ 964.735080][T18950] should_fail_ex+0x512/0x640 [ 964.735110][T18950] _copy_from_user+0x2e/0xd0 [ 964.735127][T18950] drm_ioctl+0x4fb/0xc30 [ 964.735148][T18950] ? __pfx_drm_mode_atomic_ioctl+0x10/0x10 [ 964.735171][T18950] ? __pfx_drm_ioctl+0x10/0x10 [ 964.735197][T18950] ? selinux_file_ioctl+0x180/0x270 [ 964.735212][T18950] ? selinux_file_ioctl+0xb4/0x270 [ 964.735229][T18950] ? __pfx_drm_ioctl+0x10/0x10 [ 964.735245][T18950] __x64_sys_ioctl+0x18e/0x210 [ 964.735269][T18950] do_syscall_64+0xcd/0x4c0 [ 964.735287][T18950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 964.735305][T18950] RIP: 0033:0x7f929218e9a9 [ 964.735318][T18950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 964.735333][T18950] RSP: 002b:00007f9292f43038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 964.735349][T18950] RAX: ffffffffffffffda RBX: 00007f92923b5fa0 RCX: 00007f929218e9a9 [ 964.735359][T18950] RDX: 0000200000000180 RSI: 00000000c03864bc RDI: 000000000000000b [ 964.735370][T18950] RBP: 00007f9292f43090 R08: 0000000000000000 R09: 0000000000000000 [ 964.735379][T18950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 964.735388][T18950] R13: 0000000000000000 R14: 00007f92923b5fa0 R15: 00007ffc16379fc8 [ 964.735410][T18950] [ 964.912883][ T30] audit: type=1400 audit(1753754032.497:2021): avc: denied { mount } for pid=18943 comm="syz.3.3284" name="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 964.935750][ C0] vkms_vblank_simulate: vblank timer overrun [ 964.961988][ T30] audit: type=1400 audit(1753754032.537:2022): avc: denied { search } for pid=18943 comm="syz.3.3284" name="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 965.803494][ T30] audit: type=1400 audit(1753754033.387:2023): avc: denied { listen } for pid=18955 comm="syz.9.3287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 966.595698][T18966] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3290'. [ 967.145780][T18971] 9pnet_fd: Insufficient options for proto=fd [ 967.227707][T18971] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3291'. [ 967.349380][ T30] audit: type=1326 audit(1753754034.857:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.372845][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.397114][ T30] audit: type=1326 audit(1753754034.857:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.420502][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.429275][ T30] audit: type=1326 audit(1753754034.857:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.452778][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.472747][ T30] audit: type=1326 audit(1753754034.857:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.504875][ T30] audit: type=1326 audit(1753754034.857:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.534570][ T30] audit: type=1326 audit(1753754034.857:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.558048][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.567807][ T30] audit: type=1326 audit(1753754034.857:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.591279][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.606967][ T30] audit: type=1326 audit(1753754034.857:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.633635][ T30] audit: type=1326 audit(1753754034.857:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18962 comm="syz.8.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b1a78e9a9 code=0x7fc00000 [ 967.657305][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.741307][T18981] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3294'. [ 967.822842][T18985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51968 sclass=netlink_route_socket pid=18985 comm=syz.8.3295 [ 967.880108][ T30] audit: type=1400 audit(1753754035.467:2033): avc: denied { mount } for pid=18984 comm="syz.8.3295" name="/" dev="hugetlbfs" ino=63381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 967.903233][ C0] vkms_vblank_simulate: vblank timer overrun [ 967.911691][T18985] hugetlbfs: Unknown parameter 'U.AJ$2Rf4^I˔aKz '.P{'@VYPuq OSMAk[lqC|">1"~6{3ލJuhF6}' [ 967.932311][T18986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51968 sclass=netlink_route_socket pid=18986 comm=syz.8.3295 [ 968.226852][T18996] FAULT_INJECTION: forcing a failure. [ 968.226852][T18996] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 968.384455][T18996] CPU: 1 UID: 0 PID: 18996 Comm: syz.9.3292 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 968.384480][T18996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 968.384490][T18996] Call Trace: [ 968.384496][T18996] [ 968.384503][T18996] dump_stack_lvl+0x16c/0x1f0 [ 968.384535][T18996] should_fail_ex+0x512/0x640 [ 968.384566][T18996] _copy_to_user+0x32/0xd0 [ 968.384585][T18996] simple_read_from_buffer+0xcb/0x170 [ 968.384613][T18996] proc_fail_nth_read+0x197/0x270 [ 968.384639][T18996] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 968.384665][T18996] ? rw_verify_area+0xcf/0x680 [ 968.384687][T18996] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 968.384711][T18996] vfs_read+0x1e1/0xc60 [ 968.384743][T18996] ? __pfx___mutex_lock+0x10/0x10 [ 968.384760][T18996] ? __pfx_vfs_read+0x10/0x10 [ 968.384792][T18996] ? fdget_pos+0x232/0x370 [ 968.384814][T18996] ksys_read+0x12a/0x250 [ 968.384838][T18996] ? __pfx_ksys_read+0x10/0x10 [ 968.384869][T18996] do_syscall_64+0xcd/0x4c0 [ 968.384887][T18996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 968.384903][T18996] RIP: 0033:0x7f929218d3bc [ 968.384918][T18996] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 968.384933][T18996] RSP: 002b:00007f928fff6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 