last executing test programs: 6m7.831769511s ago: executing program 2 (id=3): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000019400)=@newtaction={0xd8, 0x30, 0x1, 0x0, 0x0, {}, [{0xc4, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x5}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x60, 0x2, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x20fc}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x158c, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0xfffffffd, 0x2, 0x80000001, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xd8}}, 0x8000) socket$kcm(0x29, 0x5, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x20000000, 0x800000}], 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000121000, 0x0) r4 = syz_io_uring_setup(0xa0, &(0x7f0000000100)={0x0, 0x200089bd, 0x80, 0x1, 0x385}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, 0x0) io_uring_enter(r4, 0x32dc, 0x0, 0xe, 0x0, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) syz_open_procfs$pagemap(r7, &(0x7f0000000000)) ptrace$getregset(0x4205, r7, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r8, 0x0, 0x25, 0x6, @val=@tcx={@void, @value=r8}}, 0x1c) 6m5.773311846s ago: executing program 2 (id=8): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000019400)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x5}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x8000) socket$kcm(0x29, 0x5, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x20000000, 0x800000}], 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000121000, 0x0) r5 = syz_io_uring_setup(0xa0, &(0x7f0000000100)={0x0, 0x200089bd, 0x80, 0x1, 0x385}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r4, 0xc000000, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x1e}) io_uring_enter(r5, 0x32dc, 0x0, 0xe, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) syz_open_procfs$pagemap(r8, &(0x7f0000000000)) ptrace$getregset(0x4205, r8, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r9, 0x0, 0x25, 0x6, @val=@tcx={@void, @value=r9}}, 0x1c) 6m3.485442029s ago: executing program 2 (id=11): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000019400)=@newtaction={0xc0, 0x30, 0x1, 0x0, 0x0, {}, [{0xac, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x5}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x20fc}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x158c, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc0}}, 0x8000) socket$kcm(0x29, 0x5, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x20000000, 0x800000}], 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000121000, 0x0) r5 = syz_io_uring_setup(0xa0, &(0x7f0000000100)={0x0, 0x200089bd, 0x80, 0x1, 0x385}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r4, 0xc000000, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x1e}) io_uring_enter(r5, 0x32dc, 0x0, 0xe, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) syz_open_procfs$pagemap(r8, &(0x7f0000000000)) ptrace$getregset(0x4205, r8, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r9, 0x0, 0x25, 0x6, @val=@tcx={@void, @value=r9}}, 0x1c) 6m1.660079282s ago: executing program 2 (id=12): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) fchdir(r0) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) r4 = openat$cgroup_freezer_state(r0, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_freezer_state(r4, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x8000002) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x134, 0x40, 0x1, 0x7fffc, 0x4, {0x1}, [@nested={0x8, 0xcb, 0x0, 0x1, [@nested={0x4, 0x8}]}, @nested={0x10c, 0x1, 0x0, 0x1, [@nested={0x108, 0x10, 0x0, 0x1, [@nested={0x104, 0xf, 0x0, 0x1, [@generic="29a5f744620793237b3d50a0f1036a044ec1a4baf77cba2e45725a73bb518f5f8ca05c10600c6c27af4b2c92845a3a0e90f0a758760a90ac574b73813e5de40d65873840105571010e1b073386400101c9f671620a77b7dcf05756aacaf12fe5744721774bccc382d2d44f29a41476e3c5a1474fcde197b4cd40bbc1", @typed={0x6, 0xe8, 0x0, 0x0, @str=')\x00'}, @typed={0x79, 0xd4, 0x0, 0x0, @binary="a1c62f60bcc8ececdcee3d473731bd05b1a611c067a86478eae5526ebedfbc22426867c18ab88bd8ae3d6670ece97e1ffc4b1db049ca27ad3e62824c062836f3d036f92096daf440d0d218d8f9f5a3551aa5ae0b3680010b6383372e67f7437910b2e607c6e19a15d33d6aa2048a24336190ad65c0"}]}]}]}, @typed={0xc, 0x2, 0x0, 0x0, @u64}]}, 0x134}, 0x1, 0x0, 0x0, 0x400c801}, 0x4008094) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040014}, 0xdd243343601450bc) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000000000000060000000000000005000000c40000009500000000000000c2440a56b19f29fe89c30c4c7b44256468300e8f3c3a0e34d3d48641a15fd7e6ccbede8342667814283fb9f4ef269cab11e3787bc9f4c4c428a35e1e31ff67c6dbe755412476809cd2ac41047f8852b654e02fec5549ffaad3772750b0dbe4aff222db73387c077a0438261f8b8fe81e22c5fb98615ce1df9cba85e7fb676f88b3e5708603816f92a6d297f6b481999ab138de85422b0560cf8c02c67bf3a4"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x15, 0x301, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) 5m55.865056628s ago: executing program 2 (id=22): syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000019480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWCHAIN={0x6c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_USERDATA={0x58, 0xc, "6c322657aa4f7dcf0f68e677e0e5fa3c4ca55c27a9ade8bf8f649fb4a34179bdf735555db66cf93761e265c91bcd3a87560575dbe8c53e43cc298c6561b65f9a51b1fb614bfcb0115ec11bd1d24f7ca7bcb3ead8"}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xd4}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000300)=""/102392, 0x18ff8) r3 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001, 0x0, 0x1}, 0x18, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000019300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646c6f6126fb53d159b311b1425a00004f49e02e84d3b76500e8c6157d4f2bf9f382fc9262902d5c", @ANYRESHEX=r5]) 5m40.531740475s ago: executing program 32 (id=22): syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000019480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWCHAIN={0x6c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_USERDATA={0x58, 0xc, "6c322657aa4f7dcf0f68e677e0e5fa3c4ca55c27a9ade8bf8f649fb4a34179bdf735555db66cf93761e265c91bcd3a87560575dbe8c53e43cc298c6561b65f9a51b1fb614bfcb0115ec11bd1d24f7ca7bcb3ead8"}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xd4}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bond0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000300)=""/102392, 0x18ff8) r3 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001, 0x0, 0x1}, 0x18, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, 0x0, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000019300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646c6f6126fb53d159b311b1425a00004f49e02e84d3b76500e8c6157d4f2bf9f382fc9262902d5c", @ANYRESHEX=r5]) 1m13.485572471s ago: executing program 4 (id=496): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="e00100001200000429bd7000ffdbdf2525000a7f4e244e24feffffff06000000e7fe00000f00000007000000a100000007000000fdffffff", @ANYRES32=0x0, @ANYBLOB="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"], 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x2000005c) connect$phonet_pipe(r6, &(0x7f0000000040)={0x23, 0x1, 0x9, 0xfe}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r8 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r8, &(0x7f0000000280)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x8000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r8, 0x110, 0x3) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000050000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002500)={{r9}, &(0x7f0000002480), &(0x7f00000024c0)=r1}, 0x20) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)=ANY=[@ANYBLOB="0101ecfd82"]) 1m12.500479713s ago: executing program 4 (id=498): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) (fail_nth: 2) 1m11.959313378s ago: executing program 4 (id=499): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x6f, 0x48014) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x100000001, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x102001, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xb3d) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1b) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00'}, 0x94) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000c00)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x8000}}, {{0xa, 0x0, 0x0, @private1, 0x4}}}, 0x108) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xd) ioctl$TCFLSH(r5, 0x5411, 0xffefff1f00000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = fsopen(&(0x7f00000018c0)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) close(r4) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x40, 0xee6a, 0x6}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 1m9.46335515s ago: executing program 4 (id=510): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) 1m8.849748063s ago: executing program 4 (id=511): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) (fail_nth: 2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000080000000000000080000800180100001a786c2500000000002020207b1af8ff67cea7e1a89fcfdf157340f300000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x4}, 0x94) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000101040000ff0f0000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000010000580090001"], 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x40004) 1m7.655263483s ago: executing program 4 (id=515): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{0x4000, 0x0, 0x43cb, 0x8}, 'syz0\x00', 0x22}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000001940)={'syz0\x00', {0x7, 0x5, 0x7, 0x4}, 0x15, [0xfffffffe, 0x4, 0x7, 0x80, 0x9, 0x7, 0x1, 0x9, 0x8, 0x8, 0x80, 0x2, 0x0, 0x3, 0x9, 0x6, 0xa1, 0x1, 0x3, 0x8, 0x40, 0x3, 0xffff, 0x7, 0x101, 0x805, 0x6, 0x0, 0x1, 0x4, 0x40000006, 0x0, 0x6, 0x5, 0x9, 0x877, 0x5, 0x7, 0xf17, 0x870b, 0x10, 0xae, 0x1, 0x8, 0x4, 0xffffffee, 0x7fe0000, 0x200, 0x9, 0xc, 0x80000000, 0x54, 0x8, 0x2, 0x54c2, 0x7, 0x643e1dbc, 0x3d3, 0xeb2, 0xc, 0x10000, 0x1, 0x9f8b, 0x8], [0x4, 0x6, 0x7fffffff, 0xffffffff, 0x4, 0x1, 0x1, 0x6, 0x1, 0x6, 0x80000000, 0x3, 0x0, 0x4033, 0x6, 0x0, 0x8, 0x1, 0x0, 0x4, 0x2, 0x7, 0x1, 0x9, 0x2, 0x10, 0x100, 0x5, 0xac, 0xc, 0x1, 0x40, 0x6, 0x3, 0xfffffffe, 0x6, 0xf23, 0xe, 0x69, 0x9, 0x0, 0xfffffffb, 0x5, 0x1ff, 0x8, 0x401, 0x7ff, 0x7d, 0x1, 0x4, 0x2, 0xd218, 0xce, 0x6a8, 0x5d52cbeb, 0x5, 0x4, 0xfffffffd, 0x80, 0xc0, 0x4, 0x5, 0x2, 0x6], [0x10001, 0x4, 0x3, 0x7, 0x3, 0x800006, 0x5, 0x2, 0x7ff, 0x7, 0x7, 0x9, 0xffff, 0x3, 0x0, 0x3, 0x5, 0x1, 0x7, 0x1, 0x4, 0x1, 0x0, 0x7, 0xb, 0x6, 0x6, 0x66c2, 0x8, 0x81, 0x1, 0xe4b8, 0x0, 0x0, 0x3, 0x8aa541a, 0x0, 0x16, 0x4, 0x20, 0x10, 0x6, 0x8001, 0x400, 0x7, 0x8, 0x7, 0xf68, 0x8000, 0x4, 0x2, 0x2, 0x8000, 0x7f, 0x7, 0x80, 0x2685, 0x9, 0x6, 0x7fffffff, 0x8000, 0x7a, 0x3ff, 0xc], [0x9, 0x3, 0x7ff, 0xe, 0x7f, 0x10, 0x6, 0xcd9, 0x2, 0x5, 0x10001, 0x3, 0x4, 0x8001, 0x1000, 0x40, 0x0, 0x5, 0x3, 0xa13, 0x1ff, 0x0, 0x2, 0x0, 0x2, 0xa9, 0x6, 0x0, 0x1, 0x7, 0x2, 0x1, 0x7, 0xb735, 0x100, 0xc78, 0x1, 0x888, 0x20000001, 0xdd9, 0x1ff, 0x0, 0x7f, 0x2, 0x9, 0x9, 0x3, 0x8, 0x7, 0xfffffff1, 0xfffffffa, 0x6, 0xffffff86, 0x7, 0x1, 0xffffffff, 0x6, 0x7f, 0x2, 0x2, 0x1000, 0x1, 0x7fff, 0x81]}, 0x45c) 1m7.17674739s ago: executing program 33 (id=515): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{0x4000, 0x0, 0x43cb, 0x8}, 'syz0\x00', 0x22}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000001940)={'syz0\x00', {0x7, 0x5, 0x7, 0x4}, 0x15, [0xfffffffe, 0x4, 0x7, 0x80, 0x9, 0x7, 0x1, 0x9, 0x8, 0x8, 0x80, 0x2, 0x0, 0x3, 0x9, 0x6, 0xa1, 0x1, 0x3, 0x8, 0x40, 0x3, 0xffff, 0x7, 0x101, 0x805, 0x6, 0x0, 0x1, 0x4, 0x40000006, 0x0, 0x6, 0x5, 0x9, 0x877, 0x5, 0x7, 0xf17, 0x870b, 0x10, 0xae, 0x1, 0x8, 0x4, 0xffffffee, 0x7fe0000, 0x200, 0x9, 0xc, 0x80000000, 0x54, 0x8, 0x2, 0x54c2, 0x7, 0x643e1dbc, 0x3d3, 0xeb2, 0xc, 0x10000, 0x1, 0x9f8b, 0x8], [0x4, 0x6, 0x7fffffff, 0xffffffff, 0x4, 0x1, 0x1, 0x6, 0x1, 0x6, 0x80000000, 0x3, 0x0, 0x4033, 0x6, 0x0, 0x8, 0x1, 0x0, 0x4, 0x2, 0x7, 0x1, 0x9, 0x2, 0x10, 0x100, 0x5, 0xac, 0xc, 0x1, 0x40, 0x6, 0x3, 0xfffffffe, 0x6, 0xf23, 0xe, 0x69, 0x9, 0x0, 0xfffffffb, 0x5, 0x1ff, 0x8, 0x401, 0x7ff, 0x7d, 0x1, 0x4, 0x2, 0xd218, 0xce, 0x6a8, 0x5d52cbeb, 0x5, 0x4, 0xfffffffd, 0x80, 0xc0, 0x4, 0x5, 0x2, 0x6], [0x10001, 0x4, 0x3, 0x7, 0x3, 0x800006, 0x5, 0x2, 0x7ff, 0x7, 0x7, 0x9, 0xffff, 0x3, 0x0, 0x3, 0x5, 0x1, 0x7, 0x1, 0x4, 0x1, 0x0, 0x7, 0xb, 0x6, 0x6, 0x66c2, 0x8, 0x81, 0x1, 0xe4b8, 0x0, 0x0, 0x3, 0x8aa541a, 0x0, 0x16, 0x4, 0x20, 0x10, 0x6, 0x8001, 0x400, 0x7, 0x8, 0x7, 0xf68, 0x8000, 0x4, 0x2, 0x2, 0x8000, 0x7f, 0x7, 0x80, 0x2685, 0x9, 0x6, 0x7fffffff, 0x8000, 0x7a, 0x3ff, 0xc], [0x9, 0x3, 0x7ff, 0xe, 0x7f, 0x10, 0x6, 0xcd9, 0x2, 0x5, 0x10001, 0x3, 0x4, 0x8001, 0x1000, 0x40, 0x0, 0x5, 0x3, 0xa13, 0x1ff, 0x0, 0x2, 0x0, 0x2, 0xa9, 0x6, 0x0, 0x1, 0x7, 0x2, 0x1, 0x7, 0xb735, 0x100, 0xc78, 0x1, 0x888, 0x20000001, 0xdd9, 0x1ff, 0x0, 0x7f, 0x2, 0x9, 0x9, 0x3, 0x8, 0x7, 0xfffffff1, 0xfffffffa, 0x6, 0xffffff86, 0x7, 0x1, 0xffffffff, 0x6, 0x7f, 0x2, 0x2, 0x1000, 0x1, 0x7fff, 0x81]}, 0x45c) 1m3.371764949s ago: executing program 0 (id=530): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@fallback=r0, r0, 0x2f}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2e0, 0x12c, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e0cf086dd0de0ffff00184000630677fbac141414e000000162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) (fail_nth: 2) 1m2.697236639s ago: executing program 0 (id=531): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1, 0x6, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)={0x14, 0x34, 0x107, 0x3, 0x0, {0xff, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) (fail_nth: 2) 1m2.510565867s ago: executing program 0 (id=532): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1, 0xfe00, 0x8000c62) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=""/229, 0xe5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000040)=@assoc_value, &(0x7f0000000000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x42, 0x4, 0x410, 0xffffffff, 0x2a8, 0x210, 0x2a8, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {0xff}, 0x84, 0x2, 0x2}, 0x0, 0x1e8, 0x210, 0x0, {0x100000000000000}, [@common=@inet=@sctp={{0x148}, {[0x4e20, 0x4e20], [0x4e21, 0x4e24], [0x4, 0x8, 0x7f, 0x7, 0x1, 0x7, 0x1ff, 0x9, 0xab2, 0x2, 0x300000, 0x5, 0x9, 0x1, 0x9, 0xcd4, 0x7, 0xc5a, 0x4, 0x7, 0xffffffff, 0xb87d, 0x5b000000, 0x6, 0x1, 0x6c7f, 0x9, 0x0, 0x9, 0x9, 0x8, 0x0, 0x80000001, 0x9, 0x200, 0x71e5e785, 0xfffffbff, 0x19, 0xf6b, 0xab19, 0x81, 0x9, 0xf4, 0x9, 0x2, 0x2, 0x3, 0x1, 0x7, 0x5, 0xcd, 0x6, 0x8f, 0x9, 0x5, 0x4b7d, 0x9, 0x1, 0x7, 0x6, 0x4, 0x6, 0x2, 0xfaa0], 0x6, [{0x5, 0x2, 0xf8}, {0x9, 0x7f, 0x1}, {0x4, 0x9, 0x10}, {0xf, 0x5, 0x1}], 0x0, 0x1, 0x1}}, @common=@unspec=@connmark={{0x30}}]}, @REJECT={0x28}}, {{@ip={@loopback, @rand_addr=0x64010101, 0xffffff00, 0xff000000, 'geneve0\x00', 'macvlan0\x00', {0xff}, {}, 0x2e, 0x0, 0x4}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x9, 0x2}}}, {{@ip={@private=0xa010101, @loopback, 0xff, 0xff000000, 'bond0\x00', 'dvmrp0\x00', {}, {}, 0x2f, 0x0, 0x21}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xd, 0x8, [0x8, 0x27, 0x3d, 0x16, 0x13, 0xe, 0x2d, 0x21, 0x2d, 0x32, 0x3f, 0x20, 0x28, 0x18, 0x22, 0x12], 0x0, 0x0, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x7a}]}, &(0x7f0000000bc0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100}, 0x94) 1m1.531658147s ago: executing program 0 (id=536): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) 1m0.784693481s ago: executing program 0 (id=538): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xfffffffffffffff7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = gettid() r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r6) sendmsg$NL802154_CMD_GET_INTERFACE(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x28, r7, 0x1, 0x270bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x8081}, 0x810) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000000c0)=0xffff) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x2a94, 0x60004}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0xffffffffffffffe3, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008080) 58.47094294s ago: executing program 0 (id=543): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x6f, 0x48014) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x100000001, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x102001, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xb3d) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1b) r4 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000c00)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x8000}}, {{0xa, 0x0, 0x0, @private1, 0x4}}}, 0x108) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) ioctl$TCFLSH(r5, 0x5411, 0xffefff1f00000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = fsopen(&(0x7f00000018c0)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) close(r4) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x40, 0xee6a, 0x6}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) 57.529228546s ago: executing program 34 (id=543): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x6f, 0x48014) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x100000001, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x102001, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xb3d) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1b) r4 = socket(0x80000000000000a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000c00)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x8000}}, {{0xa, 0x0, 0x0, @private1, 0x4}}}, 0x108) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) ioctl$TCFLSH(r5, 0x5411, 0xffefff1f00000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = fsopen(&(0x7f00000018c0)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) close(r4) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x40, 0xee6a, 0x6}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) 50.545905047s ago: executing program 1 (id=557): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCFLSH(r1, 0x541b, 0x7ffffffffffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@deltaction={0x58, 0x31, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x3fff, 0x0, 0x0, @TCA_ACT_KIND={0x5b, 0x1, 'gact\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x14000}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}]}, 0x58}}, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89b0, &(0x7f0000000140)={'vlan1\x00', &(0x7f0000000080)=@ethtool_cmd={0x0, 0x0, 0x0, 0xfff6, 0x0, 0x0, 0x0, 0xf, 0x6, 0x1, 0x0, 0x0, 0x2, 0x0, 0x44, 0x0, [0x0, 0xfffffff7]}}) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @loopback, r6}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0007000000000002"], 0x18) ioctl$FS_IOC_GETFSUUID(r2, 0x80111500, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000001740)=0x7ffffffd, 0x4) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r9, &(0x7f0000000400)={0x50, 0x0, r10, {0x7, 0x2b, 0x2000, 0x4000000, 0x7, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x100, 0x10}}, 0x50) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r11) sendmsg$IEEE802154_LIST_PHY(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r12, 0x30b, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r11) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x6f4000) 49.471855176s ago: executing program 1 (id=561): r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xfff, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) (fail_nth: 2) 48.333718682s ago: executing program 1 (id=562): syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x41cd, 0x8, 0x4, 0x31e}, &(0x7f0000000400)=0x0, &(0x7f00000003c0)=0x0) syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x80081) r2 = syz_io_uring_setup(0x402, &(0x7f0000000140)={0x0, 0xd623, 0x2, 0x400002, 0xc1}, &(0x7f0000000000)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}) io_uring_enter(r2, 0x65c3, 0x4f9d0, 0x22, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x8) futex(&(0x7f00000000c0)=0x1ffffff, 0x5, 0x7ffffffe, 0x0, &(0x7f0000000000), 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) syz_open_procfs(0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r3], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r5}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000440)={0x89, 