968.384950][T18996] RAX: ffffffffffffffda RBX: 00007f92923b6160 RCX: 00007f929218d3bc [ 968.384960][T18996] RDX: 000000000000000f RSI: 00007f928fff60a0 RDI: 0000000000000008 [ 968.384969][T18996] RBP: 00007f928fff6090 R08: 0000000000000000 R09: 0000000000000000 [ 968.384978][T18996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 968.384987][T18996] R13: 0000000000000000 R14: 00007f92923b6160 R15: 00007ffc16379fc8 [ 968.385010][T18996] [ 968.839263][T18997] bridge_slave_0: left allmulticast mode [ 968.845057][T18997] bridge_slave_0: left promiscuous mode [ 968.850789][T18997] bridge0: port 1(bridge_slave_0) entered disabled state [ 968.953664][T18997] bridge_slave_1: left allmulticast mode [ 968.959425][T18997] bridge_slave_1: left promiscuous mode [ 968.965534][T18997] bridge0: port 2(bridge_slave_1) entered disabled state [ 969.128648][T18997] bond0: (slave bond_slave_0): Releasing backup interface [ 969.152188][T18997] bond0: (slave bond_slave_1): Releasing backup interface [ 969.235487][T19004] netlink: zone id is out of range [ 969.241330][T19004] netlink: zone id is out of range [ 969.247423][T19004] netlink: zone id is out of range [ 969.254116][T19004] netlink: zone id is out of range [ 969.259656][T19004] netlink: del zone limit has 4 unknown bytes [ 969.274682][T19004] overlayfs: failed to clone upperpath [ 969.580415][T18997] team0: Port device team_slave_0 removed [ 969.620461][T18997] team0: Port device team_slave_1 removed [ 969.632018][T18997] bond1: (slave vcan1): Releasing backup interface [ 969.639092][T18997] vcan1: left promiscuous mode [ 970.669034][T19026] lo speed is unknown, defaulting to 1000 [ 970.841001][T19029] sctp: [Deprecated]: syz.7.3307 (pid 19029) Use of int in maxseg socket option. [ 970.841001][T19029] Use struct sctp_assoc_value instead [ 971.028156][T19037] sctp: [Deprecated]: syz.8.3308 (pid 19037) Use of int in maxseg socket option. [ 971.028156][T19037] Use struct sctp_assoc_value instead [ 971.275869][ T5901] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 971.904959][ T5901] usb 3-1: Using ep0 maxpacket: 16 [ 971.931264][ T5901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 972.053441][T19045] CIFS: iocharset name too long [ 972.674913][ T5901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 972.686605][ T5901] usb 3-1: New USB device found, idVendor=05ac, idProduct=0246, bcdDevice= 0.00 [ 972.705696][ T5901] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 972.814478][ T5955] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 972.875563][ T5901] usb 3-1: config 0 descriptor?? [ 972.911184][ T5901] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input79 [ 972.964494][ T5955] usb 4-1: device descriptor read/64, error -71 [ 973.111534][T19034] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3309'. [ 973.128117][ T5187] bcm5974 3-1:0.0: could not read from device [ 973.142347][ T5187] bcm5974 3-1:0.0: could not read from device [ 973.156253][T19057] bridge0: entered allmulticast mode [ 973.158920][ T5901] usb 3-1: USB disconnect, device number 59 [ 973.169702][ T5187] bcm5974 3-1:0.0: could not read from device [ 973.186937][T13637] bcm5974 3-1:0.0: could not read from device [ 973.195507][ T5883] usb 9-1: new high-speed USB device number 46 using dummy_hcd [ 973.206028][ T5187] bcm5974 3-1:0.0: could not read from device [ 973.225452][ T5955] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 973.255460][T13637] udevd[13637]: Error opening device "/dev/input/event4": No such device [ 973.286708][T13637] udevd[13637]: Unable to EVIOCGABS device "/dev/input/event4" [ 973.295659][T13637] udevd[13637]: Unable to EVIOCGABS device "/dev/input/event4" [ 973.428148][ T5883] usb 9-1: Using ep0 maxpacket: 32 [ 973.433968][T13637] udevd[13637]: Unable to EVIOCGABS device "/dev/input/event4" [ 973.465146][ T5955] usb 4-1: device descriptor read/64, error -71 [ 973.516588][T13637] udevd[13637]: Unable to EVIOCGABS device "/dev/input/event4" [ 973.520367][ T5883] usb 9-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 973.581131][ T5883] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 973.597765][ T5883] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 973.610138][ T5883] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 973.625342][ T5955] usb usb4-port1: attempt power cycle [ 973.625354][ T5883] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 973.657081][ T5883] usb 9-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 973.672177][ T5883] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 973.682291][ T5883] usb 9-1: Product: syz [ 973.688647][ T5883] usb 9-1: Manufacturer: syz [ 973.695717][ T5883] usb 9-1: SerialNumber: syz [ 973.702990][ T5883] usb 9-1: config 0 descriptor?? [ 973.768027][T19062] input: syz1 as /devices/virtual/input/input81 [ 973.931524][T19068] CIFS: iocharset name too long [ 973.994469][ T5955] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 974.136802][T19075] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3322'. [ 974.181454][T19074] CIFS: iocharset name too long [ 974.326964][ T5955] usb 4-1: device descriptor read/8, error -71 [ 974.576618][ T30] kauditd_printk_skb: 107 callbacks suppressed [ 974.576636][ T30] audit: type=1400 audit(1753754042.047:2141): avc: denied { bind } for pid=19069 comm="syz.2.3322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 974.722088][ T30] audit: type=1400 audit(1753754042.047:2142): avc: denied { node_bind } for pid=19069 comm="syz.2.3322" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 974.744035][ T5955] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 974.840885][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 974.871417][ T5883] input input80: Device does not respond to id packet M [ 975.064907][ T5955] usb 4-1: device descriptor read/8, error -71 [ 975.105915][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 975.111369][T19067] @: renamed from vlan0 (while UP) [ 975.112934][ T5883] input input80: Device does not respond to id packet P [ 975.121421][ T30] audit: type=1400 audit(1753754042.697:2143): avc: denied { ioctl } for pid=19065 comm="syz.9.3321" path="socket:[63749]" dev="sockfs" ino=63749 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 975.139742][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 975.258539][ T5883] input input80: Device does not respond to id packet B [ 975.269124][ T5955] usb usb4-port1: unable to enumerate USB device [ 975.604431][ T5955] usb 4-1: new full-speed USB device number 72 using dummy_hcd [ 975.844000][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 975.851689][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 975.872761][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 975.902562][ T5883] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 975.976141][ T5883] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input80 [ 976.036021][ T5955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 976.059548][ T5955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 976.072978][ T5955] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 976.085267][ T5955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 976.183086][T19090] CIFS: iocharset name too long [ 976.262890][ T5955] usb 4-1: config 0 descriptor?? [ 976.263722][ T5883] usb 9-1: USB disconnect, device number 46 [ 976.798061][ T5955] lua 0003:1E7D:2C2E.0019: hidraw0: USB HID v0.00 Device [HID 1e7d:2c2e] on usb-dummy_hcd.3-1/input0 [ 976.827830][ T5153] Bluetooth: hci5: ACL packet for unknown connection handle 201 [ 976.947906][ T5904] usb 4-1: USB disconnect, device number 72 [ 978.547997][T19126] input: syz1 as /devices/virtual/input/input83 [ 979.711472][T19140] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 980.314423][T19147] CIFS: iocharset name too long [ 980.587743][T19153] CIFS: iocharset name too long [ 980.833808][T19160] CIFS: iocharset name too long [ 981.049278][T19165] tipc: Started in network mode [ 981.065384][T19165] tipc: Node identity d2fa261fcc86, cluster identity 4711 [ 981.180175][ T30] audit: type=1400 audit(1753754048.767:2144): avc: denied { write } for pid=19163 comm="syz.8.3353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 981.205610][T19165] tipc: Enabled bearer , priority 0 [ 981.285863][T19166] netlink: 'syz.8.3353': attribute type 11 has an invalid length. [ 981.419161][T19171] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3354'. [ 981.495955][T19168] syzkaller0: entered promiscuous mode [ 981.504052][T19168] syzkaller0: entered allmulticast mode [ 981.512696][T19168] tipc: Resetting bearer [ 981.523340][ T30] audit: type=1400 audit(1753754049.107:2145): avc: denied { bind } for pid=19170 comm="syz.7.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 981.545127][ T5904] usb 9-1: new high-speed USB device number 47 using dummy_hcd [ 981.548604][ T30] audit: type=1400 audit(1753754049.117:2146): avc: denied { listen } for pid=19170 comm="syz.7.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 981.587884][ T30] audit: type=1400 audit(1753754049.137:2147): avc: denied { accept } for pid=19170 comm="syz.7.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 981.627163][ T30] audit: type=1400 audit(1753754049.167:2148): avc: denied { shutdown } for pid=19170 comm="syz.7.3354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 981.652254][T19162] tipc: Resetting bearer [ 981.734117][ T30] audit: type=1400 audit(1753754049.317:2149): avc: denied { ioctl } for pid=19175 comm="syz.3.3356" path="socket:[64732]" dev="sockfs" ino=64732 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 981.734959][ T5904] usb 9-1: device descriptor read/64, error -71 [ 981.846695][T19176] overlayfs: failed to decode file handle (len=6, type=248, flags=0, err=-22) [ 981.984759][ T30] audit: type=1400 audit(1753754049.567:2150): avc: denied { ioctl } for pid=19180 comm="syz.3.3357" path="socket:[64749]" dev="sockfs" ino=64749 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 982.037398][ T5904] usb 9-1: new high-speed USB device number 48 using dummy_hcd [ 982.205264][ T5904] usb 9-1: device descriptor read/64, error -71 [ 982.214617][ T92] tipc: Node number set to 511452703 [ 982.525294][ T5904] usb usb9-port1: attempt power cycle [ 983.034988][ T5904] usb 9-1: new high-speed USB device number 49 using dummy_hcd [ 983.064798][ T5904] usb 9-1: device descriptor read/8, error -71 [ 983.071635][T19189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 983.089044][T19189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 983.125487][T19189] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3360'. [ 983.325085][ T5904] usb 9-1: new high-speed USB device number 50 using dummy_hcd [ 983.366531][ T5904] usb 9-1: device descriptor read/8, error -71 [ 983.485291][ T5904] usb usb9-port1: unable to enumerate USB device [ 985.452215][T19162] tipc: Disabling bearer [ 986.634698][T19217] CIFS: iocharset name too long [ 987.570366][T19223] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3371'. [ 987.582671][T19223] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3371'. [ 988.013295][T19228] tipc: Started in network mode [ 988.040008][T19228] tipc: Node identity da22b1be5dc1, cluster identity 4711 [ 988.361489][T19228] tipc: Enabled bearer , priority 0 [ 989.011503][T19246] syzkaller0: entered promiscuous mode [ 989.048276][T19246] syzkaller0: entered allmulticast mode [ 989.120132][T19255] CIFS: iocharset name too long [ 989.423962][T13829] tipc: Node number set to 2279846334 [ 989.451584][T19246] tipc: Resetting bearer [ 989.468217][T19227] tipc: Resetting bearer [ 990.646801][T19269] xt_hashlimit: size too large, truncated to 1048576 [ 990.862532][ T30] audit: type=1400 audit(1753754058.447:2151): avc: denied { read } for pid=19276 comm="syz.2.3386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 990.914511][ T5901] usb 9-1: new high-speed USB device number 51 using dummy_hcd [ 990.978595][T19277] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3386'. [ 991.075051][ T5901] usb 9-1: Using ep0 maxpacket: 8 [ 991.097042][ T5901] usb 9-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 991.109268][ T5901] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 991.119272][ T5901] usb 9-1: Product: syz [ 991.123653][ T5901] usb 9-1: Manufacturer: syz [ 991.129131][ T5901] usb 9-1: SerialNumber: syz [ 991.139664][ T5901] usb 9-1: config 0 descriptor?? [ 991.162732][ T5901] gspca_main: se401-2.14.0 probing 047d:5003 [ 991.563003][ T5901] gspca_se401: Wrong descriptor type [ 991.797106][T19268] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3385'. [ 991.848214][ T30] audit: type=1400 audit(1753754059.437:2152): avc: denied { read } for pid=19279 comm="syz.2.3387" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 991.883325][ T30] audit: type=1400 audit(1753754059.437:2153): avc: denied { open } for pid=19279 comm="syz.2.3387" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 991.931839][ T30] audit: type=1400 audit(1753754059.517:2154): avc: denied { ioctl } for pid=19279 comm="syz.2.3387" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 992.509552][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.517319][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.353397][T19227] tipc: Disabling bearer [ 993.544885][ T92] usb 9-1: USB disconnect, device number 51 [ 993.567374][ T30] audit: type=1400 audit(1753754061.157:2155): avc: denied { mount } for pid=19292 comm="syz.7.3390" name="/" dev="autofs" ino=64330 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 993.840741][ T30] audit: type=1400 audit(1753754061.427:2156): avc: denied { append } for pid=19302 comm="syz.3.3393" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 994.320321][T19314] lo speed is unknown, defaulting to 1000 [ 994.373150][T19315] lo speed is unknown, defaulting to 1000 [ 994.707541][T19320] veth0: default FDB implementation only supports local addresses [ 994.761203][ T30] audit: type=1326 audit(1753754062.347:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 994.888580][T19332] sctp: [Deprecated]: syz.9.3398 (pid 19332) Use of int in maxseg socket option. [ 994.888580][T19332] Use struct sctp_assoc_value instead [ 994.929457][ T5904] IPVS: starting estimator thread 0... [ 995.030415][ T30] audit: type=1326 audit(1753754062.377:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f929218d45f code=0x7ffc0000 [ 995.212539][ T30] audit: type=1326 audit(1753754062.377:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 995.335841][T19333] IPVS: using max 52 ests per chain, 124800 per kthread [ 995.393662][ T30] audit: type=1326 audit(1753754062.377:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 995.868423][ T30] audit: type=1326 audit(1753754062.377:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 995.952027][ T30] audit: type=1326 audit(1753754062.377:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.048143][ T30] audit: type=1326 audit(1753754062.377:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.134906][ T30] audit: type=1326 audit(1753754062.377:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.169860][ T30] audit: type=1326 audit(1753754062.377:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.194129][ T30] audit: type=1326 audit(1753754062.377:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.260844][ T30] audit: type=1326 audit(1753754062.377:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.389207][T19355] netlink: 1284 bytes leftover after parsing attributes in process `syz.2.3406'. [ 996.510858][ T30] audit: type=1326 audit(1753754062.377:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.538842][ T30] audit: type=1326 audit(1753754062.377:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 996.565130][ T30] audit: type=1326 audit(1753754062.377:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19328 comm="syz.9.3398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f929218e9a9 code=0x7ffc0000 [ 997.555952][T19370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 997.568659][T19370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 997.742913][T19366] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 998.225813][T19382] tipc: Enabled bearer , priority 0 [ 998.233686][T19382] syzkaller0: entered promiscuous mode [ 998.240833][T19382] tipc: Resetting bearer [ 1001.245474][T19381] tipc: Disabling bearer [ 1002.175265][T19393] xt_limit: Overflow, try lower: 0/0 [ 1002.838485][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1002.838502][ T30] audit: type=1400 audit(1753754070.427:2185): avc: denied { create } for pid=19386 comm="syz.9.3415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1002.962266][T19403] netlink: 1284 bytes leftover after parsing attributes in process `syz.8.3418'. [ 1003.258085][ T30] audit: type=1400 audit(1753754070.847:2186): avc: denied { unmount } for pid=15770 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1006.297775][ T30] audit: type=1400 audit(1753754073.817:2187): avc: denied { create } for pid=19422 comm="syz.2.3425" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1007.152503][T19467] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3435'. [ 1007.178343][ T5955] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 1007.257069][T19471] netlink: 64 bytes leftover after parsing attributes in process `syz.7.3439'. [ 1007.346787][ T5955] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1007.380143][ T5955] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1007.440217][ T5955] usb 4-1: config 0 descriptor?? [ 1007.814243][ T5955] cp210x 4-1:0.0: cp210x converter detected [ 1008.049183][ T5955] cp210x 4-1:0.0: failed to get vendor val 0x0010 size 3: -121 [ 1008.357174][ T5955] cp210x 4-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 1008.393511][ T5955] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 1008.428723][ T5955] usb 4-1: cp210x converter now attached to ttyUSB0 [ 1008.488260][ T5955] usb 4-1: USB disconnect, device number 73 [ 1008.539038][ T5955] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1008.572255][ T5955] cp210x 4-1:0.0: device disconnected [ 1010.422752][T19491] CIFS: iocharset name too long [ 1010.702534][T19497] netlink: zone id is out of range [ 1010.708314][T19497] netlink: zone id is out of range [ 1010.713906][T19497] netlink: zone id is out of range [ 1010.722886][T19497] netlink: zone id is out of range [ 1010.729159][T19497] netlink: del zone limit has 4 unknown bytes [ 1011.106251][ T30] audit: type=1400 audit(1753754078.697:2188): avc: denied { append } for pid=19495 comm="syz.3.3445" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1011.106299][ T30] audit: type=1326 audit(1753754078.697:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.106337][ T30] audit: type=1326 audit(1753754078.697:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.145930][ T30] audit: type=1326 audit(1753754078.727:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.145981][ T30] audit: type=1326 audit(1753754078.727:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.146017][ T30] audit: type=1326 audit(1753754078.727:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.146052][ T30] audit: type=1326 audit(1753754078.727:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.146090][ T30] audit: type=1326 audit(1753754078.727:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.146133][ T30] audit: type=1326 audit(1753754078.727:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.146169][ T30] audit: type=1326 audit(1753754078.727:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19495 comm="syz.3.3445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7ffb5c18e9a9 code=0x7ffc0000 [ 1011.568482][T19508] CIFS: iocharset name too long [ 1012.409224][T19518] netlink: zone id is out of range [ 1012.409272][T19518] netlink: zone id is out of range [ 1012.409313][T19518] netlink: zone id is out of range [ 1012.412190][T19518] netlink: zone id is out of range [ 1012.412779][T19518] netlink: del zone limit has 4 unknown bytes [ 1012.889924][T19519] ipvlan2: entered promiscuous mode [ 1013.615261][T13829] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 1013.684497][ T92] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 1013.774670][T13829] usb 3-1: Using ep0 maxpacket: 32 [ 1013.786771][T13829] usb 3-1: config 0 has an invalid interface number: 184 but max is 0 [ 1013.797662][T13829] usb 3-1: config 0 has no interface number 0 [ 1013.803886][T13829] usb 3-1: config 0 interface 184 has no altsetting 0 [ 1013.817617][T13829] usb 3-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1013.828764][T13829] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1013.834356][ T92] usb 4-1: Using ep0 maxpacket: 8 [ 1013.839762][T13829] usb 3-1: Product: syz [ 1013.850095][T13829] usb 3-1: Manufacturer: syz [ 1013.857059][ T92] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 3 [ 1013.859271][T13829] usb 3-1: SerialNumber: syz [ 1013.877951][ T92] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1013.878643][T13829] usb 3-1: config 0 descriptor?? [ 1013.898805][T13829] smsc75xx v1.0.0 [ 1013.914492][ T92] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1013.924187][ T92] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 64 [ 1013.954879][ T92] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1013.963992][ T92] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1013.988327][ T92] usb 4-1: config 0 descriptor?? [ 1014.008524][T19536] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 1014.255243][ T92] usb 4-1: USB disconnect, device number 74 [ 1014.291827][T19549] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3462'. [ 1014.306600][T13829] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 1014.318258][T13829] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 1014.329090][T13829] smsc75xx 3-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 1014.340186][T13829] smsc75xx 3-1:0.184: probe with driver smsc75xx failed with error -61 [ 1014.350230][T19548] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3462'. [ 1014.365081][T19549] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3462'. [ 1014.378351][T19548] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3462'. [ 1015.313745][T19556] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1015.323583][T19556] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1015.333046][T19556] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1015.341859][T19556] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1016.048683][T19573] netlink: 'syz.7.3470': attribute