0x20000000, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8300, 0x0) write$sndseq(r9, &(0x7f0000001380)=[{0x6, 0x0, 0x0, 0x7, @tick, {0x21}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0xffff, 0xa5}, {}, {}, @connect={{0x2, 0x3}, {0x3}}}, {0x0, 0x0, 0x0, 0x0, @time={0x2, 0x2}, {0x40, 0x5}, {0x5}, @control}, {0x0, 0x0, 0x0, 0x0, @time, {0x0, 0x1}, {}, @connect={{}, {0x0, 0x5}}}], 0x70) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)=""/82, 0x1024000, 0x0, 0x3, 0x3}, 0x20) syz_io_uring_submit(r3, r1, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x4a, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) 47.067951681s ago: executing program 1 (id=563): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) 46.306792985s ago: executing program 1 (id=565): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) read(r1, &(0x7f0000000900)=""/198, 0xc6) socket(0x40000000015, 0x5, 0x0) socket$netlink(0x10, 0x3, 0xe) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socket$nl_route(0x10, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x7ffd, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0x2}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r6, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap$IORING_OFF_SQES(&(0x7f0000a0b000/0x4000)=nil, 0x4000, 0x5, 0x10010, r6, 0x10000000) r7 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, 0x0) cachestat(r6, &(0x7f0000000040), &(0x7f000009de80), 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f00003a1000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000380)="67f367f22e0f0014a59a590000440f01c5c74424002f000000c544240234deda3eff1c24d433a3a303b50f42a507410f08c4627d35a500900000b94d0600000f32b9ff020000b800300000ba000000000f30", 0xffffffffffffffe0}], 0x1, 0x49, 0x0, 0xfffffe5f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 45.039336973s ago: executing program 1 (id=567): r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$SHM_LOCK(r0, 0xb) 44.754416733s ago: executing program 35 (id=567): r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$SHM_LOCK(r0, 0xb) 38.697752317s ago: executing program 7 (id=545): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8000}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) dup3(r0, r0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fanotify_init(0xf00, 0x1) syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) r2 = socket(0x10, 0x2, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX=r2, @ANYRESDEC], 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x80001) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x10040) fallocate(0xffffffffffffffff, 0x0, 0x1000000, 0x3) syz_open_dev$radio(&(0x7f0000000080), 0x1, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300"], 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='tcp_probe\x00', r3}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) 36.527927014s ago: executing program 5 (id=593): recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000380), 0x0, 0x0, 0x40000}, 0x50) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r4 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r4, &(0x7f0000000340)=""/71, 0x47) rmdir(&(0x7f00000002c0)='./control\x00') bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000340)="0a000300010000", 0x7) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000300)=0x40f4, 0x4) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10040, 0x0) syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r5, 0x3b8c, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x1000000, 0x6, 0x9, 0x6, 0x0}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) socket$netlink(0x10, 0x3, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 35.179259428s ago: executing program 7 (id=596): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) setuid(0xee01) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x4000) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5d, 0x35, 0xb9, 0x40, 0x582, 0x8d, 0x7aac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x9e, 0xc8}}]}}]}}, 0x0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5d, 0x35, 0xb9, 0x40, 0x582, 0x8d, 0x7aac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x9e, 0xc8}}]}}]}}, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x318}], 0x1, 0x0, 0x0, 0x1}, 0x0) (async) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x318}], 0x1, 0x0, 0x0, 0x1}, 0x0) 35.081287715s ago: executing program 5 (id=597): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)=""/82, 0x1024000, 0x0, 0x3, 0x3}, 0x20) 35.041748611s ago: executing program 5 (id=598): r0 = syz_open_dev$sndctrl(&(0x7f0000000600), 0x8001, 0x408900) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000008", @ANYRES8=r2, @ANYBLOB="010000e60000000000001b0000000700000061610000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x482, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r5 = eventfd2(0x80000000, 0x80000) io_submit(r4, 0x1, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x8aa0, r3, 0x0, 0x0, 0x400, 0x0, 0x1, r5}]) r6 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000f40)=[{{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000440)="cccaf3ba5256b929ec613b47908681e1c0c5c320b40971fba80bfde05ec9e49602f6afc06708cd0b15725c7e378d61ad5a6bb49b2d82626e6930591aa675798a2049f52b27c1bd8e589682cf2a089a80e084ddc7e23f9e6a16e80fef00eecc6a84e981d9ed72670a63e7cd73496ff72b85b16a481e8727bc8e", 0x79}, {&(0x7f00000004c0)="dc941b4aa60898723dab7fe2e4f6cd97c2c943785eb72e3b7c7da7cba40c4bde7f2c2dde571f6cd59ccef1d638315cd6eb5544d3cc9b861ea6afdc3d2824647aaefb93ec96d2dac7af8af6759d6846dfffdcc5c331b89d319dbfbd", 0x5b}], 0x2, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x34, 0x1, 0x1, [r3, r9, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r9, r5, r0, r8, r0, r1, r8, r0]}}], 0x88, 0x55}}, {{&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000d00)="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", 0xff}, {&(0x7f0000000800)="ecbb8ea078adc2b6a9a833df6518cf97240fcf1473de16ea10719e48fd0fc7c6e4a56873de083c0f1c00582bd92f672becf8bef66731c693a098a1d1db45efb89488e51859185fbb63ae06eccadff42ff8b5e3bf9865450dd3540f66c1037254abedaa587082dbfd3f7e633b7246ae0a694523c502bb0a7fc92971c41df77db7c3cbfabb2bab6619807c016eaf47edbff090507f371c37a5fa31ecb234b70fc451c21b9cbc9d884791da30827651ad2db91113a83e6a3776c8c76804e5589f8d2fd59b67fadf0b052ae8382f525566adcd0235181ec4fa9be7d6defb987f4f95426482c79f1de3fd9bb7e6529a95a41181270967c27160abdd", 0xf9}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000900)="07e692adf52f3d1e49bff56dfa58dcb53a7a106bb07b531a0ee9cf5236bcfa228c6140aff72daef8b95c4bd1b870ccd7ebfced7aca757a5a250818a74ef163814ba7f343b64e1cf2da0627b9e7d1cfeac783c8d5a80f6597bbd52dde3e2b8b09d1a0167c9ec696822dd55ba325c2de02c90b05e949df360e433af64e4050ea72f6d23d062aea82ce261e195ad82490be46f82b3461b6aa21a96c5d839a372056b4df84d4d5a49705440d203bc0b9809e6ba794df7f40f2ad6d34c89b0275919e1650acdd1d1899b6452a2c6090c6bd1aa20fd3025e0b52feccc2a64dabdeff1c8bb2b8ed16527d745bc44a", 0xeb}, {&(0x7f0000000a00)="11481cf44d0b795b52f9f555e60aadff30afdc0bd260f4ac3f6c059010bfb2f19b16878f3dd611322d68f840de944d68a7e5c7769643a70aba124be132c5861918c190c33c42084a4127973c3dd37b453bb919f260214e3e4326a909925dabb8a8062e46f3b75c946b2857e30fdd899a917a696a7cb59037afdd447d8bd786720af122a0373b8b6dda096144bf6c15c40bdb1190d2ea8fb15214177f4a124f987cc3a25dfd29fee9e1eaffedb1b9f27af56c0436b1c0bc46cf04390827c032a124ea35a90f7d89b9642f6b8a1af3", 0xce}, {&(0x7f0000001b40)="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", 0x1000}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x60, 0x2810}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e00)="afc756de7b3a857e79eb81aac316b628745a426cf9c538f38c9409e8252355610d11f2802439c2a51259612ac41cfd2a26f8f8d44ebab801ee4452b20a6f57808192486671d35b7b8ea8290cfc6d613a9587030f70e995b0955d26279da74e3523320eb015a26820d7ee58ad82541d3cc924ca2489aab40a07a5f32d624a0e5ab512ec8c3fc13fdab3d67181b88338203e8b8a2aac7c1f8c06997a9b3ad6d563ae008cb991c6a6f0caaf157e34d57170fbef1c8cab3e18cd4d3d78276752ea83ad9bf615dae4aa14c689e4c893234908c937c2118d770258f87c5b187996ef5a0437be06bc", 0xe5}], 0x1, &(0x7f0000000f80), 0x0, 0x4}}], 0x3, 0x4008080) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x4) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r11) sendmsg$ETHTOOL_MSG_FEATURES_GET(r11, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000640)={0x44, r12, 0x101, 0x70bd2c, 0x25dfdc00, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffdda}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x20004031) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x18, 0x2e, 0x1, 0xf0bd26, 0x25dfdbfc, {0x4}, [@nested={0x4, 0xd}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) sendmsg$802154_dgram(r1, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, @short={0x2, 0x1, 0xfffe}}, 0x14, &(0x7f0000001880)={0x0}}, 0x0) 33.597794188s ago: executing program 5 (id=600): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r9, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) 33.326126214s ago: executing program 7 (id=602): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x204) syz_usb_connect(0x0, 0x2d, &(0x7f0000001080)={{0x12, 0x1, 0x310, 0x83, 0xeb, 0x57, 0x10, 0x6cd, 0x108, 0xc640, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x4, [{{0x9, 0x4, 0xb7, 0x1, 0x1, 0xdd, 0x8e, 0x35, 0x0, [], [{{0x9, 0x5, 0x1, 0x3, 0x40, 0xfb, 0x6, 0x83}}]}}]}}]}}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0}) 32.86653675s ago: executing program 5 (id=604): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 3) 30.536266241s ago: executing program 5 (id=609): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040), 0x0, 0xffffffffffffffff, 0x4}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'virt_wifi0\x00', @random="000500000020"}) 29.554030503s ago: executing program 36 (id=609): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040), 0x0, 0xffffffffffffffff, 0x4}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'virt_wifi0\x00', @random="000500000020"}) 29.524885004s ago: executing program 7 (id=611): setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) io_setup(0xc, &(0x7f0000000100)=0x0) r4 = timerfd_create(0x0, 0x0) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r7, 0x1, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x7, 0x1, 0x2}) io_submit(r3, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000140)=0x2) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x1, {0x0, 0x0, 0x3}, 0xff}, 0x18) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$kcm(r9, &(0x7f0000000280)={&(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @bcast, @null]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000600)="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", 0xfbf}, {0x0}, {&(0x7f0000000300)="23e747073ad571e9e7ba5cc2e80d9b3028f16707b2ec7248d2553454d6b51cec75e55d69d2eae1a2", 0x28}, {&(0x7f0000000480)="63d6c0eaa863afd7a233f76c6b22fd58e0d65f9fea75789b2996209dd41d174b779c3293aaa9e5848aba40ef75456d636c4b4856f8889412a57afaf87b27e1c4399aa915da87a5391a91d804cc13ee6f2aa4e7e71b63513f0015099a8909434dd763d9d0ec5de818f6dc6f2eb88bc9e9adad3634b370149024ed87ea786379d3ef36a1085f", 0x85}, {&(0x7f0000000180)="c91d495e0a25", 0x6}, {&(0x7f0000000200)='L', 0x1}], 0x6}, 0x20000000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts-twofish-avx,camellia-asm,cbcmac(aes))\x00'}, 0x58) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04010000100053"], 0x104}, 0x1, 0x0, 0x0, 0x20040890}, 0x200080c0) 29.215036782s ago: executing program 7 (id=613): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'trusted.', 't\x00'}, &(0x7f0000000300)=""/131, 0x83) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x1000, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000a80)={0x1, @pix={0xc2, 0x80000001, 0x35315258, 0x7, 0xff, 0x8, 0x6, 0x0, 0x0, 0x8, 0x1}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000640)={@null, 0x7, 'geneve1\x00'}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000001c0)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x52014, 0x2021}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8841}, 0x280048c6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r7, 0x80000300, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000020000010000000900010073797a30000000002c000000030a05000000000000000000010000000900030073797a31000000000900010073797a300000000084000000060a010400000000000000000100000008000b40000000000900010073797a30000000005c00048040000180080001006e6174003400028008000540eb0000090800014000000001080002"], 0xf8}, 0x1, 0x0, 0x0, 0x814}, 0x0) 29.024036269s ago: executing program 37 (id=613): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'trusted.', 't\x00'}, &(0x7f0000000300)=""/131, 0x83) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0x1000, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000a80)={0x1, @pix={0xc2, 0x80000001, 0x35315258, 0x7, 0xff, 0x8, 0x6, 0x0, 0x0, 0x8, 0x1}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000640)={@null, 0x7, 'geneve1\x00'}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000001c0)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x52014, 0x2021}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8841}, 0x280048c6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r7, 0x80000300, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000020000010000000900010073797a30000000002c000000030a05000000000000000000010000000900030073797a31000000000900010073797a300000000084000000060a010400000000000000000100000008000b40000000000900010073797a30000000005c00048040000180080001006e6174003400028008000540eb0000090800014000000001080002"], 0xf8}, 0x1, 0x0, 0x0, 0x814}, 0x0) 11.079264579s ago: executing program 6 (id=655): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x74, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x3c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_MASK={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "8a95"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x110}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) 10.431969356s ago: executing program 6 (id=657): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) read(r1, &(0x7f0000000900)=""/198, 0xc6) r2 = socket(0x8, 0x80000, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = fsopen(0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r5, 0x4b46, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000280)='port', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000314230c2abd7000ff05df250900020073797a310000000008004100727865001400330073797a5f74756e"], 0x38}, 0x1, 0x0, 0x0, 0x48845}, 0x4010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e25, 0x10001, @local, 0xb}, r8}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000900)={0x16, 0x98, 0xfa00, {&(0x7f00000008c0)={0xffffffffffffffff}, 0x4, r8, 0x10, 0x0, @in={0x2, 0x6e23, @broadcast}}}, 0xa0) ptrace$ARCH_GET_CPUID(0x1e, 0x0, 0x0, 0x1011) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {&(0x7f00000007c0), r9}}, 0x18) syz_genetlink_get_family_id$nfc(&(0x7f00000019c0), r3) getsockopt(r2, 0x200000000114, 0x4, 0x0, &(0x7f00000014c0)) socket$kcm(0x29, 0x7, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x63b7, &(0x7f0000006680)) write$tun(0xffffffffffffffff, 0x0, 0x0) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a42, 0x0) fadvise64(r10, 0x18, 0x0, 0x4) 8.647442869s ago: executing program 6 (id=662): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000019400)=@newtaction={0xd8, 0x30, 0x1, 0x0, 0x0, {}, [{0xc4, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x5}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x60, 0x2, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x20fc}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x158c, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0xfffffffd, 0x2, 0x80000001, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xd8}}, 0x8000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x20000000, 0x800000}], 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000121000, 0x0) r5 = syz_io_uring_setup(0xa0, &(0x7f0000000100)={0x0, 0x200089bd, 0x80, 0x1, 0x385}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x2007, @fd=r4, 0xc000000, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x1e}) io_uring_enter(r5, 0x32dc, 0x0, 0xe, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) syz_open_procfs$pagemap(r8, &(0x7f0000000000)) ptrace$getregset(0x4205, r8, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x3, 0x0, &(0x7f0000000500)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r9, 0x0, 0x25, 0x6, @val=@tcx={@void, @value=r9}}, 0x1c) 6.590034461s ago: executing program 6 (id=663): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x309, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 6.13216058s ago: executing program 8 (id=664): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="3b0000001000010400000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000000), 0xd) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x904c0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r2, &(0x7f0000000040)=""/65, 0x41, 0x40000142, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$SNAPSHOT_FREE(r0, 0x3305) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r3, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf147}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b48}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x42df}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xde}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x11}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x44) 5.736336382s ago: executing program 6 (id=665): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) unshare(0xc040400) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, 0x0, 0x4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) (async) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) fsopen(0x0, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x2, "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"}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) (async) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 4.991162833s ago: executing program 6 (id=668): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2], [0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x960, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x3, 0x1010001, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9388, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 4.990796284s ago: executing program 3 (id=669): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000001080)) 4.778452054s ago: executing program 38 (id=668): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2], [0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x960, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x3, 0x1010001, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9388, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 4.772941248s ago: executing program 8 (id=671): r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r1) (async) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x354d) (async) r2 = getpid() (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x40910, 0xffffffffffffffff, 0x0) (async) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000100)={0x1, 0x7}) r3 = accept$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) (async) r7 = getgid() (async) r8 = syz_open_dev$swradio(&(0x7f0000000680), 0x1, 0x2) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0\x00'}) (async) r10 = fcntl$getown(r0, 0x9) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r0, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) (async) read$FUSE(r1, &(0x7f0000001080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) getresuid(&(0x7f00000030c0), &(0x7f0000003100)=0x0, &(0x7f0000003140)) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r17 = socket$igmp(0x2, 0x3, 0x2) (async) r18 = openat$urandom(0xffffffffffffff9c, &(0x7f0000003240), 0x400041, 0x0) sendmmsg$unix(r3, &(0x7f0000003380)=[{{&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="bd61772502c17d98fddaaa9cec0b4d0f468ed72fa234db5d803d2c34c1502285f5e4f9ad9a88520b9afb7b3224a9a724e1f52dde638efd298a4aa5e81ae7b97ed55a95f9f5ae3b975ba18f2ef65d35f40cf83d0052b45946555a953ef201588aa0fdb92704f4c5180a31988ec857612d9e073f46e337d455ad43878a5068336c06ef06cc05050e6ff7010d6574aff2a82279e8701ce3dd40a1df5ae0e0e78c437fb3f80f82595fa5ad9e42f35f269486fb4ee32d747e83ab92928bd850ea81", 