type 1 has an invalid length. [ 1016.152226][T19575] xt_limit: Overflow, try lower: 0/0 [ 1016.779942][T19573] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1016.832751][ T5883] usb 3-1: USB disconnect, device number 60 [ 1017.777604][T19593] bond0: (slave bridge_slave_1): Releasing backup interface [ 1018.097915][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 1018.097929][ T30] audit: type=1400 audit(1753754085.687:2226): avc: denied { ioctl } for pid=19596 comm="syz.8.3475" path="socket:[65795]" dev="sockfs" ino=65795 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1018.132503][T19597] bridge0: port 1(syz_tun) entered blocking state [ 1018.139949][T19597] bridge0: port 1(syz_tun) entered disabled state [ 1018.146800][T19597] syz_tun: entered allmulticast mode [ 1018.153798][T19597] syz_tun: entered promiscuous mode [ 1018.159872][T19597] bridge0: port 1(syz_tun) entered blocking state [ 1018.166412][T19597] bridge0: port 1(syz_tun) entered forwarding state [ 1018.326455][T19597] overlayfs: failed to resolve './file1': -2 [ 1018.340623][ T30] audit: type=1400 audit(1753754085.917:2227): avc: denied { mount } for pid=19596 comm="syz.8.3475" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1018.651157][T19605] : entered promiscuous mode [ 1019.039285][ T30] audit: type=1400 audit(1753754086.097:2228): avc: denied { unmount } for pid=12701 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1019.586915][ T30] audit: type=1400 audit(1753754086.737:2229): avc: denied { create } for pid=19607 comm="syz.8.3478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1021.357204][T19629] CIFS: iocharset name too long [ 1021.433972][T19633] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3484'. [ 1021.523878][T19636] CIFS: iocharset name too long [ 1021.886312][T19643] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3489'. [ 1022.293196][T19643] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3489'. [ 1022.654849][ T30] audit: type=1326 audit(1753754090.187:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1022.888415][ T30] audit: type=1326 audit(1753754090.187:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1022.921745][T19655] tipc: Started in network mode [ 1022.927058][T19655] tipc: Node identity e68c876ed9b3, cluster identity 4711 [ 1022.934231][T19655] tipc: Enabled bearer , priority 0 [ 1022.971670][ T30] audit: type=1326 audit(1753754090.187:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.083775][ T30] audit: type=1326 audit(1753754090.187:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.127997][ T30] audit: type=1326 audit(1753754090.187:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.141444][T19655] syzkaller0: entered promiscuous mode [ 1023.309000][T19655] syzkaller0: entered allmulticast mode [ 1023.357352][T19655] tipc: Resetting bearer [ 1023.434693][T19651] tipc: Resetting bearer [ 1023.472247][ T30] audit: type=1326 audit(1753754090.187:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.731924][ T30] audit: type=1326 audit(1753754090.187:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.929365][ T30] audit: type=1326 audit(1753754090.187:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.954148][ T30] audit: type=1326 audit(1753754090.187:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1023.980390][ T30] audit: type=1326 audit(1753754090.187:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1024.047707][ T30] audit: type=1326 audit(1753754090.187:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1024.054470][T16669] tipc: Node number set to 1061128046 [ 1024.079079][ T30] audit: type=1326 audit(1753754090.187:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1024.254948][ T30] audit: type=1326 audit(1753754090.187:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19637 comm="syz.3.3488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5c18e9a9 code=0x7fc00000 [ 1024.392693][ T30] audit: type=1400 audit(1753754091.977:2243): avc: denied { write } for pid=19671 comm="syz.8.3496" name="file0" dev="tmpfs" ino=1780 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1024.395430][T19674] CIFS: iocharset name too long [ 1024.924538][T19683] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 1026.016438][T19690] x_tables: ip6_tables: TPROXY.1 target: invalid size 32 (kernel) != (user) 22 [ 1027.644959][ T5904] usb 9-1: new full-speed USB device number 52 using dummy_hcd [ 1027.799171][ T5904] usb 9-1: config 151 has an invalid interface number: 204 but max is 1 [ 1027.808143][ T5904] usb 9-1: config 151 has no interface number 0 [ 1027.819802][ T5904] usb 9-1: config 151 interface 204 has no altsetting 0 [ 1027.827327][ T5904] usb 9-1: config 151 interface 1 has no altsetting 0 [ 1027.840770][ T5904] usb 9-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 1027.850364][ T5904] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1027.863664][ T5904] usb 9-1: Product: syz [ 1027.874094][ T5904] usb 9-1: Manufacturer: syz [ 1027.880039][ T5904] usb 9-1: SerialNumber: syz [ 1028.127697][ T5904] xr_serial 9-1:151.204: xr_serial converter detected [ 1028.659688][T19704] netlink: 'syz.2.3506': attribute type 1 has an invalid length. [ 1028.761783][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 1028.761797][ T30] audit: type=1400 audit(1753754096.347:2248): avc: denied { create } for pid=19703 comm="syz.2.3506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1028.793308][T19706] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3506'. [ 1028.961508][ T30] audit: type=1400 audit(1753754096.547:2249): avc: denied { connect } for pid=19694 comm="syz.8.3503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1028.962954][ T5904] usb 9-1: xr_serial converter now attached to ttyUSB0 [ 1029.233790][T19651] tipc: Disabling bearer [ 1029.270538][ T5904] usb 9-1: USB disconnect, device number 52 [ 1029.289856][ T5904] xr_serial ttyUSB0: xr_serial converter now disconnected from ttyUSB0 [ 1029.317550][ T5904] xr_serial 9-1:151.204: device disconnected [ 1029.356652][T19704] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1029.594641][T19716] net_ratelimit: 5 callbacks suppressed [ 1029.594657][T19716] netlink: zone id is out of range [ 1029.605436][T19716] netlink: zone id is out of range [ 1029.610591][T19716] netlink: zone id is out of range [ 1029.618707][T19716] netlink: zone id is out of range [ 1029.624331][T19716] netlink: del zone limit has 4 unknown bytes [ 1029.635502][T19716] overlayfs: failed to clone upperpath [ 1030.082138][T19705] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1030.090350][T19705] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 1030.101982][T19705] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 1030.440268][T19725] netlink: zone id is out of range [ 1030.445538][T19725] netlink: zone id is out of range [ 1030.450677][T19725] netlink: zone id is out of range [ 1030.458912][T19725] netlink: zone id is out of range [ 1030.464400][T19725] netlink: del zone limit has 4 unknown bytes [ 1031.982149][T19745] xt_limit: Overflow, try lower: 0/0 [ 1032.578301][ T30] audit: type=1400 audit(1753754099.727:2250): avc: denied { load_policy } for pid=19732 comm="syz.2.3513" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1032.805311][T19744] ------------[ cut here ]------------ [ 1032.810796][T19744] WARNING: CPU: 0 PID: 19744 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1032.821680][T19744] Modules linked in: [ 1032.826464][T19744] CPU: 0 UID: 0 PID: 19744 Comm: syz.2.3513 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 1032.836762][T19744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1032.847087][T19744] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1032.853758][T19744] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 46 7d 0e 00 75 0b c6 05 94 46 7d 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 1032.873781][T19744] RSP: 0018:ffffc900053173e8 EFLAGS: 00010246 [ 1032.880244][T19744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1032.888656][T19744] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 1032.897005][T19744] RBP: 0000000200000000 R08: 0000000000000005 R09: 0000000000000000 [ 1032.905332][T19744] R10: 0000000040000000 R11: 2d352d352d312052 R12: 0000000000000015 [ 1032.913286][T19744] R13: 1ffff92000a62e92 R14: 0000000200000000 R15: 0000000000000015 [ 1032.921640][T19744] FS: 00007f68b81756c0(0000) GS:ffff888124720000(0000) knlGS:0000000000000000 [ 1032.931325][T19744] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1032.938522][T19744] CR2: 00007f1cc396cb0c CR3: 00000000615fe000 CR4: 00000000003526f0 [ 1032.946866][T19744] Call Trace: [ 1032.950128][T19744] [ 1032.953044][T19744] ? stack_trace_save+0x8e/0xc0 [ 1032.958262][T19744] ? __pfx_stack_trace_save+0x10/0x10 [ 1032.963632][T19744] ? stack_depot_save_flags+0x28/0xa40 [ 1032.969499][T19744] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1032.976377][T19744] ? kasan_save_stack+0x42/0x60 [ 1032.981240][T19744] ? kasan_save_stack+0x33/0x60 [ 1032.986491][T19744] ? kasan_save_track+0x14/0x30 [ 1032.991322][T19744] ? __kasan_kmalloc+0xaa/0xb0 [ 1032.996439][T19744] ? class_read+0xe2/0xa30 [ 1033.000851][T19744] ? policydb_read+0x871/0x3220 [ 1033.006047][T19744] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1033.012098][T19744] ? hashtab_init+0x1b1/0x290 [ 1033.017118][T19744] __alloc_pages_noprof+0xb/0x1b0 [ 1033.022125][T19744] ___kmalloc_large_node+0x84/0x1e0 [ 1033.027657][T19744] ? hashtab_init+0x1b1/0x290 [ 1033.032314][T19744] __kmalloc_large_node_noprof+0x1c/0x70 [ 1033.038517][T19744] __kmalloc_noprof.cold+0xc/0x61 [ 1033.043541][T19744] hashtab_init+0x1b1/0x290 [ 1033.048594][T19744] ? __asan_memcpy+0x3c/0x60 [ 1033.053174][T19744] class_read+0x205/0xa30 [ 1033.057868][T19744] ? __pfx_class_read+0x10/0x10 [ 1033.062711][T19744] ? rcu_is_watching+0x12/0xc0 [ 1033.067925][T19744] ? trace_kmalloc+0x2b/0xd0 [ 1033.072490][T19744] ? __kmalloc_noprof+0x242/0x510 [ 1033.077872][T19744] ? __pfx_class_read+0x10/0x10 [ 1033.082702][T19744] policydb_read+0x871/0x3220 [ 1033.087748][T19744] ? __pfx_policydb_read+0x10/0x10 [ 1033.092851][T19744] security_load_policy+0x15c/0x12c0 [ 1033.098496][T19744] ? lockdep_hardirqs_on+0x7c/0x110 [ 1033.103675][T19744] ? __pfx_security_load_policy+0x10/0x10 [ 1033.109747][T19744] ? rep_movs_alternative+0x4a/0x90 [ 1033.115306][T19744] sel_write_load+0x332/0x1bd0 [ 1033.120051][T19744] ? bpf_trace_run2+0x2a5/0x590 [ 1033.124962][T19744] ? __pfx_bpf_trace_run2+0x10/0x10 [ 1033.130138][T19744] ? __lock_acquire+0xb8a/0x1c90 [ 1033.135080][T19744] ? __pfx_sel_write_load+0x10/0x10 [ 1033.140494][T19744] ? __bpf_trace_contention_end+0xc9/0x110 [ 1033.146472][T19744] ? __pfx___bpf_trace_contention_end+0x10/0x10 [ 1033.152696][T19744] ? __pfx_sel_write_load+0x10/0x10 [ 1033.158241][T19744] vfs_write+0x2a0/0x1150 [ 1033.162554][T19744] ? __pfx___mutex_lock+0x10/0x10 [ 1033.167941][T19744] ? __pfx_vfs_write+0x10/0x10 [ 1033.172688][T19744] ? __fget_files+0x20e/0x3c0 [ 1033.177742][T19744] ksys_write+0x12a/0x250 [ 1033.182054][T19744] ? __pfx_ksys_write+0x10/0x10 [ 1033.187249][T19744] do_syscall_64+0xcd/0x4c0 [ 1033.191731][T19744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1033.197989][T19744] RIP: 0033:0x7f68b738e9a9 [ 