0xbf}, {&(0x7f0000000340)="914a3f759afeffcc363abfa31c86d62a25b36e331b889ec7eefc831383b317e6a2b7319e455f553b6d91d87c529f09776af6d6994879540dfd2b97c54c037753b9b36cbaf9d07dd478cd44c3594cb64b571fc726799da62f6f81ca03ebff229decadad2ceb6ef71495e3968f323e63b664158534a033b22c008e00abaa42d88b44071243ec1969a0b8dda1af2e870377bd14f6e8552e68b46af44c4ba5914fd2f6df8268e2ea162b965257d2f8c5b7a6b70a861e4bbefb8d77e712012315f3c49f5ecba0d6207bf4d5b06aab3e1434ed74973b43466b552156496429ecaeb9b20147b574618b4e230d0ac45ebcdc027c1d2cc7a77e616f39bb", 0xf9}], 0x2, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r2, r6, r7}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r0, r1, r8, r1, r0]}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r0, r1, 0xffffffffffffffff, r1, r1]}}], 0xa0, 0x40004}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="6fc9e76a4677dba20de5504ca6991df9a7f7b353", 0x14}, {&(0x7f0000000840)="b7e5e462000c1de85ddabba422208dbf899307c783ec6403a5019eabbc7adc4dcb651efe33be81c25015623dbf13257945a8d2addf76a499d8385dcd20a5fae19e76af536b2d6ef31a0ac584a39ae6aa1919c67ceda612e623d2d39740103ca592c9b47d573234e6870a26ba7ccc71bdaa56180d7142acbb51c3cc371d3869c77d8cccf716d32ba41f891d04c099fe3a2db4cd8c21be65e2262e954ed090c502b67d549bc94e58ae3362cef5f27f71598c8ef0462a371a13253740", 0xbb}, {&(0x7f0000000900)="5012278378941b5aeb997c890dd4afc5ffccbd76bd26f5e7d5b8bca40fc6d986330cdd12ba04c1473bfcfd8f4e27b546d8e2330224fe7d9fc5aa2d8b2cdede529ba5435677d99d974b2b6ccb9ed636bbdef9d2e27c37bad304e39f0391c62b416c4bbb170aefda850f79f669a0fc775c51fdc8bf3ace68dffd96f63e8afa79025a91ce67fe1c11086353528b39a58295068630c184ba18c9ea4af59628f14b4a19481a52d55b80c3ad0c4488ac159f382f5d3c07ad0accac7d5942f8c434d0861b1882f2c0dfc061f86b30adc78d54be35001cf11712d9c56d827193aa5e8bc6057abfb6424d", 0xe6}, {&(0x7f0000000a00)="e9d28ffa2807cb91fc2a5b849d4e7d546942a39f25ccb02afb3b5f408ed65eb2b3baa9e545e8a3c515f02216373c0c618e13c918078d8b9d772cb8c0fe3938048ce3149e074363e8a2634d4543106b034a113f14139f3d55935aace897bf430eb194a728ecb452d4efae57a7ced837f2374c93cd37ea948141211541d4da342bf28d5057e458046c520531d8a68094aa1484160ca3e94127b368e99b2a658c091105c026f440f1defd9eb3b74bc3aa255cfb4a3e8da19051bd6b152484c636b14724b03b4b12d80aa3db211a5948e4c6530ee334688f7c86fac35b05e1c84e6ecd6fa5368448", 0xe6}, {&(0x7f0000000b00)="c0559f9f5564fbd0a48e7ae8324fa0d377cc45823f48b8878d37174df871701e94853230f41e6809bca6263b39437023c6ded9dbd08263dc74685d1bf23e6dd452536db1d1831a037786e0027e516a43a1bd1a2c0b67b1801730ced9a08bc5ca", 0x60}], 0x5, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r9, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r13}}}], 0x70, 0x40}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000dc0)="f99faf86a386cdc7bf71b1", 0xb}, {&(0x7f0000000e00)="4d5bdd34fd7e39d6d095fb865e4b2992ae1eb528629712ba8a7169e1b2f3a22bac9269bbc67368a1ad2b74e9a6884ddca6d4399d2ea10d56f0c713322d13c9ef4ab13f1435c1b3528734b9cff3f278e92314c18f599fa50585806e485064a388edbab5a2693a290590faa454378be6d25bda4b0601b7bc0dd24262d9ca71808d11dcce1a2931981a541e885e28cf8a52e539d960f4089b618df678de7570c03cd0fc36a45a94522e7497a9044605f106a2e8b8e6deff3f55", 0xb8}, {&(0x7f0000000ec0)="24a75dd8dccbddc61e53561bcb4679fbe3658cd6462225f5d10b09cac1ac39e1bc271283bea7a1a29acf6bf9d02af6938d9188886ce3d4c952c9edec93e33855288ffac9d8ea2531eddfa165a125817f0b355ccd14b3979a6bd68ecff742e5b9804c94fd71b75f5a003b3ba1b595ac8bc32997baf53990c6d14b42f96264083155b2f4f61a4b4b0bbde624a06d164666b388920e9a93d92b2746856186c9", 0x9e}, {&(0x7f0000000f80)="0f3bab00775a2b0e88cb10c4990ab39f3c6eccad4594e1f0dbadab4dcc6fd37f24b9efc246c43866f83f25916026af14aa4e8b830498bdd1987a9c", 0x3b}, {&(0x7f0000000fc0)="38b4698f810b691607b20180ce668d873b5a", 0x12}], 0x5, &(0x7f0000003280)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r14, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, r15, r16}}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r0, r17, r1, r0, r1, r1, r0]}}, @rights={{0x38, 0x1, 0x1, [r0, r1, r1, r18, r1, r1, r1, r0, r1, 0xffffffffffffffff]}}], 0xe0, 0x40}}], 0x3, 0x8000) (async) tee(r12, r3, 0x4, 0x0) (async) r19 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000003440), r19) io_setup(0x1, &(0x7f0000003480)) (async) signalfd(r0, &(0x7f00000034c0)={[0xf1]}, 0x8) 4.769186514s ago: executing program 3 (id=672): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla', 0x5) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010013bd70100400000005000000080009000200000008000c00a80a0000060001000700000008000b"], 0x34}}, 0x20) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r10, 0x325, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000340), 0x0, 0x44000) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00002a0000/0x4000)=nil) semget$private(0x0, 0x3, 0x2) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) rseq(0x0, 0x0, 0x1, 0x0) 4.388000684s ago: executing program 8 (id=673): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x90000011}) r4 = syz_open_dev$hiddev(&(0x7f0000000600), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r4, 0x40184810, &(0x7f00000002c0)={0x3, 0x100, 0x0, 0x8, 0x0, 0xa02}) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f0000000580)={0x1, 0x3, 0x4, 0x40, 0xa0c, 0x2, 0xff, 0xe, 0x9, 0x0, 0xc00000, 0xffffffff, 0x1f4, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) r7 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r7, 0x8004510a, 0x0) sendmmsg$unix(r6, &(0x7f0000000000), 0x0, 0x24040000) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000080009500"/24], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x0, 0x78d, 0x1}, 0x10) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f00000004c0)=""/37, 0x25}, {&(0x7f0000000500)=""/51, 0x33}], 0x3) r9 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) fcntl$setlease(r9, 0x400, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) 3.823279123s ago: executing program 3 (id=674): r0 = syz_open_dev$sndctrl(&(0x7f0000000600), 0x0, 0x8801) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001340)={{0x0, 0x0, 0x0, 0x8, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000180)=['\x00'], 0x1}) r1 = getpid() prlimit64(r1, 0x6, 0x0, 0x0) 3.691372307s ago: executing program 3 (id=675): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x7}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x4}) 3.456235249s ago: executing program 3 (id=676): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r10, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x309, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 3.33093876s ago: executing program 8 (id=677): r0 = syz_usb_connect(0x2, 0x68, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000a1121710950b2a17f4f7010203010902240001000000000904fb00026c5d650009050402100000fa000905820240"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f00000001c0)={0x0, 0xa, 0x1, 'P'}, 0x0, 0x0}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000200)={0x14, 0x0, 0x0}, &(0x7f0000000000)={0x44, &(0x7f0000000240)={0x20, 0xf, 0x5, "33c1eda299"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) fallocate(r2, 0x3, 0x9100, 0x3) ioctl$VT_RESIZE(r1, 0x5609, 0x0) 2.802157022s ago: executing program 3 (id=678): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x4a0f0000}, 0x4) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x4a0f0000}, 0x4) r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x80805, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000300)=0x7) (async) sched_setscheduler(r2, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$netlink(0x10, 0x3, 0x8000000004) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000400)={0xc}) prlimit64(r2, 0xe, &(0x7f0000000140)={0x5, 0xa397}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa1800180600fe800000000000000000080000000029fe8000001000000000000000aa0000400114ab24f30cd0550eb69d3ba212f4dff5274aa81dc574736908e9b01670f200628f12733a169df4bcecf7662b078a61dd305d600bb150bc81e5fddd234b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600200009078000022020000"], 0x0) (async) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa1800180600fe800000000000000000080000000029fe8000001000000000000000aa0000400114ab24f30cd0550eb69d3ba212f4dff5274aa81dc574736908e9b01670f200628f12733a169df4bcecf7662b078a61dd305d600bb150bc81e5fddd234b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600200009078000022020000"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6], 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 939.013095ms ago: executing program 8 (id=679): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000180)=@random={'trusted.', 't\x00'}, &(0x7f0000000300)=""/131, 0x83) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x1000, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000a80)={0x1, @pix={0xc2, 0x80000001, 0x35315258, 0x7, 0xff, 0x8, 0x6, 0x0, 0x0, 0x8, 0x1}}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f0000000640)={@null, 0x7, 'geneve1\x00'}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000001c0)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r7, 0x80000300, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000020000010000000900010073797a30000000002c000000030a05000000000000000000010000000900030073797a31000000000900010073797a300000000084000000060a010400000000000000000100000008000b40000000000900010073797a30000000005c00048040000180080001006e6174003400028008000540eb0000090800014000000001080002"], 0xf8}, 0x1, 0x0, 0x0, 0x814}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x9, {{0x2, 0x4e22, @local}}, 0x0, 0x38}, 0x90) 0s ago: executing program 8 (id=680): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(0x0, &(0x7f0000000c00)={'syz', 0x3}, 0x0, r1) keyctl$unlink(0x9, r2, r1) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = dup3(r5, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x7800, 0x7, 0x7, 0xcd18, {{0x1a, 0x4, 0x3, 0x7, 0x68, 0x8, 0x0, 0x9, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x4, [0x8, 0x3, 0x3ddc, 0xc83]}, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x4, [{@local}, {@loopback, 0x2}, {@local, 0x10}, {@empty, 0x7}, {@local, 0xc}, {@private=0xa010102, 0x5}, {@rand_addr=0x64010102}]}]}}}}}) sendto$packet(r6, &(0x7f0000000280)="692115fb9010e5a2e5", 0x9, 0x0, &(0x7f0000000340)={0x11, 0x1c, r7, 0x1, 0x79, 0x6, @multicast}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f00000001c0)='./file0\x00', 0x100) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r10, 0x309, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) kernel console output (not intermixed with test programs): 0x150 [ 332.162692][ T8208] should_failslab+0xc2/0x120 [ 332.162714][ T8208] __kmalloc_noprof+0xeb/0x910 [ 332.162739][ T8208] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 332.162768][ T8208] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 332.162789][ T8208] tomoyo_realpath_from_path+0xc2/0x6e0 [ 332.162813][ T8208] ? tomoyo_profile+0x47/0x60 [ 332.162840][ T8208] tomoyo_path_number_perm+0x245/0x580 [ 332.162858][ T8208] ? tomoyo_path_number_perm+0x237/0x580 [ 332.162879][ T8208] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 332.162899][ T8208] ? find_held_lock+0x2b/0x80 [ 332.162942][ T8208] ? find_held_lock+0x2b/0x80 [ 332.162963][ T8208] ? hook_file_ioctl_common+0x144/0x410 [ 332.162991][ T8208] ? __fget_files+0x20e/0x3c0 [ 332.163018][ T8208] security_file_ioctl+0x9b/0x240 [ 332.163041][ T8208] __x64_sys_ioctl+0xb7/0x210 [ 332.163062][ T8208] do_syscall_64+0xcd/0xf80 [ 332.163084][ T8208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.163101][ T8208] RIP: 0033:0x7f97c458f749 [ 332.163114][ T8208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.163128][ T8208] RSP: 002b:00007f97c27ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 332.163144][ T8208] RAX: ffffffffffffffda RBX: 00007f97c47e5fa0 RCX: 00007f97c458f749 [ 332.163154][ T8208] RDX: 0000200000000200 RSI: 0000000000008933 RDI: 0000000000000003 [ 332.163164][ T8208] RBP: 00007f97c27ee090 R08: 0000000000000000 R09: 0000000000000000 [ 332.163173][ T8208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.163182][ T8208] R13: 00007f97c47e6038 R14: 00007f97c47e5fa0 R15: 00007ffe5318e118 [ 332.163206][ T8208] [ 332.163212][ T8208] ERROR: Out of memory at tomoyo_realpath_from_path. [ 332.381470][ T30] audit: type=1400 audit(1767392770.120:617): avc: denied { read } for pid=8209 comm="syz.3.405" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 332.486387][ T30] audit: type=1400 audit(1767392770.120:618): avc: denied { open } for pid=8209 comm="syz.3.405" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 332.881661][ T30] audit: type=1400 audit(1767392770.120:619): avc: denied { ioctl } for pid=8209 comm="syz.3.405" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 332.962535][ T30] audit: type=1326 audit(1767392770.800:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3751d8f749 code=0x7ffc0000 [ 333.015697][ T30] audit: type=1326 audit(1767392770.870:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f3751d8f749 code=0x7ffc0000 [ 333.132704][ T30] audit: type=1326 audit(1767392770.880:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3751d8f749 code=0x7ffc0000 [ 333.157015][ T30] audit: type=1326 audit(1767392770.880:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.5.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3751d8f749 code=0x7ffc0000 [ 333.636828][ T7541] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 333.706532][ T9] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 334.288341][ T8234] netlink: 36 bytes leftover after parsing attributes in process `syz.5.410'. [ 334.668675][ T7541] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 334.681177][ T7541] usb 4-1: config 0 has no interface number 0 [ 334.701595][ T7541] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 334.712678][ T9] usb 2-1: device descriptor read/64, error -71 [ 334.729988][ T7541] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 64 [ 334.745656][ T7541] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 334.755177][ T7541] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.924005][ T7541] usb 4-1: config 0 descriptor?? [ 334.933968][ T8222] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 335.378226][ T7541] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 335.393789][ T7541] usb 4-1: USB disconnect, device number 2 [ 335.446482][ T9] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 335.586585][ T9] usb 2-1: device descriptor read/64, error -71 [ 335.698027][ T9] usb usb2-port1: attempt power cycle [ 335.755616][ T8244] FAULT_INJECTION: forcing a failure. [ 335.755616][ T8244] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 335.787874][ T8244] CPU: 0 UID: 0 PID: 8244 Comm: syz.0.414 Not tainted syzkaller #0 PREEMPT(full) [ 335.787899][ T8244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 335.787909][ T8244] Call Trace: [ 335.787915][ T8244] [ 335.787921][ T8244] dump_stack_lvl+0x16c/0x1f0 [ 335.787947][ T8244] should_fail_ex+0x512/0x640 [ 335.787974][ T8244] _copy_from_user+0x2e/0xd0 [ 335.788000][ T8244] copy_msghdr_from_user+0x98/0x160 [ 335.788018][ T8244] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 335.788045][ T8244] ___sys_sendmsg+0xfe/0x1d0 [ 335.788063][ T8244] ? __pfx____sys_sendmsg+0x10/0x10 [ 335.788112][ T8244] __sys_sendmsg+0x16d/0x220 [ 335.788130][ T8244] ? __pfx___sys_sendmsg+0x10/0x10 [ 335.788165][ T8244] do_syscall_64+0xcd/0xf80 [ 335.788188][ T8244] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.788206][ T8244] RIP: 0033:0x7f97c458f749 [ 335.788221][ T8244] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.788238][ T8244] RSP: 002b:00007f97c27ee038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.788255][ T8244] RAX: ffffffffffffffda RBX: 00007f97c47e5fa0 RCX: 00007f97c458f749 [ 335.788266][ T8244] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 335.788277][ T8244] RBP: 00007f97c27ee090 R08: 0000000000000000 R09: 0000000000000000 [ 335.788287][ T8244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.788297][ T8244] R13: 00007f97c47e6038 R14: 00007f97c47e5fa0 R15: 00007ffe5318e118 [ 335.788320][ T8244] [ 335.959363][ T7541] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 336.146920][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 336.146935][ T30] audit: type=1400 audit(1767392774.180:625): avc: denied { create } for pid=8250 comm="syz.1.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 336.255247][ T7541] usb 4-1: Using ep0 maxpacket: 16 [ 336.272560][ T7541] usb 4-1: unable to get BOS descriptor or descriptor too short [ 336.301602][ T7541] usb 4-1: config 3 has an invalid interface number: 65 but max is 0 [ 336.335249][ T7541] usb 4-1: config 3 has no interface number 0 [ 336.351381][ T7541] usb 4-1: config 3 interface 65 has no altsetting 0 [ 336.380730][ T7541] usb 4-1: New USB device found, idVendor=0dba, idProduct=3000, bcdDevice=4b.4f [ 336.392516][ T8255] Invalid ELF header magic: != ELF [ 336.398456][ T7541] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.408587][ T30] audit: type=1400 audit(1767392774.400:626): avc: denied { module_load } for pid=8250 comm="syz.1.415" path="/89/bus" dev="tmpfs" ino=489 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 336.439710][ T7541] usb 4-1: Product: syz [ 336.445078][ T7541] usb 4-1: Manufacturer: syz [ 336.471223][ T7541] usb 4-1: SerialNumber: syz [ 336.577879][ T7541] usb 4-1: Invalid firmware size=18. [ 336.728517][ T7541] usb 4-1: USB disconnect, device number 3 [ 337.236473][ T7722] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 337.340754][ T30] audit: type=1326 audit(1767392775.370:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 337.377923][ T30] audit: type=1326 audit(1767392775.370:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 337.452426][ T7722] usb 1-1: Using ep0 maxpacket: 16 [ 337.497806][ T7722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.607329][ T7722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.618632][ T30] audit: type=1326 audit(1767392775.370:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 337.664823][ T8272] netlink: 36 bytes leftover after parsing attributes in process `syz.4.413'. [ 337.673947][ T7722] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 337.717870][ T7722] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 337.750339][ T7722] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.899706][ T7722] usb 1-1: config 0 descriptor?? [ 337.919602][ T30] audit: type=1326 audit(1767392775.370:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 338.010555][ T30] audit: type=1326 audit(1767392775.370:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 338.569224][ T8283] netlink: 36 bytes leftover after parsing attributes in process `syz.5.422'. [ 339.074089][ T30] audit: type=1326 audit(1767392775.400:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 339.126640][ T30] audit: type=1326 audit(1767392775.400:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 339.239600][ T30] audit: type=1326 audit(1767392775.400:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.3.