1033.202381][T19744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1033.222335][T19744] RSP: 002b:00007f68b8175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1033.231128][T19744] RAX: ffffffffffffffda RBX: 00007f68b75b6160 RCX: 00007f68b738e9a9 [ 1033.239679][T19744] RDX: 000000000000ffa8 RSI: 0000200000000000 RDI: 0000000000000006 [ 1033.248201][T19744] RBP: 00007f68b7410d69 R08: 0000000000000000 R09: 0000000000000000 [ 1033.256522][T19744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1033.264836][T19744] R13: 0000000000000001 R14: 00007f68b75b6160 R15: 00007ffe40635458 [ 1033.272810][T19744] [ 1033.276202][T19744] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1033.283471][T19744] CPU: 0 UID: 0 PID: 19744 Comm: syz.2.3513 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 1033.293420][T19744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1033.303450][T19744] Call Trace: [ 1033.306706][T19744] [ 1033.309615][T19744] dump_stack_lvl+0x3d/0x1f0 [ 1033.314200][T19744] panic+0x71c/0x800 [ 1033.318175][T19744] ? __pfx_panic+0x10/0x10 [ 1033.322577][T19744] ? show_trace_log_lvl+0x29b/0x3e0 [ 1033.327761][T19744] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1033.333807][T19744] check_panic_on_warn+0xab/0xb0 [ 1033.338730][T19744] __warn+0xf6/0x3c0 [ 1033.342601][T19744] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1033.348648][T19744] report_bug+0x3c3/0x580 [ 1033.352957][T19744] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1033.359003][T19744] handle_bug+0x184/0x210 [ 1033.363318][T19744] exc_invalid_op+0x17/0x50 [ 1033.367796][T19744] asm_exc_invalid_op+0x1a/0x20 [ 1033.372636][T19744] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 1033.379292][T19744] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 46 7d 0e 00 75 0b c6 05 94 46 7d 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 1033.398878][T19744] RSP: 0018:ffffc900053173e8 EFLAGS: 00010246 [ 1033.404933][T19744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1033.412878][T19744] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 1033.420836][T19744] RBP: 0000000200000000 R08: 0000000000000005 R09: 0000000000000000 [ 1033.428797][T19744] R10: 0000000040000000 R11: 2d352d352d312052 R12: 0000000000000015 [ 1033.436749][T19744] R13: 1ffff92000a62e92 R14: 0000000200000000 R15: 0000000000000015 [ 1033.444720][T19744] ? stack_trace_save+0x8e/0xc0 [ 1033.449571][T19744] ? __pfx_stack_trace_save+0x10/0x10 [ 1033.454933][T19744] ? stack_depot_save_flags+0x28/0xa40 [ 1033.460376][T19744] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1033.466685][T19744] ? kasan_save_stack+0x42/0x60 [ 1033.471513][T19744] ? kasan_save_stack+0x33/0x60 [ 1033.476342][T19744] ? kasan_save_track+0x14/0x30 [ 1033.481169][T19744] ? __kasan_kmalloc+0xaa/0xb0 [ 1033.485929][T19744] ? class_read+0xe2/0xa30 [ 1033.490344][T19744] ? policydb_read+0x871/0x3220 [ 1033.495199][T19744] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1033.501262][T19744] ? hashtab_init+0x1b1/0x290 [ 1033.505920][T19744] __alloc_pages_noprof+0xb/0x1b0 [ 1033.510927][T19744] ___kmalloc_large_node+0x84/0x1e0 [ 1033.516119][T19744] ? hashtab_init+0x1b1/0x290 [ 1033.520788][T19744] __kmalloc_large_node_noprof+0x1c/0x70 [ 1033.526412][T19744] __kmalloc_noprof.cold+0xc/0x61 [ 1033.531429][T19744] hashtab_init+0x1b1/0x290 [ 1033.535924][T19744] ? __asan_memcpy+0x3c/0x60 [ 1033.540494][T19744] class_read+0x205/0xa30 [ 1033.544839][T19744] ? __pfx_class_read+0x10/0x10 [ 1033.549724][T19744] ? rcu_is_watching+0x12/0xc0 [ 1033.554482][T19744] ? trace_kmalloc+0x2b/0xd0 [ 1033.559079][T19744] ? __kmalloc_noprof+0x242/0x510 [ 1033.564107][T19744] ? __pfx_class_read+0x10/0x10 [ 1033.568942][T19744] policydb_read+0x871/0x3220 [ 1033.573617][T19744] ? __pfx_policydb_read+0x10/0x10 [ 1033.578728][T19744] security_load_policy+0x15c/0x12c0 [ 1033.583992][T19744] ? lockdep_hardirqs_on+0x7c/0x110 [ 1033.589186][T19744] ? __pfx_security_load_policy+0x10/0x10 [ 1033.594899][T19744] ? rep_movs_alternative+0x4a/0x90 [ 1033.600078][T19744] sel_write_load+0x332/0x1bd0 [ 1033.604844][T19744] ? bpf_trace_run2+0x2a5/0x590 [ 1033.609696][T19744] ? __pfx_bpf_trace_run2+0x10/0x10 [ 1033.614910][T19744] ? __lock_acquire+0xb8a/0x1c90 [ 1033.619844][T19744] ? __pfx_sel_write_load+0x10/0x10 [ 1033.625032][T19744] ? __bpf_trace_contention_end+0xc9/0x110 [ 1033.630813][T19744] ? __pfx___bpf_trace_contention_end+0x10/0x10 [ 1033.637047][T19744] ? __pfx_sel_write_load+0x10/0x10 [ 1033.642228][T19744] vfs_write+0x2a0/0x1150 [ 1033.646554][T19744] ? __pfx___mutex_lock+0x10/0x10 [ 1033.651561][T19744] ? __pfx_vfs_write+0x10/0x10 [ 1033.656329][T19744] ? __fget_files+0x20e/0x3c0 [ 1033.660987][T19744] ksys_write+0x12a/0x250 [ 1033.665295][T19744] ? __pfx_ksys_write+0x10/0x10 [ 1033.670151][T19744] do_syscall_64+0xcd/0x4c0 [ 1033.674632][T19744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1033.680510][T19744] RIP: 0033:0x7f68b738e9a9 [ 1033.684904][T19744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1033.704499][T19744] RSP: 002b:00007f68b8175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1033.712886][T19744] RAX: ffffffffffffffda RBX: 00007f68b75b6160 RCX: 00007f68b738e9a9 [ 1033.720836][T19744] RDX: 000000000000ffa8 RSI: 0000200000000000 RDI: 0000000000000006 [ 1033.728796][T19744] RBP: 00007f68b7410d69 R08: 0000000000000000 R09: 0000000000000000 [ 1033.736754][T19744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1033.744713][T19744] R13: 0000000000000001 R14: 00007f68b75b6160 R15: 00007ffe40635458 [ 1033.752682][T19744] [ 1033.755893][T19744] Kernel Offset: disabled [ 1033.760198][T19744] Rebooting in 86400 seconds..