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4bff78df90 code=0x7ffc0000 [ 339.652110][ T8258] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.672287][ T8258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 340.087709][ T7722] usbhid 1-1:0.0: can't add hid device: -71 [ 340.103246][ T7722] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 340.131352][ T7722] usb 1-1: USB disconnect, device number 4 [ 340.248975][ T8297] FAULT_INJECTION: forcing a failure. [ 340.248975][ T8297] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 340.286608][ T8297] CPU: 0 UID: 0 PID: 8297 Comm: syz.3.427 Not tainted syzkaller #0 PREEMPT(full) [ 340.286634][ T8297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 340.286644][ T8297] Call Trace: [ 340.286649][ T8297] [ 340.286656][ T8297] dump_stack_lvl+0x16c/0x1f0 [ 340.286682][ T8297] should_fail_ex+0x512/0x640 [ 340.286712][ T8297] should_fail_alloc_page+0xe7/0x130 [ 340.286738][ T8297] prepare_alloc_pages+0x401/0x670 [ 340.286765][ T8297] __alloc_frozen_pages_noprof+0x18b/0x2430 [ 340.286788][ T8297] ? find_held_lock+0x2b/0x80 [ 340.286815][ T8297] ? is_bpf_text_address+0x8a/0x1a0 [ 340.286834][ T8297] ? bpf_ksym_find+0x127/0x1c0 [ 340.286857][ T8297] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 340.286876][ T8297] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 340.286895][ T8297] ? __kernel_text_address+0xd/0x40 [ 340.286917][ T8297] ? unwind_get_return_address+0x59/0xa0 [ 340.286941][ T8297] ? arch_stack_walk+0xa6/0x100 [ 340.286972][ T8297] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 340.286994][ T8297] ? policy_nodemask+0xea/0x4e0 [ 340.287018][ T8297] alloc_pages_mpol+0x1fb/0x550 [ 340.287042][ T8297] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 340.287070][ T8297] folio_alloc_mpol_noprof+0x36/0x2f0 [ 340.287098][ T8297] vma_alloc_folio_noprof+0xed/0x1e0 [ 340.287123][ T8297] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 340.287155][ T8297] do_anonymous_page+0xc81/0x2190 [ 340.287196][ T8297] __handle_mm_fault+0x1ecf/0x2bb0 [ 340.287231][ T8297] ? reacquire_held_locks+0xcd/0x1f0 [ 340.287252][ T8297] ? __pfx___handle_mm_fault+0x10/0x10 [ 340.287280][ T8297] ? lock_vma_under_rcu+0x176/0x580 [ 340.287321][ T8297] handle_mm_fault+0x3fe/0xad0 [ 340.287351][ T8297] do_user_addr_fault+0x60c/0x1370 [ 340.287374][ T8297] ? rcu_is_watching+0x12/0xc0 [ 340.287394][ T8297] exc_page_fault+0x64/0xc0 [ 340.287416][ T8297] asm_exc_page_fault+0x26/0x30 [ 340.287432][ T8297] RIP: 0033:0x7f4bff65a65b [ 340.287447][ T8297] Code: 00 00 00 48 8d 3d dd 5a 19 00 48 89 c1 31 c0 e8 2b 39 ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d 11 5b 19 00 48 89 34 24 48 8b 14 24 48 8b [ 340.287463][ T8297] RSP: 002b:00007f4c006e0fb0 EFLAGS: 00010202 [ 340.287477][ T8297] RAX: 0000000000000000 RBX: 00007f4bff9e5fa0 RCX: 0000000000000000 [ 340.287487][ T8297] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000440 [ 340.287498][ T8297] RBP: 00007f4c006e2090 R08: 0000000000000000 R09: 0000000000000000 [ 340.287508][ T8297] R10: 0000200000000440 R11: 0000000000000000 R12: 0000000000000001 [ 340.287517][ T8297] R13: 00007f4bff9e6038 R14: 00007f4bff9e5fa0 R15: 00007ffeeed744f8 [ 340.287541][ T8297] [ 340.289816][ T8297] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 340.895727][ T8307] binder: 8299:8307 ioctl 4018620d 0 returned -22 [ 341.276792][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 341.276802][ T30] audit: type=1400 audit(1767392779.310:652): avc: denied { listen } for pid=8304 comm="syz.3.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 341.359149][ T8313] FAULT_INJECTION: forcing a failure. [ 341.359149][ T8313] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 341.378490][ T8313] CPU: 1 UID: 0 PID: 8313 Comm: syz.3.429 Not tainted syzkaller #0 PREEMPT(full) [ 341.378512][ T8313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 341.378520][ T8313] Call Trace: [ 341.378525][ T8313] [ 341.378530][ T8313] dump_stack_lvl+0x16c/0x1f0 [ 341.378552][ T8313] should_fail_ex+0x512/0x640 [ 341.378574][ T8313] _copy_from_user+0x2e/0xd0 [ 341.378594][ T8313] copy_msghdr_from_user+0x98/0x160 [ 341.378608][ T8313] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 341.378624][ T8313] ? __lock_acquire+0x436/0x2890 [ 341.378643][ T8313] ___sys_recvmsg+0xdb/0x1a0 [ 341.378656][ T8313] ? __pfx____sys_recvmsg+0x10/0x10 [ 341.378671][ T8313] ? find_held_lock+0x2b/0x80 [ 341.378700][ T8313] do_recvmmsg+0x2fe/0x750 [ 341.378715][ T8313] ? __pfx_do_recvmmsg+0x10/0x10 [ 341.378732][ T8313] ? __mutex_unlock_slowpath+0x161/0x790 [ 341.378754][ T8313] ? __fget_files+0x20e/0x3c0 [ 341.378776][ T8313] __x64_sys_recvmmsg+0x22a/0x280 [ 341.378791][ T8313] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 341.378810][ T8313] do_syscall_64+0xcd/0xf80 [ 341.378828][ T8313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 341.378841][ T8313] RIP: 0033:0x7f4bff78f749 [ 341.378852][ T8313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 341.378865][ T8313] RSP: 002b:00007f4c006c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 341.378879][ T8313] RAX: ffffffffffffffda RBX: 00007f4bff9e6090 RCX: 00007f4bff78f749 [ 341.378888][ T8313] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000005 [ 341.378895][ T8313] RBP: 00007f4c006c1090 R08: 0000000000000000 R09: 0000000000000000 [ 341.378903][ T8313] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 341.378911][ T8313] R13: 00007f4bff9e6128 R14: 00007f4bff9e6090 R15: 00007ffeeed744f8 [ 341.378933][ T8313] [ 341.583371][ T30] audit: type=1400 audit(1767392779.610:653): avc: denied { write } for pid=8304 comm="syz.3.429" path="socket:[15430]" dev="sockfs" ino=15430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 341.676497][ T7541] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 341.846509][ T7541] usb 1-1: Using ep0 maxpacket: 32 [ 341.863872][ T7541] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 341.873350][ T7541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.881591][ T7541] usb 1-1: Product: syz [ 342.501308][ T30] audit: type=1400 audit(1767392780.530:654): avc: denied { create } for pid=8325 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 342.505080][ T7541] usb 1-1: Manufacturer: syz [ 342.623870][ T8326] infiniband syz1: set active [ 342.628740][ T8326] infiniband syz1: added syz_tun [ 342.655079][ T30] audit: type=1400 audit(1767392780.560:655): avc: denied { create } for pid=8325 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 342.749940][ T30] audit: type=1400 audit(1767392780.560:656): avc: denied { write } for pid=8325 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 342.787820][ T8326] RDS/IB: syz1: added [ 342.792113][ T8326] smc: adding ib device syz1 with port count 1 [ 342.798517][ T8326] smc: ib device syz1 port 1 has no pnetid [ 343.214900][ T7541] usb 1-1: SerialNumber: syz [ 343.276999][ T7541] usb 1-1: config 0 descriptor?? [ 343.298409][ T7541] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 343.861118][ T8333] netlink: 36 bytes leftover after parsing attributes in process `syz.1.434'. [ 344.264804][ T7541] gspca_stk1135: reg_w 0x2 err -110 [ 344.274875][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.341745][ T7541] gspca_stk1135: Sensor write failed [ 344.378468][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.438596][ T7541] gspca_stk1135: Sensor write failed [ 344.456570][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.473112][ T7541] gspca_stk1135: Sensor read failed [ 344.493359][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.511056][ T7541] gspca_stk1135: Sensor read failed [ 344.516279][ T7541] gspca_stk1135: Detected sensor type unknown (0x0) [ 344.601190][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.629024][ T7541] gspca_stk1135: Sensor read failed [ 344.639538][ T30] audit: type=1400 audit(1767392782.670:657): avc: denied { read write } for pid=8325 comm="syz.3.433" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 344.644471][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.757158][ T7541] gspca_stk1135: Sensor read failed [ 344.762487][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.766007][ T30] audit: type=1400 audit(1767392782.700:658): avc: denied { open } for pid=8325 comm="syz.3.433" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 344.786478][ T7541] gspca_stk1135: Sensor write failed [ 344.831950][ T7541] gspca_stk1135: serial bus timeout: status=0x00 [ 344.871272][ T7541] gspca_stk1135: Sensor write failed [ 344.879744][ T8339] rdma_rxe: rxe_newlink: failed to add syz_tun [ 344.953054][ T30] audit: type=1400 audit(1767392782.760:659): avc: denied { getopt } for pid=8325 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 345.022520][ T7541] stk1135 1-1:0.0: probe with driver stk1135 failed with error -110 [ 345.800672][ T7541] usb 1-1: USB disconnect, device number 5 [ 345.827310][ T8348] syz1: rxe_newlink: already configured on syz_tun [ 346.178061][ T8352] rdma_rxe: rxe_newlink: failed to add syz_tun [ 346.709967][ T8359] netlink: 8 bytes leftover after parsing attributes in process `syz.3.442'. [ 347.054242][ T30] audit: type=1400 audit(1767392785.050:660): avc: denied { setopt } for pid=8360 comm="syz.0.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 347.203781][ T30] audit: type=1400 audit(1767392785.230:661): avc: denied { create } for pid=8365 comm="syz.3.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 347.352355][ T8369] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 347.370307][ T8367] ceph: No mds server is up or the cluster is laggy [ 347.456952][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 347.463700][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 347.491743][ T30] audit: type=1400 audit(1767392785.520:662): avc: denied { write } for pid=8371 comm="syz.1.436" name="arp" dev="proc" ino=4026532813 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 347.800840][ T44] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 347.938597][ T30] audit: type=1400 audit(1767392785.910:663): avc: denied { execute_no_trans } for pid=8373 comm="syz.4.444" path="/90/file1" dev="tmpfs" ino=494 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 348.216522][ T44] usb 2-1: Using ep0 maxpacket: 16 [ 348.226182][ T44] usb 2-1: config 0 has an invalid interface number: 105 but max is 0 [ 348.244775][ T44] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 348.267645][ T44] usb 2-1: config 0 has no interface number 0 [ 348.767909][ T8381] netlink: 36 bytes leftover after parsing attributes in process `syz.5.446'. [ 349.268277][ T44] usb 2-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 349.292458][ T44] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.336986][ T44] usb 2-1: Product: syz [ 349.355302][ T44] usb 2-1: Manufacturer: syz [ 349.412477][ T44] usb 2-1: SerialNumber: syz [ 349.457148][ T44] usb 2-1: config 0 descriptor?? [ 349.473908][ T30] audit: type=1400 audit(1767392787.500:664): avc: denied { write } for pid=8365 comm="syz.3.445" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 349.513735][ T44] uvcvideo 2-1:0.105: Found UVC 0.00 device syz (046d:08f3) [ 349.536437][ T44] uvcvideo 2-1:0.105: No valid video chain found. [ 350.077671][ T30] audit: type=1400 audit(1767392787.540:665): avc: denied { write } for pid=8365 comm="syz.3.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 350.098102][ T44] usb 2-1: USB disconnect, device number 6 [ 350.425239][ T30] audit: type=1400 audit(1767392788.450:666): avc: denied { create } for pid=8395 comm="syz.0.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 350.429875][ T8400] random: crng reseeded on system resumption [ 350.486730][ T30] audit: type=1400 audit(1767392788.460:667): avc: denied { read write } for pid=8399 comm="syz.3.452" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 350.751438][ T30] audit: type=1400 audit(1767392788.460:668): avc: denied { ioctl open } for pid=8399 comm="syz.3.452" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 350.846600][ T30] audit: type=1400 audit(1767392788.490:669): avc: denied { setopt } for pid=8397 comm="syz.4.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 350.953849][ T8408] FAULT_INJECTION: forcing a failure. [ 350.953849][ T8408] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 351.044065][ T8408] CPU: 0 UID: 0 PID: 8408 Comm: syz.4.454 Not tainted syzkaller #0 PREEMPT(full) [ 351.044090][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 351.044100][ T8408] Call Trace: [ 351.044106][ T8408] [ 351.044112][ T8408] dump_stack_lvl+0x16c/0x1f0 [ 351.044138][ T8408] should_fail_ex+0x512/0x640 [ 351.044166][ T8408] _copy_from_user+0x2e/0xd0 [ 351.044192][ T8408] copy_msghdr_from_user+0x98/0x160 [ 351.044210][ T8408] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 351.044239][ T8408] ___sys_sendmsg+0xfe/0x1d0 [ 351.044258][ T8408] ? __pfx____sys_sendmsg+0x10/0x10 [ 351.044303][ T8408] __sys_sendmsg+0x16d/0x220 [ 351.044322][ T8408] ? __pfx___sys_sendmsg+0x10/0x10 [ 351.044353][ T8408] do_syscall_64+0xcd/0xf80 [ 351.044376][ T8408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.044393][ T8408] RIP: 0033:0x7f5fe5b8f749 [ 351.044407][ T8408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.044423][ T8408] RSP: 002b:00007f5fe3df6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 351.044440][ T8408] RAX: ffffffffffffffda RBX: 00007f5fe5de5fa0 RCX: 00007f5fe5b8f749 [ 351.044450][ T8408] RDX: 000000000000c000 RSI: 0000200000000000 RDI: 0000000000000003 [ 351.044460][ T8408] RBP: 00007f5fe3df6090 R08: 0000000000000000 R09: 0000000000000000 [ 351.044469][ T8408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.044479][ T8408] R13: 00007f5fe5de6038 R14: 00007f5fe5de5fa0 R15: 00007ffecbfaf078 [ 351.044502][ T8408] [ 352.701813][ T8428] netlink: 36 bytes leftover after parsing attributes in process `syz.5.458'. [ 352.711153][ T8429] netlink: 'syz.3.457': attribute type 4 has an invalid length. [ 352.718845][ T8429] netlink: 17 bytes leftover after parsing attributes in process `syz.3.457'. [ 353.488471][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 353.495393][ T8436] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 353.497693][ T30] audit: type=1400 audit(1767392791.520:672): avc: denied { create } for pid=8435 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 354.342016][ T30] audit: type=1400 audit(1767392791.610:673): avc: denied { read } for pid=8435 comm="syz.1.460" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 354.371350][ T30] audit: type=1400 audit(1767392791.610:674): avc: denied { open } for pid=8435 comm="syz.1.460" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 355.553699][ T30] audit: type=1400 audit(1767392791.610:675): avc: denied { create } for pid=8435 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 355.644600][ T30] audit: type=1400 audit(1767392791.660:676): avc: denied { create } for pid=8438 comm="syz.3.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 355.711345][ T8455] 9pnet_fd: Insufficient options for proto=fd [ 356.094825][ T8466] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 356.408077][ T30] audit: type=1400 audit(1767392794.060:677): avc: denied { connect } for pid=8457 comm="syz.1.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 356.471402][ T30] audit: type=1400 audit(1767392794.060:678): avc: denied { setopt } for pid=8457 comm="syz.1.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 357.415572][ T30] audit: type=1400 audit(1767392795.180:679): avc: denied { ioctl } for pid=8472 comm="syz.1.472" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 357.683646][ T8482] netlink: 20 bytes leftover after parsing attributes in process `syz.0.473'. [ 359.687655][ T8494] netlink: 36 bytes leftover after parsing attributes in process `syz.1.475'. [ 360.280316][ T30] audit: type=1400 audit(1767392798.310:680): avc: denied { name_bind 0x1000000 } for pid=8499 comm="syz.0.476" path="socket:[15784]" dev="sockfs" ino=15784 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 360.467897][ T30] audit: type=1326 audit(1767392798.320:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 360.544711][ T30] audit: type=1326 audit(1767392798.320:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 360.716880][ T30] audit: type=1326 audit(1767392798.320:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 361.334414][ T30] audit: type=1326 audit(1767392798.320:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 361.357621][ T8501] comedi comedi0: reset error (fatal) [ 361.500353][ T30] audit: type=1326 audit(1767392798.320:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 361.535628][ T30] audit: type=1326 audit(1767392798.320:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 361.583546][ T30] audit: type=1326 audit(1767392798.320:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 361.699998][ T30] audit: type=1326 audit(1767392798.320:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4bff78df90 code=0x7ffc0000 [ 362.257372][ T30] audit: type=1326 audit(1767392798.320:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8500 comm="syz.3.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f4bff790f77 code=0x7ffc0000 [ 362.621254][ T8535] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 363.115768][ T8539] FAULT_INJECTION: forcing a failure. [ 363.115768][ T8539] name failslab, interval 1, probability 0, space 0, times 0 [ 363.136585][ T8539] CPU: 1 UID: 0 PID: 8539 Comm: syz.1.478 Not tainted syzkaller #0 PREEMPT(full) [ 363.136612][ T8539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 363.136623][ T8539] Call Trace: [ 363.136629][ T8539] [ 363.136636][ T8539] dump_stack_lvl+0x16c/0x1f0 [ 363.136662][ T8539] should_fail_ex+0x512/0x640 [ 363.136685][ T8539] ? fs_reclaim_acquire+0xae/0x150 [ 363.136712][ T8539] should_failslab+0xc2/0x120 [ 363.136734][ T8539] __kmalloc_noprof+0xeb/0x910 [ 363.136757][ T8539] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 363.136785][ T8539] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 363.136809][ T8539] tomoyo_realpath_from_path+0xc2/0x6e0 [ 363.136833][ T8539] ? tomoyo_profile+0x47/0x60 [ 363.136858][ T8539] tomoyo_path_number_perm+0x245/0x580 [ 363.136877][ T8539] ? tomoyo_path_number_perm+0x237/0x580 [ 363.136897][ T8539] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 363.136918][ T8539] ? find_held_lock+0x2b/0x80 [ 363.136964][ T8539] ? find_held_lock+0x2b/0x80 [ 363.136989][ T8539] ? hook_file_ioctl_common+0x144/0x410 [ 363.137019][ T8539] ? __fget_files+0x20e/0x3c0 [ 363.137047][ T8539] security_file_ioctl+0x9b/0x240 [ 363.137070][ T8539] __x64_sys_ioctl+0xb7/0x210 [ 363.137092][ T8539] do_syscall_64+0xcd/0xf80 [ 363.137116][ T8539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.137131][ T8539] RIP: 0033:0x7f452f78f749 [ 363.137146][ T8539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.137162][ T8539] RSP: 002b:00007f453061f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.137177][ T8539] RAX: ffffffffffffffda RBX: 00007f452f9e5fa0 RCX: 00007f452f78f749 [ 363.137187][ T8539] RDX: 0000000000000000 RSI: 000000008008551d RDI: 0000000000000003 [ 363.137196][ T8539] RBP: 00007f453061f090 R08: 0000000000000000 R09: 0000000000000000 [ 363.137205][ T8539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.137214][ T8539] R13: 00007f452f9e6038 R14: 00007f452f9e5fa0 R15: 00007fff293ede38 [ 363.137235][ T8539] [ 363.142676][ T8539] ERROR: Out of memory at tomoyo_realpath_from_path. [ 363.580691][ T8548] binder: 8546:8548 ioctl 4018620d 0 returned -22 [ 365.298494][ T8567] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 366.457711][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 366.457728][ T30] audit: type=1400 audit(1767392803.690:710): avc: denied { bind } for pid=8566 comm="syz.4.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 366.555168][ T30] audit: type=1400 audit(1767392803.690:711): avc: denied { name_bind } for pid=8566 comm="syz.4.490" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 366.615101][ T30] audit: type=1400 audit(1767392803.690:712): avc: denied { node_bind } for pid=8566 comm="syz.4.490" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 366.700022][ T30] audit: type=1400 audit(1767392803.690:713): avc: denied { read } for pid=8566 comm="syz.4.490" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 366.784993][ T30] audit: type=1400 audit(1767392803.750:714): avc: denied { shutdown } for pid=8566 comm="syz.4.490" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 366.902157][ T8584] vxfs: WRONG superblock magic 00000000 at 1 [ 366.939136][ T8584] vxfs: WRONG superblock magic 00000000 at 8 [ 366.977517][ T8584] vxfs: can't find superblock. [ 367.189755][ T3960] Bluetooth: hci2: Frame reassembly failed (-84) [ 367.466311][ T30] audit: type=1400 audit(1767392805.050:715): avc: denied { getopt } for pid=8582 comm="syz.4.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 368.282883][ T8594] bond1: Unable to set peer notification delay as MII monitoring is disabled [ 368.377591][ T8594] bond1 (unregistering): Released all slaves [ 368.806976][ T8603] FAULT_INJECTION: forcing a failure. [ 368.806976][ T8603] name failslab, interval 1, probability 0, space 0, times 0 [ 368.819909][ T8603] CPU: 0 UID: 0 PID: 8603 Comm: syz.4.498 Not tainted syzkaller #0 PREEMPT(full) [ 368.819934][ T8603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 368.819944][ T8603] Call Trace: [ 368.819950][ T8603] [ 368.819956][ T8603] dump_stack_lvl+0x16c/0x1f0 [ 368.819984][ T8603] should_fail_ex+0x512/0x640 [ 368.820008][ T8603] ? fs_reclaim_acquire+0xae/0x150 [ 368.820033][ T8603] should_failslab+0xc2/0x120 [ 368.820056][ T8603] __kmalloc_noprof+0xeb/0x910 [ 368.820081][ T8603] ? tomoyo_encode2+0x100/0x3e0 [ 368.820108][ T8603] ? tomoyo_encode2+0x100/0x3e0 [ 368.820128][ T8603] tomoyo_encode2+0x100/0x3e0 [ 368.820153][ T8603] tomoyo_encode+0x29/0x50 [ 368.820174][ T8603] tomoyo_realpath_from_path+0x18f/0x6e0 [ 368.820204][ T8603] tomoyo_path_number_perm+0x245/0x580 [ 368.820222][ T8603] ? tomoyo_path_number_perm+0x237/0x580 [ 368.820244][ T8603] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 368.820264][ T8603] ? find_held_lock+0x2b/0x80 [ 368.820310][ T8603] ? find_held_lock+0x2b/0x80 [ 368.820333][ T8603] ? hook_file_ioctl_common+0x144/0x410 [ 368.820363][ T8603] ? __fget_files+0x20e/0x3c0 [ 368.820390][ T8603] security_file_ioctl+0x9b/0x240 [ 368.820414][ T8603] __x64_sys_ioctl+0xb7/0x210 [ 368.820434][ T8603] do_syscall_64+0xcd/0xf80 [ 368.820463][ T8603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.820480][ T8603] RIP: 0033:0x7f5fe5b8f749 [ 368.820495][ T8603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.820510][ T8603] RSP: 002b:00007f5fe3df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 368.820526][ T8603] RAX: ffffffffffffffda RBX: 00007f5fe5de5fa0 RCX: 00007f5fe5b8f749 [ 368.820537][ T8603] RDX: 0000000000000002 RSI: 000000000000540a RDI: 0000000000000003 [ 368.820546][ T8603] RBP: 00007f5fe3df6090 R08: 0000000000000000 R09: 0000000000000000 [ 368.820556][ T8603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 368.820565][ T8603] R13: 00007f5fe5de6038 R14: 00007f5fe5de5fa0 R15: 00007ffecbfaf078 [ 368.820589][ T8603] [ 368.820606][ T8603] ERROR: Out of memory at tomoyo_realpath_from_path. [ 369.096485][ T5827] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 369.785003][ T30] audit: type=1326 audit(1767392807.800:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8604 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fe5b8f749 code=0x7ffc0000 [ 369.915183][ T30] audit: type=1326 audit(1767392807.800:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8604 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f5fe5b8f749 code=0x7ffc0000 [ 369.939831][ T30] audit: type=1326 audit(1767392807.800:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8604 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fe5b8f749 code=0x7ffc0000 [ 369.978214][ T30] audit: type=1326 audit(1767392807.800:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8604 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f5fe5b8f749 code=0x7ffc0000 [ 371.495469][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 371.495486][ T30] audit: type=1400 audit(1767392809.520:753): avc: denied { ioctl } for pid=8634 comm="syz.1.509" path="socket:[15022]" dev="sockfs" ino=15022 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 371.579871][ T30] audit: type=1400 audit(1767392809.560:754): avc: denied { setopt } for pid=8634 comm="syz.1.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 372.167505][ T30] audit: type=1400 audit(1767392810.190:755): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 372.929539][ T8649] syzkaller0: entered promiscuous mode [ 372.940582][ T8649] syzkaller0: entered allmulticast mode [ 373.212865][ T30] audit: type=1400 audit(1767392811.230:756): avc: denied { accept } for pid=8648 comm="syz.5.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 373.524042][ T30] audit: type=1326 audit(1767392811.480:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.3.514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 373.574384][ T30] audit: type=1400 audit(1767392811.500:758): avc: denied { setopt } for pid=8648 comm="syz.5.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 373.625213][ T30] audit: type=1400 audit(1767392811.500:759): avc: denied { write } for pid=8648 comm="syz.5.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 373.645578][ T30] audit: type=1326 audit(1767392811.510:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.3.514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 373.718539][ T30] audit: type=1326 audit(1767392811.510:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.3.514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 373.784555][ T30] audit: type=1326 audit(1767392811.520:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.3.514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4bff78f749 code=0x7ffc0000 [ 373.923366][ T8647] fuse: Unknown parameter '00000000000000000009' [ 374.147524][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 374.169937][ T5827] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 374.186197][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 374.194761][ T5827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 374.207440][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 375.609496][ T8679] netlink: 36 bytes leftover after parsing attributes in process `syz.0.521'. [ 375.919708][ T7541] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 376.126838][ T7541] usb 4-1: Using ep0 maxpacket: 8 [ 376.138704][ T7541] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 376.153271][ T7541] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.179451][ T7541] pvrusb2: Hardware description: Terratec Grabster AV400 [ 376.195026][ T7541] pvrusb2: ********** [ 376.203207][ T7541] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 376.213770][ T7541] pvrusb2: Important functionality might not be entirely working. [ 376.222322][ T7541] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 376.234471][ T7541] pvrusb2: ********** [ 376.296630][ T5827] Bluetooth: hci2: command tx timeout [ 376.382517][ T2337] pvrusb2: Invalid write control endpoint [ 376.470139][ T2337] pvrusb2: Invalid write control endpoint [ 376.485514][ T2337] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 376.504472][ T2337] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 376.517198][ T2337] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 376.536302][ T2337] pvrusb2: Device being rendered inoperable [ 376.551072][ T2337] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 376.560558][ T2337] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 376.575561][ T2337] pvrusb2: Attached sub-driver cx25840 [ 376.581292][ T2337] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 376.702315][ T2337] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 376.720907][ T5930] usb 4-1: USB disconnect, device number 4 [ 377.716457][ T7541] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 377.761881][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 377.790490][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 377.790507][ T30] audit: type=1326 audit(1767392815.820:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 377.902583][ T30] audit: type=1326 audit(1767392815.830:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 377.929174][ T8715] FAULT_INJECTION: forcing a failure. [ 377.929174][ T8715] name failslab, interval 1, probability 0, space 0, times 0 [ 377.959644][ T7541] usb 4-1: Using ep0 maxpacket: 8 [ 377.968545][ T7541] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 377.979725][ T7541] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.988968][ T8715] CPU: 0 UID: 0 PID: 8715 Comm: syz.0.530 Not tainted syzkaller #0 PREEMPT(full) [ 377.988983][ T8715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 377.988989][ T8715] Call Trace: [ 377.988993][ T8715] [ 377.988997][ T8715] dump_stack_lvl+0x16c/0x1f0 [ 377.989015][ T8715] should_fail_ex+0x512/0x640 [ 377.989032][ T8715] ? __kmalloc_noprof+0xca/0x910 [ 377.989050][ T8715] should_failslab+0xc2/0x120 [ 377.989064][ T8715] __kmalloc_noprof+0xeb/0x910 [ 377.989080][ T8715] ? bpf_test_init.isra.0+0x88/0x130 [ 377.989094][ T8715] ? bpf_test_init.isra.0+0x88/0x130 [ 377.989102][ T8715] bpf_test_init.isra.0+0x88/0x130 [ 377.989114][ T8715] bpf_prog_test_run_skb+0x489/0x31a0 [ 377.989129][ T8715] ? find_held_lock+0x2b/0x80 [ 377.989150][ T8715] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 377.989163][ T8715] ? fput+0x70/0xf0 [ 377.989174][ T8715] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 377.989186][ T8715] __sys_bpf+0x1035/0x4980 [ 377.989204][ T8715] ? __pfx___sys_bpf+0x10/0x10 [ 377.989217][ T8715] ? find_held_lock+0x2b/0x80 [ 377.989235][ T8715] ? find_held_lock+0x2b/0x80 [ 377.989259][ T8715] ? __mutex_unlock_slowpath+0x161/0x790 [ 377.989281][ T8715] ? fput+0x70/0xf0 [ 377.989290][ T8715] ? ksys_write+0x1ac/0x250 [ 377.989304][ T8715] ? __pfx_ksys_write+0x10/0x10 [ 377.989319][ T8715] __x64_sys_bpf+0x78/0xc0 [ 377.989333][ T8715] ? lockdep_hardirqs_on+0x7c/0x110 [ 377.989346][ T8715] do_syscall_64+0xcd/0xf80 [ 377.989360][ T8715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.989371][ T8715] RIP: 0033:0x7f97c458f749 [ 377.989380][ T8715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.989390][ T8715] RSP: 002b:00007f97c27ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 377.989400][ T8715] RAX: ffffffffffffffda RBX: 00007f97c47e5fa0 RCX: 00007f97c458f749 [ 377.989406][ T8715] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 377.989412][ T8715] RBP: 00007f97c27ee090 R08: 0000000000000000 R09: 0000000000000000 [ 377.989418][ T8715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.989424][ T8715] R13: 00007f97c47e6038 R14: 00007f97c47e5fa0 R15: 00007ffe5318e118 [ 377.989437][ T8715] [ 378.026511][ T30] audit: type=1326 audit(1767392815.830:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.031418][ T7541] usb 4-1: Product: syz [ 378.036052][ T30] audit: type=1326 audit(1767392815.830:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.040726][ T7541] usb 4-1: Manufacturer: syz [ 378.040743][ T7541] usb 4-1: SerialNumber: syz [ 378.137445][ T7541] usb 4-1: config 0 descriptor?? [ 378.266725][ T30] audit: type=1326 audit(1767392815.830:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.298876][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.351409][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.422357][ T30] audit: type=1326 audit(1767392815.850:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.427488][ T5827] Bluetooth: hci2: command tx timeout [ 378.551165][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.558870][ T30] audit: type=1326 audit(1767392815.850:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.558949][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.589764][ T8665] bridge_slave_0: entered allmulticast mode [ 378.597915][ T8665] bridge_slave_0: entered promiscuous mode [ 378.607616][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.614849][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.623049][ T8665] bridge_slave_1: entered allmulticast mode [ 378.631439][ T8665] bridge_slave_1: entered promiscuous mode [ 378.651058][ T30] audit: type=1326 audit(1767392815.850:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 378.678677][ T7541] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 378.851242][ T30] audit: type=1326 audit(1767392815.850:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 379.025524][ T7541] usb write operation failed. (-71) [ 379.125364][ T30] audit: type=1326 audit(1767392815.850:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f452f78df90 code=0x7ffc0000 [ 379.128811][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.165539][ T7541] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 379.188478][ T7541] dvbdev: DVB: registering new adapter (Terratec H7) [ 379.203010][ T7541] usb 4-1: media controller created [ 379.209296][ T7541] usb read operation failed. (-71) [ 379.373507][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.383057][ T7541] usb write operation failed. (-71) [ 379.394447][ T7541] dvb_usb_az6007 4-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 379.437342][ T7541] usb 4-1: USB disconnect, device number 5 [ 379.457091][ T8665] team0: Port device team_slave_0 added [ 379.509502][ T8665] team0: Port device team_slave_1 added [ 380.267505][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.456489][ T5827] Bluetooth: hci2: command tx timeout [ 380.474627][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 380.566781][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.674418][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.178958][ T8761] netlink: 36 bytes leftover after parsing attributes in process `syz.3.541'. [ 381.536286][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 381.677072][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.762824][ T8767] netlink: 'syz.5.540': attribute type 4 has an invalid length. [ 381.770607][ T8767] netlink: 17 bytes leftover after parsing attributes in process `syz.5.540'. [ 381.780411][ T89] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 382.556050][ T5827] Bluetooth: hci2: command tx timeout [ 382.876629][ T89] usb 2-1: unable to get BOS descriptor or descriptor too short [ 382.887393][ T89] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 382.929755][ T89] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.047973][ T89] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 383.276448][ T89] usb 2-1: SerialNumber: syz [ 383.327747][ T8665] hsr_slave_0: entered promiscuous mode [ 383.357774][ T8665] hsr_slave_1: entered promiscuous mode [ 383.387211][ T8665] debugfs: 'hsr0' already exists in 'hsr' [ 383.408425][ T8665] Cannot create hsr debugfs directory [ 383.890776][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 383.901736][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 383.916790][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 383.929085][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 383.938481][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 383.962311][ T89] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 384.549557][ T89] usb 2-1: USB disconnect, device number 7 [ 384.556734][ T8665] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 384.972649][ T8665] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 385.002199][ T8665] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 385.053154][ T8665] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 385.276613][ T44] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 385.423367][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.468251][ T44] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 385.500639][ T44] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.510053][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 385.532349][ T8797] rdma_rxe: rxe_newlink: failed to add syz_tun [ 385.535005][ T44] usb 6-1: config 0 descriptor?? [ 385.651784][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.710231][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.717438][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.994781][ T5819] Bluetooth: hci0: command tx timeout [ 386.065099][ T44] udl 6-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 386.258051][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.265175][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.280631][ T44] [drm:udl_init] *ERROR* Selecting channel failed [ 386.328222][ T44] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 386.371354][ T44] [drm] Initialized udl on minor 2 [ 386.412803][ T44] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 386.470520][ T44] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 386.491625][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.502668][ T5900] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 386.532598][ T44] usb 6-1: USB disconnect, device number 2 [ 386.571151][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.627265][ T5900] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 386.627795][ T8806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8806 comm=syz.1.550 [ 386.636759][ T8778] bridge_slave_0: entered allmulticast mode [ 386.688041][ T8778] bridge_slave_0: entered promiscuous mode [ 386.767576][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.825667][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.928164][ T8778] bridge_slave_1: entered allmulticast mode [ 387.039296][ T8778] bridge_slave_1: entered promiscuous mode [ 388.076410][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 388.076427][ T30] audit: type=1400 audit(1767392826.100:815): avc: denied { write } for pid=8816 comm="syz.3.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 388.102640][ T30] audit: type=1400 audit(1767392826.100:816): avc: denied { nlmsg_write } for pid=8816 comm="syz.3.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 388.139359][ T5819] Bluetooth: hci0: command tx timeout [ 388.688064][ T8822] netlink: 'syz.1.553': attribute type 4 has an invalid length. [ 388.695819][ T8822] netlink: 17 bytes leftover after parsing attributes in process `syz.1.553'. [ 388.783448][ T6480] Bluetooth: hci3: Frame reassembly failed (-84) [ 389.196542][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.482789][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.751849][ T8830] netlink: 24 bytes leftover after parsing attributes in process `syz.1.556'. [ 390.175519][ T8778] team0: Port device team_slave_0 added [ 390.191999][ T8778] team0: Port device team_slave_1 added [ 390.292153][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 390.310221][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 390.376702][ T5819] Bluetooth: hci3: command 0x1003 tx timeout [ 390.382924][ T5827] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 390.606424][ T8778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 390.828699][ T5827] Bluetooth: hci0: command tx timeout [ 391.079669][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.112499][ T30] audit: type=1400 audit(1767392829.140:817): avc: denied { ioctl } for pid=8841 comm="syz.1.557" path="socket:[17695]" dev="sockfs" ino=17695 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 391.143525][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 391.227514][ T8778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.329381][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.458794][ T30] audit: type=1400 audit(1767392829.490:818): avc: denied { setopt } for pid=8846 comm="syz.3.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 391.485668][ T8847] trusted_key: syz.3.559 sent an empty control message without MSG_MORE. [ 391.633567][ T30] audit: type=1326 audit(1767392829.500:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.083724][ T6013] Bluetooth: hci3: Frame reassembly failed (-84) [ 392.120518][ T8778] hsr_slave_0: entered promiscuous mode [ 392.130758][ T3851] Bluetooth: hci3: Frame reassembly failed (-84) [ 392.140055][ T8856] FAULT_INJECTION: forcing a failure. [ 392.140055][ T8856] name failslab, interval 1, probability 0, space 0, times 0 [ 392.155796][ T8778] hsr_slave_1: entered promiscuous mode [ 392.163514][ T3851] Bluetooth: hci3: Frame reassembly failed (-84) [ 392.172924][ T30] audit: type=1326 audit(1767392829.500:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.207585][ T8778] debugfs: 'hsr0' already exists in 'hsr' [ 392.220903][ T8778] Cannot create hsr debugfs directory [ 392.222008][ T8856] CPU: 0 UID: 0 PID: 8856 Comm: syz.1.561 Not tainted syzkaller #0 PREEMPT(full) [ 392.222029][ T8856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 392.222037][ T8856] Call Trace: [ 392.222043][ T8856] [ 392.222049][ T8856] dump_stack_lvl+0x16c/0x1f0 [ 392.222073][ T8856] should_fail_ex+0x512/0x640 [ 392.222094][ T8856] ? fs_reclaim_acquire+0xae/0x150 [ 392.222115][ T8856] should_failslab+0xc2/0x120 [ 392.222134][ T8856] __kmalloc_noprof+0xeb/0x910 [ 392.222156][ T8856] ? tomoyo_encode2+0x100/0x3e0 [ 392.222178][ T8856] ? tomoyo_encode2+0x100/0x3e0 [ 392.222195][ T8856] tomoyo_encode2+0x100/0x3e0 [ 392.222217][ T8856] tomoyo_encode+0x29/0x50 [ 392.222235][ T8856] tomoyo_realpath_from_path+0x18f/0x6e0 [ 392.222260][ T8856] tomoyo_path_number_perm+0x245/0x580 [ 392.222276][ T8856] ? tomoyo_path_number_perm+0x237/0x580 [ 392.222295][ T8856] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 392.222318][ T8856] ? find_held_lock+0x2b/0x80 [ 392.222358][ T8856] ? find_held_lock+0x2b/0x80 [ 392.222377][ T8856] ? hook_file_ioctl_common+0x144/0x410 [ 392.222403][ T8856] ? __fget_files+0x20e/0x3c0 [ 392.222427][ T8856] security_file_ioctl+0x9b/0x240 [ 392.222448][ T8856] __x64_sys_ioctl+0xb7/0x210 [ 392.222466][ T8856] do_syscall_64+0xcd/0xf80 [ 392.222486][ T8856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.222500][ T8856] RIP: 0033:0x7f452f78f749 [ 392.222512][ T8856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 392.222525][ T8856] RSP: 002b:00007f453061f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 392.222539][ T8856] RAX: ffffffffffffffda RBX: 00007f452f9e5fa0 RCX: 00007f452f78f749 [ 392.222549][ T8856] RDX: 0000000000000000 RSI: 0000000000005646 RDI: 0000000000000003 [ 392.222557][ T8856] RBP: 00007f453061f090 R08: 0000000000000000 R09: 0000000000000000 [ 392.222566][ T8856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 392.222574][ T8856] R13: 00007f452f9e6038 R14: 00007f452f9e5fa0 R15: 00007fff293ede38 [ 392.222594][ T8856] [ 392.222610][ T8856] ERROR: Out of memory at tomoyo_realpath_from_path. [ 392.446643][ T8856] Scaler: ================= START STATUS ================= [ 392.496728][ T30] audit: type=1326 audit(1767392829.500:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.497572][ T8856] Scaler: ================== END STATUS ================== [ 392.540489][ T30] audit: type=1326 audit(1767392829.500:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.598716][ T30] audit: type=1326 audit(1767392829.500:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.685165][ T30] audit: type=1326 audit(1767392829.500:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8841 comm="syz.1.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f452f78f749 code=0x7ffc0000 [ 392.867140][ T5819] Bluetooth: hci0: command tx timeout [ 393.615038][ T8665] veth0_vlan: entered promiscuous mode [ 393.672926][ T8665] veth1_vlan: entered promiscuous mode [ 393.699309][ T8665] veth0_macvtap: entered promiscuous mode [ 393.730000][ T8665] veth1_macvtap: entered promiscuous mode [ 393.751806][ T8778] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 393.778723][ T8778] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 393.798680][ T8778] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 393.833821][ T8778] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 393.899310][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.930667][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.975935][ T6057] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.009132][ T6057] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.033524][ T6057] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.137182][ T5827] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 394.713376][ T6057] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.950403][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.048291][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.055680][ T260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.095149][ T260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.127438][ T4137] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.134544][ T4137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.211182][ T4137] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.218343][ T4137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.243473][ T1331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.265616][ T1331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.318555][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 396.318569][ T30] audit: type=1400 audit(1767392834.350:829): avc: denied { mounton } for pid=8665 comm="syz-executor" path="/root/syzkaller.yngFl4/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=18097 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 396.337043][ T8778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 396.398446][ T8778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.506798][ T30] audit: type=1400 audit(1767392834.520:830): avc: denied { create } for pid=8890 comm="syz.3.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 396.577674][ T30] audit: type=1400 audit(1767392834.520:831): avc: denied { bind } for pid=8890 comm="syz.3.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 396.656850][ T6190] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 396.661427][ T8894] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 396.756419][ T8894] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 396.835879][ T5819] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 396.844284][ T5819] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 396.847684][ T6190] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 396.860329][ T6190] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 396.862714][ T5819] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 396.880018][ T6190] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 396.889450][ T5819] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 396.897864][ T5819] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 396.944802][ T6190] usb 6-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 396.986282][ T6190] usb 6-1: Manufacturer: syz [ 397.005311][ T6190] usb 6-1: config 0 descriptor?? [ 397.117163][ T5962] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 397.682729][ T8910] netlink: 36 bytes leftover after parsing attributes in process `syz.3.572'. [ 398.117577][ T6190] rc_core: IR keymap rc-hauppauge not found [ 398.129622][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.134958][ T6190] Registered IR keymap rc-empty [ 398.146539][ T5962] usb 7-1: Using ep0 maxpacket: 32 [ 398.209741][ T5962] usb 7-1: config 0 has an invalid descriptor of length 129, skipping remainder of the config [ 398.222205][ T6190] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 398.245358][ T5962] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 398.277623][ T5962] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 398.279601][ T6190] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input9 [ 398.311556][ T5962] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.343417][ T5962] usb 7-1: config 0 descriptor?? [ 398.489397][ C1] igorplugusb 6-1:0.0: receive overflow invalid: 84 [ 398.580750][ T5962] usb 7-1: string descriptor 0 read error: -71 [ 398.604366][ T5962] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 398.633977][ T5962] usb 7-1: USB disconnect, device number 2 [ 398.751103][ T8778] veth0_vlan: entered promiscuous mode [ 398.757435][ T6190] usb 6-1: USB disconnect, device number 3 [ 398.762929][ T8778] veth1_vlan: entered promiscuous mode [ 398.834777][ T8896] chnl_net:caif_netlink_parms(): no params data found [ 398.848961][ T8778] veth0_macvtap: entered promiscuous mode [ 398.863565][ T8778] veth1_macvtap: entered promiscuous mode [ 398.936803][ T5827] Bluetooth: hci3: command tx timeout [ 398.947410][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.972622][ T8896] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.981609][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.989440][ T8896] bridge_slave_0: entered allmulticast mode [ 398.997103][ T8896] bridge_slave_0: entered promiscuous mode [ 399.007051][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.016800][ T8896] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.023965][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.031429][ T8896] bridge_slave_1: entered allmulticast mode [ 399.038851][ T8896] bridge_slave_1: entered promiscuous mode [ 399.062424][ T260] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.086785][ T260] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.120264][ T3851] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.137069][ T3851] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.162875][ T8896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.192257][ T8896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.296563][ T8937] netlink: 'syz.3.575': attribute type 4 has an invalid length. [ 399.304268][ T8937] netlink: 17 bytes leftover after parsing attributes in process `syz.3.575'. [ 400.184257][ T8896] team0: Port device team_slave_0 added [ 400.826640][ T8896] team0: Port device team_slave_1 added [ 400.826688][ T8945] FAULT_INJECTION: forcing a failure. [ 400.826688][ T8945] name failslab, interval 1, probability 0, space 0, times 0 [ 400.860235][ T8945] CPU: 0 UID: 0 PID: 8945 Comm: syz.5.578 Tainted: G L syzkaller #0 PREEMPT(full) [ 400.860262][ T8945] Tainted: [L]=SOFTLOCKUP [ 400.860267][ T8945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 400.860276][ T8945] Call Trace: [ 400.860282][ T8945] [ 400.860289][ T8945] dump_stack_lvl+0x16c/0x1f0 [ 400.860314][ T8945] should_fail_ex+0x512/0x640 [ 400.860338][ T8945] ? kmem_cache_alloc_node_noprof+0x65/0x800 [ 400.860358][ T8945] should_failslab+0xc2/0x120 [ 400.860381][ T8945] kmem_cache_alloc_node_noprof+0x86/0x800 [ 400.860398][ T8945] ? __alloc_skb+0x156/0x410 [ 400.860428][ T8945] ? __alloc_skb+0x156/0x410 [ 400.860450][ T8945] __alloc_skb+0x156/0x410 [ 400.860471][ T8945] ? __alloc_skb+0x35d/0x410 [ 400.860493][ T8945] ? __pfx___alloc_skb+0x10/0x10 [ 400.860518][ T8945] ? netlink_autobind.isra.0+0x158/0x370 [ 400.860544][ T8945] netlink_alloc_large_skb+0x69/0x140 [ 400.860566][ T8945] netlink_sendmsg+0x698/0xdd0 [ 400.860590][ T8945] ? __pfx_netlink_sendmsg+0x10/0x10 [ 400.860619][ T8945] ____sys_sendmsg+0xa5d/0xc30 [ 400.860641][ T8945] ? copy_msghdr_from_user+0x10a/0x160 [ 400.860658][ T8945] ? __pfx_____sys_sendmsg+0x10/0x10 [ 400.860690][ T8945] ___sys_sendmsg+0x134/0x1d0 [ 400.860709][ T8945] ? __pfx____sys_sendmsg+0x10/0x10 [ 400.860754][ T8945] __sys_sendmsg+0x16d/0x220 [ 400.860771][ T8945] ? __pfx___sys_sendmsg+0x10/0x10 [ 400.860803][ T8945] do_syscall_64+0xcd/0xf80 [ 400.860827][ T8945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.860844][ T8945] RIP: 0033:0x7f3751d8f749 [ 400.860858][ T8945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.860873][ T8945] RSP: 002b:00007f3752bf9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 400.860889][ T8945] RAX: ffffffffffffffda RBX: 00007f3751fe5fa0 RCX: 00007f3751d8f749 [ 400.860900][ T8945] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 400.860910][ T8945] RBP: 00007f3752bf9090 R08: 0000000000000000 R09: 0000000000000000 [ 400.860919][ T8945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 400.860928][ T8945] R13: 00007f3751fe6038 R14: 00007f3751fe5fa0 R15: 00007ffcb7d2c0b8 [ 400.860958][ T8945] [ 400.866917][ T8947] random: crng reseeded on system resumption [ 401.039414][ T5827] Bluetooth: hci3: command tx timeout [ 401.239330][ T8896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.246476][ T8896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 401.694546][ T8896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.715383][ T8896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.723471][ T8896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 401.762322][ T8896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.785783][ T4137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.804529][ T4137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.883671][ T8896] hsr_slave_0: entered promiscuous mode [ 401.901181][ T8896] hsr_slave_1: entered promiscuous mode [ 401.920104][ T8896] debugfs: 'hsr0' already exists in 'hsr' [ 401.938616][ T8896] Cannot create hsr debugfs directory [ 402.015671][ T260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.044934][ T260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.110314][ T30] audit: type=1400 audit(1767392840.140:832): avc: denied { append } for pid=8971 comm="syz.6.588" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 402.172348][ T8973] rdma_rxe: rxe_newlink: failed to add syz_tun [ 402.257092][ T30] audit: type=1400 audit(1767392840.200:833): avc: denied { create } for pid=8968 comm="syz.5.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 402.523768][ T8976] netlink: 4 bytes leftover after parsing attributes in process `syz.6.588'. [ 402.673417][ T8977] input: syz1 as /devices/virtual/input/input10 [ 403.106539][ T5827] Bluetooth: hci3: command tx timeout [ 403.178401][ T8901] udevd[8901]: setting owner of /dev/input/mouse1 to uid=0, gid=104 failed: No such file or directory [ 403.416806][ T89] usb 8-1: new low-speed USB device number 2 using dummy_hcd [ 403.451254][ T8985] netlink: 'syz.6.590': attribute type 2 has an invalid length. [ 403.545682][ T8985] netlink: 'syz.6.590': attribute type 2 has an invalid length. [ 403.666581][ T89] usb 8-1: device descriptor read/64, error -71 [ 403.979651][ T89] usb 8-1: new low-speed USB device number 3 using dummy_hcd [ 404.125546][ T8896] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 404.182307][ T8896] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 404.193926][ T8896] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 404.200941][ T30] audit: type=1400 audit(1767392842.230:834): avc: denied { write } for pid=8968 comm="syz.5.586" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 404.215384][ T30] audit: type=1400 audit(1767392842.240:835): avc: denied { read write } for pid=8990 comm="syz.6.591" name="mouse0" dev="devtmpfs" ino=977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 404.257292][ T89] usb 8-1: device descriptor read/64, error -71 [ 404.271776][ T8896] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 404.335215][ T30] audit: type=1400 audit(1767392842.240:836): avc: denied { open } for pid=8990 comm="syz.6.591" path="/dev/input/mouse0" dev="devtmpfs" ino=977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 404.344031][ T8998] trusted_key: encrypted_key: insufficient parameters specified [ 404.380735][ T89] usb usb8-port1: attempt power cycle [ 404.397197][ T30] audit: type=1400 audit(1767392842.240:837): avc: denied { getopt } for pid=8990 comm="syz.6.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 404.422162][ T30] audit: type=1400 audit(1767392842.240:838): avc: denied { connect } for pid=8990 comm="syz.6.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 404.444519][ T30] audit: type=1400 audit(1767392842.240:839): avc: denied { name_connect } for pid=8990 comm="syz.6.591" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 404.520760][ T30] audit: type=1400 audit(1767392842.550:840): avc: denied { mount } for pid=9002 comm="syz.5.593" name="/" dev="ramfs" ino=17327 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 404.550721][ T9003] Bluetooth: MGMT ver 1.23 [ 404.593472][ T8896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.643177][ T8896] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.655836][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.663038][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.705206][ T30] audit: type=1400 audit(1767392842.580:841): avc: denied { read } for pid=9002 comm="syz.5.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 404.730388][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.737562][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.746512][ T89] usb 8-1: new low-speed USB device number 4 using dummy_hcd [ 404.767439][ T8896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.781341][ T89] usb 8-1: device descriptor read/8, error -71 [ 404.819373][ T5900] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 404.932242][ T8896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.976471][ T5900] usb 6-1: Using ep0 maxpacket: 16 [ 404.983041][ T5900] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 404.996482][ T5930] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 405.015418][ T5900] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 405.026501][ T89] usb 8-1: new low-speed USB device number 5 using dummy_hcd [ 405.045948][ T5900] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.060165][ T5900] usb 6-1: Product: syz [ 405.064362][ T5900] usb 6-1: Manufacturer: syz [ 405.070303][ T89] usb 8-1: device descriptor read/8, error -71 [ 405.088871][ T5900] usb 6-1: SerialNumber: syz [ 405.156518][ T5930] usb 4-1: Using ep0 maxpacket: 32 [ 405.174356][ T8896] veth0_vlan: entered promiscuous mode [ 405.174359][ T5930] usb 4-1: config 0 has an invalid interface number: 50 but max is 0 [ 405.185290][ T8896] veth1_vlan: entered promiscuous mode [ 405.188596][ T5827] Bluetooth: hci3: command tx timeout [ 405.199893][ T89] usb usb8-port1: unable to enumerate USB device [ 405.207741][ T5930] usb 4-1: config 0 has no interface number 0 [ 405.213972][ T5930] usb 4-1: config 0 interface 50 has no altsetting 0 [ 405.225605][ T5930] usb 4-1: New USB device found, idVendor=0c45, idProduct=8003, bcdDevice=94.35 [ 405.235484][ T5930] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.245004][ T5930] usb 4-1: Product: syz [ 405.249426][ T5930] usb 4-1: Manufacturer: syz [ 405.254049][ T5930] usb 4-1: SerialNumber: syz [ 405.260708][ T8896] veth0_macvtap: entered promiscuous mode [ 405.261226][ T5930] usb 4-1: config 0 descriptor?? [ 405.290100][ T8896] veth1_macvtap: entered promiscuous mode [ 405.311617][ T9018] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 405.321291][ T8896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.333305][ T9018] mmap: syz.6.595 (9018) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 405.351862][ T8896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.380048][ T13] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.390723][ T13] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.402879][ T5900] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 405.411589][ T13] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.422119][ T13] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.462647][ T5900] usb 6-1: USB disconnect, device number 4 [ 405.523357][ T8901] udevd[8901]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 405.542985][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 405.552962][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 405.589823][ T3851] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 405.600412][ T3851] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 405.607908][ T5959] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 405.772083][ T5959] usb 7-1: New USB device found, idVendor=041e, idProduct=4053, bcdDevice=e6.56 [ 405.784843][ T5959] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.808643][ T5959] usb 7-1: config 0 descriptor?? [ 405.845776][ T5959] gspca_main: gspca_zc3xx-2.14.0 probing 041e:4053 [ 405.916488][ T5900] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 406.040812][ T5959] gspca_zc3xx: reg_w_i err -71 [ 406.050275][ T5959] gspca_zc3xx 7-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 406.062357][ T5959] usb 7-1: USB disconnect, device number 3 [ 406.148971][ T5900] usb 9-1: unable to get BOS descriptor or descriptor too short [ 406.158365][ T5900] usb 9-1: config 0 has an invalid interface number: 144 but max is 1 [ 406.167653][ T5900] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.177935][ T5900] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 406.188783][ T5900] usb 9-1: config 0 has no interface number 0 [ 406.194943][ T5900] usb 9-1: config 0 interface 144 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 13 [ 406.208662][ T5900] usb 9-1: config 0 interface 144 has no altsetting 0 [ 406.217163][ T5900] usb 9-1: New USB device found, idVendor=04d8, idProduct=0082, bcdDevice=d0.ae [ 406.229922][ T5900] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.238935][ T5900] usb 9-1: Product: syz [ 406.246631][ T5900] usb 9-1: Manufacturer: syz [ 406.265284][ T5900] usb 9-1: SerialNumber: syz [ 406.270123][ T6063] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 406.281568][ T5900] usb 9-1: config 0 descriptor?? [ 406.429828][ T6063] usb 8-1: New USB device found, idVendor=0582, idProduct=008d, bcdDevice=7a.ac [ 406.439016][ T6063] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.449142][ T6063] usb 8-1: Product: syz [ 406.455450][ T6063] usb 8-1: Manufacturer: syz [ 406.461573][ T6063] usb 8-1: SerialNumber: syz [ 406.467859][ T6063] usb 8-1: config 0 descriptor?? [ 406.476227][ T6063] usb 8-1: interface 1 not found [ 406.540664][ T9029] netlink: 28 bytes leftover after parsing attributes in process `syz.8.568'. [ 406.549746][ T9029] netlink: 'syz.8.568': attribute type 7 has an invalid length. [ 406.559999][ T9029] netlink: 'syz.8.568': attribute type 8 has an invalid length. [ 406.567856][ T9029] netlink: 4 bytes leftover after parsing attributes in process `syz.8.568'. [ 406.708912][ T5962] usb 8-1: USB disconnect, device number 6 [ 407.557104][ T9042] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 407.563796][ T9042] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 407.597756][ T9042] vhci_hcd vhci_hcd.0: Device attached [ 407.610885][ T9043] vhci_hcd: connection closed [ 407.612457][ T3709] vhci_hcd vhci_hcd.6: stop threads [ 407.633024][ T3709] vhci_hcd vhci_hcd.6: release socket [ 407.645212][ T3709] vhci_hcd vhci_hcd.6: disconnect device [ 407.658148][ T5930] gspca_main: sn9c2028-2.14.0 probing 0c45:8003 [ 407.705540][ T5930] gspca_sn9c2028: read1 error -71 [ 407.798141][ T5930] gspca_sn9c2028: read1 error -71 [ 407.831628][ T5930] gspca_sn9c2028: read1 error -71 [ 407.875683][ T5930] sn9c2028 4-1:0.50: probe with driver sn9c2028 failed with error -71 [ 408.059114][ T5900] ims_pcu 9-1:0.144: Missing CDC union descriptor [ 408.065601][ T5900] ims_pcu 9-1:0.144: probe with driver ims_pcu failed with error -22 [ 408.074054][ T5930] usb 4-1: USB disconnect, device number 6 [ 408.106682][ T5900] usb 9-1: USB disconnect, device number 2 [ 408.113868][ T9048] ======================================================= [ 408.113868][ T9048] WARNING: The mand mount option has been deprecated and [ 408.113868][ T9048] and is ignored by this kernel. Remove the mand [ 408.113868][ T9048] option from the mount to silence this warning. [ 408.113868][ T9048] ======================================================= [ 408.549050][ T5877] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 408.956503][ T5877] usb 8-1: Using ep0 maxpacket: 16 [ 409.296179][ T5877] usb 8-1: unable to get BOS descriptor or descriptor too short [ 409.457702][ T5877] usb 8-1: config 0 has an invalid interface number: 183 but max is 0 [ 409.579877][ T5877] usb 8-1: config 0 has no interface number 0 [ 410.044134][ T5877] usb 8-1: config 0 interface 183 altsetting 1 endpoint 0x1 has an invalid bInterval 251, changing to 11 [ 410.163365][ T9061] netlink: 20 bytes leftover after parsing attributes in process `syz.6.606'. [ 410.298735][ T5877] usb 8-1: config 0 interface 183 has no altsetting 0 [ 410.328337][ T5877] usb 8-1: New USB device found, idVendor=06cd, idProduct=0108, bcdDevice=c6.40 [ 410.350524][ T5877] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.372774][ T3709] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.377004][ T5877] usb 8-1: Product: syz [ 410.399711][ T5877] usb 8-1: Manufacturer: syz [ 410.410748][ T5877] usb 8-1: SerialNumber: syz [ 410.424590][ T5877] usb 8-1: config 0 descriptor?? [ 410.447650][ T5877] keyspan 8-1:0.183: Keyspan 1 port adapter converter detected [ 410.469824][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 87 [ 410.496353][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 7 [ 410.524050][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 81 [ 410.536311][ T3709] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.553632][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 2 [ 410.700287][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 85 [ 410.708874][ T5877] keyspan 8-1:0.183: found no endpoint descriptor for endpoint 5 [ 410.720317][ T5877] usb 8-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 410.734662][ T5877] usb 8-1: USB disconnect, device number 7 [ 410.744625][ T5877] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 410.755757][ T5877] keyspan 8-1:0.183: device disconnected [ 411.303827][ T3709] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.481188][ T3709] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.665534][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 411.678078][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 411.697674][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 411.705443][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 411.727819][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 411.791277][ T3709] bridge_slave_1: left allmulticast mode [ 411.806565][ T5884] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 411.839281][ T3709] bridge_slave_1: left promiscuous mode [ 411.845027][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.878677][ T3709] bridge_slave_0: left allmulticast mode [ 411.906458][ T3709] bridge_slave_0: left promiscuous mode [ 411.912195][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.974332][ T5884] usb 9-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 411.996641][ T5884] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.046082][ T9076] xt_hashlimit: max too large, truncated to 1048576 [ 412.046181][ T5884] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.099904][ T5884] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 412.137273][ T5884] usb 9-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 412.159403][ T5884] usb 9-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 412.172944][ T5819] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 412.181300][ T5884] usb 9-1: Manufacturer: syz [ 412.182234][ T5819] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 412.195320][ T5819] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 412.198104][ T5884] usb 9-1: config 0 descriptor?? [ 412.214026][ T5819] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 412.227434][ T5819] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 412.252493][ T9082] FAULT_INJECTION: forcing a failure. [ 412.252493][ T9082] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 412.266267][ T9082] CPU: 1 UID: 0 PID: 9082 Comm: syz.6.616 Tainted: G L syzkaller #0 PREEMPT(full) [ 412.266290][ T9082] Tainted: [L]=SOFTLOCKUP [ 412.266295][ T9082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 412.266303][ T9082] Call Trace: [ 412.266308][ T9082] [ 412.266314][ T9082] dump_stack_lvl+0x16c/0x1f0 [ 412.266336][ T9082] should_fail_ex+0x512/0x640 [ 412.266358][ T9082] _copy_to_user+0x32/0xd0 [ 412.266384][ T9082] simple_read_from_buffer+0xcb/0x170 [ 412.266404][ T9082] proc_fail_nth_read+0x197/0x240 [ 412.266419][ T9082] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 412.266435][ T9082] ? rw_verify_area+0xcf/0x6c0 [ 412.266450][ T9082] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 412.266463][ T9082] vfs_read+0x1e4/0xcf0 [ 412.266480][ T9082] ? __pfx___mutex_lock+0x10/0x10 [ 412.266499][ T9082] ? __pfx_vfs_read+0x10/0x10 [ 412.266520][ T9082] ? __fget_files+0x20e/0x3c0 [ 412.266544][ T9082] ksys_read+0x12a/0x250 [ 412.266559][ T9082] ? __pfx_ksys_read+0x10/0x10 [ 412.266575][ T9082] ? fput+0x70/0xf0 [ 412.266590][ T9082] do_syscall_64+0xcd/0xf80 [ 412.266608][ T9082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.266622][ T9082] RIP: 0033:0x7f734198e15c [ 412.266633][ T9082] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 412.266646][ T9082] RSP: 002b:00007f734275c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 412.266660][ T9082] RAX: ffffffffffffffda RBX: 00007f7341be5fa0 RCX: 00007f734198e15c [ 412.266669][ T9082] RDX: 000000000000000f RSI: 00007f734275c0a0 RDI: 0000000000000004 [ 412.266677][ T9082] RBP: 00007f734275c090 R08: 0000000000000000 R09: 0000000000000000 [ 412.266685][ T9082] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 412.266692][ T9082] R13: 00007f7341be6038 R14: 00007f7341be5fa0 R15: 00007ffe9db79ef8 [ 412.266712][ T9082] [ 412.687653][ T5884] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 412.737946][ T5884] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.8-1/input0 [ 412.955728][ T9087] kAFS: unable to lookup cell 'Þ({^ú@' [ 413.057286][ T3709] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 413.071744][ T3709] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 413.072242][ T5884] usb 9-1: USB disconnect, device number 3 [ 413.097858][ T3709] bond0 (unregistering): Released all slaves [ 413.247622][ T5877] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 413.429095][ T5877] usb 4-1: config 0 interface 0 altsetting 251 has an endpoint descriptor with address 0x44, changing to 0x4 [ 413.464401][ T5877] usb 4-1: config 0 interface 0 altsetting 251 endpoint 0x4 has invalid maxpacket 16706, setting to 64 [ 413.477903][ T9096] netlink: 36 bytes leftover after parsing attributes in process `syz.6.617'. [ 413.520733][ T5877] usb 4-1: config 0 interface 0 has no altsetting 0 [ 413.552533][ T5877] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 413.594224][ T5877] usb 4-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 413.614469][ T5877] usb 4-1: Product: syz [ 413.637374][ T5877] usb 4-1: Manufacturer: syz [ 413.642509][ T5877] usb 4-1: SerialNumber: syz [ 413.666961][ T5877] usb 4-1: config 0 descriptor?? [ 413.680456][ T9087] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 413.718392][ T5877] usb 4-1: selecting invalid altsetting 0 [ 413.816752][ T5827] Bluetooth: hci0: command tx timeout [ 413.917063][ T9087] usb 4-1: BOGUS urb xfer, pipe 0 != type 1 [ 413.969729][ C1] usb 4-1: Unable to submit urb #0: -19 at snd_usb_queue_pending_output_urbs [ 413.978727][ C1] dummy_hcd dummy_hcd.3: timer fired with no URBs pending? [ 413.978868][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 413.993226][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.000217][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.007243][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.014202][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.021197][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.023956][ T5877] usb 4-1: USB disconnect, device number 7 [ 414.028184][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.042829][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.049862][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.057409][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.064383][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.071513][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.078525][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.085416][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.092425][ T9087] usb 4-1: cannot submit urb 0, error -19: no device [ 414.306732][ T5827] Bluetooth: hci4: command tx timeout [ 414.423845][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 414.423856][ T30] audit: type=1400 audit(1767392852.440:883): avc: denied { create } for pid=9115 comm="syz.6.621" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 414.662122][ T30] audit: type=1400 audit(1767392852.510:884): avc: denied { write } for pid=9115 comm="syz.6.621" name="file0" dev="tmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 414.758093][ T30] audit: type=1400 audit(1767392852.510:885): avc: denied { open } for pid=9115 comm="syz.6.621" path="/16/file0" dev="tmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 415.027489][ T30] audit: type=1400 audit(1767392852.650:886): avc: denied { ioctl } for pid=9115 comm="syz.6.621" path="/16/file0" dev="tmpfs" ino=100 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 415.064401][ T9071] chnl_net:caif_netlink_parms(): no params data found [ 415.097613][ T30] audit: type=1400 audit(1767392852.670:887): avc: denied { getopt } for pid=9115 comm="syz.6.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 415.125780][ T5877] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 415.156505][ T9111] comedi comedi0: reset error (fatal) [ 415.163742][ T30] audit: type=1400 audit(1767392852.670:888): avc: denied { ioctl } for pid=9115 comm="syz.6.621" path="socket:[19233]" dev="sockfs" ino=19233 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 415.286509][ T5877] usb 7-1: Using ep0 maxpacket: 8 [ 415.566834][ T5877] usb 7-1: unable to get BOS descriptor or descriptor too short [ 415.591759][ T5877] usb 7-1: unable to read config index 0 descriptor/start: -71 [ 415.712331][ T5877] usb 7-1: can't read configurations, error -71 [ 415.731462][ T30] audit: type=1400 audit(1767392852.720:889): avc: denied { read } for pid=9115 comm="syz.6.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 415.789375][ T3709] hsr_slave_0: left promiscuous mode [ 415.805881][ T3709] hsr_slave_1: left promiscuous mode [ 415.813750][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 415.821358][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.829277][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.842425][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.870884][ T3709] veth1_macvtap: left promiscuous mode [ 415.880821][ T3709] veth0_macvtap: left promiscuous mode [ 415.887733][ T3709] veth1_vlan: left promiscuous mode [ 415.893163][ T3709] veth0_vlan: left promiscuous mode [ 415.906436][ T5827] Bluetooth: hci0: command tx timeout [ 416.376926][ T5827] Bluetooth: hci4: command tx timeout [ 416.721833][ T30] audit: type=1400 audit(1767392854.750:890): avc: denied { unlink } for pid=8665 comm="syz-executor" name="file0" dev="tmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 417.169254][ T3709] team0 (unregistering): Port device team_slave_1 removed [ 417.375648][ T3709] team0 (unregistering): Port device team_slave_0 removed [ 417.976989][ T5827] Bluetooth: hci0: command tx timeout [ 418.009730][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.043996][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.052207][ T9071] bridge_slave_0: entered allmulticast mode [ 418.084398][ T9071] bridge_slave_0: entered promiscuous mode [ 418.108217][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.115415][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.142192][ T9152] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 418.148238][ T9071] bridge_slave_1: entered allmulticast mode [ 418.157472][ T9156] FAULT_INJECTION: forcing a failure. [ 418.157472][ T9156] name failslab, interval 1, probability 0, space 0, times 0 [ 418.172304][ T9071] bridge_slave_1: entered promiscuous mode [ 418.188487][ T9156] CPU: 1 UID: 0 PID: 9156 Comm: syz.3.628 Tainted: G L syzkaller #0 PREEMPT(full) [ 418.188515][ T9156] Tainted: [L]=SOFTLOCKUP [ 418.188520][ T9156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 418.188529][ T9156] Call Trace: [ 418.188534][ T9156] [ 418.188540][ T9156] dump_stack_lvl+0x16c/0x1f0 [ 418.188565][ T9156] should_fail_ex+0x512/0x640 [ 418.188590][ T9156] ? kmem_cache_alloc_noprof+0x62/0x770 [ 418.188609][ T9156] should_failslab+0xc2/0x120 [ 418.188630][ T9156] kmem_cache_alloc_noprof+0x83/0x770 [ 418.188645][ T9156] ? stack_depot_save_flags+0x29/0x9b0 [ 418.188666][ T9156] ? alloc_empty_file+0x55/0x1e0 [ 418.188684][ T9156] ? alloc_empty_file+0x55/0x1e0 [ 418.188697][ T9156] ? kasan_save_track+0x14/0x30 [ 418.188714][ T9156] alloc_empty_file+0x55/0x1e0 [ 418.188731][ T9156] path_openat+0xde/0x3140 [ 418.188750][ T9156] ? do_syscall_64+0xcd/0xf80 [ 418.188769][ T9156] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.188792][ T9156] ? __pfx_path_openat+0x10/0x10 [ 418.188821][ T9156] do_filp_open+0x20b/0x470 [ 418.188844][ T9156] ? __pfx_do_filp_open+0x10/0x10 [ 418.188883][ T9156] ? alloc_fd+0x471/0x7d0 [ 418.188911][ T9156] do_sys_openat2+0x121/0x290 [ 418.188936][ T9156] ? __pfx_do_sys_openat2+0x10/0x10 [ 418.188954][ T9156] ? __fget_files+0x20e/0x3c0 [ 418.188979][ T9156] __x64_sys_openat+0x174/0x210 [ 418.188995][ T9156] ? __pfx___x64_sys_openat+0x10/0x10 [ 418.189009][ T9156] ? ksys_write+0x1ac/0x250 [ 418.189036][ T9156] do_syscall_64+0xcd/0xf80 [ 418.189057][ T9156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.189073][ T9156] RIP: 0033:0x7f4bff78f749 [ 418.189087][ T9156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 418.189102][ T9156] RSP: 002b:00007f4c006e2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 418.189118][ T9156] RAX: ffffffffffffffda RBX: 00007f4bff9e5fa0 RCX: 00007f4bff78f749 [ 418.189129][ T9156] RDX: 00000000000c1842 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 418.189138][ T9156] RBP: 00007f4c006e2090 R08: 0000000000000000 R09: 0000000000000000 [ 418.189148][ T9156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 418.189158][ T9156] R13: 00007f4bff9e6038 R14: 00007f4bff9e5fa0 R15: 00007ffeeed744f8 [ 418.189180][ T9156] [ 418.458793][ T5827] Bluetooth: hci4: command tx timeout [ 418.492923][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.581570][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.824619][ T9071] team0: Port device team_slave_0 added [ 419.733722][ T9079] chnl_net:caif_netlink_parms(): no params data found [ 419.809324][ T9071] team0: Port device team_slave_1 added [ 419.997906][ T30] audit: type=1800 audit(1767392858.030:891): pid=9189 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.636" name="SYSV00000000" dev="tmpfs" ino=1 res=0 errno=0 [ 420.061891][ T5827] Bluetooth: hci0: command tx timeout [ 420.122342][ T9194] netlink: 'syz.3.634': attribute type 4 has an invalid length. [ 420.130081][ T9194] netlink: 17 bytes leftover after parsing attributes in process `syz.3.634'. [ 420.536605][ T5827] Bluetooth: hci4: command tx timeout [ 420.666157][ T30] audit: type=1400 audit(1767392858.690:892): avc: denied { bind } for pid=9196 comm="syz.6.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 421.113173][ T30] audit: type=1400 audit(1767392859.140:893): avc: denied { mount } for pid=9186 comm="syz.8.635" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 421.216534][ T30] audit: type=1400 audit(1767392859.140:894): avc: denied { search } for pid=9186 comm="syz.8.635" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 421.282913][ T3851] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.434959][ T3851] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.502062][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.512952][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.541569][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.605652][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.616485][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.671343][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.762389][ T3851] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.875252][ T3851] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.020416][ T9071] hsr_slave_0: entered promiscuous mode [ 422.118825][ T9232] netlink: 'syz.3.642': attribute type 4 has an invalid length. [ 422.126929][ T9232] netlink: 17 bytes leftover after parsing attributes in process `syz.3.642'. [ 422.928801][ T9071] hsr_slave_1: entered promiscuous mode [ 422.958549][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.968840][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.976038][ T9079] bridge_slave_0: entered allmulticast mode [ 422.985358][ T9079] bridge_slave_0: entered promiscuous mode [ 423.022077][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.052606][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.061564][ T9079] bridge_slave_1: entered allmulticast mode [ 423.069065][ T9079] bridge_slave_1: entered promiscuous mode [ 423.240486][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.288262][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.482718][ T9079] team0: Port device team_slave_0 added [ 423.489972][ T6063] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 423.506721][ T3851] bridge_slave_1: left allmulticast mode [ 423.522934][ T3851] bridge_slave_1: left promiscuous mode [ 423.532669][ T3851] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.542549][ T3851] bridge_slave_0: left allmulticast mode [ 423.549591][ T3851] bridge_slave_0: left promiscuous mode [ 423.557406][ T3851] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.666816][ T6063] usb 9-1: Using ep0 maxpacket: 8 [ 423.674021][ T6063] usb 9-1: config 0 has an invalid interface number: 144 but max is 0 [ 423.710203][ T6063] usb 9-1: config 0 has no interface number 0 [ 423.719295][ T6063] usb 9-1: New USB device found, idVendor=2c7c, idProduct=0512, bcdDevice=ce.e9 [ 423.864594][ T5900] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 423.872615][ T6063] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.886351][ T6063] usb 9-1: config 0 descriptor?? [ 424.056344][ T9256] netlink: 'syz.6.645': attribute type 4 has an invalid length. [ 424.064334][ T9256] netlink: 17 bytes leftover after parsing attributes in process `syz.6.645'. [ 424.215888][ T5900] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 424.892924][ T5900] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 424.939570][ T5900] usb 4-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 425.013258][ T5900] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.056507][ T5900] usb 4-1: Product: syz [ 425.060722][ T5900] usb 4-1: Manufacturer: syz [ 425.065318][ T5900] usb 4-1: SerialNumber: syz [ 425.085490][ T5900] usb 4-1: config 0 descriptor?? [ 425.113503][ T5900] iguanair 4-1:0.0: probe with driver iguanair failed with error -12 [ 425.268512][ T3851] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.281099][ T30] audit: type=1400 audit(1767392863.310:895): avc: denied { read } for pid=9235 comm="syz.8.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 425.313365][ T3851] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.644195][ T5959] usb 4-1: USB disconnect, device number 8 [ 425.676186][ T3851] bond0 (unregistering): Released all slaves [ 425.687199][ T9263] syz1: rxe_newlink: already configured on syz_tun [ 425.714615][ T6063] qmi_wwan 9-1:0.144: probe with driver qmi_wwan failed with error -22 [ 425.742082][ T6063] usb 9-1: USB disconnect, device number 4 [ 425.750562][ T9079] team0: Port device team_slave_1 added [ 425.938546][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.950772][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 425.959247][ T9265] rdma_rxe: rxe_newlink: failed to add syz_tun [ 426.092241][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 426.145519][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 426.153126][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 426.204448][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.363235][ T9079] hsr_slave_0: entered promiscuous mode [ 426.374235][ T9079] hsr_slave_1: entered promiscuous mode [ 426.380667][ T9079] debugfs: 'hsr0' already exists in 'hsr' [ 426.386441][ T9079] Cannot create hsr debugfs directory [ 426.456584][ T5959] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 426.602061][ T9277] overlayfs: failed to resolve './file0': -2 [ 426.678752][ T5959] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 426.700978][ T5959] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 426.735477][ T5959] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 426.773657][ T5959] usb 7-1: SerialNumber: syz [ 426.793227][ T9071] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 426.840826][ T9283] Scaler: ================= START STATUS ================= [ 426.882933][ T9283] Scaler: ================== END STATUS ================== [ 426.896781][ T9071] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 426.951637][ T3851] hsr_slave_0: left promiscuous mode [ 426.990606][ T3851] hsr_slave_1: left promiscuous mode [ 427.008752][ T3851] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 427.030663][ T3851] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.058839][ T3851] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 427.194667][ T3851] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 427.298121][ T9292] netlink: 'syz.8.652': attribute type 4 has an invalid length. [ 427.305819][ T9292] netlink: 17 bytes leftover after parsing attributes in process `syz.8.652'. [ 428.239316][ T3851] veth1_macvtap: left promiscuous mode [ 428.244865][ T3851] veth0_macvtap: left promiscuous mode [ 428.268822][ T9296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.355517][ T3851] veth1_vlan: left promiscuous mode [ 428.360951][ T3851] veth0_vlan: left promiscuous mode [ 428.395391][ T9296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.456935][ T30] audit: type=1400 audit(1767392866.480:896): avc: denied { read } for pid=9267 comm="syz.6.648" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 428.459938][ T9268] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 428.517664][ T30] audit: type=1400 audit(1767392866.490:897): avc: denied { open } for pid=9267 comm="syz.6.648" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 428.524671][ T9268] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 428.545264][ T30] audit: type=1400 audit(1767392866.490:898): avc: denied { ioctl } for pid=9267 comm="syz.6.648" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 428.852805][ T3851] team0 (unregistering): Port device team_slave_1 removed [ 428.879373][ T3851] team0 (unregistering): Port device team_slave_0 removed [ 429.095046][ T9071] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 429.104305][ T9071] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 429.232740][ T5959] cdc_ether 7-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.6-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 429.259257][ T5959] usb 7-1: USB disconnect, device number 6 [ 429.270942][ T5959] cdc_ether 7-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.6-1, CDC Ethernet Device [ 430.628313][ T9323] rdma_rxe: rxe_newlink: failed to add syz_tun [ 430.993759][ T9331] netlink: 4 bytes leftover after parsing attributes in process `syz.8.656'. [ 431.584302][ T9330] netlink: 24 bytes leftover after parsing attributes in process `syz.3.658'. [ 431.602604][ T30] audit: type=1400 audit(1767392869.600:899): avc: denied { read } for pid=9327 comm="syz.3.658" dev="sockfs" ino=20095 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.018782][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.034366][ T9356] netlink: 'syz.8.661': attribute type 4 has an invalid length. [ 433.042142][ T9356] netlink: 17 bytes leftover after parsing attributes in process `syz.8.661'. [ 433.340191][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.360708][ T4535] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.367874][ T4535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.279212][ T9071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 434.291138][ T9071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.407005][ T4535] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.414223][ T4535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.167923][ T9372] random: crng reseeded on system resumption [ 435.280281][ T9372] Bluetooth: MGMT ver 1.23 [ 435.490478][ T9372] Restarting kernel threads ... [ 435.532725][ T9381] FAULT_INJECTION: forcing a failure. [ 435.532725][ T9381] name failslab, interval 1, probability 0, space 0, times 0 [ 435.535446][ T9079] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 435.552373][ T9381] CPU: 0 UID: 0 PID: 9381 Comm: syz.3.667 Tainted: G L syzkaller #0 PREEMPT(full) [ 435.552398][ T9381] Tainted: [L]=SOFTLOCKUP [ 435.552403][ T9381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 435.552412][ T9381] Call Trace: [ 435.552418][ T9381] [ 435.552424][ T9381] dump_stack_lvl+0x16c/0x1f0 [ 435.552449][ T9381] should_fail_ex+0x512/0x640 [ 435.552472][ T9381] ? kmem_cache_alloc_noprof+0x62/0x770 [ 435.552492][ T9381] should_failslab+0xc2/0x120 [ 435.552513][ T9381] kmem_cache_alloc_noprof+0x83/0x770 [ 435.552527][ T9381] ? __might_fault+0xe3/0x190 [ 435.552542][ T9381] ? getname_flags.part.0+0x4c/0x550 [ 435.552562][ T9381] ? getname_flags.part.0+0x4c/0x550 [ 435.552576][ T9381] getname_flags.part.0+0x4c/0x550 [ 435.552594][ T9381] getname_flags+0x93/0xf0 [ 435.552613][ T9381] user_path_at+0x24/0x60 [ 435.552631][ T9381] __x64_sys_mount+0x1fb/0x310 [ 435.552648][ T9381] ? __pfx___x64_sys_mount+0x10/0x10 [ 435.552666][ T9381] do_syscall_64+0xcd/0xf80 [ 435.552687][ T9381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 435.552703][ T9381] RIP: 0033:0x7f4bff78f749 [ 435.552716][ T9381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.552730][ T9381] RSP: 002b:00007f4c006c1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 435.552746][ T9381] RAX: ffffffffffffffda RBX: 00007f4bff9e6090 RCX: 00007f4bff78f749 [ 435.552757][ T9381] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 435.552765][ T9381] RBP: 00007f4c006c1090 R08: 0000000000000000 R09: 0000000000000000 [ 435.552775][ T9381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.552784][ T9381] R13: 00007f4bff9e6128 R14: 00007f4bff9e6090 R15: 00007ffeeed744f8 [ 435.552804][ T9381] [ 435.554760][ T9372] Done restarting kernel threads. [ 435.775250][ T9079] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 436.006108][ T9079] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 436.043452][ T9079] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 436.228115][ T208] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.298538][ T30] audit: type=1400 audit(1767392874.330:900): avc: denied { ioctl } for pid=9396 comm="syz.8.671" path="socket:[21262]" dev="sockfs" ino=21262 ioctlcmd=0xf507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 436.365786][ T208] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.439836][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.531445][ T5819] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 436.544122][ T5819] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 436.553701][ T5819] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 436.565211][ T5819] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 436.573937][ T5819] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 436.675217][ T208] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.909452][ T208] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.965225][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.057752][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.114448][ T4535] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.121625][ T4535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.257817][ T4535] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.264980][ T4535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.411969][ T208] bridge_slave_1: left allmulticast mode [ 437.412022][ T208] bridge_slave_1: left promiscuous mode [ 437.412210][ T208] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.423876][ T208] bridge_slave_0: left allmulticast mode [ 437.423898][ T208] bridge_slave_0: left promiscuous mode [ 437.424059][ T208] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.946475][ T117] usb 9-1: new full-speed USB device number 5 using dummy_hcd [ 438.100402][ T117] usb 9-1: config 0 has an invalid interface number: 251 but max is 0 [ 438.108792][ T117] usb 9-1: config 0 has no interface number 0 [ 438.132787][ T117] usb 9-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 438.142299][ T117] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.150984][ T117] usb 9-1: Product: syz [ 438.155150][ T117] usb 9-1: Manufacturer: syz [ 438.160282][ T117] usb 9-1: SerialNumber: syz [ 438.175618][ T117] usb 9-1: config 0 descriptor?? [ 438.218821][ T208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.616827][ T5827] Bluetooth: hci2: command tx timeout [ 438.652050][ T208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.712298][ T208] bond0 (unregistering): Released all slaves [ 438.800765][ T6013] smc: removing ib device syz1 [ 438.851031][ T5852] syz1: Port: 1 Link DOWN [ 438.857893][ T9407] chnl_net:caif_netlink_parms(): no params data found [ 438.869351][ T9071] veth0_vlan: entered promiscuous mode [ 439.074963][ T9079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.176052][ T9071] veth1_vlan: entered promiscuous mode [ 439.257273][ T117] asix 9-1:0.251 (unnamed net_device) (uninitialized): invalid PHY address: 193 [ 439.362646][ T9407] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.386613][ T9407] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.394068][ T9407] bridge_slave_0: entered allmulticast mode [ 439.438592][ T9407] bridge_slave_0: entered promiscuous mode [ 439.474835][ T9407] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.485307][ T9407] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.495272][ T44] usb 9-1: USB disconnect, device number 5 [ 439.512335][ T9407] bridge_slave_1: entered allmulticast mode [ 439.532657][ T9407] bridge_slave_1: entered promiscuous mode [ 439.670536][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.678027][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.679641][ T9407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.718700][ T9407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.845778][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.873341][ T9407] team0: Port device team_slave_0 added [ 439.898594][ T9071] veth0_macvtap: entered promiscuous mode [ 439.916063][ T9407] team0: Port device team_slave_1 added [ 440.068410][ T9071] veth1_macvtap: entered promiscuous mode [ 440.106577][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.113604][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 440.140813][ T9407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.169673][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.180500][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.217833][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.230622][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 440.262572][ T9407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.282533][ T260] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.321565][ T260] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.340056][ T260] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.443847][ T9474] netlink: 24 bytes leftover after parsing attributes in process `syz.8.679'. [ 440.767390][ T5827] Bluetooth: hci2: command tx timeout [ 440.788317][ T260] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.989965][ T9407] hsr_slave_0: entered promiscuous mode [ 441.016962][ T9407] hsr_slave_1: entered promiscuous mode [ 441.024635][ T9407] debugfs: 'hsr0' already exists in 'hsr' [ 441.039998][ T9407] Cannot create hsr debugfs directory [ 441.182795][ T208] ------------[ cut here ]------------ [ 441.188567][ T208] GID entry ref leak for dev syz1 index 2 ref=1 [ 441.194809][ T208] WARNING: drivers/infiniband/core/cache.c:806 at gid_table_release_one+0x1ad/0x450, CPU#1: kworker/u8:6/208 [ 441.206495][ T208] Modules linked in: [ 441.210610][ T208] CPU: 1 UID: 0 PID: 208 Comm: kworker/u8:6 Tainted: G L syzkaller #0 PREEMPT(full) [ 441.221583][ T208] Tainted: [L]=SOFTLOCKUP [ 441.225904][ T208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 441.236094][ T208] Workqueue: netns cleanup_net [ 441.241095][ T208] RIP: 0010:gid_table_release_one+0x1b6/0x450 [ 441.247189][ T208] Code: 4c 24 38 48 c1 e8 03 4d 01 fc 48 89 44 24 08 eb 54 48 89 34 24 e8 8a 77 4d f9 48 8d 3d 33 c1 23 08 48 8b 34 24 89 e9 44 89 f2 <67> 48 0f b9 3a e8 70 77 4d f9 48 89 d8 41 83 c6 01 48 c1 e8 03 42 [ 441.267148][ T208] RSP: 0018:ffffc90002f47880 EFLAGS: 00010293 [ 441.273491][ T208] RAX: 0000000000000000 RBX: ffff888076539e00 RCX: 0000000000000001 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 441.281693][ T208] RDX: 0000000000000002 RSI: ffff8880368c9c40 RDI: ffffffff90953270 [ 441.289943][ T208] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffed1004c60260 [ 441.297958][ T208] R10: ffff888026301303 R11: ffffffff812ba1ca R12: ffffed100eca73db [ 441.305935][ T208] R13: ffff888058a4c000 R14: 0000000000000002 R15: dffffc0000000000 [ 441.313967][ T208] FS: 0000000000000000(0000) GS:ffff8881249f5000(0000) knlGS:0000000000000000 [ 441.322914][ T208] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.329539][ T208] CR2: 0000001b30920ff8 CR3: 000000000e184000 CR4: 00000000003526f0 [ 441.337826][ T208] Call Trace: [ 441.341103][ T208] [ 441.344690][ T208] ib_device_release+0xef/0x1e0 [ 441.349603][ T208] ? __pfx_ib_device_release+0x10/0x10 [ 441.355070][ T208] device_release+0xa4/0x240 [ 441.360080][ T208] kobject_put+0x1ef/0x6f0 [ 441.364512][ T208] put_device+0x1f/0x30 [ 441.369063][ T208] rdma_dev_exit_net+0x2e5/0x590 [ 441.374588][ T208] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 441.380561][ T208] ? __pfx___might_resched+0x10/0x10 [ 441.385843][ T208] ? __pfx_cfg80211_pernet_exit+0x10/0x10 [ 441.392216][ T208] ? mutex_is_locked+0x17/0x60 [ 441.397336][ T208] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 441.402795][ T208] ops_undo_list+0x2ee/0xab0 [ 441.407799][ T208] ? __pfx_ops_undo_list+0x10/0x10 [ 441.412912][ T208] ? cleanup_net+0x347/0x830 [ 441.417865][ T208] ? idr_destroy+0x62/0x2e0 [ 441.422374][ T208] cleanup_net+0x41b/0x830 [ 441.427169][ T208] ? __pfx_cleanup_net+0x10/0x10 [ 441.432118][ T208] process_one_work+0x9ba/0x1b20 [ 441.437460][ T208] ? __pfx_process_one_work+0x10/0x10 [ 441.442846][ T208] ? assign_work+0x1a0/0x250 [ 441.447782][ T208] worker_thread+0x6c8/0xf10 [ 441.452395][ T208] ? __kthread_parkme+0x19e/0x250 [ 441.457741][ T208] ? __pfx_worker_thread+0x10/0x10 [ 441.463161][ T208] kthread+0x3c5/0x780 [ 441.467562][ T208] ? __pfx_kthread+0x10/0x10 [ 441.472162][ T208] ? rcu_is_watching+0x12/0xc0 [ 441.477520][ T208] ? __pfx_kthread+0x10/0x10 [ 441.482124][ T208] ret_from_fork+0x983/0xb10 [ 441.487264][ T208] ? __pfx_ret_from_fork+0x10/0x10 [ 441.492391][ T208] ? __switch_to+0x7af/0x10d0 [ 441.497581][ T208] ? __pfx_kthread+0x10/0x10 [ 441.502173][ T208] ret_from_fork_asm+0x1a/0x30 [ 441.507410][ T208] [ 441.510434][ T208] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 441.517718][ T208] CPU: 1 UID: 0 PID: 208 Comm: kworker/u8:6 Tainted: G L syzkaller #0 PREEMPT(full) [ 441.528647][ T208] Tainted: [L]=SOFTLOCKUP [ 441.532949][ T208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 441.542983][ T208] Workqueue: netns cleanup_net [ 441.547741][ T208] Call Trace: [ 441.551000][ T208] [ 441.553912][ T208] dump_stack_lvl+0x3d/0x1f0 [ 441.558491][ T208] vpanic+0x640/0x6f0 [ 441.562456][ T208] ? gid_table_release_one+0x1ad/0x450 [ 441.567894][ T208] panic+0xca/0xd0 [ 441.571596][ T208] ? __pfx_panic+0x10/0x10 [ 441.576005][ T208] ? check_panic_on_warn+0x1f/0xb0 [ 441.581109][ T208] check_panic_on_warn+0xab/0xb0 [ 441.586029][ T208] __warn+0x108/0x3c0 [ 441.589992][ T208] __report_bug+0x2a0/0x520 [ 441.594476][ T208] ? gid_table_release_one+0x1ad/0x450 [ 441.599917][ T208] ? __pfx___report_bug+0x10/0x10 [ 441.604932][ T208] report_bug_entry+0xe1/0x290 [ 441.609677][ T208] ? gid_table_release_one+0x1b6/0x450 [ 441.615116][ T208] handle_bug+0x18a/0x260 [ 441.619434][ T208] exc_invalid_op+0x17/0x50 [ 441.623943][ T208] asm_exc_invalid_op+0x1a/0x20 [ 441.628772][ T208] RIP: 0010:gid_table_release_one+0x1b6/0x450 [ 441.634817][ T208] Code: 4c 24 38 48 c1 e8 03 4d 01 fc 48 89 44 24 08 eb 54 48 89 34 24 e8 8a 77 4d f9 48 8d 3d 33 c1 23 08 48 8b 34 24 89 e9 44 89 f2 <67> 48 0f b9 3a e8 70 77 4d f9 48 89 d8 41 83 c6 01 48 c1 e8 03 42 [ 441.654404][ T208] RSP: 0018:ffffc90002f47880 EFLAGS: 00010293 [ 441.660449][ T208] RAX: 0000000000000000 RBX: ffff888076539e00 RCX: 0000000000000001 [ 441.668401][ T208] RDX: 0000000000000002 RSI: ffff8880368c9c40 RDI: ffffffff90953270 [ 441.676361][ T208] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffed1004c60260 [ 441.684318][ T208] R10: ffff888026301303 R11: ffffffff812ba1ca R12: ffffed100eca73db [ 441.692272][ T208] R13: ffff888058a4c000 R14: 0000000000000002 R15: dffffc0000000000 [ 441.700227][ T208] ? ret_from_fork_asm+0x1a/0x30 [ 441.705169][ T208] ib_device_release+0xef/0x1e0 [ 441.710003][ T208] ? __pfx_ib_device_release+0x10/0x10 [ 441.715446][ T208] device_release+0xa4/0x240 [ 441.720020][ T208] kobject_put+0x1ef/0x6f0 [ 441.724421][ T208] put_device+0x1f/0x30 [ 441.728556][ T208] rdma_dev_exit_net+0x2e5/0x590 [ 441.733474][ T208] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 441.738914][ T208] ? __pfx___might_resched+0x10/0x10 [ 441.744196][ T208] ? __pfx_cfg80211_pernet_exit+0x10/0x10 [ 441.749899][ T208] ? mutex_is_locked+0x17/0x60 [ 441.754646][ T208] ? __pfx_rdma_dev_exit_net+0x10/0x10 [ 441.760085][ T208] ops_undo_list+0x2ee/0xab0 [ 441.764658][ T208] ? __pfx_ops_undo_list+0x10/0x10 [ 441.769750][ T208] ? cleanup_net+0x347/0x830 [ 441.774320][ T208] ? idr_destroy+0x62/0x2e0 [ 441.778802][ T208] cleanup_net+0x41b/0x830 [ 441.783201][ T208] ? __pfx_cleanup_net+0x10/0x10 [ 441.788127][ T208] process_one_work+0x9ba/0x1b20 [ 441.793054][ T208] ? __pfx_process_one_work+0x10/0x10 [ 441.798412][ T208] ? assign_work+0x1a0/0x250 [ 441.802985][ T208] worker_thread+0x6c8/0xf10 [ 441.807564][ T208] ? __kthread_parkme+0x19e/0x250 [ 441.812568][ T208] ? __pfx_worker_thread+0x10/0x10 [ 441.817661][ T208] kthread+0x3c5/0x780 [ 441.821711][ T208] ? __pfx_kthread+0x10/0x10 [ 441.826282][ T208] ? rcu_is_watching+0x12/0xc0 [ 441.831024][ T208] ? __pfx_kthread+0x10/0x10 [ 441.835609][ T208] ret_from_fork+0x983/0xb10 [ 441.840193][ T208] ? __pfx_ret_from_fork+0x10/0x10 [ 441.845287][ T208] ? __switch_to+0x7af/0x10d0 [ 441.849944][ T208] ? __pfx_kthread+0x10/0x10 [ 441.854515][ T208] ret_from_fork_asm+0x1a/0x30 [ 441.859276][ T208] [ 441.862546][ T208] Kernel Offset: disabled [ 441.866843][ T208] Rebooting in 86400 seconds..